WorldWideScience

Sample records for scheme conceptual schemes

  1. How can conceptual schemes change teaching?

    Science.gov (United States)

    Wickman, Per-Olof

    2012-03-01

    Lundqvist, Almqvist and Östman describe a teacher's manner of teaching and the possible consequences it may have for students' meaning making. In doing this the article examines a teacher's classroom practice by systematizing the teacher's transactions with the students in terms of certain conceptual schemes, namely the epistemological moves, educational philosophies and the selective traditions of this practice. In connection to their study one may ask how conceptual schemes could change teaching. This article examines how the relationship of the conceptual schemes produced by educational researchers to educational praxis has developed from the middle of the last century to today. The relationship is described as having been transformed in three steps: (1) teacher deficit and social engineering, where conceptual schemes are little acknowledged, (2) reflecting practitioners, where conceptual schemes are mangled through teacher practice to aid the choices of already knowledgeable teachers, and (3) the mangling of the conceptual schemes by researchers through practice with the purpose of revising theory.

  2. Searle on External Realism and "Privileged Conceptual Scheme"

    Czech Academy of Sciences Publication Activity Database

    Marvan, Tomáš

    2012-01-01

    Roč. 19, Supp.2 (2012), s. 31-39 ISSN 1335-0668 Institutional support: RVO:67985955 Keywords : John Searle * external realism * constructivism * conceptual relativity * Privilege Conceptual Scheme Subject RIV: AA - Philosophy ; Religion

  3. Conceptual scheme of a hybrid mesocatalytic fusion reactor

    International Nuclear Information System (INIS)

    Petrov, Yu.V.

    1988-01-01

    To test the practical realization of the mesocatalytic method for energy production a preliminary engineering analysis and calculation of the separate units of the conceptual scheme of the hybrid mesocatalytic reactor was made. The construction and efficiency of the most characteristic separate blocks of the conceptual scheme for muon-catalyzed fusion are examined. The muon catalysis cycle in a dt mixture was assessed. The kinetics and energetics of muon production through a pion-forming target and a converter were evaluated. Concomitant questions, particularly the removal of helium from hydrogen, are discussed. Fusion chamber requirements were calculated and problems of heat removal were assessed. Blanket construction and efficiency were examined. The efficiency of different methods for power generation were comparatively reviewed including hybrid thermonuclear, electronuclear nuclear, and hybrid mesocatalytic methods. Energy balances and economic restrictions were examined

  4. [Utility of conceptual schemes and mental maps on the teaching-learning process of residents in pediatrics].

    Science.gov (United States)

    Cruza, Norberto Sotelo; Fierros, Luis E

    2006-01-01

    The present study was done at the internal medicine service oft he Hospital lnfantil in the State of Sonora, Mexico. We tried to address the question of the use of conceptual schemes and mind maps and its impact on the teaching-learning-evaluation process among medical residents. Analyze the effects of conceptual schemes, and mind maps as a teaching and evaluation tool and compare them with multiple choice exams among Pediatric residents. Twenty two residents (RI, RII, RIII)on service rotation during six months were assessed initially, followed by a lecture on a medical subject. Conceptual schemes and mind maps were then introduced as a teaching-learning-evaluation instrument. Comprehension impact and comparison with a standard multiple choice evaluation was done. The statistical package (JMP version 5, SAS inst. 2004) was used. We noted that when we used conceptual schemes and mind mapping, learning improvement was noticeable among the three groups of residents (P evaluation tool when compared with multiple choice exams (P < 0.0005). Based on our experience we recommend the use of this educational technique for medical residents in training.

  5. Intention to Purchase Products under Volume Discount Scheme: A Conceptual Model and Research Propositions

    Directory of Open Access Journals (Sweden)

    Mohammad Iranmanesh

    2014-12-01

    Full Text Available Many standard brands sell products under the volume discount scheme (VDS as more and more consumers are fond of purchasing products under this scheme. Despite volume discount being commonly practiced, there is a dearth of research, both conceptual and empirical, focusing on purchase characteristics factors and consumer internal evaluation concerning the purchase of products under VDS. To attempt to fill this void, this article develops a conceptual model on VDS with the intention of delineating the influence of the purchase characteristics factors on the consumer intention to purchase products under VDS and provides an explanation of their effects through consumer internal evaluation. Finally, the authors discuss the managerial implications of their research and offer guidelines for future empirical research.

  6. Evaluation and decision of products conceptual design schemes based on customer requirements

    Energy Technology Data Exchange (ETDEWEB)

    Huang, Hong Zhong; Li, Yan Feng; Liu, Yu; Wang, Zhonglai [University of Electronic Science and Technology of China, Sichuan (China); Liu, Wenhai [2China Science Patent Trademark Agents Ltd., Beijing (China)

    2011-09-15

    Within the competitive market environment, understanding customer requirements is crucial for all corporations to obtain market share and survive competition. Only the products exactly meeting customer requirements can win in the market place. Therefore, customer requirements play a very important role in the evaluation and decision process of conceptual design schemes of products. In this paper, an evaluation and decision method based on customer requirements is presented. It utilizes the importance of customer requirements, the satisfaction degree of each evaluation metric to the specification, and an evaluation metric which models customer requirements to evaluate the satisfaction degree of each design scheme to specific customer requirements via the proposed BP neural networks. In the evaluation and decision process, fuzzy sets are used to describe the importance of customer requirements, the relationship between customer requirements and evaluation metrics, the satisfaction degree of each scheme to customer requirements, and the crisp set is used to describe the satisfaction degree of each metric to specifications. The effectiveness of the proposed method is demonstrated by an example of front suspension fork design of mountain bikes.

  7. Evaluation and decision of products conceptual design schemes based on customer requirements

    International Nuclear Information System (INIS)

    Huang, Hong Zhong; Li, Yan Feng; Liu, Yu; Wang, Zhonglai; Liu, Wenhai

    2011-01-01

    Within the competitive market environment, understanding customer requirements is crucial for all corporations to obtain market share and survive competition. Only the products exactly meeting customer requirements can win in the market place. Therefore, customer requirements play a very important role in the evaluation and decision process of conceptual design schemes of products. In this paper, an evaluation and decision method based on customer requirements is presented. It utilizes the importance of customer requirements, the satisfaction degree of each evaluation metric to the specification, and an evaluation metric which models customer requirements to evaluate the satisfaction degree of each design scheme to specific customer requirements via the proposed BP neural networks. In the evaluation and decision process, fuzzy sets are used to describe the importance of customer requirements, the relationship between customer requirements and evaluation metrics, the satisfaction degree of each scheme to customer requirements, and the crisp set is used to describe the satisfaction degree of each metric to specifications. The effectiveness of the proposed method is demonstrated by an example of front suspension fork design of mountain bikes

  8. CSR schemes in agribusiness

    DEFF Research Database (Denmark)

    Pötz, Katharina Anna; Haas, Rainer; Balzarova, Michaela

    2013-01-01

    of schemes that can be categorized on focus areas, scales, mechanisms, origins, types and commitment levels. Research limitations/implications – The findings contribute to conceptual and empirical research on existing models to compare and analyse CSR standards. Sampling technique and depth of analysis limit......Purpose – The rise of CSR followed a demand for CSR standards and guidelines. In a sector already characterized by a large number of standards, the authors seek to ask what CSR schemes apply to agribusiness, and how they can be systematically compared and analysed. Design....../methodology/approach – Following a deductive-inductive approach the authors develop a model to compare and analyse CSR schemes based on existing studies and on coding qualitative data on 216 CSR schemes. Findings – The authors confirm that CSR standards and guidelines have entered agribusiness and identify a complex landscape...

  9. A risk-based classification scheme for genetically modified foods. I: Conceptual development.

    Science.gov (United States)

    Chao, Eunice; Krewski, Daniel

    2008-12-01

    The predominant paradigm for the premarket assessment of genetically modified (GM) foods reflects heightened public concern by focusing on foods modified by recombinant deoxyribonucleic acid (rDNA) techniques, while foods modified by other methods of genetic modification are generally not assessed for safety. To determine whether a GM product requires less or more regulatory oversight and testing, we developed and evaluated a risk-based classification scheme (RBCS) for crop-derived GM foods. The results of this research are presented in three papers. This paper describes the conceptual development of the proposed RBCS that focuses on two categories of adverse health effects: (1) toxic and antinutritional effects, and (2) allergenic effects. The factors that may affect the level of potential health risks of GM foods are identified. For each factor identified, criteria for differentiating health risk potential are developed. The extent to which a GM food satisfies applicable criteria for each factor is rated separately. A concern level for each category of health effects is then determined by aggregating the ratings for the factors using predetermined aggregation rules. An overview of the proposed scheme is presented, as well as the application of the scheme to a hypothetical GM food.

  10. Additive operator-difference schemes splitting schemes

    CERN Document Server

    Vabishchevich, Petr N

    2013-01-01

    Applied mathematical modeling isconcerned with solving unsteady problems. This bookshows how toconstruct additive difference schemes to solve approximately unsteady multi-dimensional problems for PDEs. Two classes of schemes are highlighted: methods of splitting with respect to spatial variables (alternating direction methods) and schemes of splitting into physical processes. Also regionally additive schemes (domain decomposition methods)and unconditionally stable additive schemes of multi-component splitting are considered for evolutionary equations of first and second order as well as for sy

  11. On Converting Secret Sharing Scheme to Visual Secret Sharing Scheme

    Directory of Open Access Journals (Sweden)

    Wang Daoshun

    2010-01-01

    Full Text Available Abstract Traditional Secret Sharing (SS schemes reconstruct secret exactly the same as the original one but involve complex computation. Visual Secret Sharing (VSS schemes decode the secret without computation, but each share is m times as big as the original and the quality of the reconstructed secret image is reduced. Probabilistic visual secret sharing (Prob.VSS schemes for a binary image use only one subpixel to share the secret image; however the probability of white pixels in a white area is higher than that in a black area in the reconstructed secret image. SS schemes, VSS schemes, and Prob. VSS schemes have various construction methods and advantages. This paper first presents an approach to convert (transform a -SS scheme to a -VSS scheme for greyscale images. The generation of the shadow images (shares is based on Boolean XOR operation. The secret image can be reconstructed directly by performing Boolean OR operation, as in most conventional VSS schemes. Its pixel expansion is significantly smaller than that of VSS schemes. The quality of the reconstructed images, measured by average contrast, is the same as VSS schemes. Then a novel matrix-concatenation approach is used to extend the greyscale -SS scheme to a more general case of greyscale -VSS scheme.

  12. Network Regulation and Support Schemes

    DEFF Research Database (Denmark)

    Ropenus, Stephanie; Schröder, Sascha Thorsten; Jacobsen, Henrik

    2009-01-01

    -in tariffs to market-based quota systems, and network regulation approaches, comprising rate-of-return and incentive regulation. National regulation and the vertical structure of the electricity sector shape the incentives of market agents, notably of distributed generators and network operators......At present, there exists no explicit European policy framework on distributed generation. Various Directives encompass distributed generation; inherently, their implementation is to the discretion of the Member States. The latter have adopted different kinds of support schemes, ranging from feed....... This article seeks to investigate the interactions between the policy dimensions of support schemes and network regulation and how they affect the deployment of distributed generation. Firstly, a conceptual analysis examines how the incentives of the different market agents are affected. In particular...

  13. Exact analysis of Packet Reversed Packet Combining Scheme and Modified Packet Combining Scheme; and a combined scheme

    International Nuclear Information System (INIS)

    Bhunia, C.T.

    2007-07-01

    Packet combining scheme is a well defined simple error correction scheme for the detection and correction of errors at the receiver. Although it permits a higher throughput when compared to other basic ARQ protocols, packet combining (PC) scheme fails to correct errors when errors occur in the same bit locations of copies. In a previous work, a scheme known as Packet Reversed Packet Combining (PRPC) Scheme that will correct errors which occur at the same bit location of erroneous copies, was studied however PRPC does not handle a situation where a packet has more than 1 error bit. The Modified Packet Combining (MPC) Scheme that can correct double or higher bit errors was studied elsewhere. Both PRPC and MPC schemes are believed to offer higher throughput in previous studies, however neither adequate investigation nor exact analysis was done to substantiate this claim of higher throughput. In this work, an exact analysis of both PRPC and MPC is carried out and the results reported. A combined protocol (PRPC and MPC) is proposed and the analysis shows that it is capable of offering even higher throughput and better error correction capability at high bit error rate (BER) and larger packet size. (author)

  14. Support Schemes and Ownership Structures

    DEFF Research Database (Denmark)

    Ropenus, Stephanie; Schröder, Sascha Thorsten; Costa, Ana

    , Denmark, France and Portugal. Another crucial aspect for the diffusion of the mCHP technology is possible ownership structures. These may range from full consumer ownership to ownership by utilities and energy service companies, which is discussed in Section 6. Finally, a conclusion (Section 7) wraps up......In recent years, fuel cell based micro‐combined heat and power has received increasing attention due to its potential contribution to energy savings, efficiency gains, customer proximity and flexibility in operation and capacity size. The FC4Home project assesses technical and economic aspects...... of support scheme simultaneously affects risk and technological development, which is the focus of Section 4. Subsequent to this conceptual overview, Section 5 takes a glance at the national application of support schemes for mCHP in practice, notably in the three country cases of the FC4Home project...

  15. Finite Boltzmann schemes

    NARCIS (Netherlands)

    Sman, van der R.G.M.

    2006-01-01

    In the special case of relaxation parameter = 1 lattice Boltzmann schemes for (convection) diffusion and fluid flow are equivalent to finite difference/volume (FD) schemes, and are thus coined finite Boltzmann (FB) schemes. We show that the equivalence is inherent to the homology of the

  16. Adaptive protection scheme

    Directory of Open Access Journals (Sweden)

    R. Sitharthan

    2016-09-01

    Full Text Available This paper aims at modelling an electronically coupled distributed energy resource with an adaptive protection scheme. The electronically coupled distributed energy resource is a microgrid framework formed by coupling the renewable energy source electronically. Further, the proposed adaptive protection scheme provides a suitable protection to the microgrid for various fault conditions irrespective of the operating mode of the microgrid: namely, grid connected mode and islanded mode. The outstanding aspect of the developed adaptive protection scheme is that it monitors the microgrid and instantly updates relay fault current according to the variations that occur in the system. The proposed adaptive protection scheme also employs auto reclosures, through which the proposed adaptive protection scheme recovers faster from the fault and thereby increases the consistency of the microgrid. The effectiveness of the proposed adaptive protection is studied through the time domain simulations carried out in the PSCAD⧹EMTDC software environment.

  17. Comparative study of numerical schemes of TVD3, UNO3-ACM and optimized compact scheme

    Science.gov (United States)

    Lee, Duck-Joo; Hwang, Chang-Jeon; Ko, Duck-Kon; Kim, Jae-Wook

    1995-01-01

    Three different schemes are employed to solve the benchmark problem. The first one is a conventional TVD-MUSCL (Monotone Upwind Schemes for Conservation Laws) scheme. The second scheme is a UNO3-ACM (Uniformly Non-Oscillatory Artificial Compression Method) scheme. The third scheme is an optimized compact finite difference scheme modified by us: the 4th order Runge Kutta time stepping, the 4th order pentadiagonal compact spatial discretization with the maximum resolution characteristics. The problems of category 1 are solved by using the second (UNO3-ACM) and third (Optimized Compact) schemes. The problems of category 2 are solved by using the first (TVD3) and second (UNO3-ACM) schemes. The problem of category 5 is solved by using the first (TVD3) scheme. It can be concluded from the present calculations that the Optimized Compact scheme and the UN03-ACM show good resolutions for category 1 and category 2 respectively.

  18. Colour schemes

    DEFF Research Database (Denmark)

    van Leeuwen, Theo

    2013-01-01

    This chapter presents a framework for analysing colour schemes based on a parametric approach that includes not only hue, value and saturation, but also purity, transparency, luminosity, luminescence, lustre, modulation and differentiation.......This chapter presents a framework for analysing colour schemes based on a parametric approach that includes not only hue, value and saturation, but also purity, transparency, luminosity, luminescence, lustre, modulation and differentiation....

  19. LevelScheme: A level scheme drawing and scientific figure preparation system for Mathematica

    Science.gov (United States)

    Caprio, M. A.

    2005-09-01

    LevelScheme is a scientific figure preparation system for Mathematica. The main emphasis is upon the construction of level schemes, or level energy diagrams, as used in nuclear, atomic, molecular, and hadronic physics. LevelScheme also provides a general infrastructure for the preparation of publication-quality figures, including support for multipanel and inset plotting, customizable tick mark generation, and various drawing and labeling tasks. Coupled with Mathematica's plotting functions and powerful programming language, LevelScheme provides a flexible system for the creation of figures combining diagrams, mathematical plots, and data plots. Program summaryTitle of program:LevelScheme Catalogue identifier:ADVZ Program obtainable from: CPC Program Library, Queen's University of Belfast, N. Ireland Program summary URL:http://cpc.cs.qub.ac.uk/summaries/ADVZ Operating systems:Any which supports Mathematica; tested under Microsoft Windows XP, Macintosh OS X, and Linux Programming language used:Mathematica 4 Number of bytes in distributed program, including test and documentation:3 051 807 Distribution format:tar.gz Nature of problem:Creation of level scheme diagrams. Creation of publication-quality multipart figures incorporating diagrams and plots. Method of solution:A set of Mathematica packages has been developed, providing a library of level scheme drawing objects, tools for figure construction and labeling, and control code for producing the graphics.

  20. Packet reversed packet combining scheme

    International Nuclear Information System (INIS)

    Bhunia, C.T.

    2006-07-01

    The packet combining scheme is a well defined simple error correction scheme with erroneous copies at the receiver. It offers higher throughput combined with ARQ protocols in networks than that of basic ARQ protocols. But packet combining scheme fails to correct errors when the errors occur in the same bit locations of two erroneous copies. In the present work, we propose a scheme that will correct error if the errors occur at the same bit location of the erroneous copies. The proposed scheme when combined with ARQ protocol will offer higher throughput. (author)

  1. A full quantum network scheme

    International Nuclear Information System (INIS)

    Ma Hai-Qiang; Wei Ke-Jin; Yang Jian-Hui; Li Rui-Xue; Zhu Wu

    2014-01-01

    We present a full quantum network scheme using a modified BB84 protocol. Unlike other quantum network schemes, it allows quantum keys to be distributed between two arbitrary users with the help of an intermediary detecting user. Moreover, it has good expansibility and prevents all potential attacks using loopholes in a detector, so it is more practical to apply. Because the fiber birefringence effects are automatically compensated, the scheme is distinctly stable in principle and in experiment. The simple components for every user make our scheme easier for many applications. The experimental results demonstrate the stability and feasibility of this scheme. (general)

  2. Transmission usage cost allocation schemes

    International Nuclear Information System (INIS)

    Abou El Ela, A.A.; El-Sehiemy, R.A.

    2009-01-01

    This paper presents different suggested transmission usage cost allocation (TCA) schemes to the system individuals. Different independent system operator (ISO) visions are presented using the proportional rata and flow-based TCA methods. There are two proposed flow-based TCA schemes (FTCA). The first FTCA scheme generalizes the equivalent bilateral exchanges (EBE) concepts for lossy networks through two-stage procedure. The second FTCA scheme is based on the modified sensitivity factors (MSF). These factors are developed from the actual measurements of power flows in transmission lines and the power injections at different buses. The proposed schemes exhibit desirable apportioning properties and are easy to implement and understand. Case studies for different loading conditions are carried out to show the capability of the proposed schemes for solving the TCA problem. (author)

  3. Matroids and quantum-secret-sharing schemes

    International Nuclear Information System (INIS)

    Sarvepalli, Pradeep; Raussendorf, Robert

    2010-01-01

    A secret-sharing scheme is a cryptographic protocol to distribute a secret state in an encoded form among a group of players such that only authorized subsets of the players can reconstruct the secret. Classically, efficient secret-sharing schemes have been shown to be induced by matroids. Furthermore, access structures of such schemes can be characterized by an excluded minor relation. No such relations are known for quantum secret-sharing schemes. In this paper we take the first steps toward a matroidal characterization of quantum-secret-sharing schemes. In addition to providing a new perspective on quantum-secret-sharing schemes, this characterization has important benefits. While previous work has shown how to construct quantum-secret-sharing schemes for general access structures, these schemes are not claimed to be efficient. In this context the present results prove to be useful; they enable us to construct efficient quantum-secret-sharing schemes for many general access structures. More precisely, we show that an identically self-dual matroid that is representable over a finite field induces a pure-state quantum-secret-sharing scheme with information rate 1.

  4. Scheme Program Documentation Tools

    DEFF Research Database (Denmark)

    Nørmark, Kurt

    2004-01-01

    are separate and intended for different documentation purposes they are related to each other in several ways. Both tools are based on XML languages for tool setup and for documentation authoring. In addition, both tools rely on the LAML framework which---in a systematic way---makes an XML language available...... as named functions in Scheme. Finally, the Scheme Elucidator is able to integrate SchemeDoc resources as part of an internal documentation resource....

  5. A Memory Efficient Network Encryption Scheme

    Science.gov (United States)

    El-Fotouh, Mohamed Abo; Diepold, Klaus

    In this paper, we studied the two widely used encryption schemes in network applications. Shortcomings have been found in both schemes, as these schemes consume either more memory to gain high throughput or low memory with low throughput. The need has aroused for a scheme that has low memory requirements and in the same time possesses high speed, as the number of the internet users increases each day. We used the SSM model [1], to construct an encryption scheme based on the AES. The proposed scheme possesses high throughput together with low memory requirements.

  6. Modified Aggressive Packet Combining Scheme

    International Nuclear Information System (INIS)

    Bhunia, C.T.

    2010-06-01

    In this letter, a few schemes are presented to improve the performance of aggressive packet combining scheme (APC). To combat error in computer/data communication networks, ARQ (Automatic Repeat Request) techniques are used. Several modifications to improve the performance of ARQ are suggested by recent research and are found in literature. The important modifications are majority packet combining scheme (MjPC proposed by Wicker), packet combining scheme (PC proposed by Chakraborty), modified packet combining scheme (MPC proposed by Bhunia), and packet reversed packet combining (PRPC proposed by Bhunia) scheme. These modifications are appropriate for improving throughput of conventional ARQ protocols. Leung proposed an idea of APC for error control in wireless networks with the basic objective of error control in uplink wireless data network. We suggest a few modifications of APC to improve its performance in terms of higher throughput, lower delay and higher error correction capability. (author)

  7. Bonus schemes and trading activity

    NARCIS (Netherlands)

    Pikulina, E.S.; Renneboog, L.D.R.; ter Horst, J.R.; Tobler, P.N.

    2014-01-01

    Little is known about how different bonus schemes affect traders' propensity to trade and which bonus schemes improve traders' performance. We study the effects of linear versus threshold bonus schemes on traders' behavior. Traders buy and sell shares in an experimental stock market on the basis of

  8. Multiobjective hyper heuristic scheme for system design and optimization

    Science.gov (United States)

    Rafique, Amer Farhan

    2012-11-01

    As system design is becoming more and more multifaceted, integrated, and complex, the traditional single objective optimization trends of optimal design are becoming less and less efficient and effective. Single objective optimization methods present a unique optimal solution whereas multiobjective methods present pareto front. The foremost intent is to predict a reasonable distributed pareto-optimal solution set independent of the problem instance through multiobjective scheme. Other objective of application of intended approach is to improve the worthiness of outputs of the complex engineering system design process at the conceptual design phase. The process is automated in order to provide the system designer with the leverage of the possibility of studying and analyzing a large multiple of possible solutions in a short time. This article presents Multiobjective Hyper Heuristic Optimization Scheme based on low level meta-heuristics developed for the application in engineering system design. Herein, we present a stochastic function to manage meta-heuristics (low-level) to augment surety of global optimum solution. Generic Algorithm, Simulated Annealing and Swarm Intelligence are used as low-level meta-heuristics in this study. Performance of the proposed scheme is investigated through a comprehensive empirical analysis yielding acceptable results. One of the primary motives for performing multiobjective optimization is that the current engineering systems require simultaneous optimization of conflicting and multiple. Random decision making makes the implementation of this scheme attractive and easy. Injecting feasible solutions significantly alters the search direction and also adds diversity of population resulting in accomplishment of pre-defined goals set in the proposed scheme.

  9. Threshold Signature Schemes Application

    Directory of Open Access Journals (Sweden)

    Anastasiya Victorovna Beresneva

    2015-10-01

    Full Text Available This work is devoted to an investigation of threshold signature schemes. The systematization of the threshold signature schemes was done, cryptographic constructions based on interpolation Lagrange polynomial, elliptic curves and bilinear pairings were examined. Different methods of generation and verification of threshold signatures were explored, the availability of practical usage of threshold schemes in mobile agents, Internet banking and e-currency was shown. The topics of further investigation were given and it could reduce a level of counterfeit electronic documents signed by a group of users.

  10. A Spatial Domain Quantum Watermarking Scheme

    International Nuclear Information System (INIS)

    Wei Zhan-Hong; Chen Xiu-Bo; Niu Xin-Xin; Yang Yi-Xian; Xu Shu-Jiang

    2016-01-01

    This paper presents a spatial domain quantum watermarking scheme. For a quantum watermarking scheme, a feasible quantum circuit is a key to achieve it. This paper gives a feasible quantum circuit for the presented scheme. In order to give the quantum circuit, a new quantum multi-control rotation gate, which can be achieved with quantum basic gates, is designed. With this quantum circuit, our scheme can arbitrarily control the embedding position of watermark images on carrier images with the aid of auxiliary qubits. Besides reversely acting the given quantum circuit, the paper gives another watermark extracting algorithm based on quantum measurements. Moreover, this paper also gives a new quantum image scrambling method and its quantum circuit. Differ from other quantum watermarking schemes, all given quantum circuits can be implemented with basic quantum gates. Moreover, the scheme is a spatial domain watermarking scheme, and is not based on any transform algorithm on quantum images. Meanwhile, it can make sure the watermark be secure even though the watermark has been found. With the given quantum circuit, this paper implements simulation experiments for the presented scheme. The experimental result shows that the scheme does well in the visual quality and the embedding capacity. (paper)

  11. Labeling schemes for bounded degree graphs

    DEFF Research Database (Denmark)

    Adjiashvili, David; Rotbart, Noy Galil

    2014-01-01

    We investigate adjacency labeling schemes for graphs of bounded degree Δ = O(1). In particular, we present an optimal (up to an additive constant) log n + O(1) adjacency labeling scheme for bounded degree trees. The latter scheme is derived from a labeling scheme for bounded degree outerplanar...... graphs. Our results complement a similar bound recently obtained for bounded depth trees [Fraigniaud and Korman, SODA 2010], and may provide new insights for closing the long standing gap for adjacency in trees [Alstrup and Rauhe, FOCS 2002]. We also provide improved labeling schemes for bounded degree...

  12. Multiresolution signal decomposition schemes

    NARCIS (Netherlands)

    J. Goutsias (John); H.J.A.M. Heijmans (Henk)

    1998-01-01

    textabstract[PNA-R9810] Interest in multiresolution techniques for signal processing and analysis is increasing steadily. An important instance of such a technique is the so-called pyramid decomposition scheme. This report proposes a general axiomatic pyramid decomposition scheme for signal analysis

  13. Tabled Execution in Scheme

    Energy Technology Data Exchange (ETDEWEB)

    Willcock, J J; Lumsdaine, A; Quinlan, D J

    2008-08-19

    Tabled execution is a generalization of memorization developed by the logic programming community. It not only saves results from tabled predicates, but also stores the set of currently active calls to them; tabled execution can thus provide meaningful semantics for programs that seemingly contain infinite recursions with the same arguments. In logic programming, tabled execution is used for many purposes, both for improving the efficiency of programs, and making tasks simpler and more direct to express than with normal logic programs. However, tabled execution is only infrequently applied in mainstream functional languages such as Scheme. We demonstrate an elegant implementation of tabled execution in Scheme, using a mix of continuation-passing style and mutable data. We also show the use of tabled execution in Scheme for a problem in formal language and automata theory, demonstrating that tabled execution can be a valuable tool for Scheme users.

  14. Optimal Face-Iris Multimodal Fusion Scheme

    Directory of Open Access Journals (Sweden)

    Omid Sharifi

    2016-06-01

    Full Text Available Multimodal biometric systems are considered a way to minimize the limitations raised by single traits. This paper proposes new schemes based on score level, feature level and decision level fusion to efficiently fuse face and iris modalities. Log-Gabor transformation is applied as the feature extraction method on face and iris modalities. At each level of fusion, different schemes are proposed to improve the recognition performance and, finally, a combination of schemes at different fusion levels constructs an optimized and robust scheme. In this study, CASIA Iris Distance database is used to examine the robustness of all unimodal and multimodal schemes. In addition, Backtracking Search Algorithm (BSA, a novel population-based iterative evolutionary algorithm, is applied to improve the recognition accuracy of schemes by reducing the number of features and selecting the optimized weights for feature level and score level fusion, respectively. Experimental results on verification rates demonstrate a significant improvement of proposed fusion schemes over unimodal and multimodal fusion methods.

  15. Cognitive balanced model: a conceptual scheme of diagnostic decision making.

    Science.gov (United States)

    Lucchiari, Claudio; Pravettoni, Gabriella

    2012-02-01

    Diagnostic reasoning is a critical aspect of clinical performance, having a high impact on quality and safety of care. Although diagnosis is fundamental in medicine, we still have a poor understanding of the factors that determine its course. According to traditional understanding, all information used in diagnostic reasoning is objective and logically driven. However, these conditions are not always met. Although we would be less likely to make an inaccurate diagnosis when following rational decision making, as described by normative models, the real diagnostic process works in a different way. Recent work has described the major cognitive biases in medicine as well as a number of strategies for reducing them, collectively called debiasing techniques. However, advances have encountered obstacles in achieving implementation into clinical practice. While traditional understanding of clinical reasoning has failed to consider contextual factors, most debiasing techniques seem to fail in raising sound and safer medical praxis. Technological solutions, being data driven, are fundamental in increasing care safety, but they need to consider human factors. Thus, balanced models, cognitive driven and technology based, are needed in day-to-day applications to actually improve the diagnostic process. The purpose of this article, then, is to provide insight into cognitive influences that have resulted in wrong, delayed or missed diagnosis. Using a cognitive approach, we describe the basis of medical error, with particular emphasis on diagnostic error. We then propose a conceptual scheme of the diagnostic process by the use of fuzzy cognitive maps. © 2011 Blackwell Publishing Ltd.

  16. Multiuser switched diversity scheduling schemes

    KAUST Repository

    Shaqfeh, Mohammad; Alnuweiri, Hussein M.; Alouini, Mohamed-Slim

    2012-01-01

    Multiuser switched-diversity scheduling schemes were recently proposed in order to overcome the heavy feedback requirements of conventional opportunistic scheduling schemes by applying a threshold-based, distributed, and ordered scheduling mechanism. The main idea behind these schemes is that slight reduction in the prospected multiuser diversity gains is an acceptable trade-off for great savings in terms of required channel-state-information feedback messages. In this work, we characterize the achievable rate region of multiuser switched diversity systems and compare it with the rate region of full feedback multiuser diversity systems. We propose also a novel proportional fair multiuser switched-based scheduling scheme and we demonstrate that it can be optimized using a practical and distributed method to obtain the feedback thresholds. We finally demonstrate by numerical examples that switched-diversity scheduling schemes operate within 0.3 bits/sec/Hz from the ultimate network capacity of full feedback systems in Rayleigh fading conditions. © 2012 IEEE.

  17. Short-Term Saved Leave Scheme

    CERN Multimedia

    2007-01-01

    As announced at the meeting of the Standing Concertation Committee (SCC) on 26 June 2007 and in http://Bulletin No. 28/2007, the existing Saved Leave Scheme will be discontinued as of 31 December 2007. Staff participating in the Scheme will shortly receive a contract amendment stipulating the end of financial contributions compensated by save leave. Leave already accumulated on saved leave accounts can continue to be taken in accordance with the rules applicable to the current scheme. A new system of saved leave will enter into force on 1 January 2008 and will be the subject of a new implementation procedure entitled "Short-term saved leave scheme" dated 1 January 2008. At its meeting on 4 December 2007, the SCC agreed to recommend the Director-General to approve this procedure, which can be consulted on the HR Department’s website at the following address: https://cern.ch/hr-services/services-Ben/sls_shortterm.asp All staff wishing to participate in the new scheme a...

  18. Short-Term Saved Leave Scheme

    CERN Multimedia

    HR Department

    2007-01-01

    As announced at the meeting of the Standing Concertation Committee (SCC) on 26 June 2007 and in http://Bulletin No. 28/2007, the existing Saved Leave Scheme will be discontinued as of 31 December 2007. Staff participating in the Scheme will shortly receive a contract amendment stipulating the end of financial contributions compensated by save leave. Leave already accumulated on saved leave accounts can continue to be taken in accordance with the rules applicable to the current scheme. A new system of saved leave will enter into force on 1 January 2008 and will be the subject of a new im-plementation procedure entitled "Short-term saved leave scheme" dated 1 January 2008. At its meeting on 4 December 2007, the SCC agreed to recommend the Director-General to approve this procedure, which can be consulted on the HR Department’s website at the following address: https://cern.ch/hr-services/services-Ben/sls_shortterm.asp All staff wishing to participate in the new scheme ...

  19. Multiuser switched diversity scheduling schemes

    KAUST Repository

    Shaqfeh, Mohammad

    2012-09-01

    Multiuser switched-diversity scheduling schemes were recently proposed in order to overcome the heavy feedback requirements of conventional opportunistic scheduling schemes by applying a threshold-based, distributed, and ordered scheduling mechanism. The main idea behind these schemes is that slight reduction in the prospected multiuser diversity gains is an acceptable trade-off for great savings in terms of required channel-state-information feedback messages. In this work, we characterize the achievable rate region of multiuser switched diversity systems and compare it with the rate region of full feedback multiuser diversity systems. We propose also a novel proportional fair multiuser switched-based scheduling scheme and we demonstrate that it can be optimized using a practical and distributed method to obtain the feedback thresholds. We finally demonstrate by numerical examples that switched-diversity scheduling schemes operate within 0.3 bits/sec/Hz from the ultimate network capacity of full feedback systems in Rayleigh fading conditions. © 2012 IEEE.

  20. Numerical schemes for explosion hazards

    International Nuclear Information System (INIS)

    Therme, Nicolas

    2015-01-01

    In nuclear facilities, internal or external explosions can cause confinement breaches and radioactive materials release in the environment. Hence, modeling such phenomena is crucial for safety matters. Blast waves resulting from explosions are modeled by the system of Euler equations for compressible flows, whereas Navier-Stokes equations with reactive source terms and level set techniques are used to simulate the propagation of flame front during the deflagration phase. The purpose of this thesis is to contribute to the creation of efficient numerical schemes to solve these complex models. The work presented here focuses on two major aspects: first, the development of consistent schemes for the Euler equations, then the buildup of reliable schemes for the front propagation. In both cases, explicit in time schemes are used, but we also introduce a pressure correction scheme for the Euler equations. Staggered discretization is used in space. It is based on the internal energy formulation of the Euler system, which insures its positivity and avoids tedious discretization of the total energy over staggered grids. A discrete kinetic energy balance is derived from the scheme and a source term is added in the discrete internal energy balance equation to preserve the exact total energy balance at the limit. High order methods of MUSCL type are used in the discrete convective operators, based solely on material velocity. They lead to positivity of density and internal energy under CFL conditions. This ensures that the total energy cannot grow and we can furthermore derive a discrete entropy inequality. Under stability assumptions of the discrete L8 and BV norms of the scheme's solutions one can prove that a sequence of converging discrete solutions necessarily converges towards the weak solution of the Euler system. Besides it satisfies a weak entropy inequality at the limit. Concerning the front propagation, we transform the flame front evolution equation (the so called

  1. Compact Spreader Schemes

    Energy Technology Data Exchange (ETDEWEB)

    Placidi, M.; Jung, J. -Y.; Ratti, A.; Sun, C.

    2014-07-25

    This paper describes beam distribution schemes adopting a novel implementation based on low amplitude vertical deflections combined with horizontal ones generated by Lambertson-type septum magnets. This scheme offers substantial compactness in the longitudinal layouts of the beam lines and increased flexibility for beam delivery of multiple beam lines on a shot-to-shot basis. Fast kickers (FK) or transverse electric field RF Deflectors (RFD) provide the low amplitude deflections. Initially proposed at the Stanford Linear Accelerator Center (SLAC) as tools for beam diagnostics and more recently adopted for multiline beam pattern schemes, RFDs offer repetition capabilities and a likely better amplitude reproducibility when compared to FKs, which, in turn, offer more modest financial involvements both in construction and operation. Both solutions represent an ideal approach for the design of compact beam distribution systems resulting in space and cost savings while preserving flexibility and beam quality.

  2. Quantum signature scheme for known quantum messages

    International Nuclear Information System (INIS)

    Kim, Taewan; Lee, Hyang-Sook

    2015-01-01

    When we want to sign a quantum message that we create, we can use arbitrated quantum signature schemes which are possible to sign for not only known quantum messages but also unknown quantum messages. However, since the arbitrated quantum signature schemes need the help of a trusted arbitrator in each verification of the signature, it is known that the schemes are not convenient in practical use. If we consider only known quantum messages such as the above situation, there can exist a quantum signature scheme with more efficient structure. In this paper, we present a new quantum signature scheme for known quantum messages without the help of an arbitrator. Differing from arbitrated quantum signature schemes based on the quantum one-time pad with the symmetric key, since our scheme is based on quantum public-key cryptosystems, the validity of the signature can be verified by a receiver without the help of an arbitrator. Moreover, we show that our scheme provides the functions of quantum message integrity, user authentication and non-repudiation of the origin as in digital signature schemes. (paper)

  3. Two-level schemes for the advection equation

    Science.gov (United States)

    Vabishchevich, Petr N.

    2018-06-01

    The advection equation is the basis for mathematical models of continuum mechanics. In the approximate solution of nonstationary problems it is necessary to inherit main properties of the conservatism and monotonicity of the solution. In this paper, the advection equation is written in the symmetric form, where the advection operator is the half-sum of advection operators in conservative (divergent) and non-conservative (characteristic) forms. The advection operator is skew-symmetric. Standard finite element approximations in space are used. The standard explicit two-level scheme for the advection equation is absolutely unstable. New conditionally stable regularized schemes are constructed, on the basis of the general theory of stability (well-posedness) of operator-difference schemes, the stability conditions of the explicit Lax-Wendroff scheme are established. Unconditionally stable and conservative schemes are implicit schemes of the second (Crank-Nicolson scheme) and fourth order. The conditionally stable implicit Lax-Wendroff scheme is constructed. The accuracy of the investigated explicit and implicit two-level schemes for an approximate solution of the advection equation is illustrated by the numerical results of a model two-dimensional problem.

  4. Optimal Sales Schemes for Network Goods

    DEFF Research Database (Denmark)

    Parakhonyak, Alexei; Vikander, Nick

    consumers simultaneously, serve them all sequentially, or employ any intermediate scheme. We show that the optimal sales scheme is purely sequential, where each consumer observes all previous sales before choosing whether to buy himself. A sequential scheme maximizes the amount of information available...

  5. A magnet lattice for a tau-charm factory suitable for both standard scheme and monochromatization scheme

    International Nuclear Information System (INIS)

    Beloshitsky, P.

    1992-06-01

    A versatile magnet lattice for a tau-charm factory is considered in this report. The main feature of this lattice is the possibility to use it for both standard flat beam scheme and beam monochromatization scheme. The detailed description of the lattice is given. The restrictions following the compatibility of both schemes are discussed

  6. THROUGHPUT ANALYSIS OF EXTENDED ARQ SCHEMES

    African Journals Online (AJOL)

    PUBLICATIONS1

    ABSTRACT. Various Automatic Repeat Request (ARQ) schemes have been used to combat errors that befall in- formation transmitted in digital communication systems. Such schemes include simple ARQ, mixed mode ARQ and Hybrid ARQ (HARQ). In this study we introduce extended ARQ schemes and derive.

  7. Ponzi scheme diffusion in complex networks

    Science.gov (United States)

    Zhu, Anding; Fu, Peihua; Zhang, Qinghe; Chen, Zhenyue

    2017-08-01

    Ponzi schemes taking the form of Internet-based financial schemes have been negatively affecting China's economy for the last two years. Because there is currently a lack of modeling research on Ponzi scheme diffusion within social networks yet, we develop a potential-investor-divestor (PID) model to investigate the diffusion dynamics of Ponzi scheme in both homogeneous and inhomogeneous networks. Our simulation study of artificial and real Facebook social networks shows that the structure of investor networks does indeed affect the characteristics of dynamics. Both the average degree of distribution and the power-law degree of distribution will reduce the spreading critical threshold and will speed up the rate of diffusion. A high speed of diffusion is the key to alleviating the interest burden and improving the financial outcomes for the Ponzi scheme operator. The zero-crossing point of fund flux function we introduce proves to be a feasible index for reflecting the fast-worsening situation of fiscal instability and predicting the forthcoming collapse. The faster the scheme diffuses, the higher a peak it will reach and the sooner it will collapse. We should keep a vigilant eye on the harm of Ponzi scheme diffusion through modern social networks.

  8. The Performance-based Funding Scheme of Universities

    Directory of Open Access Journals (Sweden)

    Juha KETTUNEN

    2016-05-01

    Full Text Available The purpose of this study is to analyse the effectiveness of the performance-based funding scheme of the Finnish universities that was adopted at the beginning of 2013. The political decision-makers expect that the funding scheme will create incentives for the universities to improve performance, but these funding schemes have largely failed in many other countries, primarily because public funding is only a small share of the total funding of universities. This study is interesting because Finnish universities have no tuition fees, unlike in many other countries, and the state allocates funding based on the objectives achieved. The empirical evidence of the graduation rates indicates that graduation rates increased when a new scheme was adopted, especially among male students, who have more room for improvement than female students. The new performance-based funding scheme allocates the funding according to the output-based indicators and limits the scope of strategic planning and the autonomy of the university. The performance-based funding scheme is transformed to the strategy map of the balanced scorecard. The new funding scheme steers universities in many respects but leaves the research and teaching skills to the discretion of the universities. The new scheme has also diminished the importance of the performance agreements between the university and the Ministry. The scheme increases the incentives for universities to improve the processes and structures in order to attain as much public funding as possible. It is optimal for the central administration of the university to allocate resources to faculties and other organisational units following the criteria of the performance-based funding scheme. The new funding scheme has made the universities compete with each other, because the total funding to the universities is allocated to each university according to the funding scheme. There is a tendency that the funding schemes are occasionally

  9. A hybrid convection scheme for use in non-hydrostatic numerical weather prediction models

    Directory of Open Access Journals (Sweden)

    Volker Kuell

    2008-12-01

    Full Text Available The correct representation of convection in numerical weather prediction (NWP models is essential for quantitative precipitation forecasts. Due to its small horizontal scale convection usually has to be parameterized, e.g. by mass flux convection schemes. Classical schemes originally developed for use in coarse grid NWP models assume zero net convective mass flux, because the whole circulation of a convective cell is confined to the local grid column and all convective mass fluxes cancel out. However, in contemporary NWP models with grid sizes of a few kilometers this assumption becomes questionable, because here convection is partially resolved on the grid. To overcome this conceptual problem we propose a hybrid mass flux convection scheme (HYMACS in which only the convective updrafts and downdrafts are parameterized. The generation of the larger scale environmental subsidence, which may cover several grid columns, is transferred to the grid scale equations. This means that the convection scheme now has to generate a net convective mass flux exerting a direct dynamical forcing to the grid scale model via pressure gradient forces. The hybrid convection scheme implemented into the COSMO model of Deutscher Wetterdienst (DWD is tested in an idealized simulation of a sea breeze circulation initiating convection in a realistic manner. The results are compared with analogous simulations with the classical Tiedtke and Kain-Fritsch convection schemes.

  10. A Classification Scheme for Literary Characters

    Directory of Open Access Journals (Sweden)

    Matthew Berry

    2017-10-01

    Full Text Available There is no established classification scheme for literary characters in narrative theory short of generic categories like protagonist vs. antagonist or round vs. flat. This is so despite the ubiquity of stock characters that recur across media, cultures, and historical time periods. We present here a proposal of a systematic psychological scheme for classifying characters from the literary and dramatic fields based on a modification of the Thomas-Kilmann (TK Conflict Mode Instrument used in applied studies of personality. The TK scheme classifies personality along the two orthogonal dimensions of assertiveness and cooperativeness. To examine the validity of a modified version of this scheme, we had 142 participants provide personality ratings for 40 characters using two of the Big Five personality traits as well as assertiveness and cooperativeness from the TK scheme. The results showed that assertiveness and cooperativeness were orthogonal dimensions, thereby supporting the validity of using a modified version of TK’s two-dimensional scheme for classifying characters.

  11. An Arbitrated Quantum Signature Scheme without Entanglement*

    International Nuclear Information System (INIS)

    Li Hui-Ran; Luo Ming-Xing; Peng Dai-Yuan; Wang Xiao-Jun

    2017-01-01

    Several quantum signature schemes are recently proposed to realize secure signatures of quantum or classical messages. Arbitrated quantum signature as one nontrivial scheme has attracted great interests because of its usefulness and efficiency. Unfortunately, previous schemes cannot against Trojan horse attack and DoS attack and lack of the unforgeability and the non-repudiation. In this paper, we propose an improved arbitrated quantum signature to address these secure issues with the honesty arbitrator. Our scheme takes use of qubit states not entanglements. More importantly, the qubit scheme can achieve the unforgeability and the non-repudiation. Our scheme is also secure for other known quantum attacks . (paper)

  12. A plausible congestion management scheme for the internal electricity market of the European Union

    International Nuclear Information System (INIS)

    Perez-Arriaga, I.J.; Olmos, L.

    2005-01-01

    This paper proposes a scheme for the management of network congestion in the Internal Electricity Market (IEM) of the European Union. This scheme tries to combine the rigor in the treatment of the energy and transmission capacity transactions with the flexibility and pragmatism that are necessary to make the scheme compatible with the current diversity of regulatory approaches and market structures in the Member States participating in the IEM. First, a reference scheme is presented with a complete formulation that jointly deals with the energy and capacity markets. Because of the implementation difficulties of this conceptually ideal approach, a more pragmatic scheme is proposed instead. The core of this scheme is an explicit auction mechanism that must be run prior to any short-term (daily, typically) energy markets. In this auction, where only transmission capacity is traded, both bilateral contracts and energy bids to Power Exchanges can participate in order to acquire the capacity that is necessary to carry out their transactions. Some technical issues related to the practical implementation of the proposed approach are also examined; these include market liquidity, the financial or physical nature of the long-term contracts, the potential problems of 'slicing' transmission capacity and the allocation of congestion rents. Market power issues are ignored. (author)

  13. A plausible congestion management scheme for the internal electricity market of the European Union

    Energy Technology Data Exchange (ETDEWEB)

    Perez-Arriaga, I.J.; Olmos, L. [Universidad Pontificia Comillas, Madrid (Spain). Instituto de Investigacion Tecnologica

    2005-06-01

    This paper proposes a scheme for the management of network congestion in the Internal Electricity Market (IEM) of the European Union. This scheme tries to combine the rigor in the treatment of the energy and transmission capacity transactions with the flexibility and pragmatism that are necessary to make the scheme compatible with the current diversity of regulatory approaches and market structures in the Member States participating in the IEM. First, a reference scheme is presented with a complete formulation that jointly deals with the energy and capacity markets. Because of the implementation difficulties of this conceptually ideal approach, a more pragmatic scheme is proposed instead. The core of this scheme is an explicit auction mechanism that must be run prior to any short-term (daily, typically) energy markets. In this auction, where only transmission capacity is traded, both bilateral contracts and energy bids to Power Exchanges can participate in order to acquire the capacity that is necessary to carry out their transactions. Some technical issues related to the practical implementation of the proposed approach are also examined; these include market liquidity, the financial or physical nature of the long-term contracts, the potential problems of 'slicing' transmission capacity and the allocation of congestion rents. Market power issues are ignored. (author)

  14. Breeding schemes in reindeer husbandry

    Directory of Open Access Journals (Sweden)

    Lars Rönnegård

    2003-04-01

    Full Text Available The objective of the paper was to investigate annual genetic gain from selection (G, and the influence of selection on the inbreeding effective population size (Ne, for different possible breeding schemes within a reindeer herding district. The breeding schemes were analysed for different proportions of the population within a herding district included in the selection programme. Two different breeding schemes were analysed: an open nucleus scheme where males mix and mate between owner flocks, and a closed nucleus scheme where the males in non-selected owner flocks are culled to maximise G in the whole population. The theory of expected long-term genetic contributions was used and maternal effects were included in the analyses. Realistic parameter values were used for the population, modelled with 5000 reindeer in the population and a sex ratio of 14 adult females per male. The standard deviation of calf weights was 4.1 kg. Four different situations were explored and the results showed: 1. When the population was randomly culled, Ne equalled 2400. 2. When the whole population was selected on calf weights, Ne equalled 1700 and the total annual genetic gain (direct + maternal in calf weight was 0.42 kg. 3. For the open nucleus scheme, G increased monotonically from 0 to 0.42 kg as the proportion of the population included in the selection programme increased from 0 to 1.0, and Ne decreased correspondingly from 2400 to 1700. 4. In the closed nucleus scheme the lowest value of Ne was 1300. For a given proportion of the population included in the selection programme, the difference in G between a closed nucleus scheme and an open one was up to 0.13 kg. We conclude that for mass selection based on calf weights in herding districts with 2000 animals or more, there are no risks of inbreeding effects caused by selection.

  15. Quantum Secure Communication Scheme with W State

    International Nuclear Information System (INIS)

    Wang Jian; Zhang Quan; Tang Chaojng

    2007-01-01

    We present a quantum secure communication scheme using three-qubit W state. It is unnecessary for the present scheme to use alternative measurement or Bell basis measurement. Compared with the quantum secure direct communication scheme proposed by Cao et al. [H.J. Cao and H.S. Song, Chin. Phys. Lett. 23 (2006) 290], in our scheme, the detection probability for an eavesdropper's attack increases from 8.3% to 25%. We also show that our scheme is secure for a noise quantum channel.

  16. Optimum RA reactor fuelling scheme

    International Nuclear Information System (INIS)

    Strugar, P.; Nikolic, V.

    1965-10-01

    Ideal reactor refueling scheme can be achieved only by continuous fuel elements movement in the core, which is not possible, and thus approximations are applied. One of the possible approximations is discontinuous movement of fuel elements groups in radial direction. This enables higher burnup especially if axial exchange is possible. Analysis of refueling schemes in the RA reactor core and schemes with mixing the fresh and used fuel elements show that 30% higher burnup can be achieved by applying mixing, and even 40% if reactivity due to decrease in experimental space is taken into account. Up to now, mean burnup of 4400 MWd/t has been achieved, and the proposed fueling scheme with reduction of experimental space could achieve mean burnup of 6300 MWd/t which means about 25 Mwd/t per fuel channel [sr

  17. Student’s scheme in solving mathematics problems

    Science.gov (United States)

    Setyaningsih, Nining; Juniati, Dwi; Suwarsono

    2018-03-01

    The purpose of this study was to investigate students’ scheme in solving mathematics problems. Scheme are data structures for representing the concepts stored in memory. In this study, we used it in solving mathematics problems, especially ratio and proportion topics. Scheme is related to problem solving that assumes that a system is developed in the human mind by acquiring a structure in which problem solving procedures are integrated with some concepts. The data were collected by interview and students’ written works. The results of this study revealed are students’ scheme in solving the problem of ratio and proportion as follows: (1) the content scheme, where students can describe the selected components of the problem according to their prior knowledge, (2) the formal scheme, where students can explain in construct a mental model based on components that have been selected from the problem and can use existing schemes to build planning steps, create something that will be used to solve problems and (3) the language scheme, where students can identify terms, or symbols of the components of the problem.Therefore, by using the different strategies to solve the problems, the students’ scheme in solving the ratio and proportion problems will also differ.

  18. hybrid modulation scheme fo rid modulation scheme fo dulation

    African Journals Online (AJOL)

    eobe

    control technique is done through simulations and ex control technique .... HYBRID MODULATION SCHEME FOR CASCADED H-BRIDGE INVERTER CELLS. C. I. Odeh ..... and OR operations. Referring to ... MATLAB/SIMULINK environment.

  19. Towards Symbolic Encryption Schemes

    DEFF Research Database (Denmark)

    Ahmed, Naveed; Jensen, Christian D.; Zenner, Erik

    2012-01-01

    , namely an authenticated encryption scheme that is secure under chosen ciphertext attack. Therefore, many reasonable encryption schemes, such as AES in the CBC or CFB mode, are not among the implementation options. In this paper, we report new attacks on CBC and CFB based implementations of the well......Symbolic encryption, in the style of Dolev-Yao models, is ubiquitous in formal security models. In its common use, encryption on a whole message is specified as a single monolithic block. From a cryptographic perspective, however, this may require a resource-intensive cryptographic algorithm......-known Needham-Schroeder and Denning-Sacco protocols. To avoid such problems, we advocate the use of refined notions of symbolic encryption that have natural correspondence to standard cryptographic encryption schemes....

  20. Setting aside transactions from pyramid schemes as impeachable ...

    African Journals Online (AJOL)

    These schemes, which are often referred to as pyramid or Ponzi schemes, are unsustainable operations and give rise to problems in the law of insolvency. Investors in these schemes are often left empty-handed upon the scheme's eventual collapse and insolvency. Investors who received pay-outs from the scheme find ...

  1. Renormalization scheme-invariant perturbation theory

    International Nuclear Information System (INIS)

    Dhar, A.

    1983-01-01

    A complete solution to the problem of the renormalization scheme dependence of perturbative approximants to physical quantities is presented. An equation is derived which determines any physical quantity implicitly as a function of only scheme independent variables. (orig.)

  2. Nonlinear secret image sharing scheme.

    Science.gov (United States)

    Shin, Sang-Ho; Lee, Gil-Je; Yoo, Kee-Young

    2014-01-01

    Over the past decade, most of secret image sharing schemes have been proposed by using Shamir's technique. It is based on a linear combination polynomial arithmetic. Although Shamir's technique based secret image sharing schemes are efficient and scalable for various environments, there exists a security threat such as Tompa-Woll attack. Renvall and Ding proposed a new secret sharing technique based on nonlinear combination polynomial arithmetic in order to solve this threat. It is hard to apply to the secret image sharing. In this paper, we propose a (t, n)-threshold nonlinear secret image sharing scheme with steganography concept. In order to achieve a suitable and secure secret image sharing scheme, we adapt a modified LSB embedding technique with XOR Boolean algebra operation, define a new variable m, and change a range of prime p in sharing procedure. In order to evaluate efficiency and security of proposed scheme, we use the embedding capacity and PSNR. As a result of it, average value of PSNR and embedding capacity are 44.78 (dB) and 1.74t⌈log2 m⌉ bit-per-pixel (bpp), respectively.

  3. Good governance for pension schemes

    CERN Document Server

    Thornton, Paul

    2011-01-01

    Regulatory and market developments have transformed the way in which UK private sector pension schemes operate. This has increased demands on trustees and advisors and the trusteeship governance model must evolve in order to remain fit for purpose. This volume brings together leading practitioners to provide an overview of what today constitutes good governance for pension schemes, from both a legal and a practical perspective. It provides the reader with an appreciation of the distinctive characteristics of UK occupational pension schemes, how they sit within the capital markets and their social and fiduciary responsibilities. Providing a holistic analysis of pension risk, both from the trustee and the corporate perspective, the essays cover the crucial role of the employer covenant, financing and investment risk, developments in longevity risk hedging and insurance de-risking, and best practice scheme administration.

  4. Symmetric weak ternary quantum homomorphic encryption schemes

    Science.gov (United States)

    Wang, Yuqi; She, Kun; Luo, Qingbin; Yang, Fan; Zhao, Chao

    2016-03-01

    Based on a ternary quantum logic circuit, four symmetric weak ternary quantum homomorphic encryption (QHE) schemes were proposed. First, for a one-qutrit rotation gate, a QHE scheme was constructed. Second, in view of the synthesis of a general 3 × 3 unitary transformation, another one-qutrit QHE scheme was proposed. Third, according to the one-qutrit scheme, the two-qutrit QHE scheme about generalized controlled X (GCX(m,n)) gate was constructed and further generalized to the n-qutrit unitary matrix case. Finally, the security of these schemes was analyzed in two respects. It can be concluded that the attacker can correctly guess the encryption key with a maximum probability pk = 1/33n, thus it can better protect the privacy of users’ data. Moreover, these schemes can be well integrated into the future quantum remote server architecture, and thus the computational security of the users’ private quantum information can be well protected in a distributed computing environment.

  5. Labelling schemes: From a consumer perspective

    DEFF Research Database (Denmark)

    Juhl, Hans Jørn; Stacey, Julia

    2000-01-01

    Labelling of food products attracts a lot of political attention these days. As a result of a number of food scandals, most European countries have acknowledged the need for more information and better protection of consumers. Labelling schemes are one way of informing and guiding consumers....... However, initiatives in relation to labelling schemes seldom take their point of departure in consumers' needs and expectations; and in many cases, the schemes are defined by the institutions guaranteeing the label. It is therefore interesting to study how consumers actually value labelling schemes....... A recent MAPP study has investigated the value consumers attach the Government-controlled labels 'Ø-mærket' and 'Den Blå Lup' and the private supermarket label 'Mesterhakket' when they purchase minced meat. The results reveal four consumer segments that use labelling schemes for food products very...

  6. Analysis of central and upwind compact schemes

    International Nuclear Information System (INIS)

    Sengupta, T.K.; Ganeriwal, G.; De, S.

    2003-01-01

    Central and upwind compact schemes for spatial discretization have been analyzed with respect to accuracy in spectral space, numerical stability and dispersion relation preservation. A von Neumann matrix spectral analysis is developed here to analyze spatial discretization schemes for any explicit and implicit schemes to investigate the full domain simultaneously. This allows one to evaluate various boundary closures and their effects on the domain interior. The same method can be used for stability analysis performed for the semi-discrete initial boundary value problems (IBVP). This analysis tells one about the stability for every resolved length scale. Some well-known compact schemes that were found to be G-K-S and time stable are shown here to be unstable for selective length scales by this analysis. This is attributed to boundary closure and we suggest special boundary treatment to remove this shortcoming. To demonstrate the asymptotic stability of the resultant schemes, numerical solution of the wave equation is compared with analytical solution. Furthermore, some of these schemes are used to solve two-dimensional Navier-Stokes equation and a computational acoustic problem to check their ability to solve problems for long time. It is found that those schemes, that were found unstable for the wave equation, are unsuitable for solving incompressible Navier-Stokes equation. In contrast, the proposed compact schemes with improved boundary closure and an explicit higher-order upwind scheme produced correct results. The numerical solution for the acoustic problem is compared with the exact solution and the quality of the match shows that the used compact scheme has the requisite DRP property

  7. An integrated urban drainage system model for assessing renovation scheme.

    Science.gov (United States)

    Dong, X; Zeng, S; Chen, J; Zhao, D

    2012-01-01

    Due to sustained economic growth in China over the last three decades, urbanization has been on a rapidly expanding track. In recent years, regional industrial relocations were also accelerated across the country from the east coast to the west inland. These changes have led to a large-scale redesign of urban infrastructures, including the drainage system. To help the reconstructed infrastructures towards a better sustainability, a tool is required for assessing the efficiency and environmental performance of different renovation schemes. This paper developed an integrated dynamic modeling tool, which consisted of three models for describing the sewer, the wastewater treatment plant (WWTP) and the receiving water body respectively. Three auxiliary modules were also incorporated to conceptualize the model, calibrate the simulations, and analyze the results. The developed integrated modeling tool was applied to a case study in Shenzhen City, which is one of the most dynamic cities and facing considerable challenges for environmental degradation. The renovation scheme proposed to improve the environmental performance of Shenzhen City's urban drainage system was modeled and evaluated. The simulation results supplied some suggestions for the further improvement of the renovation scheme.

  8. A Novel Iris Segmentation Scheme

    Directory of Open Access Journals (Sweden)

    Chen-Chung Liu

    2014-01-01

    Full Text Available One of the key steps in the iris recognition system is the accurate iris segmentation from its surrounding noises including pupil, sclera, eyelashes, and eyebrows of a captured eye-image. This paper presents a novel iris segmentation scheme which utilizes the orientation matching transform to outline the outer and inner iris boundaries initially. It then employs Delogne-Kåsa circle fitting (instead of the traditional Hough transform to further eliminate the outlier points to extract a more precise iris area from an eye-image. In the extracted iris region, the proposed scheme further utilizes the differences in the intensity and positional characteristics of the iris, eyelid, and eyelashes to detect and delete these noises. The scheme is then applied on iris image database, UBIRIS.v1. The experimental results show that the presented scheme provides a more effective and efficient iris segmentation than other conventional methods.

  9. Analysis of Program Obfuscation Schemes with Variable Encoding Technique

    Science.gov (United States)

    Fukushima, Kazuhide; Kiyomoto, Shinsaku; Tanaka, Toshiaki; Sakurai, Kouichi

    Program analysis techniques have improved steadily over the past several decades, and software obfuscation schemes have come to be used in many commercial programs. A software obfuscation scheme transforms an original program or a binary file into an obfuscated program that is more complicated and difficult to analyze, while preserving its functionality. However, the security of obfuscation schemes has not been properly evaluated. In this paper, we analyze obfuscation schemes in order to clarify the advantages of our scheme, the XOR-encoding scheme. First, we more clearly define five types of attack models that we defined previously, and define quantitative resistance to these attacks. Then, we compare the security, functionality and efficiency of three obfuscation schemes with encoding variables: (1) Sato et al.'s scheme with linear transformation, (2) our previous scheme with affine transformation, and (3) the XOR-encoding scheme. We show that the XOR-encoding scheme is superior with regard to the following two points: (1) the XOR-encoding scheme is more secure against a data-dependency attack and a brute force attack than our previous scheme, and is as secure against an information-collecting attack and an inverse transformation attack as our previous scheme, (2) the XOR-encoding scheme does not restrict the calculable ranges of programs and the loss of efficiency is less than in our previous scheme.

  10. Efficient multiparty quantum-secret-sharing schemes

    International Nuclear Information System (INIS)

    Xiao Li; Deng Fuguo; Long Guilu; Pan Jianwei

    2004-01-01

    In this work, we generalize the quantum-secret-sharing scheme of Hillery, Buzek, and Berthiaume [Phys. Rev. A 59, 1829 (1999)] into arbitrary multiparties. Explicit expressions for the shared secret bit is given. It is shown that in the Hillery-Buzek-Berthiaume quantum-secret-sharing scheme the secret information is shared in the parity of binary strings formed by the measured outcomes of the participants. In addition, we have increased the efficiency of the quantum-secret-sharing scheme by generalizing two techniques from quantum key distribution. The favored-measuring-basis quantum-secret-sharing scheme is developed from the Lo-Chau-Ardehali technique [H. K. Lo, H. F. Chau, and M. Ardehali, e-print quant-ph/0011056] where all the participants choose their measuring-basis asymmetrically, and the measuring-basis-encrypted quantum-secret-sharing scheme is developed from the Hwang-Koh-Han technique [W. Y. Hwang, I. G. Koh, and Y. D. Han, Phys. Lett. A 244, 489 (1998)] where all participants choose their measuring basis according to a control key. Both schemes are asymptotically 100% in efficiency, hence nearly all the Greenberger-Horne-Zeilinger states in a quantum-secret-sharing process are used to generate shared secret information

  11. Gamma spectrometry; level schemes

    International Nuclear Information System (INIS)

    Blachot, J.; Bocquet, J.P.; Monnand, E.; Schussler, F.

    1977-01-01

    The research presented dealt with: a new beta emitter, isomer of 131 Sn; the 136 I levels fed through the radioactive decay of 136 Te (20.9s); the A=145 chain (β decay of Ba, La and Ce, and level schemes for 145 La, 145 Ce, 145 Pr); the A=47 chain (La and Ce, β decay, and the level schemes of 147 Ce and 147 Pr) [fr

  12. Coordinated renewable energy support schemes

    DEFF Research Database (Denmark)

    Morthorst, P.E.; Jensen, S.G.

    2006-01-01

    . The first example covers countries with regional power markets that also regionalise their support schemes, the second countries with separate national power markets that regionalise their support schemes. The main findings indicate that the almost ideal situation exists if the region prior to regionalising...

  13. Asynchronous Channel-Hopping Scheme under Jamming Attacks

    Directory of Open Access Journals (Sweden)

    Yongchul Kim

    2018-01-01

    Full Text Available Cognitive radio networks (CRNs are considered an attractive technology to mitigate inefficiency in the usage of licensed spectrum. CRNs allow the secondary users (SUs to access the unused licensed spectrum and use a blind rendezvous process to establish communication links between SUs. In particular, quorum-based channel-hopping (CH schemes have been studied recently to provide guaranteed blind rendezvous in decentralized CRNs without using global time synchronization. However, these schemes remain vulnerable to jamming attacks. In this paper, we first analyze the limitations of quorum-based rendezvous schemes called asynchronous channel hopping (ACH. Then, we introduce a novel sequence sensing jamming attack (SSJA model in which a sophisticated jammer can dramatically reduce the rendezvous success rates of ACH schemes. In addition, we propose a fast and robust asynchronous rendezvous scheme (FRARS that can significantly enhance robustness under jamming attacks. Our numerical results demonstrate that the performance of the proposed scheme vastly outperforms the ACH scheme when there are security concerns about a sequence sensing jammer.

  14. A fast resonance interference treatment scheme with subgroup method

    International Nuclear Information System (INIS)

    Cao, L.; He, Q.; Wu, H.; Zu, T.; Shen, W.

    2015-01-01

    A fast Resonance Interference Factor (RIF) scheme is proposed to treat the resonance interference effects between different resonance nuclides. This scheme utilizes the conventional subgroup method to evaluate the self-shielded cross sections of the dominant resonance nuclide in the heterogeneous system and the hyper-fine energy group method to represent the resonance interference effects in a simplified homogeneous model. In this paper, the newly implemented scheme is compared to the background iteration scheme, the Resonance Nuclide Group (RNG) scheme and the conventional RIF scheme. The numerical results show that the errors of the effective self-shielded cross sections are significantly reduced by the fast RIF scheme compared with the background iteration scheme and the RNG scheme. Besides, the fast RIF scheme consumes less computation time than the conventional RIF schemes. The speed-up ratio is ~4.5 for MOX pin cell problems. (author)

  15. Arbitrated quantum signature scheme with message recovery

    International Nuclear Information System (INIS)

    Lee, Hwayean; Hong, Changho; Kim, Hyunsang; Lim, Jongin; Yang, Hyung Jin

    2004-01-01

    Two quantum signature schemes with message recovery relying on the availability of an arbitrator are proposed. One scheme uses a public board and the other does not. However both schemes provide confidentiality of the message and a higher efficiency in transmission

  16. CANONICAL BACKWARD DIFFERENTIATION SCHEMES FOR ...

    African Journals Online (AJOL)

    This paper describes a new nonlinear backward differentiation schemes for the numerical solution of nonlinear initial value problems of first order ordinary differential equations. The schemes are based on rational interpolation obtained from canonical polynomials. They are A-stable. The test problems show that they give ...

  17. A simple angular transmit diversity scheme using a single RF frontend for PSK modulation schemes

    DEFF Research Database (Denmark)

    Alrabadi, Osama Nafeth Saleem; Papadias, Constantinos B.; Kalis, Antonis

    2009-01-01

    array (SPA) with a single transceiver, and an array area of 0.0625 square wavelengths. The scheme which requires no channel state information (CSI) at the transmitter, provides mainly a diversity gain to combat against multipath fading. The performance/capacity of the proposed diversity scheme...

  18. Evaluating statistical cloud schemes

    OpenAIRE

    Grützun, Verena; Quaas, Johannes; Morcrette , Cyril J.; Ament, Felix

    2015-01-01

    Statistical cloud schemes with prognostic probability distribution functions have become more important in atmospheric modeling, especially since they are in principle scale adaptive and capture cloud physics in more detail. While in theory the schemes have a great potential, their accuracy is still questionable. High-resolution three-dimensional observational data of water vapor and cloud water, which could be used for testing them, are missing. We explore the potential of ground-based re...

  19. LDPC-PPM Coding Scheme for Optical Communication

    Science.gov (United States)

    Barsoum, Maged; Moision, Bruce; Divsalar, Dariush; Fitz, Michael

    2009-01-01

    In a proposed coding-and-modulation/demodulation-and-decoding scheme for a free-space optical communication system, an error-correcting code of the low-density parity-check (LDPC) type would be concatenated with a modulation code that consists of a mapping of bits to pulse-position-modulation (PPM) symbols. Hence, the scheme is denoted LDPC-PPM. This scheme could be considered a competitor of a related prior scheme in which an outer convolutional error-correcting code is concatenated with an interleaving operation, a bit-accumulation operation, and a PPM inner code. Both the prior and present schemes can be characterized as serially concatenated pulse-position modulation (SCPPM) coding schemes. Figure 1 represents a free-space optical communication system based on either the present LDPC-PPM scheme or the prior SCPPM scheme. At the transmitting terminal, the original data (u) are processed by an encoder into blocks of bits (a), and the encoded data are mapped to PPM of an optical signal (c). For the purpose of design and analysis, the optical channel in which the PPM signal propagates is modeled as a Poisson point process. At the receiving terminal, the arriving optical signal (y) is demodulated to obtain an estimate (a^) of the coded data, which is then processed by a decoder to obtain an estimate (u^) of the original data.

  20. Multidimensional flux-limited advection schemes

    International Nuclear Information System (INIS)

    Thuburn, J.

    1996-01-01

    A general method for building multidimensional shape preserving advection schemes using flux limiters is presented. The method works for advected passive scalars in either compressible or incompressible flow and on arbitrary grids. With a minor modification it can be applied to the equation for fluid density. Schemes using the simplest form of the flux limiter can cause distortion of the advected profile, particularly sideways spreading, depending on the orientation of the flow relative to the grid. This is partly because the simple limiter is too restrictive. However, some straightforward refinements lead to a shape-preserving scheme that gives satisfactory results, with negligible grid-flow angle-dependent distortion

  1. Tightly Secure Signatures From Lossy Identification Schemes

    OpenAIRE

    Abdalla , Michel; Fouque , Pierre-Alain; Lyubashevsky , Vadim; Tibouchi , Mehdi

    2015-01-01

    International audience; In this paper, we present three digital signature schemes with tight security reductions in the random oracle model. Our first signature scheme is a particularly efficient version of the short exponent discrete log-based scheme of Girault et al. (J Cryptol 19(4):463–487, 2006). Our scheme has a tight reduction to the decisional short discrete logarithm problem, while still maintaining the non-tight reduction to the computational version of the problem upon which the or...

  2. Scheme of energy utilities

    International Nuclear Information System (INIS)

    2002-04-01

    This scheme defines the objectives relative to the renewable energies and the rational use of the energy in the framework of the national energy policy. It evaluates the needs and the potentialities of the regions and preconizes the actions between the government and the territorial organizations. The document is presented in four parts: the situation, the stakes and forecasts; the possible actions for new measures; the scheme management and the regional contributions analysis. (A.L.B.)

  3. Error forecasting schemes of error correction at receiver

    International Nuclear Information System (INIS)

    Bhunia, C.T.

    2007-08-01

    To combat error in computer communication networks, ARQ (Automatic Repeat Request) techniques are used. Recently Chakraborty has proposed a simple technique called the packet combining scheme in which error is corrected at the receiver from the erroneous copies. Packet Combining (PC) scheme fails: (i) when bit error locations in erroneous copies are the same and (ii) when multiple bit errors occur. Both these have been addressed recently by two schemes known as Packet Reversed Packet Combining (PRPC) Scheme, and Modified Packet Combining (MPC) Scheme respectively. In the letter, two error forecasting correction schemes are reported, which in combination with PRPC offer higher throughput. (author)

  4. Estimating plume dispersion: a comparison of several sigma schemes

    International Nuclear Information System (INIS)

    Irwin, J.S.

    1983-01-01

    The lateral and vertical Gaussian plume dispersion parameters are estimated and compared with field tracer data collected at 11 sites. The dispersion parameter schemes used in this analysis include Cramer's scheme, suggested for tall stack dispersion estimates, Draxler's scheme, suggested for elevated and surface releases, Pasquill's scheme, suggested for interim use in dispersion estimates, and the Pasquill--Gifford scheme using Turner's technique for assigning stability categories. The schemes suggested by Cramer, Draxler and Pasquill estimate the dispersion parameters using onsite measurements of the vertical and lateral wind-velocity variances at the effective release height. The performances of these schemes in estimating the dispersion parameters are compared with that of the Pasquill--Gifford scheme, using the Prairie Grass and Karlsruhe data. For these two experiments, the estimates of the dispersion parameters using Draxler's scheme correlate better with the measurements than did estimates using the Pasquill--Gifford scheme. Comparison of the dispersion parameter estimates with the measurement suggests that Draxler's scheme for characterizing the dispersion results in the smallest mean fractional error in the estimated dispersion parameters and the smallest variance of the fractional errors

  5. An authentication scheme for secure access to healthcare services.

    Science.gov (United States)

    Khan, Muhammad Khurram; Kumari, Saru

    2013-08-01

    Last few decades have witnessed boom in the development of information and communication technologies. Health-sector has also been benefitted with this advancement. To ensure secure access to healthcare services some user authentication mechanisms have been proposed. In 2012, Wei et al. proposed a user authentication scheme for telecare medical information system (TMIS). Recently, Zhu pointed out offline password guessing attack on Wei et al.'s scheme and proposed an improved scheme. In this article, we analyze both of these schemes for their effectiveness in TMIS. We show that Wei et al.'s scheme and its improvement proposed by Zhu fail to achieve some important characteristics necessary for secure user authentication. We find that security problems of Wei et al.'s scheme stick with Zhu's scheme; like undetectable online password guessing attack, inefficacy of password change phase, traceability of user's stolen/lost smart card and denial-of-service threat. We also identify that Wei et al.'s scheme lacks forward secrecy and Zhu's scheme lacks session key between user and healthcare server. We therefore propose an authentication scheme for TMIS with forward secrecy which preserves the confidentiality of air messages even if master secret key of healthcare server is compromised. Our scheme retains advantages of Wei et al.'s scheme and Zhu's scheme, and offers additional security. The security analysis and comparison results show the enhanced suitability of our scheme for TMIS.

  6. Support schemes and ownership structures - the policy context for fuel cell based micro-combined heat and power

    Science.gov (United States)

    Schroeder, Sascha Thorsten; Costa, Ana; Obé, Elisabeth

    In recent years, fuel cell based micro-combined heat and power (mCHP) has received increasing attention due to its potential contribution to European energy policy goals, i.e., sustainability, competitiveness and security of supply. Besides technical advances, regulatory framework and ownership structures are of crucial importance in order to achieve greater diffusion of the technology in residential applications. This paper analyses the interplay of policy and ownership structures for the future deployment of mCHP. Furthermore, it regards the three country cases Denmark, France and Portugal. Firstly, the implications of different kinds of support schemes on investment risk and the diffusion of a technology are explained conceptually. Secondly, ownership arrangements are addressed. Then, a cross-country comparison on present support schemes for mCHP and competing technologies discusses the national implementation of European legislation in Denmark, France and Portugal. Finally, resulting implications for ownership arrangements on the choice of support scheme are explained. From a conceptual point of view, investment support, feed-in tariffs and price premiums are the most appropriate schemes for fuel cell mCHP. This can be used for improved analysis of operational strategies. The interaction of this plethora of elements necessitates careful balancing from a private- and socio-economic point of view.

  7. Cost-based droop scheme for DC microgrid

    DEFF Research Database (Denmark)

    Nutkani, Inam Ullah; Wang, Peng; Loh, Poh Chiang

    2014-01-01

    voltage level, less on optimized operation and control of generation sources. The latter theme is perused in this paper, where cost-based droop scheme is proposed for distributed generators (DGs) in DC microgrids. Unlike traditional proportional power sharing based droop scheme, the proposed scheme......-connected operation. Most importantly, the proposed scheme can reduce overall total generation cost in DC microgrids without centralized controller and communication links. The performance of the proposed scheme has been verified under different load conditions.......DC microgrids are gaining interest due to higher efficiencies of DC distribution compared with AC. The benefits of DC systems have been widely researched for data centers, IT facilities and residential applications. The research focus, however, has been more on system architecture and optimal...

  8. Resonance ionization scheme development for europium

    Energy Technology Data Exchange (ETDEWEB)

    Chrysalidis, K., E-mail: katerina.chrysalidis@cern.ch; Goodacre, T. Day; Fedosseev, V. N.; Marsh, B. A. [CERN (Switzerland); Naubereit, P. [Johannes Gutenberg-Universität, Institiut für Physik (Germany); Rothe, S.; Seiffert, C. [CERN (Switzerland); Kron, T.; Wendt, K. [Johannes Gutenberg-Universität, Institiut für Physik (Germany)

    2017-11-15

    Odd-parity autoionizing states of europium have been investigated by resonance ionization spectroscopy via two-step, two-resonance excitations. The aim of this work was to establish ionization schemes specifically suited for europium ion beam production using the ISOLDE Resonance Ionization Laser Ion Source (RILIS). 13 new RILIS-compatible ionization schemes are proposed. The scheme development was the first application of the Photo Ionization Spectroscopy Apparatus (PISA) which has recently been integrated into the RILIS setup.

  9. Secure RAID Schemes for Distributed Storage

    OpenAIRE

    Huang, Wentao; Bruck, Jehoshua

    2016-01-01

    We propose secure RAID, i.e., low-complexity schemes to store information in a distributed manner that is resilient to node failures and resistant to node eavesdropping. We generalize the concept of systematic encoding to secure RAID and show that systematic schemes have significant advantages in the efficiencies of encoding, decoding and random access. For the practical high rate regime, we construct three XOR-based systematic secure RAID schemes with optimal or almost optimal encoding and ...

  10. Wireless Broadband Access and Accounting Schemes

    Institute of Scientific and Technical Information of China (English)

    2003-01-01

    In this paper, we propose two wireless broadband access and accounting schemes. In both schemes, the accounting system adopts RADIUS protocol, but the access system adopts SSH and SSL protocols respectively.

  11. Security analysis and improvements of arbitrated quantum signature schemes

    International Nuclear Information System (INIS)

    Zou Xiangfu; Qiu Daowen

    2010-01-01

    A digital signature is a mathematical scheme for demonstrating the authenticity of a digital message or document. For signing quantum messages, some arbitrated quantum signature (AQS) schemes have been proposed. It was claimed that these AQS schemes could guarantee unconditional security. However, we show that they can be repudiated by the receiver Bob. To conquer this shortcoming, we construct an AQS scheme using a public board. The AQS scheme not only avoids being disavowed by the receiver but also preserves all merits in the existing schemes. Furthermore, we discover that entanglement is not necessary while all these existing AQS schemes depend on entanglement. Therefore, we present another AQS scheme without utilizing entangled states in the signing phase and the verifying phase. This scheme has three advantages: it does not utilize entangled states and it preserves all merits in the existing schemes; the signature can avoid being disavowed by the receiver; and it provides a higher efficiency in transmission and reduces the complexity of implementation.

  12. Capacity-achieving CPM schemes

    OpenAIRE

    Perotti, Alberto; Tarable, Alberto; Benedetto, Sergio; Montorsi, Guido

    2008-01-01

    The pragmatic approach to coded continuous-phase modulation (CPM) is proposed as a capacity-achieving low-complexity alternative to the serially-concatenated CPM (SC-CPM) coding scheme. In this paper, we first perform a selection of the best spectrally-efficient CPM modulations to be embedded into SC-CPM schemes. Then, we consider the pragmatic capacity (a.k.a. BICM capacity) of CPM modulations and optimize it through a careful design of the mapping between input bits and CPM waveforms. The s...

  13. Improvement of a Quantum Proxy Blind Signature Scheme

    Science.gov (United States)

    Zhang, Jia-Lei; Zhang, Jian-Zhong; Xie, Shu-Cui

    2018-06-01

    Improvement of a quantum proxy blind signature scheme is proposed in this paper. Six-qubit entangled state functions as quantum channel. In our scheme, a trust party Trent is introduced so as to avoid David's dishonest behavior. The receiver David verifies the signature with the help of Trent in our scheme. The scheme uses the physical characteristics of quantum mechanics to implement message blinding, delegation, signature and verification. Security analysis proves that our scheme has the properties of undeniability, unforgeability, anonymity and can resist some common attacks.

  14. A group signature scheme based on quantum teleportation

    International Nuclear Information System (INIS)

    Wen Xiaojun; Tian Yuan; Ji Liping; Niu Xiamu

    2010-01-01

    In this paper, we present a group signature scheme using quantum teleportation. Different from classical group signature and current quantum signature schemes, which could only deliver either group signature or unconditional security, our scheme guarantees both by adopting quantum key preparation, quantum encryption algorithm and quantum teleportation. Security analysis proved that our scheme has the characteristics of group signature, non-counterfeit, non-disavowal, blindness and traceability. Our quantum group signature scheme has a foreseeable application in the e-payment system, e-government, e-business, etc.

  15. A group signature scheme based on quantum teleportation

    Energy Technology Data Exchange (ETDEWEB)

    Wen Xiaojun; Tian Yuan; Ji Liping; Niu Xiamu, E-mail: wxjun36@gmail.co [Information Countermeasure Technique Research Institute, Harbin Institute of Technology, Harbin 150001 (China)

    2010-05-01

    In this paper, we present a group signature scheme using quantum teleportation. Different from classical group signature and current quantum signature schemes, which could only deliver either group signature or unconditional security, our scheme guarantees both by adopting quantum key preparation, quantum encryption algorithm and quantum teleportation. Security analysis proved that our scheme has the characteristics of group signature, non-counterfeit, non-disavowal, blindness and traceability. Our quantum group signature scheme has a foreseeable application in the e-payment system, e-government, e-business, etc.

  16. A new access scheme in OFDMA systems

    Institute of Scientific and Technical Information of China (English)

    GU Xue-lin; YAN Wei; TIAN Hui; ZHANG Ping

    2006-01-01

    This article presents a dynamic random access scheme for orthogonal frequency division multiple access (OFDMA) systems. The key features of the proposed scheme are:it is a combination of both the distributed and the centralized schemes, it can accommodate several delay sensitivity classes,and it can adjust the number of random access channels in a media access control (MAC) frame and the access probability according to the outcome of Mobile Terminals access attempts in previous MAC frames. For floating populated packet-based networks, the proposed scheme possibly leads to high average user satisfaction.

  17. Adaptive transmission schemes for MISO spectrum sharing systems

    KAUST Repository

    Bouida, Zied

    2013-06-01

    We propose three adaptive transmission techniques aiming to maximize the capacity of a multiple-input-single-output (MISO) secondary system under the scenario of an underlay cognitive radio network. In the first scheme, namely the best antenna selection (BAS) scheme, the antenna maximizing the capacity of the secondary link is used for transmission. We then propose an orthogonal space time bloc code (OSTBC) transmission scheme using the Alamouti scheme with transmit antenna selection (TAS), namely the TAS/STBC scheme. The performance improvement offered by this scheme comes at the expense of an increased complexity and delay when compared to the BAS scheme. As a compromise between these schemes, we propose a hybrid scheme using BAS when only one antenna verifies the interference condition and TAS/STBC when two or more antennas are illegible for communication. We first derive closed-form expressions of the statistics of the received signal-to-interference-and-noise ratio (SINR) at the secondary receiver (SR). These results are then used to analyze the performance of the proposed techniques in terms of the average spectral efficiency, the average number of transmit antennas, and the average bit error rate (BER). This performance is then illustrated via selected numerical examples. © 2013 IEEE.

  18. Scheme-Independent Predictions in QCD: Commensurate Scale Relations and Physical Renormalization Schemes

    International Nuclear Information System (INIS)

    Brodsky, Stanley J.

    1998-01-01

    Commensurate scale relations are perturbative QCD predictions which relate observable to observable at fixed relative scale, such as the ''generalized Crewther relation'', which connects the Bjorken and Gross-Llewellyn Smith deep inelastic scattering sum rules to measurements of the e + e - annihilation cross section. All non-conformal effects are absorbed by fixing the ratio of the respective momentum transfer and energy scales. In the case of fixed-point theories, commensurate scale relations relate both the ratio of couplings and the ratio of scales as the fixed point is approached. The relations between the observables are independent of the choice of intermediate renormalization scheme or other theoretical conventions. Commensurate scale relations also provide an extension of the standard minimal subtraction scheme, which is analytic in the quark masses, has non-ambiguous scale-setting properties, and inherits the physical properties of the effective charge α V (Q 2 ) defined from the heavy quark potential. The application of the analytic scheme to the calculation of quark-mass-dependent QCD corrections to the Z width is also reviewed

  19. Quantum attack-resistent certificateless multi-receiver signcryption scheme.

    Directory of Open Access Journals (Sweden)

    Huixian Li

    Full Text Available The existing certificateless signcryption schemes were designed mainly based on the traditional public key cryptography, in which the security relies on the hard problems, such as factor decomposition and discrete logarithm. However, these problems will be easily solved by the quantum computing. So the existing certificateless signcryption schemes are vulnerable to the quantum attack. Multivariate public key cryptography (MPKC, which can resist the quantum attack, is one of the alternative solutions to guarantee the security of communications in the post-quantum age. Motivated by these concerns, we proposed a new construction of the certificateless multi-receiver signcryption scheme (CLMSC based on MPKC. The new scheme inherits the security of MPKC, which can withstand the quantum attack. Multivariate quadratic polynomial operations, which have lower computation complexity than bilinear pairing operations, are employed in signcrypting a message for a certain number of receivers in our scheme. Security analysis shows that our scheme is a secure MPKC-based scheme. We proved its security under the hardness of the Multivariate Quadratic (MQ problem and its unforgeability under the Isomorphism of Polynomials (IP assumption in the random oracle model. The analysis results show that our scheme also has the security properties of non-repudiation, perfect forward secrecy, perfect backward secrecy and public verifiability. Compared with the existing schemes in terms of computation complexity and ciphertext length, our scheme is more efficient, which makes it suitable for terminals with low computation capacity like smart cards.

  20. Birkhoffian Symplectic Scheme for a Quantum System

    International Nuclear Information System (INIS)

    Su Hongling

    2010-01-01

    In this paper, a classical system of ordinary differential equations is built to describe a kind of n-dimensional quantum systems. The absorption spectrum and the density of the states for the system are defined from the points of quantum view and classical view. From the Birkhoffian form of the equations, a Birkhoffian symplectic scheme is derived for solving n-dimensional equations by using the generating function method. Besides the Birkhoffian structure-preserving, the new scheme is proven to preserve the discrete local energy conservation law of the system with zero vector f. Some numerical experiments for a 3-dimensional example show that the new scheme can simulate the general Birkhoffian system better than the implicit midpoint scheme, which is well known to be symplectic scheme for Hamiltonian system. (general)

  1. Autonomous droop scheme with reduced generation cost

    DEFF Research Database (Denmark)

    Nutkani, Inam Ullah; Loh, Poh Chiang; Blaabjerg, Frede

    2013-01-01

    Droop scheme has been widely applied to the control of Distributed Generators (DGs) in microgrids for proportional power sharing based on their ratings. For standalone microgrid, where centralized management system is not viable, the proportional power sharing based droop might not suit well since...... DGs are usually of different types unlike synchronous generators. This paper presents an autonomous droop scheme that takes into consideration the operating cost, efficiency and emission penalty of each DG since all these factors directly or indirectly contributes to the Total Generation Cost (TGC......) of the overall microgrid. Comparing it with the traditional scheme, the proposed scheme has retained its simplicity, which certainly is a feature preferred by the industry. The overall performance of the proposed scheme has been verified through simulation and experiment....

  2. Enhanced arbitrated quantum signature scheme using Bell states

    International Nuclear Information System (INIS)

    Wang Chao; Liu Jian-Wei; Shang Tao

    2014-01-01

    We investigate the existing arbitrated quantum signature schemes as well as their cryptanalysis, including intercept-resend attack and denial-of-service attack. By exploring the loopholes of these schemes, a malicious signatory may successfully disavow signed messages, or the receiver may actively negate the signature from the signatory without being detected. By modifying the existing schemes, we develop counter-measures to these attacks using Bell states. The newly proposed scheme puts forward the security of arbitrated quantum signature. Furthermore, several valuable topics are also presented for further research of the quantum signature scheme

  3. Decoupling schemes for the SSC Collider

    International Nuclear Information System (INIS)

    Cai, Y.; Bourianoff, G.; Cole, B.; Meinke, R.; Peterson, J.; Pilat, F.; Stampke, S.; Syphers, M.; Talman, R.

    1993-05-01

    A decoupling system is designed for the SSC Collider. This system can accommodate three decoupling schemes by using 44 skew quadrupoles in the different configurations. Several decoupling schemes are studied and compared in this paper

  4. Time-and-ID-Based Proxy Reencryption Scheme

    Directory of Open Access Journals (Sweden)

    Kambombo Mtonga

    2014-01-01

    Full Text Available Time- and ID-based proxy reencryption scheme is proposed in this paper in which a type-based proxy reencryption enables the delegator to implement fine-grained policies with one key pair without any additional trust on the proxy. However, in some applications, the time within which the data was sampled or collected is very critical. In such applications, for example, healthcare and criminal investigations, the delegatee may be interested in only some of the messages with some types sampled within some time bound instead of the entire subset. Hence, in order to carter for such situations, in this paper, we propose a time-and-identity-based proxy reencryption scheme that takes into account the time within which the data was collected as a factor to consider when categorizing data in addition to its type. Our scheme is based on Boneh and Boyen identity-based scheme (BB-IBE and Matsuo’s proxy reencryption scheme for identity-based encryption (IBE to IBE. We prove that our scheme is semantically secure in the standard model.

  5. Cancelable remote quantum fingerprint templates protection scheme

    International Nuclear Information System (INIS)

    Liao Qin; Guo Ying; Huang Duan

    2017-01-01

    With the increasing popularity of fingerprint identification technology, its security and privacy have been paid much attention. Only the security and privacy of biological information are insured, the biological technology can be better accepted and used by the public. In this paper, we propose a novel quantum bit (qbit)-based scheme to solve the security and privacy problem existing in the traditional fingerprint identification system. By exploiting the properties of quantm mechanics, our proposed scheme, cancelable remote quantum fingerprint templates protection scheme, can achieve the unconditional security guaranteed in an information-theoretical sense. Moreover, this novel quantum scheme can invalidate most of the attacks aimed at the fingerprint identification system. In addition, the proposed scheme is applicable to the requirement of remote communication with no need to worry about its security and privacy during the transmission. This is an absolute advantage when comparing with other traditional methods. Security analysis shows that the proposed scheme can effectively ensure the communication security and the privacy of users’ information for the fingerprint identification. (paper)

  6. A New Adaptive Hungarian Mating Scheme in Genetic Algorithms

    Directory of Open Access Journals (Sweden)

    Chanju Jung

    2016-01-01

    Full Text Available In genetic algorithms, selection or mating scheme is one of the important operations. In this paper, we suggest an adaptive mating scheme using previously suggested Hungarian mating schemes. Hungarian mating schemes consist of maximizing the sum of mating distances, minimizing the sum, and random matching. We propose an algorithm to elect one of these Hungarian mating schemes. Every mated pair of solutions has to vote for the next generation mating scheme. The distance between parents and the distance between parent and offspring are considered when they vote. Well-known combinatorial optimization problems, the traveling salesperson problem, and the graph bisection problem are used for the test bed of our method. Our adaptive strategy showed better results than not only pure and previous hybrid schemes but also existing distance-based mating schemes.

  7. Quantum Communication Scheme Using Non-symmetric Quantum Channel

    International Nuclear Information System (INIS)

    Cao Haijing; Chen Zhonghua; Song Heshan

    2008-01-01

    A theoretical quantum communication scheme based on entanglement swapping and superdense coding is proposed with a 3-dimensional Bell state and 2-dimensional Bell state function as quantum channel. quantum key distribution and quantum secure direct communication can be simultaneously accomplished in the scheme. The scheme is secure and has high source capacity. At last, we generalize the quantum communication scheme to d-dimensional quantum channel

  8. A universal encoding scheme for MIMO transmission using a single active element for PSK modulation schemes

    DEFF Research Database (Denmark)

    Alrabadi, Osama; Papadias, C.B.; Kalis, A.

    2009-01-01

    A universal scheme for encoding multiple symbol streams using a single driven element (and consequently a single radio frequency (RF) frontend) surrounded by parasitic elements (PE) loaded with variable reactive loads, is proposed in this paper. The proposed scheme is based on creating a MIMO sys...

  9. TVD schemes in one and two space dimensions

    International Nuclear Information System (INIS)

    Leveque, R.J.; Goodman, J.B.; New York Univ., NY)

    1985-01-01

    The recent development of schemes which are second order accurate in smooth regions has made it possible to overcome certain difficulties which used to arise in numerical computations of discontinuous solutions of conservation laws. The present investigation is concerned with scalar conservation laws, taking into account the employment of total variation diminishing (TVD) schemes. The concept of a TVD scheme was introduced by Harten et al. (1976). Harten et al. first constructed schemes which are simultaneously TVD and second order accurate on smooth solutions. In the present paper, a summary is provided of recently conducted work in this area. Attention is given to TVD schemes in two space dimensions, a second order accurate TVD scheme in one dimension, and the entropy condition and spreading of rarefaction waves. 19 references

  10. Support schemes and ownership structures - the policy context for fuel cell based micro-combined heat and power

    DEFF Research Database (Denmark)

    Schröder, Sascha Thorsten; Costa, Ana; Obé, Elisabeth

    2011-01-01

    the national implementation of European legislation in Denmark, France and Portugal. Finally, resulting implications for ownership arrangements on the choice of support scheme are explained. From a conceptual point of view, investment support, feed-in tariffs and price premiums are the most appropriate schemes...... for fuel cell mCHP. This can be used for improved analysis of operational strategies. The interaction of this plethora of elements necessitates careful balancing from a private- and socio-economic point of view....

  11. Schemes for fibre-based entanglement generation in the telecom band

    International Nuclear Information System (INIS)

    Chen, Jun; Lee, Kim Fook; Li Xiaoying; Voss, Paul L; Kumar, Prem

    2007-01-01

    We investigate schemes for generating polarization-entangled photon pairs in standard optical fibres. The advantages of a double-loop scheme are explored through comparison with two other schemes, namely, the Sagnac-loop scheme and the counter-propagating scheme. Experimental measurements with the double-loop scheme verify the predicted advantages

  12. Tradable schemes

    NARCIS (Netherlands)

    J.K. Hoogland (Jiri); C.D.D. Neumann

    2000-01-01

    textabstractIn this article we present a new approach to the numerical valuation of derivative securities. The method is based on our previous work where we formulated the theory of pricing in terms of tradables. The basic idea is to fit a finite difference scheme to exact solutions of the pricing

  13. Finite-volume scheme for anisotropic diffusion

    Energy Technology Data Exchange (ETDEWEB)

    Es, Bram van, E-mail: bramiozo@gmail.com [Centrum Wiskunde & Informatica, P.O. Box 94079, 1090GB Amsterdam (Netherlands); FOM Institute DIFFER, Dutch Institute for Fundamental Energy Research, The Netherlands" 1 (Netherlands); Koren, Barry [Eindhoven University of Technology (Netherlands); Blank, Hugo J. de [FOM Institute DIFFER, Dutch Institute for Fundamental Energy Research, The Netherlands" 1 (Netherlands)

    2016-02-01

    In this paper, we apply a special finite-volume scheme, limited to smooth temperature distributions and Cartesian grids, to test the importance of connectivity of the finite volumes. The area of application is nuclear fusion plasma with field line aligned temperature gradients and extreme anisotropy. We apply the scheme to the anisotropic heat-conduction equation, and compare its results with those of existing finite-volume schemes for anisotropic diffusion. Also, we introduce a general model adaptation of the steady diffusion equation for extremely anisotropic diffusion problems with closed field lines.

  14. Computing with high-resolution upwind schemes for hyperbolic equations

    International Nuclear Information System (INIS)

    Chakravarthy, S.R.; Osher, S.; California Univ., Los Angeles)

    1985-01-01

    Computational aspects of modern high-resolution upwind finite-difference schemes for hyperbolic systems of conservation laws are examined. An operational unification is demonstrated for constructing a wide class of flux-difference-split and flux-split schemes based on the design principles underlying total variation diminishing (TVD) schemes. Consideration is also given to TVD scheme design by preprocessing, the extension of preprocessing and postprocessing approaches to general control volumes, the removal of expansion shocks and glitches, relaxation methods for implicit TVD schemes, and a new family of high-accuracy TVD schemes. 21 references

  15. Mixed ultrasoft/norm-conserved pseudopotential scheme

    DEFF Research Database (Denmark)

    Stokbro, Kurt

    1996-01-01

    A variant of the Vanderbilt ultrasoft pseudopotential scheme, where the norm conservation is released for only one or a few angular channels, is presented. Within this scheme some difficulties of the truly ultrasoft pseudopotentials are overcome without sacrificing the pseudopotential softness. (...

  16. New practicable Siberian Snake schemes

    International Nuclear Information System (INIS)

    Steffen, K.

    1983-07-01

    Siberian Snake schemes can be inserted in ring accelerators for making the spin tune almost independent of energy. Two such schemes are here suggested which lend particularly well to practical application over a wide energy range. Being composed of horizontal and vertical bending magnets, the proposed snakes are designed to have a small maximum beam excursion in one plane. By applying in this plane a bending correction that varies with energy, they can be operated at fixed geometry in the other plane where most of the bending occurs, thus avoiding complicated magnet motion or excessively large magnet apertures that would otherwise be needed for large energy variations. The first of the proposed schemes employs a pair of standard-type Siberian Snakes, i.e. of the usual 1st and 2nd kind which rotate the spin about the longitudinal and the transverse horizontal axis, respectively. The second scheme employs a pair of novel-type snakes which rotate the spin about either one of the horizontal axes that are at 45 0 to the beam direction. In obvious reference to these axes, they are called left-pointed and right-pointed snakes. (orig.)

  17. Teaching the Conceptual Scheme "The Particle Nature of Matter" in the Elementary School.

    Science.gov (United States)

    Pella, Milton O.; And Others

    Conclusions of an extensive project aimed to prepare lessons and associated materials related to teaching concepts included in the scheme "The Particle Nature of Matter" for grades two through six are presented. The hypothesis formulated for the project was that children in elementary schools can learn theoretical concepts related to the particle…

  18. Robust and Efficient Authentication Scheme for Session Initiation Protocol

    Directory of Open Access Journals (Sweden)

    Yanrong Lu

    2015-01-01

    Full Text Available The session initiation protocol (SIP is a powerful application-layer protocol which is used as a signaling one for establishing, modifying, and terminating sessions among participants. Authentication is becoming an increasingly crucial issue when a user asks to access SIP services. Hitherto, many authentication schemes have been proposed to enhance the security of SIP. In 2014, Arshad and Nikooghadam proposed an enhanced authentication and key agreement scheme for SIP and claimed that their scheme could withstand various attacks. However, in this paper, we show that Arshad and Nikooghadam’s authentication scheme is still susceptible to key-compromise impersonation and trace attacks and does not provide proper mutual authentication. To conquer the flaws, we propose a secure and efficient ECC-based authentication scheme for SIP. Through the informal and formal security analyses, we demonstrate that our scheme is resilient to possible known attacks including the attacks found in Arshad et al.’s scheme. In addition, the performance analysis shows that our scheme has similar or better efficiency in comparison with other existing ECC-based authentication schemes for SIP.

  19. Certificateless Key-Insulated Generalized Signcryption Scheme without Bilinear Pairings

    Directory of Open Access Journals (Sweden)

    Caixue Zhou

    2017-01-01

    Full Text Available Generalized signcryption (GSC can be applied as an encryption scheme, a signature scheme, or a signcryption scheme with only one algorithm and one key pair. A key-insulated mechanism can resolve the private key exposure problem. To ensure the security of cloud storage, we introduce the key-insulated mechanism into GSC and propose a concrete scheme without bilinear pairings in the certificateless cryptosystem setting. We provide a formal definition and a security model of certificateless key-insulated GSC. Then, we prove that our scheme is confidential under the computational Diffie-Hellman (CDH assumption and unforgeable under the elliptic curve discrete logarithm (EC-DL assumption. Our scheme also supports both random-access key update and secure key update. Finally, we evaluate the efficiency of our scheme and demonstrate that it is highly efficient. Thus, our scheme is more suitable for users who communicate with the cloud using mobile devices.

  20. Anonymous Credential Schemes with Encrypted Attributes

    NARCIS (Netherlands)

    Guajardo Merchan, J.; Mennink, B.; Schoenmakers, B.

    2011-01-01

    In anonymous credential schemes, users obtain credentials on certain attributes from an issuer, and later show these credentials to a relying party anonymously and without fully disclosing the attributes. In this paper, we introduce the notion of (anonymous) credential schemes with encrypted

  1. Simple Numerical Schemes for the Korteweg-deVries Equation

    International Nuclear Information System (INIS)

    McKinstrie, C. J.; Kozlov, M.V.

    2000-01-01

    Two numerical schemes, which simulate the propagation of dispersive non-linear waves, are described. The first is a split-step Fourier scheme for the Korteweg-de Vries (KdV) equation. The second is a finite-difference scheme for the modified KdV equation. The stability and accuracy of both schemes are discussed. These simple schemes can be used to study a wide variety of physical processes that involve dispersive nonlinear waves

  2. Simple Numerical Schemes for the Korteweg-deVries Equation

    Energy Technology Data Exchange (ETDEWEB)

    C. J. McKinstrie; M. V. Kozlov

    2000-12-01

    Two numerical schemes, which simulate the propagation of dispersive non-linear waves, are described. The first is a split-step Fourier scheme for the Korteweg-de Vries (KdV) equation. The second is a finite-difference scheme for the modified KdV equation. The stability and accuracy of both schemes are discussed. These simple schemes can be used to study a wide variety of physical processes that involve dispersive nonlinear waves.

  3. Performance comparison of renewable incentive schemes using optimal control

    International Nuclear Information System (INIS)

    Oak, Neeraj; Lawson, Daniel; Champneys, Alan

    2014-01-01

    Many governments worldwide have instituted incentive schemes for renewable electricity producers in order to meet carbon emissions targets. These schemes aim to boost investment and hence growth in renewable energy industries. This paper examines four such schemes: premium feed-in tariffs, fixed feed-in tariffs, feed-in tariffs with contract for difference and the renewable obligations scheme. A generalised mathematical model of industry growth is presented and fitted with data from the UK onshore wind industry. The model responds to subsidy from each of the four incentive schemes. A utility or ‘fitness’ function that maximises installed capacity at some fixed time in the future while minimising total cost of subsidy is postulated. Using this function, the optimal strategy for provision and timing of subsidy for each scheme is calculated. Finally, a comparison of the performance of each scheme, given that they use their optimal control strategy, is presented. This model indicates that the premium feed-in tariff and renewable obligation scheme produce the joint best results. - Highlights: • Stochastic differential equation model of renewable energy industry growth and prices, using UK onshore wind data 1992–2010. • Cost of production reduces as cumulative installed capacity of wind energy increases, consistent with the theory of learning. • Studies the effect of subsidy using feed-in tariff schemes, and the ‘renewable obligations’ scheme. • We determine the optimal timing and quantity of subsidy required to maximise industry growth and minimise costs. • The premium feed-in tariff scheme and the renewable obligations scheme produce the best results under optimal control

  4. A rational function based scheme for solving advection equation

    International Nuclear Information System (INIS)

    Xiao, Feng; Yabe, Takashi.

    1995-07-01

    A numerical scheme for solving advection equations is presented. The scheme is derived from a rational interpolation function. Some properties of the scheme with respect to convex-concave preserving and monotone preserving are discussed. We find that the scheme is attractive in surpressinging overshoots and undershoots even in the vicinities of discontinuity. The scheme can also be easily swicthed as the CIP (Cubic interpolated Pseudo-Particle) method to get a third-order accuracy in smooth region. Numbers of numerical tests are carried out to show the non-oscillatory and less diffusive nature of the scheme. (author)

  5. Algebraic K-theory of generalized schemes

    DEFF Research Database (Denmark)

    Anevski, Stella Victoria Desiree

    and geometry over the field with one element. It also permits the construction of important Arakelov theoretical objects, such as the completion \\Spec Z of Spec Z. In this thesis, we prove a projective bundle theorem for the eld with one element and compute the Chow rings of the generalized schemes Sp\\ec ZN......Nikolai Durov has developed a generalization of conventional scheme theory in which commutative algebraic monads replace commutative unital rings as the basic algebraic objects. The resulting geometry is expressive enough to encompass conventional scheme theory, tropical algebraic geometry......, appearing in the construction of \\Spec Z....

  6. A modified symplectic PRK scheme for seismic wave modeling

    Science.gov (United States)

    Liu, Shaolin; Yang, Dinghui; Ma, Jian

    2017-02-01

    A new scheme for the temporal discretization of the seismic wave equation is constructed based on symplectic geometric theory and a modified strategy. The ordinary differential equation in terms of time, which is obtained after spatial discretization via the spectral-element method, is transformed into a Hamiltonian system. A symplectic partitioned Runge-Kutta (PRK) scheme is used to solve the Hamiltonian system. A term related to the multiplication of the spatial discretization operator with the seismic wave velocity vector is added into the symplectic PRK scheme to create a modified symplectic PRK scheme. The symplectic coefficients of the new scheme are determined via Taylor series expansion. The positive coefficients of the scheme indicate that its long-term computational capability is more powerful than that of conventional symplectic schemes. An exhaustive theoretical analysis reveals that the new scheme is highly stable and has low numerical dispersion. The results of three numerical experiments demonstrate the high efficiency of this method for seismic wave modeling.

  7. Finite Difference Schemes as Algebraic Correspondences between Layers

    Science.gov (United States)

    Malykh, Mikhail; Sevastianov, Leonid

    2018-02-01

    For some differential equations, especially for Riccati equation, new finite difference schemes are suggested. These schemes define protective correspondences between the layers. Calculation using these schemes can be extended to the area beyond movable singularities of exact solution without any error accumulation.

  8. Financial incentive schemes in primary care

    Directory of Open Access Journals (Sweden)

    Gillam S

    2015-09-01

    Full Text Available Stephen Gillam Department of Public Health and Primary Care, Institute of Public Health, University of Cambridge, Cambridge, UK Abstract: Pay-for-performance (P4P schemes have become increasingly common in primary care, and this article reviews their impact. It is based primarily on existing systematic reviews. The evidence suggests that P4P schemes can change health professionals' behavior and improve recorded disease management of those clinical processes that are incentivized. P4P may narrow inequalities in performance comparing deprived with nondeprived areas. However, such schemes have unintended consequences. Whether P4P improves the patient experience, the outcomes of care or population health is less clear. These practical uncertainties mirror the ethical concerns of many clinicians that a reductionist approach to managing markers of chronic disease runs counter to the humanitarian values of family practice. The variation in P4P schemes between countries reflects different historical and organizational contexts. With so much uncertainty regarding the effects of P4P, policy makers are well advised to proceed carefully with the implementation of such schemes until and unless clearer evidence for their cost–benefit emerges. Keywords: financial incentives, pay for performance, quality improvement, primary care

  9. Towards the ultimate variance-conserving convection scheme

    International Nuclear Information System (INIS)

    Os, J.J.A.M. van; Uittenbogaard, R.E.

    2004-01-01

    In the past various arguments have been used for applying kinetic energy-conserving advection schemes in numerical simulations of incompressible fluid flows. One argument is obeying the programmed dissipation by viscous stresses or by sub-grid stresses in Direct Numerical Simulation and Large Eddy Simulation, see e.g. [Phys. Fluids A 3 (7) (1991) 1766]. Another argument is that, according to e.g. [J. Comput. Phys. 6 (1970) 392; 1 (1966) 119], energy-conserving convection schemes are more stable i.e. by prohibiting a spurious blow-up of volume-integrated energy in a closed volume without external energy sources. In the above-mentioned references it is stated that nonlinear instability is due to spatial truncation rather than to time truncation and therefore these papers are mainly concerned with the spatial integration. In this paper we demonstrate that discretized temporal integration of a spatially variance-conserving convection scheme can induce non-energy conserving solutions. In this paper the conservation of the variance of a scalar property is taken as a simple model for the conservation of kinetic energy. In addition, the derivation and testing of a variance-conserving scheme allows for a clear definition of kinetic energy-conserving advection schemes for solving the Navier-Stokes equations. Consequently, we first derive and test a strictly variance-conserving space-time discretization for the convection term in the convection-diffusion equation. Our starting point is the variance-conserving spatial discretization of the convection operator presented by Piacsek and Williams [J. Comput. Phys. 6 (1970) 392]. In terms of its conservation properties, our variance-conserving scheme is compared to other spatially variance-conserving schemes as well as with the non-variance-conserving schemes applied in our shallow-water solver, see e.g. [Direct and Large-eddy Simulation Workshop IV, ERCOFTAC Series, Kluwer Academic Publishers, 2001, pp. 409-287

  10. Generalization of binary tensor product schemes depends upon four parameters

    International Nuclear Information System (INIS)

    Bashir, R.; Bari, M.; Mustafa, G.

    2018-01-01

    This article deals with general formulae of parametric and non parametric bivariate subdivision scheme with four parameters. By assigning specific values to those parameters we get some special cases of existing tensor product schemes as well as a new proposed scheme. The behavior of schemes produced by the general formulae is interpolating, approximating and relaxed. Approximating bivariate subdivision schemes produce some other surfaces as compared to interpolating bivariate subdivision schemes. Polynomial reproduction and polynomial generation are desirable properties of subdivision schemes. Capability of polynomial reproduction and polynomial generation is strongly connected with smoothness, sum rules, convergence and approximation order. We also calculate the polynomial generation and polynomial reproduction of 9-point bivariate approximating subdivision scheme. Comparison of polynomial reproduction, polynomial generation and continuity of existing and proposed schemes has also been established. Some numerical examples are also presented to show the behavior of bivariate schemes. (author)

  11. Signature Schemes Secure against Hard-to-Invert Leakage

    DEFF Research Database (Denmark)

    Faust, Sebastian; Hazay, Carmit; Nielsen, Jesper Buus

    2012-01-01

    of the secret key. As a second contribution, we construct a signature scheme that achieves security for random messages assuming that the adversary is given a polynomial-time hard to invert function. Here, polynomial-hardness is required even when given the entire public-key – so called weak auxiliary input......-theoretically reveal the entire secret key. In this work, we propose the first constructions of digital signature schemes that are secure in the auxiliary input model. Our main contribution is a digital signature scheme that is secure against chosen message attacks when given an exponentially hard-to-invert function...... security. We show that such signature schemes readily give us auxiliary input secure identification schemes...

  12. ONU Power Saving Scheme for EPON System

    Science.gov (United States)

    Mukai, Hiroaki; Tano, Fumihiko; Tanaka, Masaki; Kozaki, Seiji; Yamanaka, Hideaki

    PON (Passive Optical Network) achieves FTTH (Fiber To The Home) economically, by sharing an optical fiber among plural subscribers. Recently, global climate change has been recognized as a serious near term problem. Power saving techniques for electronic devices are important. In PON system, the ONU (Optical Network Unit) power saving scheme has been studied and defined in XG-PON. In this paper, we propose an ONU power saving scheme for EPON. Then, we present an analysis of the power reduction effect and the data transmission delay caused by the ONU power saving scheme. According to the analysis, we propose an efficient provisioning method for the ONU power saving scheme which is applicable to both of XG-PON and EPON.

  13. A survey of Strong Convergent Schemes for the Simulation of ...

    African Journals Online (AJOL)

    We considered strong convergent stochastic schemes for the simulation of stochastic differential equations. The stochastic Taylor's expansion, which is the main tool used for the derivation of strong convergent schemes; the Euler Maruyama, Milstein scheme, stochastic multistep schemes, Implicit and Explicit schemes were ...

  14. A Fuzzy Commitment Scheme with McEliece's Cipher

    Directory of Open Access Journals (Sweden)

    Deo Brat Ojha

    2010-04-01

    Full Text Available In this paper an attempt has been made to explain a fuzzy commitment scheme with McEliece scheme. The efficiency and security of this cryptosystem is comparatively better than any other cryptosystem. This scheme is one of the interesting candidates for post quantum cryptography. Hence our interest to deal with this system with fuzzy commitment scheme. The concept itself is illustrated with the help of a simple situation and the validation of mathematical experimental verification is provided.

  15. Feasible Teleportation Schemes with Five-Atom Entangled State

    Institute of Scientific and Technical Information of China (English)

    XUE Zheng-Yuan; YI You-Min; CAO Zhuo-Liang

    2006-01-01

    Teleportation schemes with a five-atom entangled state are investigated. In the teleportation scheme Bell state measurements (BSMs) are difficult for physical realization, so we investigate another strategy using separate measurements instead of BSM based on cavity quantum electrodynamics techniques. The scheme of two-atom entangled state teleportation is a controlled and probabilistic one. For the teleportation of the three-atom entangled state, the scheme is a probabilistic one. The fidelity and the probability of the successful teleportation are also obtained.

  16. DUAL STATE-PARAMETER UPDATING SCHEME ON A CONCEPTUAL HYDROLOGIC MODEL USING SEQUENTIAL MONTE CARLO FILTERS

    Science.gov (United States)

    Noh, Seong Jin; Tachikawa, Yasuto; Shiiba, Michiharu; Kim, Sunmin

    Applications of data assimilation techniques have been widely used to improve upon the predictability of hydrologic modeling. Among various data assimilation techniques, sequential Monte Carlo (SMC) filters, known as "particle filters" provide the capability to handle non-linear and non-Gaussian state-space models. This paper proposes a dual state-parameter updating scheme (DUS) based on SMC methods to estimate both state and parameter variables of a hydrologic model. We introduce a kernel smoothing method for the robust estimation of uncertain model parameters in the DUS. The applicability of the dual updating scheme is illustrated using the implementation of the storage function model on a middle-sized Japanese catchment. We also compare performance results of DUS combined with various SMC methods, such as SIR, ASIR and RPF.

  17. Homogenization scheme for acoustic metamaterials

    KAUST Repository

    Yang, Min

    2014-02-26

    We present a homogenization scheme for acoustic metamaterials that is based on reproducing the lowest orders of scattering amplitudes from a finite volume of metamaterials. This approach is noted to differ significantly from that of coherent potential approximation, which is based on adjusting the effective-medium parameters to minimize scatterings in the long-wavelength limit. With the aid of metamaterials’ eigenstates, the effective parameters, such as mass density and elastic modulus can be obtained by matching the surface responses of a metamaterial\\'s structural unit cell with a piece of homogenized material. From the Green\\'s theorem applied to the exterior domain problem, matching the surface responses is noted to be the same as reproducing the scattering amplitudes. We verify our scheme by applying it to three different examples: a layered lattice, a two-dimensional hexagonal lattice, and a decorated-membrane system. It is shown that the predicted characteristics and wave fields agree almost exactly with numerical simulations and experiments and the scheme\\'s validity is constrained by the number of dominant surface multipoles instead of the usual long-wavelength assumption. In particular, the validity extends to the full band in one dimension and to regimes near the boundaries of the Brillouin zone in two dimensions.

  18. A hybrid pi control scheme for airship hovering

    International Nuclear Information System (INIS)

    Ashraf, Z.; Choudhry, M.A.; Hanif, A.

    2012-01-01

    Airship provides us many attractive applications in aerospace industry including transportation of heavy payloads, tourism, emergency management, communication, hover and vision based applications. Hovering control of airship has many utilizations in different engineering fields. However, it is a difficult problem to sustain the hover condition maintaining controllability. So far, different solutions have been proposed in literature but most of them are difficult in analysis and implementation. In this paper, we have presented a simple and efficient scheme to design a multi input multi output hybrid PI control scheme for airship. It can maintain stability of the plant by rejecting disturbance inputs to ensure robustness. A control scheme based on feedback theory is proposed that uses principles of optimality with integral action for hovering applications. Simulations are carried out in MTALAB for examining the proposed control scheme for hovering in different wind conditions. Comparison of the technique with an existing scheme is performed, describing the effectiveness of control scheme. (author)

  19. Privacy Preserving Mapping Schemes Supporting Comparison

    NARCIS (Netherlands)

    Tang, Qiang

    2010-01-01

    To cater to the privacy requirements in cloud computing, we introduce a new primitive, namely Privacy Preserving Mapping (PPM) schemes supporting comparison. An PPM scheme enables a user to map data items into images in such a way that, with a set of images, any entity can determine the <, =, >

  20. Consolidation of the health insurance scheme

    CERN Document Server

    Association du personnel

    2009-01-01

    In the last issue of Echo, we highlighted CERN’s obligation to guarantee a social security scheme for all employees, pensioners and their families. In that issue we talked about the first component: pensions. This time we shall discuss the other component: the CERN Health Insurance Scheme (CHIS).

  1. A numerical scheme for the generalized Burgers–Huxley equation

    Directory of Open Access Journals (Sweden)

    Brajesh K. Singh

    2016-10-01

    Full Text Available In this article, a numerical solution of generalized Burgers–Huxley (gBH equation is approximated by using a new scheme: modified cubic B-spline differential quadrature method (MCB-DQM. The scheme is based on differential quadrature method in which the weighting coefficients are obtained by using modified cubic B-splines as a set of basis functions. This scheme reduces the equation into a system of first-order ordinary differential equation (ODE which is solved by adopting SSP-RK43 scheme. Further, it is shown that the proposed scheme is stable. The efficiency of the proposed method is illustrated by four numerical experiments, which confirm that obtained results are in good agreement with earlier studies. This scheme is an easy, economical and efficient technique for finding numerical solutions for various kinds of (nonlinear physical models as compared to the earlier schemes.

  2. Robust second-order scheme for multi-phase flow computations

    Science.gov (United States)

    Shahbazi, Khosro

    2017-06-01

    A robust high-order scheme for the multi-phase flow computations featuring jumps and discontinuities due to shock waves and phase interfaces is presented. The scheme is based on high-order weighted-essentially non-oscillatory (WENO) finite volume schemes and high-order limiters to ensure the maximum principle or positivity of the various field variables including the density, pressure, and order parameters identifying each phase. The two-phase flow model considered besides the Euler equations of gas dynamics consists of advection of two parameters of the stiffened-gas equation of states, characterizing each phase. The design of the high-order limiter is guided by the findings of Zhang and Shu (2011) [36], and is based on limiting the quadrature values of the density, pressure and order parameters reconstructed using a high-order WENO scheme. The proof of positivity-preserving and accuracy is given, and the convergence and the robustness of the scheme are illustrated using the smooth isentropic vortex problem with very small density and pressure. The effectiveness and robustness of the scheme in computing the challenging problem of shock wave interaction with a cluster of tightly packed air or helium bubbles placed in a body of liquid water is also demonstrated. The superior performance of the high-order schemes over the first-order Lax-Friedrichs scheme for computations of shock-bubble interaction is also shown. The scheme is implemented in two-dimensional space on parallel computers using message passing interface (MPI). The proposed scheme with limiter features approximately 50% higher number of inter-processor message communications compared to the corresponding scheme without limiter, but with only 10% higher total CPU time. The scheme is provably second-order accurate in regions requiring positivity enforcement and higher order in the rest of domain.

  3. Digital Signature Schemes with Complementary Functionality and Applications

    OpenAIRE

    S. N. Kyazhin

    2012-01-01

    Digital signature schemes with additional functionality (an undeniable signature, a signature of the designated confirmee, a signature blind, a group signature, a signature of the additional protection) and examples of their application are considered. These schemes are more practical, effective and useful than schemes of ordinary digital signature.

  4. A combined spectrum sensing and OFDM demodulation scheme

    NARCIS (Netherlands)

    Heskamp, M.; Slump, Cornelis H.

    2009-01-01

    In this paper we propose a combined signaling and spectrum sensing scheme for cognitive radio that can detect in-band primary users while the networks own signal is active. The signaling scheme uses OFDM with phase shift keying modulated sub-carriers, and the detection scheme measures the deviation

  5. The new WAGR data acquisition scheme

    International Nuclear Information System (INIS)

    Ellis, W.E.; Leng, J.H.; Smith, I.C.; Smith, M.R.

    1976-06-01

    The existing WAGR data acquisition equipment was inadequate to meet the requirements introduced by the installation of two additional experimental loops and was in any case due for replacement. A completely new scheme was planned and implemented based on mini-computers, which while preserving all the useful features of the old scheme provided additional flexibility and improved data display. Both the initial objectives of the design and the final implementation are discussed without introducing detailed descriptions of hardware or the programming techniques employed. Although the scheme solves a specific problem the general principles are more widely applicable and could readily be adapted to other data checking and display problems. (author)

  6. An Efficient Homomorphic Aggregate Signature Scheme Based on Lattice

    Directory of Open Access Journals (Sweden)

    Zhengjun Jing

    2014-01-01

    Full Text Available Homomorphic aggregate signature (HAS is a linearly homomorphic signature (LHS for multiple users, which can be applied for a variety of purposes, such as multi-source network coding and sensor data aggregation. In order to design an efficient postquantum secure HAS scheme, we borrow the idea of the lattice-based LHS scheme over binary field in the single-user case, and develop it into a new lattice-based HAS scheme in this paper. The security of the proposed scheme is proved by showing a reduction to the single-user case and the signature length remains invariant. Compared with the existing lattice-based homomorphic aggregate signature scheme, our new scheme enjoys shorter signature length and high efficiency.

  7. Quantum election scheme based on anonymous quantum key distribution

    International Nuclear Information System (INIS)

    Zhou Rui-Rui; Yang Li

    2012-01-01

    An unconditionally secure authority-certified anonymous quantum key distribution scheme using conjugate coding is presented, based on which we construct a quantum election scheme without the help of an entanglement state. We show that this election scheme ensures the completeness, soundness, privacy, eligibility, unreusability, fairness, and verifiability of a large-scale election in which the administrator and counter are semi-honest. This election scheme can work even if there exist loss and errors in quantum channels. In addition, any irregularity in this scheme is sensible. (general)

  8. WENO schemes for balance laws with spatially varying flux

    International Nuclear Information System (INIS)

    Vukovic, Senka; Crnjaric-Zic, Nelida; Sopta, Luka

    2004-01-01

    In this paper we construct numerical schemes of high order of accuracy for hyperbolic balance law systems with spatially variable flux function and a source term of the geometrical type. We start with the original finite difference characteristicwise weighted essentially nonoscillatory (WENO) schemes and then we create new schemes by modifying the flux formulations (locally Lax-Friedrichs and Roe with entropy fix) in order to account for the spatially variable flux, and by decomposing the source term in order to obtain balance between numerical approximations of the flux gradient and of the source term. We apply so extended WENO schemes to the one-dimensional open channel flow equations and to the one-dimensional elastic wave equations. In particular, we prove that in these applications the new schemes are exactly consistent with steady-state solutions from an appropriately chosen subset. Experimentally obtained orders of accuracy of the extended and original WENO schemes are almost identical on a convergence test. Other presented test problems illustrate the improvement of the proposed schemes relative to the original WENO schemes combined with the pointwise source term evaluation. As expected, the increase in the formal order of accuracy of applied WENO reconstructions in all the tests causes visible increase in the high resolution properties of the schemes

  9. A repeat-until-success quantum computing scheme

    Energy Technology Data Exchange (ETDEWEB)

    Beige, A [School of Physics and Astronomy, University of Leeds, Leeds LS2 9JT (United Kingdom); Lim, Y L [DSO National Laboratories, 20 Science Park Drive, Singapore 118230, Singapore (Singapore); Kwek, L C [Department of Physics, National University of Singapore, 2 Science Drive 3, Singapore 117542, Singapore (Singapore)

    2007-06-15

    Recently we proposed a hybrid architecture for quantum computing based on stationary and flying qubits: the repeat-until-success (RUS) quantum computing scheme. The scheme is largely implementation independent. Despite the incompleteness theorem for optical Bell-state measurements in any linear optics set-up, it allows for the implementation of a deterministic entangling gate between distant qubits. Here we review this distributed quantum computation scheme, which is ideally suited for integrated quantum computation and communication purposes.

  10. A repeat-until-success quantum computing scheme

    International Nuclear Information System (INIS)

    Beige, A; Lim, Y L; Kwek, L C

    2007-01-01

    Recently we proposed a hybrid architecture for quantum computing based on stationary and flying qubits: the repeat-until-success (RUS) quantum computing scheme. The scheme is largely implementation independent. Despite the incompleteness theorem for optical Bell-state measurements in any linear optics set-up, it allows for the implementation of a deterministic entangling gate between distant qubits. Here we review this distributed quantum computation scheme, which is ideally suited for integrated quantum computation and communication purposes

  11. Scalable Nonlinear Compact Schemes

    Energy Technology Data Exchange (ETDEWEB)

    Ghosh, Debojyoti [Argonne National Lab. (ANL), Argonne, IL (United States); Constantinescu, Emil M. [Univ. of Chicago, IL (United States); Brown, Jed [Univ. of Colorado, Boulder, CO (United States)

    2014-04-01

    In this work, we focus on compact schemes resulting in tridiagonal systems of equations, specifically the fifth-order CRWENO scheme. We propose a scalable implementation of the nonlinear compact schemes by implementing a parallel tridiagonal solver based on the partitioning/substructuring approach. We use an iterative solver for the reduced system of equations; however, we solve this system to machine zero accuracy to ensure that no parallelization errors are introduced. It is possible to achieve machine-zero convergence with few iterations because of the diagonal dominance of the system. The number of iterations is specified a priori instead of a norm-based exit criterion, and collective communications are avoided. The overall algorithm thus involves only point-to-point communication between neighboring processors. Our implementation of the tridiagonal solver differs from and avoids the drawbacks of past efforts in the following ways: it introduces no parallelization-related approximations (multiprocessor solutions are exactly identical to uniprocessor ones), it involves minimal communication, the mathematical complexity is similar to that of the Thomas algorithm on a single processor, and it does not require any communication and computation scheduling.

  12. MIMO transmit scheme based on morphological perceptron with competitive learning.

    Science.gov (United States)

    Valente, Raul Ambrozio; Abrão, Taufik

    2016-08-01

    This paper proposes a new multi-input multi-output (MIMO) transmit scheme aided by artificial neural network (ANN). The morphological perceptron with competitive learning (MP/CL) concept is deployed as a decision rule in the MIMO detection stage. The proposed MIMO transmission scheme is able to achieve double spectral efficiency; hence, in each time-slot the receiver decodes two symbols at a time instead one as Alamouti scheme. Other advantage of the proposed transmit scheme with MP/CL-aided detector is its polynomial complexity according to modulation order, while it becomes linear when the data stream length is greater than modulation order. The performance of the proposed scheme is compared to the traditional MIMO schemes, namely Alamouti scheme and maximum-likelihood MIMO (ML-MIMO) detector. Also, the proposed scheme is evaluated in a scenario with variable channel information along the frame. Numerical results have shown that the diversity gain under space-time coding Alamouti scheme is partially lost, which slightly reduces the bit-error rate (BER) performance of the proposed MP/CL-NN MIMO scheme. Copyright © 2016 Elsevier Ltd. All rights reserved.

  13. On doublet composite schemes of leptons and quarks

    International Nuclear Information System (INIS)

    Pirogov, Yu.F.

    1981-01-01

    All simplest doublet composite schemes are classified. Four different doublet schemes are shown to be available. A new scheme with charge doublet Q=(2/3, -1/3) rather advantageous as compared with the previous ones is being considered. Some difficulties in interpreting the colour as an effective symmetry are pointed out [ru

  14. New analytic unitarization schemes

    International Nuclear Information System (INIS)

    Cudell, J.-R.; Predazzi, E.; Selyugin, O. V.

    2009-01-01

    We consider two well-known classes of unitarization of Born amplitudes of hadron elastic scattering. The standard class, which saturates at the black-disk limit includes the standard eikonal representation, while the other class, which goes beyond the black-disk limit to reach the full unitarity circle, includes the U matrix. It is shown that the basic properties of these schemes are independent of the functional form used for the unitarization, and that U matrix and eikonal schemes can be extended to have similar properties. A common form of unitarization is proposed interpolating between both classes. The correspondence with different nonlinear equations are also briefly examined.

  15. Canonical, stable, general mapping using context schemes.

    Science.gov (United States)

    Novak, Adam M; Rosen, Yohei; Haussler, David; Paten, Benedict

    2015-11-15

    Sequence mapping is the cornerstone of modern genomics. However, most existing sequence mapping algorithms are insufficiently general. We introduce context schemes: a method that allows the unambiguous recognition of a reference base in a query sequence by testing the query for substrings from an algorithmically defined set. Context schemes only map when there is a unique best mapping, and define this criterion uniformly for all reference bases. Mappings under context schemes can also be made stable, so that extension of the query string (e.g. by increasing read length) will not alter the mapping of previously mapped positions. Context schemes are general in several senses. They natively support the detection of arbitrary complex, novel rearrangements relative to the reference. They can scale over orders of magnitude in query sequence length. Finally, they are trivially extensible to more complex reference structures, such as graphs, that incorporate additional variation. We demonstrate empirically the existence of high-performance context schemes, and present efficient context scheme mapping algorithms. The software test framework created for this study is available from https://registry.hub.docker.com/u/adamnovak/sequence-graphs/. anovak@soe.ucsc.edu Supplementary data are available at Bioinformatics online. © The Author 2015. Published by Oxford University Press. All rights reserved. For Permissions, please e-mail: journals.permissions@oup.com.

  16. Robust Model Predictive Control Schemes for Tracking Setpoints

    Directory of Open Access Journals (Sweden)

    Vu Trieu Minh

    2010-01-01

    Full Text Available This paper briefly reviews the development of nontracking robust model predictive control (RMPC schemes for uncertain systems using linear matrix inequalities (LMIs subject to input saturated and softened state constraints. Then we develop two new tracking setpoint RMPC schemes with common Lyapunov function and with zero terminal equality subject to input saturated and softened state constraints. The novel tracking setpoint RMPC schemes are able to stabilize uncertain systems once the output setpoints lead to the violation of the state constraints. The state violation can be regulated by changing the value of the weighting factor. A brief comparative simulation study of the two tracking setpoint RMPC schemes is done via simple examples to demonstrate the ability of the softened state constraint schemes. Finally, some features of future research from this study are discussed.

  17. Vector domain decomposition schemes for parabolic equations

    Science.gov (United States)

    Vabishchevich, P. N.

    2017-09-01

    A new class of domain decomposition schemes for finding approximate solutions of timedependent problems for partial differential equations is proposed and studied. A boundary value problem for a second-order parabolic equation is used as a model problem. The general approach to the construction of domain decomposition schemes is based on partition of unity. Specifically, a vector problem is set up for solving problems in individual subdomains. Stability conditions for vector regionally additive schemes of first- and second-order accuracy are obtained.

  18. Hilbert schemes of points and infinite dimensional Lie algebras

    CERN Document Server

    Qin, Zhenbo

    2018-01-01

    Hilbert schemes, which parametrize subschemes in algebraic varieties, have been extensively studied in algebraic geometry for the last 50 years. The most interesting class of Hilbert schemes are schemes X^{[n]} of collections of n points (zero-dimensional subschemes) in a smooth algebraic surface X. Schemes X^{[n]} turn out to be closely related to many areas of mathematics, such as algebraic combinatorics, integrable systems, representation theory, and mathematical physics, among others. This book surveys recent developments of the theory of Hilbert schemes of points on complex surfaces and its interplay with infinite dimensional Lie algebras. It starts with the basics of Hilbert schemes of points and presents in detail an example of Hilbert schemes of points on the projective plane. Then the author turns to the study of cohomology of X^{[n]}, including the construction of the action of infinite dimensional Lie algebras on this cohomology, the ring structure of cohomology, equivariant cohomology of X^{[n]} a...

  19. High Order Semi-Lagrangian Advection Scheme

    Science.gov (United States)

    Malaga, Carlos; Mandujano, Francisco; Becerra, Julian

    2014-11-01

    In most fluid phenomena, advection plays an important roll. A numerical scheme capable of making quantitative predictions and simulations must compute correctly the advection terms appearing in the equations governing fluid flow. Here we present a high order forward semi-Lagrangian numerical scheme specifically tailored to compute material derivatives. The scheme relies on the geometrical interpretation of material derivatives to compute the time evolution of fields on grids that deform with the material fluid domain, an interpolating procedure of arbitrary order that preserves the moments of the interpolated distributions, and a nonlinear mapping strategy to perform interpolations between undeformed and deformed grids. Additionally, a discontinuity criterion was implemented to deal with discontinuous fields and shocks. Tests of pure advection, shock formation and nonlinear phenomena are presented to show performance and convergence of the scheme. The high computational cost is considerably reduced when implemented on massively parallel architectures found in graphic cards. The authors acknowledge funding from Fondo Sectorial CONACYT-SENER Grant Number 42536 (DGAJ-SPI-34-170412-217).

  20. Convergent Difference Schemes for Hamilton-Jacobi equations

    KAUST Repository

    Duisembay, Serikbolsyn

    2018-05-07

    In this thesis, we consider second-order fully nonlinear partial differential equations of elliptic type. Our aim is to develop computational methods using convergent difference schemes for stationary Hamilton-Jacobi equations with Dirichlet and Neumann type boundary conditions in arbitrary two-dimensional domains. First, we introduce the notion of viscosity solutions in both continuous and discontinuous frameworks. Next, we review Barles-Souganidis approach using monotone, consistent, and stable schemes. In particular, we show that these schemes converge locally uniformly to the unique viscosity solution of the first-order Hamilton-Jacobi equations under mild assumptions. To solve the scheme numerically, we use Euler map with some initial guess. This iterative method gives the viscosity solution as a limit. Moreover, we illustrate our numerical approach in several two-dimensional examples.

  1. Efficient and Anonymous Authentication Scheme for Wireless Body Area Networks.

    Science.gov (United States)

    Wu, Libing; Zhang, Yubo; Li, Li; Shen, Jian

    2016-06-01

    As a significant part of the Internet of Things (IoT), Wireless Body Area Network (WBAN) has attract much attention in this years. In WBANs, sensors placed in or around the human body collect the sensitive data of the body and transmit it through an open wireless channel in which the messages may be intercepted, modified, etc. Recently, Wang et al. presented a new anonymous authentication scheme for WBANs and claimed that their scheme can solve the security problems in the previous schemes. Unfortunately, we demonstrate that their scheme cannot withstand impersonation attack. Either an adversary or a malicious legal client could impersonate another legal client to the application provider. In this paper, we give the detailed weakness analysis of Wang et al.'s scheme at first. Then we present a novel anonymous authentication scheme for WBANs and prove that it's secure under a random oracle model. At last, we demonstrate that our presented anonymous authentication scheme for WBANs is more suitable for practical application than Wang et al.'s scheme due to better security and performance. Compared with Wang et al.'s scheme, the computation cost of our scheme in WBANs has reduced by about 31.58%.

  2. Electrical Injection Schemes for Nanolasers

    DEFF Research Database (Denmark)

    Lupi, Alexandra; Chung, Il-Sug; Yvind, Kresten

    2014-01-01

    Three electrical injection schemes based on recently demonstrated electrically pumped photonic crystal nanolasers have been numerically investigated: 1) a vertical p-i-n junction through a post structure; 2) a lateral p-i-n junction with a homostructure; and 3) a lateral p-i-n junction....... For this analysis, the properties of different schemes, i.e., electrical resistance, threshold voltage, threshold current, and internal efficiency as energy requirements for optical interconnects are compared and the physics behind the differences is discussed....

  3. Nested Hilbert schemes on surfaces: Virtual fundamental class

    DEFF Research Database (Denmark)

    Gholampour, Amin; Sheshmani, Artan; Yau, Shing-Tung

    We construct natural virtual fundamental classes for nested Hilbert schemes on a nonsingular projective surface S. This allows us to define new invariants of S that recover some of the known important cases such as Poincare invariants of Durr-Kabanov-Okonek and the stable pair invariants of Kool......-Thomas. In the case of the nested Hilbert scheme of points, we can express these invariants in terms of integrals over the products of Hilbert scheme of points on S, and relate them to the vertex operator formulas found by Carlsson-Okounkov. The virtual fundamental classes of the nested Hilbert schemes play a crucial...

  4. Deducing trapdoor primitives in public key encryption schemes

    Science.gov (United States)

    Pandey, Chandra

    2005-03-01

    Semantic security of public key encryption schemes is often interchangeable with the art of building trapdoors. In the frame of reference of Random Oracle methodology, the "Key Privacy" and "Anonymity" has often been discussed. However to a certain degree the security of most public key encryption schemes is required to be analyzed with formal proofs using one-way functions. This paper evaluates the design of El Gamal and RSA based schemes and attempts to parallelize the trapdoor primitives used in the computation of the cipher text, thereby magnifying the decryption error δp in the above schemes.

  5. Scheme and scale dependences of leading electroweak corrections

    International Nuclear Information System (INIS)

    Kniehl, B.A.; Sirlin, A.

    1996-01-01

    The scheme and scale dependences of leading M t -dependent contributions to Δρ, Δr, and τ, which arise because of the truncation of the perturbative series, are investigated by comparing expressions in the on-shell and MS schemes of renormalization, and studying their scale variations. Starting from the conventional on-shell formulae, we find rather large scheme and scale dependences. We then propose a simple, physically motivated modification of the conventional expressions and show that it leads to a sharp reduction in the scheme and scale dependences. Implications for electroweak physics are discussed. (orig.)

  6. Cognitive radio networks dynamic resource allocation schemes

    CERN Document Server

    Wang, Shaowei

    2014-01-01

    This SpringerBrief presents a survey of dynamic resource allocation schemes in Cognitive Radio (CR) Systems, focusing on the spectral-efficiency and energy-efficiency in wireless networks. It also introduces a variety of dynamic resource allocation schemes for CR networks and provides a concise introduction of the landscape of CR technology. The author covers in detail the dynamic resource allocation problem for the motivations and challenges in CR systems. The Spectral- and Energy-Efficient resource allocation schemes are comprehensively investigated, including new insights into the trade-off

  7. A Multiserver Biometric Authentication Scheme for TMIS using Elliptic Curve Cryptography.

    Science.gov (United States)

    Chaudhry, Shehzad Ashraf; Khan, Muhammad Tawab; Khan, Muhammad Khurram; Shon, Taeshik

    2016-11-01

    Recently several authentication schemes are proposed for telecare medicine information system (TMIS). Many of such schemes are proved to have weaknesses against known attacks. Furthermore, numerous such schemes cannot be used in real time scenarios. Because they assume a single server for authentication across the globe. Very recently, Amin et al. (J. Med. Syst. 39(11):180, 2015) designed an authentication scheme for secure communication between a patient and a medical practitioner using a trusted central medical server. They claimed their scheme to extend all security requirements and emphasized the efficiency of their scheme. However, the analysis in this article proves that the scheme designed by Amin et al. is vulnerable to stolen smart card and stolen verifier attacks. Furthermore, their scheme is having scalability issues along with inefficient password change and password recovery phases. Then we propose an improved scheme. The proposed scheme is more practical, secure and lightweight than Amin et al.'s scheme. The security of proposed scheme is proved using the popular automated tool ProVerif.

  8. INVESTIGATION OF DYNAMIC CHARACTERISTICS OF ELEMENTS OF AUTOMATICS OF A SMART HOUSE IN PARAMETRICAL STRUCTURAL SCHEMES

    Directory of Open Access Journals (Sweden)

    Petrova Irina Yur’evna

    2018-01-01

    Full Text Available Subject: automation of calculation of dynamic characteristics of the device being designed in the system of conceptual design of sensor equipment, structurally-parametric models of dynamic processes and algorithms for the automated calculation of the qualitative characteristics of elements of the information-measuring and control systems (IMCS. The stage of conceptual design most fully determines the operational characteristics of technical systems. However, none of the information support systems of this stage provides an opportunity to evaluate the performance characteristics of the element being designed taking into account its dynamic characteristics. Research objectives: increasing the effectiveness of the evaluation of dynamic characteristics of sensitive elements of the information-measuring and control systems of a smart house. Materials and methods: when solving the problems posed, the mathematical apparatus of system modeling was used (in particular, the energy-information method of modeling processes of various physical nature that occur in the sensor equipment; the main provisions of the theory of automatic control, the theory of constructing computer-aided design systems, the theory of operational calculus; basics of conceptual design of elements of the information-measuring and control systems. Results: we compared the known automated systems for conceptual design of sensors, highlighted their advantages and disadvantages and we showed that none of these systems allows us to investigate dynamic characteristics of the element being designed in a simple and understandable for engineer form. The authors proposed using energy-information method of modeling for the synthesis of operation principles of sensors and analysis of their dynamic characteristics. We considered elementary dynamic chains and issues of synthesis of parametrical structural schemes that reflect the dynamics of the process with the use of mathematical apparatus of

  9. Classification schemes for knowledge translation interventions: a practical resource for researchers.

    Science.gov (United States)

    Slaughter, Susan E; Zimmermann, Gabrielle L; Nuspl, Megan; Hanson, Heather M; Albrecht, Lauren; Esmail, Rosmin; Sauro, Khara; Newton, Amanda S; Donald, Maoliosa; Dyson, Michele P; Thomson, Denise; Hartling, Lisa

    2017-12-06

    As implementation science advances, the number of interventions to promote the translation of evidence into healthcare, health systems, or health policy is growing. Accordingly, classification schemes for these knowledge translation (KT) interventions have emerged. A recent scoping review identified 51 classification schemes of KT interventions to integrate evidence into healthcare practice; however, the review did not evaluate the quality of the classification schemes or provide detailed information to assist researchers in selecting a scheme for their context and purpose. This study aimed to further examine and assess the quality of these classification schemes of KT interventions, and provide information to aid researchers when selecting a classification scheme. We abstracted the following information from each of the original 51 classification scheme articles: authors' objectives; purpose of the scheme and field of application; socioecologic level (individual, organizational, community, system); adaptability (broad versus specific); target group (patients, providers, policy-makers), intent (policy, education, practice), and purpose (dissemination versus implementation). Two reviewers independently evaluated the methodological quality of the development of each classification scheme using an adapted version of the AGREE II tool. Based on these assessments, two independent reviewers reached consensus about whether to recommend each scheme for researcher use, or not. Of the 51 original classification schemes, we excluded seven that were not specific classification schemes, not accessible or duplicates. Of the remaining 44 classification schemes, nine were not recommended. Of the 35 recommended classification schemes, ten focused on behaviour change and six focused on population health. Many schemes (n = 29) addressed practice considerations. Fewer schemes addressed educational or policy objectives. Twenty-five classification schemes had broad applicability

  10. A novel grain cluster-based homogenization scheme

    International Nuclear Information System (INIS)

    Tjahjanto, D D; Eisenlohr, P; Roters, F

    2010-01-01

    An efficient homogenization scheme, termed the relaxed grain cluster (RGC), for elasto-plastic deformations of polycrystals is presented. The scheme is based on a generalization of the grain cluster concept. A volume element consisting of eight (= 2 × 2 × 2) hexahedral grains is considered. The kinematics of the RGC scheme is formulated within a finite deformation framework, where the relaxation of the local deformation gradient of each individual grain is connected to the overall deformation gradient by the, so-called, interface relaxation vectors. The set of relaxation vectors is determined by the minimization of the constitutive energy (or work) density of the overall cluster. An additional energy density associated with the mismatch at the grain boundaries due to relaxations is incorporated as a penalty term into the energy minimization formulation. Effectively, this penalty term represents the kinematical condition of deformation compatibility at the grain boundaries. Simulations have been performed for a dual-phase grain cluster loaded in uniaxial tension. The results of the simulations are presented and discussed in terms of the effective stress–strain response and the overall deformation anisotropy as functions of the penalty energy parameters. In addition, the prediction of the RGC scheme is compared with predictions using other averaging schemes, as well as to the result of direct finite element (FE) simulation. The comparison indicates that the present RGC scheme is able to approximate FE simulation results of relatively fine discretization at about three orders of magnitude lower computational cost

  11. A practicable γ5-scheme in dimensional regularization

    International Nuclear Information System (INIS)

    Koerner, J.G.; Kreimer, D.; Schilcher, K.

    1991-08-01

    We present a new simple Υ 5 regularization scheme. We discuss its use in the standard radiative correction calculations including the anomaly contributions. The new scheme features an anticommuting Υ 5 which leads to great simplifications in practical calculations. We carefully discuss the underlying mathematics of our Υ 5 -scheme which is formulated in terms of simple projection operations. (orig.)

  12. An improved biometrics-based remote user authentication scheme with user anonymity.

    Science.gov (United States)

    Khan, Muhammad Khurram; Kumari, Saru

    2013-01-01

    The authors review the biometrics-based user authentication scheme proposed by An in 2012. The authors show that there exist loopholes in the scheme which are detrimental for its security. Therefore the authors propose an improved scheme eradicating the flaws of An's scheme. Then a detailed security analysis of the proposed scheme is presented followed by its efficiency comparison. The proposed scheme not only withstands security problems found in An's scheme but also provides some extra features with mere addition of only two hash operations. The proposed scheme allows user to freely change his password and also provides user anonymity with untraceability.

  13. SRIM Scheme: An Impression-Management Scheme for Privacy-Aware Photo-Sharing Users

    Directory of Open Access Journals (Sweden)

    Fenghua Li

    2018-02-01

    Full Text Available With the development of online social networks (OSNs and modern smartphones, sharing photos with friends has become one of the most popular social activities. Since people usually prefer to give others a positive impression, impression management during photo sharing is becoming increasingly important. However, most of the existing privacy-aware solutions have two main drawbacks: ① Users must decide manually whether to share each photo with others or not, in order to build the desired impression; and ② users run a high risk of leaking sensitive relational information in group photos during photo sharing, such as their position as part of a couple, or their sexual identity. In this paper, we propose a social relation impression-management (SRIM scheme to protect relational privacy and to automatically recommend an appropriate photo-sharing policy to users. To be more specific, we have designed a lightweight face-distance measurement that calculates the distances between users’ faces within group photos by relying on photo metadata and face-detection results. These distances are then transformed into relations using proxemics. Furthermore, we propose a relation impression evaluation algorithm to evaluate and manage relational impressions. We developed a prototype and employed 21 volunteers to verify the functionalities of the SRIM scheme. The evaluation results show the effectiveness and efficiency of our proposed scheme. Keywords: Impression management, Relational privacy, Photo sharing, Policy recommendation, Proxemics

  14. Contract saving schemes

    NARCIS (Netherlands)

    Ronald, R.; Smith, S.J.; Elsinga, M.; Eng, O.S.; Fox O'Mahony, L.; Wachter, S.

    2012-01-01

    Contractual saving schemes for housing are institutionalised savings programmes normally linked to rights to loans for home purchase. They are diverse types as they have been developed differently in each national context, but normally fall into categories of open, closed, compulsory, and ‘free

  15. Autonomous Droop Scheme With Reduced Generation Cost

    DEFF Research Database (Denmark)

    Nutkani, Inam Ullah; Loh, Poh Chiang; Wang, Peng

    2014-01-01

    ) of the microgrid. To reduce this TGC without relying on fast communication links, an autonomous droop scheme is proposed here, whose resulting power sharing is decided by the individual DG generation costs. Comparing it with the traditional scheme, the proposed scheme retains its simplicity and it is hence more....... This objective might, however, not suit microgrids well since DGs are usually of different types, unlike synchronous generators. Other factors like cost, efficiency, and emission penalty of each DG at different loading must be considered since they contribute directly to the total generation cost (TGC...

  16. Adaptive Image Transmission Scheme over Wavelet-Based OFDM System

    Institute of Scientific and Technical Information of China (English)

    GAOXinying; YUANDongfeng; ZHANGHaixia

    2005-01-01

    In this paper an adaptive image transmission scheme is proposed over Wavelet-based OFDM (WOFDM) system with Unequal error protection (UEP) by the design of non-uniform signal constellation in MLC. Two different data division schemes: byte-based and bitbased, are analyzed and compared. Different bits are protected unequally according to their different contribution to the image quality in bit-based data division scheme, which causes UEP combined with this scheme more powerful than that with byte-based scheme. Simulation results demonstrate that image transmission by UEP with bit-based data division scheme presents much higher PSNR values and surprisingly better image quality. Furthermore, by considering the tradeoff of complexity and BER performance, Haar wavelet with the shortest compactly supported filter length is the most suitable one among orthogonal Daubechies wavelet series in our proposed system.

  17. Robust anonymous authentication scheme for telecare medical information systems.

    Science.gov (United States)

    Xie, Qi; Zhang, Jun; Dong, Na

    2013-04-01

    Patient can obtain sorts of health-care delivery services via Telecare Medical Information Systems (TMIS). Authentication, security, patient's privacy protection and data confidentiality are important for patient or doctor accessing to Electronic Medical Records (EMR). In 2012, Chen et al. showed that Khan et al.'s dynamic ID-based authentication scheme has some weaknesses and proposed an improved scheme, and they claimed that their scheme is more suitable for TMIS. However, we show that Chen et al.'s scheme also has some weaknesses. In particular, Chen et al.'s scheme does not provide user's privacy protection and perfect forward secrecy, is vulnerable to off-line password guessing attack and impersonation attack once user's smart card is compromised. Further, we propose a secure anonymity authentication scheme to overcome their weaknesses even an adversary can know all information stored in smart card.

  18. Cryptanalytic Performance Appraisal of Improved CCH2 Proxy Multisignature Scheme

    Directory of Open Access Journals (Sweden)

    Raman Kumar

    2014-01-01

    Full Text Available Many of the signature schemes are proposed in which the t out of n threshold schemes are deployed, but they still lack the property of security. In this paper, we have discussed implementation of improved CCH1 and improved CCH2 proxy multisignature scheme based on elliptic curve cryptosystem. We have represented time complexity, space complexity, and computational overhead of improved CCH1 and CCH2 proxy multisignature schemes. We have presented cryptanalysis of improved CCH2 proxy multisignature scheme and showed that improved CCH2 scheme suffered from various attacks, that is, forgery attack and framing attack.

  19. Color encryption scheme based on adapted quantum logistic map

    Science.gov (United States)

    Zaghloul, Alaa; Zhang, Tiejun; Amin, Mohamed; Abd El-Latif, Ahmed A.

    2014-04-01

    This paper presents a new color image encryption scheme based on quantum chaotic system. In this scheme, a new encryption scheme is accomplished by generating an intermediate chaotic key stream with the help of quantum chaotic logistic map. Then, each pixel is encrypted by the cipher value of the previous pixel and the adapted quantum logistic map. The results show that the proposed scheme has adequate security for the confidentiality of color images.

  20. Improved Load Shedding Scheme considering Distributed Generation

    DEFF Research Database (Denmark)

    Das, Kaushik; Nitsas, Antonios; Altin, Müfit

    2017-01-01

    With high penetration of distributed generation (DG), the conventional under-frequency load shedding (UFLS) face many challenges and may not perform as expected. This article proposes new UFLS schemes, which are designed to overcome the shortcomings of traditional load shedding scheme...

  1. Closed loop identification using a modified Hansen scheme

    DEFF Research Database (Denmark)

    Sekunda, André Krabdrup; Niemann, Hans Henrik; Poulsen, Niels Kjølstad

    2015-01-01

    in closed loop [4], and one such method is the Hansen scheme [1]. Standard identification using Hansen scheme demands generating the identification signals indirectly. In this paper it is instead proposed to use the relationship between the Youla factorization of a plant and its stabilizing controller...... in order to keep the system stable. Furthermore because the dynamics of such a system depends on the rotational speed it is needed to conduct an identification while the system is part of a closed loop scheme. The authors believe the paper able to contribute towards a simpler and more direct way...... of identifying closed loop plants using Hansen scheme....

  2. The SS-SCR Scheme for Dynamic Spectrum Access

    Directory of Open Access Journals (Sweden)

    Vinay Thumar

    2012-01-01

    Full Text Available We integrate the two models of Cognitive Radio (CR, namely, the conventional Sense-and-Scavenge (SS Model and Symbiotic Cooperative Relaying (SCR. The resultant scheme, called SS-SCR, improves the efficiency of spectrum usage and reliability of the transmission links. SS-SCR is enabled by a suitable cross-layer optimization problem in a multihop multichannel CR network. Its performance is compared for different PU activity patterns with those schemes which consider SS and SCR separately and perform disjoint resource allocation. Simulation results depict the effectiveness of the proposed SS-SCR scheme. We also indicate the usefulness of cloud computing for a practical deployment of the scheme.

  3. An Improved Biometrics-Based Remote User Authentication Scheme with User Anonymity

    Directory of Open Access Journals (Sweden)

    Muhammad Khurram Khan

    2013-01-01

    Full Text Available The authors review the biometrics-based user authentication scheme proposed by An in 2012. The authors show that there exist loopholes in the scheme which are detrimental for its security. Therefore the authors propose an improved scheme eradicating the flaws of An’s scheme. Then a detailed security analysis of the proposed scheme is presented followed by its efficiency comparison. The proposed scheme not only withstands security problems found in An’s scheme but also provides some extra features with mere addition of only two hash operations. The proposed scheme allows user to freely change his password and also provides user anonymity with untraceability.

  4. Fierz transformations and renormalization schemes for fourquark operators

    Directory of Open Access Journals (Sweden)

    Garron Nicolas

    2018-01-01

    Full Text Available It has been shown that the choice of renormalization scheme is crucial for four-quark operators, in particular for neutral kaon mixing beyond the Standard Model. In the context of SMOM schemes, the choice of projector is not unique and is part of the definition of the renormalisation scheme. I present the non-diagonal Fierz relations which relate some of these projectors.

  5. Secure and Efficient Anonymous Authentication Scheme in Global Mobility Networks

    Directory of Open Access Journals (Sweden)

    Jun-Sub Kim

    2013-01-01

    Full Text Available In 2012, Mun et al. pointed out that Wu et al.’s scheme failed to achieve user anonymity and perfect forward secrecy and disclosed the passwords of legitimate users. And they proposed a new enhancement for anonymous authentication scheme. However, their proposed scheme has vulnerabilities that are susceptible to replay attack and man-in-the-middle attack. It also incurs a high overhead in the database. In this paper, we examine the vulnerabilities in the existing schemes and the computational overhead incurred in the database. We then propose a secure and efficient anonymous authentication scheme for roaming service in global mobility network. Our proposed scheme is secure against various attacks, provides mutual authentication and session key establishment, and incurs less computational overhead in the database than Mun et al.'s scheme.

  6. Sources of funding for community schemes

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1999-11-01

    There is an increasing level of interest amongst community groups in the UK to become involved in the development of renewable energy schemes. Often however these community groups have only limited funds of their own, so any additional funds that can be identified to help fund their renewable energy scheme can be very useful. There are a range of funding sources available that provide grants or loans for which community groups are eligible to apply. Few of these funding sources are targeted towards renewable energy specifically, nevertheless the funds may be applicable to renewable energy schemes under appropriate circumstances. To date, however, few of these funds have been accessed by community groups for renewable energy initiatives. One of the reasons for this low take-up of funds on offer could be that the funding sources may be difficult and time-consuming to identify, especially where the energy component of the fund is not readily apparent. This directory draws together details about many of the principal funding sources available in the UK that may consider providing funds to community groups wanting to develop a renewable energy scheme. (author)

  7. Fine-Grained Forward-Secure Signature Schemes without Random Oracles

    DEFF Research Database (Denmark)

    Camenisch, Jan; Koprowski, Maciej

    2006-01-01

    We propose the concept of fine-grained forward-secure signature schemes. Such signature schemes not only provide nonrepudiation w.r.t. past time periods the way ordinary forward-secure signature schemes do but, in addition, allow the signer to specify which signatures of the current time period...... remain valid when revoking the public key. This is an important advantage if the signer produces many signatures per time period as otherwise the signer would have to re-issue those signatures (and possibly re-negotiate the respective messages) with a new key.Apart from a formal model for fine......-grained forward-secure signature schemes, we present practical schemes and prove them secure under the strong RSA assumption only, i.e., we do not resort to the random oracle model to prove security. As a side-result, we provide an ordinary forward-secure scheme whose key-update time is significantly smaller than...

  8. Space-Time Transformation in Flux-form Semi-Lagrangian Schemes

    Directory of Open Access Journals (Sweden)

    Peter C. Chu Chenwu Fan

    2010-01-01

    Full Text Available With a finite volume approach, a flux-form semi-Lagrangian (TFSL scheme with space-time transformation was developed to provide stable and accurate algorithm in solving the advection-diffusion equation. Different from the existing flux-form semi-Lagrangian schemes, the temporal integration of the flux from the present to the next time step is transformed into a spatial integration of the flux at the side of a grid cell (space for the present time step using the characteristic-line concept. The TFSL scheme not only keeps the good features of the semi-Lagrangian schemes (no Courant number limitation, but also has higher accuracy (of a second order in both time and space. The capability of the TFSL scheme is demonstrated by the simulation of the equatorial Rossby-soliton propagation. Computational stability and high accuracy makes this scheme useful in ocean modeling, computational fluid dynamics, and numerical weather prediction.

  9. Forcing scheme in pseudopotential lattice Boltzmann model for multiphase flows.

    Science.gov (United States)

    Li, Q; Luo, K H; Li, X J

    2012-07-01

    The pseudopotential lattice Boltzmann (LB) model is a widely used multiphase model in the LB community. In this model, an interaction force, which is usually implemented via a forcing scheme, is employed to mimic the molecular interactions that cause phase segregation. The forcing scheme is therefore expected to play an important role in the pseudoepotential LB model. In this paper, we aim to address some key issues about forcing schemes in the pseudopotential LB model. First, theoretical and numerical analyses will be made for Shan-Chen's forcing scheme [Shan and Chen, Phys. Rev. E 47, 1815 (1993)] and the exact-difference-method forcing scheme [Kupershtokh et al., Comput. Math. Appl. 58, 965 (2009)]. The nature of these two schemes and their recovered macroscopic equations will be shown. Second, through a theoretical analysis, we will reveal the physics behind the phenomenon that different forcing schemes exhibit different performances in the pseudopotential LB model. Moreover, based on the analysis, we will present an improved forcing scheme and numerically demonstrate that the improved scheme can be treated as an alternative approach to achieving thermodynamic consistency in the pseudopotential LB model.

  10. A novel secret image sharing scheme based on chaotic system

    Science.gov (United States)

    Li, Li; Abd El-Latif, Ahmed A.; Wang, Chuanjun; Li, Qiong; Niu, Xiamu

    2012-04-01

    In this paper, we propose a new secret image sharing scheme based on chaotic system and Shamir's method. The new scheme protects the shadow images with confidentiality and loss-tolerance simultaneously. In the new scheme, we generate the key sequence based on chaotic system and then encrypt the original image during the sharing phase. Experimental results and analysis of the proposed scheme demonstrate a better performance than other schemes and confirm a high probability to resist brute force attack.

  11. Dynamic Symmetric Key Mobile Commerce Scheme Based on Self-Verified Mechanism

    Directory of Open Access Journals (Sweden)

    Jiachen Yang

    2014-01-01

    Full Text Available In terms of the security and efficiency of mobile e-commerce, the authors summarized the advantages and disadvantages of several related schemes, especially the self-verified mobile payment scheme based on the elliptic curve cryptosystem (ECC and then proposed a new type of dynamic symmetric key mobile commerce scheme based on self-verified mechanism. The authors analyzed the basic algorithm based on self-verified mechanisms and detailed the complete transaction process of the proposed scheme. The authors analyzed the payment scheme based on the security and high efficiency index. The analysis shows that the proposed scheme not only meets the high efficiency of mobile electronic payment premise, but also takes the security into account. The user confirmation mechanism at the end of the proposed scheme further strengthens the security of the proposed scheme. In brief, the proposed scheme is more efficient and practical than most of the existing schemes.

  12. Investigation of schemes for incorporating generator Q limits in the ...

    Indian Academy of Sciences (India)

    Handling generator Q limits is one such important feature needed in any practical load flow method. This paper presents a comprehensive investigation of two classes of schemes intended to handle this aspect i.e. the bus type switching scheme and the sensitivity scheme. We propose two new sensitivity based schemes ...

  13. Signature scheme based on bilinear pairs

    Science.gov (United States)

    Tong, Rui Y.; Geng, Yong J.

    2013-03-01

    An identity-based signature scheme is proposed by using bilinear pairs technology. The scheme uses user's identity information as public key such as email address, IP address, telephone number so that it erases the cost of forming and managing public key infrastructure and avoids the problem of user private generating center generating forgery signature by using CL-PKC framework to generate user's private key.

  14. Patterns of agri-environmental scheme participation in Europe

    DEFF Research Database (Denmark)

    Pavlis, Evangelos S.; Terkenli, Theano S.; Kristensen, Søren Bech Pilgaard

    2016-01-01

    This paper investigates the personal and property characteristics of landowners who use EU Rural Development agri-environmental schemes (AES), as well as their motives for participation or non-participation in such schemes. The study is based on a questionnaire survey with landowners, in selected...... areas with marginal potential for agriculture. Motives for non-participation were also found to be dependent on the level of farming engagement and on case-area landscape types.......This paper investigates the personal and property characteristics of landowners who use EU Rural Development agri-environmental schemes (AES), as well as their motives for participation or non-participation in such schemes. The study is based on a questionnaire survey with landowners, in selected...... geographical particularities and on subjective factors, farmers' individualities, different rural cultures, landscape types, EU and national policies and special needs of the study areas—all areas where agricultural production is increasingly marginalized, for different reasons. Subsidy scheme participation...

  15. High-Order Hyperbolic Residual-Distribution Schemes on Arbitrary Triangular Grids

    Science.gov (United States)

    Mazaheri, Alireza; Nishikawa, Hiroaki

    2015-01-01

    In this paper, we construct high-order hyperbolic residual-distribution schemes for general advection-diffusion problems on arbitrary triangular grids. We demonstrate that the second-order accuracy of the hyperbolic schemes can be greatly improved by requiring the scheme to preserve exact quadratic solutions. We also show that the improved second-order scheme can be easily extended to third-order by further requiring the exactness for cubic solutions. We construct these schemes based on the LDA and the SUPG methodology formulated in the framework of the residual-distribution method. For both second- and third-order-schemes, we construct a fully implicit solver by the exact residual Jacobian of the second-order scheme, and demonstrate rapid convergence of 10-15 iterations to reduce the residuals by 10 orders of magnitude. We demonstrate also that these schemes can be constructed based on a separate treatment of the advective and diffusive terms, which paves the way for the construction of hyperbolic residual-distribution schemes for the compressible Navier-Stokes equations. Numerical results show that these schemes produce exceptionally accurate and smooth solution gradients on highly skewed and anisotropic triangular grids, including curved boundary problems, using linear elements. We also present Fourier analysis performed on the constructed linear system and show that an under-relaxation parameter is needed for stabilization of Gauss-Seidel relaxation.

  16. Pressure correction schemes for compressible flows

    International Nuclear Information System (INIS)

    Kheriji, W.

    2011-01-01

    This thesis is concerned with the development of semi-implicit fractional step schemes, for the compressible Navier-Stokes equations; these schemes are part of the class of the pressure correction methods. The chosen spatial discretization is staggered: non conforming mixed finite elements (Crouzeix-Raviart or Rannacher-Turek) or the classic MA C scheme. An upwind finite volume discretization of the mass balance guarantees the positivity of the density. The positivity of the internal energy is obtained by discretizing the internal energy balance by an upwind finite volume scheme and b y coupling the discrete internal energy balance with the pressure correction step. A special finite volume discretization on dual cells is performed for the convection term in the momentum balance equation, and a renormalisation step for the pressure is added to the algorithm; this ensures the control in time of the integral of the total energy over the domain. All these a priori estimates imply the existence of a discrete solution by a topological degree argument. The application of this scheme to Euler equations raises an additional difficulty. Indeed, obtaining correct shocks requires the scheme to be consistent with the total energy balance, property which we obtain as follows. First of all, a local discrete kinetic energy balance is established; it contains source terms winch we somehow compensate in the internal energy balance. The kinetic and internal energy equations are associated with the dual and primal meshes respectively, and thus cannot be added to obtain a total energy balance; its continuous counterpart is however recovered at the limit: if we suppose that a sequence of discrete solutions converges when the space and time steps tend to 0, we indeed show, in 1D at least, that the limit satisfies a weak form of the equation. These theoretical results are comforted by numerical tests. Similar results are obtained for the baro-tropic Navier-Stokes equations. (author)

  17. A hierarchical classification scheme of psoriasis images

    DEFF Research Database (Denmark)

    Maletti, Gabriela Mariel; Ersbøll, Bjarne Kjær

    2003-01-01

    A two-stage hierarchical classification scheme of psoriasis lesion images is proposed. These images are basically composed of three classes: normal skin, lesion and background. The scheme combines conventional tools to separate the skin from the background in the first stage, and the lesion from...

  18. Scalable Fault-Tolerant Location Management Scheme for Mobile IP

    Directory of Open Access Journals (Sweden)

    JinHo Ahn

    2001-11-01

    Full Text Available As the number of mobile nodes registering with a network rapidly increases in Mobile IP, multiple mobility (home of foreign agents can be allocated to a network in order to improve performance and availability. Previous fault tolerant schemes (denoted by PRT schemes to mask failures of the mobility agents use passive replication techniques. However, they result in high failure-free latency during registration process if the number of mobility agents in the same network increases, and force each mobility agent to manage bindings of all the mobile nodes registering with its network. In this paper, we present a new fault-tolerant scheme (denoted by CML scheme using checkpointing and message logging techniques. The CML scheme achieves low failure-free latency even if the number of mobility agents in a network increases, and improves scalability to a large number of mobile nodes registering with each network compared with the PRT schemes. Additionally, the CML scheme allows each failed mobility agent to recover bindings of the mobile nodes registering with the mobility agent when it is repaired even if all the other mobility agents in the same network concurrently fail.

  19. Asymptotic analysis of discrete schemes for non-equilibrium radiation diffusion

    International Nuclear Information System (INIS)

    Cui, Xia; Yuan, Guang-wei; Shen, Zhi-jun

    2016-01-01

    Motivated by providing well-behaved fully discrete schemes in practice, this paper extends the asymptotic analysis on time integration methods for non-equilibrium radiation diffusion in [2] to space discretizations. Therein studies were carried out on a two-temperature model with Larsen's flux-limited diffusion operator, both the implicitly balanced (IB) and linearly implicit (LI) methods were shown asymptotic-preserving. In this paper, we focus on asymptotic analysis for space discrete schemes in dimensions one and two. First, in construction of the schemes, in contrast to traditional first-order approximations, asymmetric second-order accurate spatial approximations are devised for flux-limiters on boundary, and discrete schemes with second-order accuracy on global spatial domain are acquired consequently. Then by employing formal asymptotic analysis, the first-order asymptotic-preserving property for these schemes and furthermore for the fully discrete schemes is shown. Finally, with the help of manufactured solutions, numerical tests are performed, which demonstrate quantitatively the fully discrete schemes with IB time evolution indeed have the accuracy and asymptotic convergence as theory predicts, hence are well qualified for both non-equilibrium and equilibrium radiation diffusion. - Highlights: • Provide AP fully discrete schemes for non-equilibrium radiation diffusion. • Propose second order accurate schemes by asymmetric approach for boundary flux-limiter. • Show first order AP property of spatially and fully discrete schemes with IB evolution. • Devise subtle artificial solutions; verify accuracy and AP property quantitatively. • Ideas can be generalized to 3-dimensional problems and higher order implicit schemes.

  20. Small-scale classification schemes

    DEFF Research Database (Denmark)

    Hertzum, Morten

    2004-01-01

    Small-scale classification schemes are used extensively in the coordination of cooperative work. This study investigates the creation and use of a classification scheme for handling the system requirements during the redevelopment of a nation-wide information system. This requirements...... classification inherited a lot of its structure from the existing system and rendered requirements that transcended the framework laid out by the existing system almost invisible. As a result, the requirements classification became a defining element of the requirements-engineering process, though its main...... effects remained largely implicit. The requirements classification contributed to constraining the requirements-engineering process by supporting the software engineers in maintaining some level of control over the process. This way, the requirements classification provided the software engineers...

  1. Verifying atom entanglement schemes by testing Bell's inequality

    International Nuclear Information System (INIS)

    Angelakis, D.G.; Knight, P.L.; Tregenna, B.; Munro, W.J.

    2001-01-01

    Recent experiments to test Bell's inequality using entangled photons and ions aimed at tests of basic quantum mechanical principles. Interesting results have been obtained and many loopholes could be closed. In this paper we want to point out that tests of Bell's inequality also play an important role in verifying atom entanglement schemes. We describe as an example a scheme to prepare arbitrary entangled states of N two-level atoms using a leaky optical cavity and a scheme to entangle atoms inside a photonic crystal. During the state preparation no photons are emitted, and observing a violation of Bell's inequality is the only way to test whether a scheme works with a high precision or not. (orig.)

  2. A New Graph Drawing Scheme for Social Network

    Directory of Open Access Journals (Sweden)

    Eric Ke Wang

    2014-01-01

    visualization is employed to extract the potential information from the large scale of social network data and present the information briefly as visualized graphs. In the process of information visualization, graph drawing is a crucial part. In this paper, we study the graph layout algorithms and propose a new graph drawing scheme combining multilevel and single-level drawing approaches, including the graph division method based on communities and refining approach based on partitioning strategy. Besides, we compare the effectiveness of our scheme and FM3 in experiments. The experiment results show that our scheme can achieve a clearer diagram and effectively extract the community structure of the social network to be applied to drawing schemes.

  3. A quantum-mechanics molecular-mechanics scheme for extended systems

    International Nuclear Information System (INIS)

    Hunt, Diego; Scherlis, Damián A; Sanchez, Veronica M

    2016-01-01

    We introduce and discuss a hybrid quantum-mechanics molecular-mechanics (QM-MM) approach for Car–Parrinello DFT simulations with pseudopotentials and planewaves basis, designed for the treatment of periodic systems. In this implementation the MM atoms are considered as additional QM ions having fractional charges of either sign, which provides conceptual and computational simplicity by exploiting the machinery already existing in planewave codes to deal with electrostatics in periodic boundary conditions. With this strategy, both the QM and MM regions are contained in the same supercell, which determines the periodicity for the whole system. Thus, while this method is not meant to compete with non-periodic QM-MM schemes able to handle extremely large but finite MM regions, it is shown that for periodic systems of a few hundred atoms, our approach provides substantial savings in computational times by treating classically a fraction of the particles. The performance and accuracy of the method is assessed through the study of energetic, structural, and dynamical aspects of the water dimer and of the aqueous bulk phase. Finally, the QM-MM scheme is applied to the computation of the vibrational spectra of water layers adsorbed at the TiO 2 anatase (1 0 1) solid–liquid interface. This investigation suggests that the inclusion of a second monolayer of H 2 O molecules is sufficient to induce on the first adsorbed layer, a vibrational dynamics similar to that taking place in the presence of an aqueous environment. The present QM-MM scheme appears as a very interesting tool to efficiently perform molecular dynamics simulations of complex condensed matter systems, from solutions to nanoconfined fluids to different kind of interfaces. (paper)

  4. A quantum-mechanics molecular-mechanics scheme for extended systems.

    Science.gov (United States)

    Hunt, Diego; Sanchez, Veronica M; Scherlis, Damián A

    2016-08-24

    We introduce and discuss a hybrid quantum-mechanics molecular-mechanics (QM-MM) approach for Car-Parrinello DFT simulations with pseudopotentials and planewaves basis, designed for the treatment of periodic systems. In this implementation the MM atoms are considered as additional QM ions having fractional charges of either sign, which provides conceptual and computational simplicity by exploiting the machinery already existing in planewave codes to deal with electrostatics in periodic boundary conditions. With this strategy, both the QM and MM regions are contained in the same supercell, which determines the periodicity for the whole system. Thus, while this method is not meant to compete with non-periodic QM-MM schemes able to handle extremely large but finite MM regions, it is shown that for periodic systems of a few hundred atoms, our approach provides substantial savings in computational times by treating classically a fraction of the particles. The performance and accuracy of the method is assessed through the study of energetic, structural, and dynamical aspects of the water dimer and of the aqueous bulk phase. Finally, the QM-MM scheme is applied to the computation of the vibrational spectra of water layers adsorbed at the TiO2 anatase (1 0 1) solid-liquid interface. This investigation suggests that the inclusion of a second monolayer of H2O molecules is sufficient to induce on the first adsorbed layer, a vibrational dynamics similar to that taking place in the presence of an aqueous environment. The present QM-MM scheme appears as a very interesting tool to efficiently perform molecular dynamics simulations of complex condensed matter systems, from solutions to nanoconfined fluids to different kind of interfaces.

  5. Security and efficiency data sharing scheme for cloud storage

    International Nuclear Information System (INIS)

    Han, Ke; Li, Qingbo; Deng, Zhongliang

    2016-01-01

    With the adoption and diffusion of data sharing paradigm in cloud storage, there have been increasing demands and concerns for shared data security. Ciphertext Policy Attribute-Based Encryption (CP-ABE) is becoming a promising cryptographic solution to the security problem of shared data in cloud storage. However due to key escrow, backward security and inefficiency problems, existing CP-ABE schemes cannot be directly applied to cloud storage system. In this paper, an effective and secure access control scheme for shared data is proposed to solve those problems. The proposed scheme refines the security of existing CP-ABE based schemes. Specifically, key escrow and conclusion problem are addressed by dividing key generation center into several distributed semi-trusted parts. Moreover, secrecy revocation algorithm is proposed to address not only back secrecy but efficient problem in existing CP-ABE based scheme. Furthermore, security and performance analyses indicate that the proposed scheme is both secure and efficient for cloud storage.

  6. Research on a New Signature Scheme on Blockchain

    Directory of Open Access Journals (Sweden)

    Chao Yuan

    2017-01-01

    Full Text Available With the rise of Bitcoin, blockchain which is the core technology of Bitcoin has received increasing attention. Privacy preserving and performance on blockchain are two research points in academia and business, but there are still some unresolved issues in both respects. An aggregate signature scheme is a digital signature that supports making signatures on many different messages generated by many different users. Using aggregate signature, the size of the signature could be shortened by compressing multiple signatures into a single signature. In this paper, a new signature scheme for transactions on blockchain based on the aggregate signature was proposed. It was worth noting that elliptic curve discrete logarithm problem and bilinear maps played major roles in our signature scheme. And the security properties of our signature scheme were proved. In our signature scheme, the amount will be hidden especially in the transactions which contain multiple inputs and outputs. Additionally, the size of the signature on transaction is constant regardless of the number of inputs and outputs that the transaction contains, which can improve the performance of signature. Finally, we gave an application scenario for our signature scheme which aims to achieve the transactions of big data on blockchain.

  7. A generalized scheme for designing multistable continuous ...

    Indian Academy of Sciences (India)

    In this paper, a generalized scheme is proposed for designing multistable continuous dynamical systems. The scheme is based on the concept of partial synchronization of states and the concept of constants of motion. The most important observation is that by coupling two mdimensional dynamical systems, multistable ...

  8. [Occlusal schemes of complete dentures--a review of the literature].

    Science.gov (United States)

    Tarazi, E; Ticotsky-Zadok, N

    2007-01-01

    Occlusal scheme is defined as the form and the arrangement of the occlusal contacts in natural and artificial dentition. The choice of an occlusal scheme will determine the pattern of occlusal contacts between opposing teeth during centric relation and functional movement of the mandible. With dentures, the quantity and the intensity of these contacts determine the amount and the direction of the forces that are transmitted through the bases of the denture to the residual ridges. That is why the occlusal scheme is an important factor in the design of complete dentures. Three occlusal schemes are viewed in this review: bilateral balanced occlusion, monplane occlusion, and linear occlusion scheme. Each scheme represents a different concept of occlusion. Comparisons between these schemes are also reviewed and analyzed. The reasoning underlying the bilateral balanced occlusion scheme is that stability of the dentures is attained when bilateral contacts exist throughout all dynamic and static states of the denture during function. Anatomic teeth are used: the upper anterior teeth are set to satisfy aesthetics, and the posterior teeth are arranged in a compensatory curve and a medial curve. This scheme is adequate for well developed residual ridges, with skeletal class I relation. With highly resorbed residual ridges, the vectors of force that are transmitted through anatomic cusps will dislodge the lower denture and thus impair the comfort and efficiency of mastication experienced by the patient. In order to accommodate to the special needs posed by highly resorbed residual ridges and skeletal relations that are not class I, the monoplane scheme of occlusion was designed. This scheme consists of non anatomic (cuspless) teeth, which are set so that the anterior teeth provide the aesthetics, the premolars and the first molars are used for chewing, and the second molars do not occlude (although sometimes they are specifically used to establish bilateral contacts in lateral

  9. 4. Payment Schemes

    Indian Academy of Sciences (India)

    Home; Journals; Resonance – Journal of Science Education; Volume 6; Issue 2. Electronic Commerce - Payment Schemes. V Rajaraman. Series Article Volume 6 Issue 2 February 2001 pp 6-13. Fulltext. Click here to view fulltext PDF. Permanent link: https://www.ias.ac.in/article/fulltext/reso/006/02/0006-0013 ...

  10. Sound classification of dwellings - Comparison of schemes in Europe

    DEFF Research Database (Denmark)

    Rasmussen, Birgit

    2009-01-01

    National sound classification schemes for dwellings exist in nine countries in Europe, and proposals are under preparation in more countries. The schemes specify class criteria concerning several acoustic aspects, the main criteria being about airborne and impact sound insulation between dwellings......, facade sound insulation and installation noise. The quality classes reflect dierent levels of acoustical comfort. The paper presents and compares the sound classification schemes in Europe. The schemes have been implemented and revised gradually since the 1990es. However, due to lack of coordination...

  11. a Thtee-Dimensional Variational Assimilation Scheme for Satellite Aod

    Science.gov (United States)

    Liang, Y.; Zang, Z.; You, W.

    2018-04-01

    A three-dimensional variational data assimilation scheme is designed for satellite AOD based on the IMPROVE (Interagency Monitoring of Protected Visual Environments) equation. The observation operator that simulates AOD from the control variables is established by the IMPROVE equation. All of the 16 control variables in the assimilation scheme are the mass concentrations of aerosol species from the Model for Simulation Aerosol Interactions and Chemistry scheme, so as to take advantage of this scheme in providing comprehensive analyses of species concentrations and size distributions as well as be calculating efficiently. The assimilation scheme can save computational resources as the IMPROVE equation is a quadratic equation. A single-point observation experiment shows that the information from the single-point AOD is effectively spread horizontally and vertically.

  12. A Hybrid Single-Carrier/Multicarrier Transmission Scheme with Power Allocation

    Directory of Open Access Journals (Sweden)

    Luc Féty

    2007-11-01

    Full Text Available We propose a flexible transmission scheme which easily allows to switch between cyclic-prefixed single-carrier (CP-SC and cyclic-prefixed multicarrier (CP-MC transmissions. This scheme takes advantage of the best characteristic of each scheme, namely, the low peak-to-average power ratio (PAPR of the CP-SC scheme and the robustness to channel selectivity of the CP-MC scheme. Moreover, we derive the optimum power allocation for the CP-SC transmission considering a zero-forcing (ZF and a minimum mean-square error (MMSE receiver. By taking the PAPR into account, we are able to make a better analysis of the overall system and the results show the advantage of the CP-SC-MMSE scheme for flat and mild selective channels due to their low PAPR and that the CP-MC scheme is more advantageous for a narrow range of channels with severe selectivity.

  13. An efficient and provable secure revocable identity-based encryption scheme.

    Directory of Open Access Journals (Sweden)

    Changji Wang

    Full Text Available Revocation functionality is necessary and crucial to identity-based cryptosystems. Revocable identity-based encryption (RIBE has attracted a lot of attention in recent years, many RIBE schemes have been proposed in the literature but shown to be either insecure or inefficient. In this paper, we propose a new scalable RIBE scheme with decryption key exposure resilience by combining Lewko and Waters' identity-based encryption scheme and complete subtree method, and prove our RIBE scheme to be semantically secure using dual system encryption methodology. Compared to existing scalable and semantically secure RIBE schemes, our proposed RIBE scheme is more efficient in term of ciphertext size, public parameters size and decryption cost at price of a little looser security reduction. To the best of our knowledge, this is the first construction of scalable and semantically secure RIBE scheme with constant size public system parameters.

  14. Lattice-Boltzmann scheme for natural convection in porous media

    NARCIS (Netherlands)

    Sman, van der R.G.M.

    1997-01-01

    A lattice-Boltzmann scheme for natural convection in porous media is developed and applied to the heat transfer problem of a 1000 kg potato packaging. The scheme has features new to the field of LB schemes. It is mapped on a orthorhombic lattice instead of the traditional cubic lattice. Furthermore

  15. Community healthcare financing scheme: findings among residents ...

    African Journals Online (AJOL)

    ... none were active participants as 2(0.6%) were indifferent. There was a statistically significant relationship, Fischers <0.0001 between sex and the scheme's knowledge. Conclusion: Knowledge of the scheme was poor among majority of the respondents and none were active participants. Bribery and corruption was the ...

  16. An extrapolation scheme for solid-state NMR chemical shift calculations

    Science.gov (United States)

    Nakajima, Takahito

    2017-06-01

    Conventional quantum chemical and solid-state physical approaches include several problems to accurately calculate solid-state nuclear magnetic resonance (NMR) properties. We propose a reliable computational scheme for solid-state NMR chemical shifts using an extrapolation scheme that retains the advantages of these approaches but reduces their disadvantages. Our scheme can satisfactorily yield solid-state NMR magnetic shielding constants. The estimated values have only a small dependence on the low-level density functional theory calculation with the extrapolation scheme. Thus, our approach is efficient because the rough calculation can be performed in the extrapolation scheme.

  17. Carbon trading: Current schemes and future developments

    International Nuclear Information System (INIS)

    Perdan, Slobodan; Azapagic, Adisa

    2011-01-01

    This paper looks at the greenhouse gas (GHG) emissions trading schemes and examines the prospects of carbon trading. The first part of the paper gives an overview of several mandatory GHG trading schemes around the world. The second part focuses on the future trends in carbon trading. It argues that the emergence of new schemes, a gradual enlargement of the current ones, and willingness to link existing and planned schemes seem to point towards geographical, temporal and sectoral expansion of emissions trading. However, such expansion would need to overcome some considerable technical and non-technical obstacles. Linking of the current and emerging trading schemes requires not only considerable technical fixes and harmonisation of different trading systems, but also necessitates clear regulatory and policy signals, continuing political support and a more stable economic environment. Currently, the latter factors are missing. The global economic turmoil and its repercussions for the carbon market, a lack of the international deal on climate change defining the Post-Kyoto commitments, and unfavourable policy shifts in some countries, cast serious doubts on the expansion of emissions trading and indicate that carbon trading enters an uncertain period. - Highlights: → The paper provides an extensive overview of mandatory emissions trading schemes around the world. → Geographical, temporal and sectoral expansion of emissions trading are identified as future trends. → The expansion requires considerable technical fixes and harmonisation of different trading systems. → Clear policy signals, political support and a stable economic environment are needed for the expansion. → A lack of the post-Kyoto commitments and unfavourable policy shifts indicate an uncertain future for carbon trading.

  18. Linear source approximation scheme for method of characteristics

    International Nuclear Information System (INIS)

    Tang Chuntao

    2011-01-01

    Method of characteristics (MOC) for solving neutron transport equation based on unstructured mesh has already become one of the fundamental methods for lattice calculation of nuclear design code system. However, most of MOC codes are developed with flat source approximation called step characteristics (SC) scheme, which is another basic assumption for MOC. A linear source (LS) characteristics scheme and its corresponding modification for negative source distribution were proposed. The OECD/NEA C5G7-MOX 2D benchmark and a self-defined BWR mini-core problem were employed to validate the new LS module of PEACH code. Numerical results indicate that the proposed LS scheme employs less memory and computational time compared with SC scheme at the same accuracy. (authors)

  19. Nonoscillatory shock capturing scheme using flux limited dissipation

    International Nuclear Information System (INIS)

    Jameson, A.

    1985-01-01

    A method for modifying the third order dissipative terms by the introduction of flux limiters is proposed. The first order dissipative terms can then be eliminated entirely, and in the case of a scalar conservation law the scheme is converted into a total variation diminishing scheme provided that an appropriate value is chosen for the dissipative coefficient. Particular attention is given to: (1) the treatment of the scalar conservation law; (2) the treatment of the Euler equations for inviscid compressible flow; (3) the boundary conditions; and (4) multistage time stepping and multigrid schemes. Numerical results for transonic flows suggest that a central difference scheme augmented by flux limited dissipative terms can lead to an effective nonoscillatory shock capturing method. 20 references

  20. Explicit TE/TM scheme for particle beam simulations

    International Nuclear Information System (INIS)

    Dohlus, M.; Zagorodnov, I.

    2008-10-01

    In this paper we propose an explicit two-level conservative scheme based on a TE/TM like splitting of the field components in time. Its dispersion properties are adjusted to accelerator problems. It is simpler and faster than the implicit version. It does not have dispersion in the longitudinal direction and the dispersion properties in the transversal plane are improved. The explicit character of the new scheme allows a uniformly stable conformal method without iterations and the scheme can be parallelized easily. It assures energy and charge conservation. A version of this explicit scheme for rotationally symmetric structures is free from the progressive time step reducing for higher order azimuthal modes as it takes place for Yee's explicit method used in the most popular electrodynamics codes. (orig.)

  1. Nonclassical lightstates in optical communication schemes

    International Nuclear Information System (INIS)

    Mattle, K. U.

    1997-11-01

    The present thesis is a result in theoretical and experimental work on quant information and quant communication. The first part describes a new high intense source for polarization entangled photon pairs. The high quality of the source is clearly demonstrated by violating a Bell-inequality in less than 5 minutes with 100 standard deviations. This new source is a genius tool for new experiments in the field of fundamental physics as well as applied physics. The next chapter shows an experimental implementation of an optical dense quantum coding scheme. The combination of Bell-state generation and analysis of this entangled states leads to a new nonclassical communication scheme, where the channel capacity is enhanced. A single two state photon can be used for coding and decoding 1.58 bit instead of 1 bit for classical two state systems. The following chapter discusses two photon interference effects for two independent light sources. In an experiment two independent fluorescence pulses show this kind of interference effects. The fifth chapter describes 3-photon interference effects. This nonclassical interference effect is the elementary process for the quantum teleportation scheme. In this scheme an unknown particle state is transmitted from A to B without sending the particle itself. (author)

  2. A novel quantum group signature scheme without using entangled states

    Science.gov (United States)

    Xu, Guang-Bao; Zhang, Ke-Jia

    2015-07-01

    In this paper, we propose a novel quantum group signature scheme. It can make the signer sign a message on behalf of the group without the help of group manager (the arbitrator), which is different from the previous schemes. In addition, a signature can be verified again when its signer disavows she has ever generated it. We analyze the validity and the security of the proposed signature scheme. Moreover, we discuss the advantages and the disadvantages of the new scheme and the existing ones. The results show that our scheme satisfies all the characteristics of a group signature and has more advantages than the previous ones. Like its classic counterpart, our scheme can be used in many application scenarios, such as e-government and e-business.

  3. Improvement of One Quantum Encryption Scheme

    Science.gov (United States)

    Cao, Zhengjun; Liu, Lihua

    2012-01-01

    Zhou et al. proposed a quantum encryption scheme based on quantum computation in 2006 [N. Zhou et al., Physica A362 (2006) 305]. Each qubit of the ciphertext is constrained to two pairs of conjugate states. So, its implementation is feasible with the existing technology. But it is inefficient since it entails six key bits to encrypt one message bit, and the resulting ciphertext for one message bit consists of three qubits. In addition, its security cannot be directly reduced to the well-known BB84 protocol. In this paper, we improve it using the technique developed in BB84 protocol. The new scheme entails only two key bits to encrypt one message bit. The resulting ciphertext is just composed of two qubits. It saves about a half cost without the loss of security. Moreover, the new scheme is probabilistic instead of deterministic.

  4. Type monotonic allocation schemes for multi-glove games

    OpenAIRE

    Brânzei, R.; Solymosi, T.; Tijs, S.H.

    2007-01-01

    Multiglove markets and corresponding games are considered.For this class of games we introduce the notion of type monotonic allocation scheme.Allocation rules for multiglove markets based on weight systems are introduced and characterized.These allocation rules generate type monotonic allocation schemes for multiglove games and are also helpful in proving that each core element of the corresponding game is extendable to a type monotonic allocation scheme.The T-value turns out to generate a ty...

  5. A fast iterative scheme for the linearized Boltzmann equation

    Science.gov (United States)

    Wu, Lei; Zhang, Jun; Liu, Haihu; Zhang, Yonghao; Reese, Jason M.

    2017-06-01

    Iterative schemes to find steady-state solutions to the Boltzmann equation are efficient for highly rarefied gas flows, but can be very slow to converge in the near-continuum flow regime. In this paper, a synthetic iterative scheme is developed to speed up the solution of the linearized Boltzmann equation by penalizing the collision operator L into the form L = (L + Nδh) - Nδh, where δ is the gas rarefaction parameter, h is the velocity distribution function, and N is a tuning parameter controlling the convergence rate. The velocity distribution function is first solved by the conventional iterative scheme, then it is corrected such that the macroscopic flow velocity is governed by a diffusion-type equation that is asymptotic-preserving into the Navier-Stokes limit. The efficiency of this new scheme is assessed by calculating the eigenvalue of the iteration, as well as solving for Poiseuille and thermal transpiration flows. We find that the fastest convergence of our synthetic scheme for the linearized Boltzmann equation is achieved when Nδ is close to the average collision frequency. The synthetic iterative scheme is significantly faster than the conventional iterative scheme in both the transition and the near-continuum gas flow regimes. Moreover, due to its asymptotic-preserving properties, the synthetic iterative scheme does not need high spatial resolution in the near-continuum flow regime, which makes it even faster than the conventional iterative scheme. Using this synthetic scheme, with the fast spectral approximation of the linearized Boltzmann collision operator, Poiseuille and thermal transpiration flows between two parallel plates, through channels of circular/rectangular cross sections and various porous media are calculated over the whole range of gas rarefaction. Finally, the flow of a Ne-Ar gas mixture is solved based on the linearized Boltzmann equation with the Lennard-Jones intermolecular potential for the first time, and the difference

  6. Building Secure Public Key Encryption Scheme from Hidden Field Equations

    Directory of Open Access Journals (Sweden)

    Yuan Ping

    2017-01-01

    Full Text Available Multivariate public key cryptography is a set of cryptographic schemes built from the NP-hardness of solving quadratic equations over finite fields, amongst which the hidden field equations (HFE family of schemes remain the most famous. However, the original HFE scheme was insecure, and the follow-up modifications were shown to be still vulnerable to attacks. In this paper, we propose a new variant of the HFE scheme by considering the special equation x2=x defined over the finite field F3 when x=0,1. We observe that the equation can be used to further destroy the special structure of the underlying central map of the HFE scheme. It is shown that the proposed public key encryption scheme is secure against known attacks including the MinRank attack, the algebraic attacks, and the linearization equations attacks. The proposal gains some advantages over the original HFE scheme with respect to the encryption speed and public key size.

  7. An Optimization Scheme for ProdMod

    International Nuclear Information System (INIS)

    Gregory, M.V.

    1999-01-01

    A general purpose dynamic optimization scheme has been devised in conjunction with the ProdMod simulator. The optimization scheme is suitable for the Savannah River Site (SRS) High Level Waste (HLW) complex operations, and able to handle different types of optimizations such as linear, nonlinear, etc. The optimization is performed in the stand-alone FORTRAN based optimization deliver, while the optimizer is interfaced with the ProdMod simulator for flow of information between the two

  8. A scheme for the hadron spectrum

    International Nuclear Information System (INIS)

    Hoyer, P.

    1978-03-01

    A theoretically self-consistent dual scheme is proposed for the hadron spectrum, which follows naturally from basic requirements and phenomenology. All resonance properties and couplings are calculable in terms of a limited number of input parameters. A first application to ππ→ππ explains the linear trajectory and small daughter couplings. The Zweig rule and the decoupling of baryonium from mesons are expected to be consequences of the scheme. (Auth.)

  9. Basis scheme of personnel training system

    International Nuclear Information System (INIS)

    Rerucha, F.; Odehnal, J.

    1998-01-01

    Basic scheme of the training system for NPP personnel of CEZ-EDU personnel training system is described in detail. This includes: specific training both basic and periodic, and professional training meaning specialized and continuous training. The following schemes are shown: licence acquisition and authorisation for PWR-440 Control Room Personnel; upgrade training for job positions of Control Room personnel; maintaining and refresh training; module training for certificate acquisition of servicing shift and operating personnel

  10. A provably-secure ECC-based authentication scheme for wireless sensor networks.

    Science.gov (United States)

    Nam, Junghyun; Kim, Moonseong; Paik, Juryon; Lee, Youngsook; Won, Dongho

    2014-11-06

    A smart-card-based user authentication scheme for wireless sensor networks (in short, a SUA-WSN scheme) is designed to restrict access to the sensor data only to users who are in possession of both a smart card and the corresponding password. While a significant number of SUA-WSN schemes have been suggested in recent years, their intended security properties lack formal definitions and proofs in a widely-accepted model. One consequence is that SUA-WSN schemes insecure against various attacks have proliferated. In this paper, we devise a security model for the analysis of SUA-WSN schemes by extending the widely-accepted model of Bellare, Pointcheval and Rogaway (2000). Our model provides formal definitions of authenticated key exchange and user anonymity while capturing side-channel attacks, as well as other common attacks. We also propose a new SUA-WSN scheme based on elliptic curve cryptography (ECC), and prove its security properties in our extended model. To the best of our knowledge, our proposed scheme is the first SUA-WSN scheme that provably achieves both authenticated key exchange and user anonymity. Our scheme is also computationally competitive with other ECC-based (non-provably secure) schemes.

  11. A Provably-Secure ECC-Based Authentication Scheme for Wireless Sensor Networks

    Science.gov (United States)

    Nam, Junghyun; Kim, Moonseong; Paik, Juryon; Lee, Youngsook; Won, Dongho

    2014-01-01

    A smart-card-based user authentication scheme for wireless sensor networks (in short, a SUA-WSN scheme) is designed to restrict access to the sensor data only to users who are in possession of both a smart card and the corresponding password. While a significant number of SUA-WSN schemes have been suggested in recent years, their intended security properties lack formal definitions and proofs in a widely-accepted model. One consequence is that SUA-WSN schemes insecure against various attacks have proliferated. In this paper, we devise a security model for the analysis of SUA-WSN schemes by extending the widely-accepted model of Bellare, Pointcheval and Rogaway (2000). Our model provides formal definitions of authenticated key exchange and user anonymity while capturing side-channel attacks, as well as other common attacks. We also propose a new SUA-WSN scheme based on elliptic curve cryptography (ECC), and prove its security properties in our extended model. To the best of our knowledge, our proposed scheme is the first SUA-WSN scheme that provably achieves both authenticated key exchange and user anonymity. Our scheme is also computationally competitive with other ECC-based (non-provably secure) schemes. PMID:25384009

  12. A Provably-Secure ECC-Based Authentication Scheme for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Junghyun Nam

    2014-11-01

    Full Text Available A smart-card-based user authentication scheme for wireless sensor networks (in short, a SUA-WSN scheme is designed to restrict access to the sensor data only to users who are in possession of both a smart card and the corresponding password. While a significant number of SUA-WSN schemes have been suggested in recent years, their intended security properties lack formal definitions and proofs in a widely-accepted model. One consequence is that SUA-WSN schemes insecure against various attacks have proliferated. In this paper, we devise a security model for the analysis of SUA-WSN schemes by extending the widely-accepted model of Bellare, Pointcheval and Rogaway (2000. Our model provides formal definitions of authenticated key exchange and user anonymity while capturing side-channel attacks, as well as other common attacks. We also propose a new SUA-WSN scheme based on elliptic curve cryptography (ECC, and prove its security properties in our extended model. To the best of our knowledge, our proposed scheme is the first SUA-WSN scheme that provably achieves both authenticated key exchange and user anonymity. Our scheme is also computationally competitive with other ECC-based (non-provably secure schemes.

  13. Quantum messages with signatures forgeable in arbitrated quantum signature schemes

    International Nuclear Information System (INIS)

    Kim, Taewan; Choi, Jeong Woon; Jho, Nam-Su; Lee, Soojoon

    2015-01-01

    Even though a method to perfectly sign quantum messages has not been known, the arbitrated quantum signature scheme has been considered as one of the good candidates. However, its forgery problem has been an obstacle to the scheme becoming a successful method. In this paper, we consider one situation, which is slightly different from the forgery problem, that we use to check whether at least one quantum message with signature can be forged in a given scheme, although all the messages cannot be forged. If there are only a finite number of forgeable quantum messages in the scheme, then the scheme can be secured against the forgery attack by not sending forgeable quantum messages, and so our situation does not directly imply that we check whether the scheme is secure against the attack. However, if users run a given scheme without any consideration of forgeable quantum messages, then a sender might transmit such forgeable messages to a receiver and in such a case an attacker can forge the messages if the attacker knows them. Thus it is important and necessary to look into forgeable quantum messages. We show here that there always exists such a forgeable quantum message-signature pair for every known scheme with quantum encryption and rotation, and numerically show that there are no forgeable quantum message-signature pairs that exist in an arbitrated quantum signature scheme. (paper)

  14. On some Approximation Schemes for Steady Compressible Viscous Flow

    Science.gov (United States)

    Bause, M.; Heywood, J. G.; Novotny, A.; Padula, M.

    This paper continues our development of approximation schemes for steady compressible viscous flow based on an iteration between a Stokes like problem for the velocity and a transport equation for the density, with the aim of improving their suitability for computations. Such schemes seem attractive for computations because they offer a reduction to standard problems for which there is already highly refined software, and because of the guidance that can be drawn from an existence theory based on them. Our objective here is to modify a recent scheme of Heywood and Padula [12], to improve its convergence properties. This scheme improved upon an earlier scheme of Padula [21], [23] through the use of a special ``effective pressure'' in linking the Stokes and transport problems. However, its convergence is limited for several reasons. Firstly, the steady transport equation itself is only solvable for general velocity fields if they satisfy certain smallness conditions. These conditions are met here by using a rescaled variant of the steady transport equation based on a pseudo time step for the equation of continuity. Another matter limiting the convergence of the scheme in [12] is that the Stokes linearization, which is a linearization about zero, has an inevitably small range of convergence. We replace it here with an Oseen or Newton linearization, either of which has a wider range of convergence, and converges more rapidly. The simplicity of the scheme offered in [12] was conducive to a relatively simple and clearly organized proof of its convergence. The proofs of convergence for the more complicated schemes proposed here are structured along the same lines. They strengthen the theorems of existence and uniqueness in [12] by weakening the smallness conditions that are needed. The expected improvement in the computational performance of the modified schemes has been confirmed by Bause [2], in an ongoing investigation.

  15. A robust anonymous biometric-based remote user authentication scheme using smart cards

    Directory of Open Access Journals (Sweden)

    Ashok Kumar Das

    2015-04-01

    Full Text Available Several biometric-based remote user authentication schemes using smart cards have been proposed in the literature in order to improve the security weaknesses in user authentication system. In 2012, An proposed an enhanced biometric-based remote user authentication scheme using smart cards. It was claimed that the proposed scheme is secure against the user impersonation attack, the server masquerading attack, the password guessing attack, and the insider attack and provides mutual authentication between the user and the server. In this paper, we first analyze the security of An’s scheme and we show that this scheme has three serious security flaws in the design of the scheme: (i flaw in user’s biometric verification during the login phase, (ii flaw in user’s password verification during the login and authentication phases, and (iii flaw in user’s password change locally at any time by the user. Due to these security flaws, An’s scheme cannot support mutual authentication between the user and the server. Further, we show that An’s scheme cannot prevent insider attack. In order to remedy the security weaknesses found in An’s scheme, we propose a new robust and secure anonymous biometric-based remote user authentication scheme using smart cards. Through the informal and formal security analysis, we show that our scheme is secure against all possible known attacks including the attacks found in An’s scheme. The simulation results of our scheme using the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications tool ensure that our scheme is secure against passive and active attacks. In addition, our scheme is also comparable in terms of the communication and computational overheads with An’s scheme and other related existing schemes. As a result, our scheme is more appropriate for practical applications compared to other approaches.

  16. Simulating deep convection with a shallow convection scheme

    Directory of Open Access Journals (Sweden)

    C. Hohenegger

    2011-10-01

    Full Text Available Convective processes profoundly affect the global water and energy balance of our planet but remain a challenge for global climate modeling. Here we develop and investigate the suitability of a unified convection scheme, capable of handling both shallow and deep convection, to simulate cases of tropical oceanic convection, mid-latitude continental convection, and maritime shallow convection. To that aim, we employ large-eddy simulations (LES as a benchmark to test and refine a unified convection scheme implemented in the Single-column Community Atmosphere Model (SCAM. Our approach is motivated by previous cloud-resolving modeling studies, which have documented the gradual transition between shallow and deep convection and its possible importance for the simulated precipitation diurnal cycle.

    Analysis of the LES reveals that differences between shallow and deep convection, regarding cloud-base properties as well as entrainment/detrainment rates, can be related to the evaporation of precipitation. Parameterizing such effects and accordingly modifying the University of Washington shallow convection scheme, it is found that the new unified scheme can represent both shallow and deep convection as well as tropical and mid-latitude continental convection. Compared to the default SCAM version, the new scheme especially improves relative humidity, cloud cover and mass flux profiles. The new unified scheme also removes the well-known too early onset and peak of convective precipitation over mid-latitude continental areas.

  17. Development of new NDT certification scheme in Singapore

    International Nuclear Information System (INIS)

    Wong, B.S.; Prabhakaran, K.G.; Babu, S.K.; Kuppuswamy, N.

    2009-01-01

    Nondestructive testing plays a vital role in Singapore Industry either it is construction or it it oil and gas. To cope up with the future demands for nondestructive testing personnel and cater to the local industry needs for qualified and certified NDT operators, Nondestructive Testing Society (Singapore)-NDTSS launched the SGNDT Certification Scheme. The aim of the organization is to promote and standardize the quality of NDT through education and training based on a scheme that is on par with internationally recognized 3rd party certifications. The certification also provides a greater confidence to the clients and end users who utilize the NDT test results provided by the certified operators. NDE certification in Singapore varies from industries and currently relies on the in-house certification scheme based on SNT-TC-1A where organizations find it difficult to standardize the skill and reliability of operators. NDE Certification system varies globally from countries to countries. A proper certification system is required to produce successful NDT Practitioners to suit the local industry. This paper outlines the development of Singapore NDT Certification Scheme (SGNDT), the operations, levels of qualification, the method of operation and control measures. The Training and Certification committee, Quality Management system within the certification scheme and the current system practiced in Singapore are discussed in this paper. The paper also highlights the importance of third party certification scheme. (author)

  18. A robust trust establishment scheme for wireless sensor networks.

    Science.gov (United States)

    Ishmanov, Farruh; Kim, Sung Won; Nam, Seung Yeob

    2015-03-23

    Security techniques like cryptography and authentication can fail to protect a network once a node is compromised. Hence, trust establishment continuously monitors and evaluates node behavior to detect malicious and compromised nodes. However, just like other security schemes, trust establishment is also vulnerable to attack. Moreover, malicious nodes might misbehave intelligently to trick trust establishment schemes. Unfortunately, attack-resistance and robustness issues with trust establishment schemes have not received much attention from the research community. Considering the vulnerability of trust establishment to different attacks and the unique features of sensor nodes in wireless sensor networks, we propose a lightweight and robust trust establishment scheme. The proposed trust scheme is lightweight thanks to a simple trust estimation method. The comprehensiveness and flexibility of the proposed trust estimation scheme make it robust against different types of attack and misbehavior. Performance evaluation under different types of misbehavior and on-off attacks shows that the detection rate of the proposed trust mechanism is higher and more stable compared to other trust mechanisms.

  19. Possibilities for marker-assisted selection in aquaculture breeding schemes

    International Nuclear Information System (INIS)

    Sonesson, A.K.

    2007-01-01

    FAO estimates that there are around 200 species in aquaculture. However, only a few species have ongoing selective breeding programmes. Marker-assisted selection (MAS) is not used in any aquaculture breeding scheme today. The aim of this chapter, therefore, is to review briefly the current status of aquaculture breeding schemes and to evaluate the possibilities for MAS of aquaculture species. Genetic marker maps have been published for some species in culture. The marker density of these maps is, in general, rather low and the maps are composed of many amplified fragment length polymorphism (AFLP) markers anchored to few microsatellites. Some quantitative trait loci (QTL) have been identified for economically important traits, but they are not yet mapped at a high density. Computer simulations of within-family MAS schemes show a very high increase in genetic gain compared with conventional family-based breeding schemes, mainly due to the large family sizes that are typical for aquaculture breeding schemes. The use of genetic markers to identify individuals and their implications for breeding schemes with control of inbreeding are discussed. (author)

  20. A Robust Trust Establishment Scheme for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Farruh Ishmanov

    2015-03-01

    Full Text Available Security techniques like cryptography and authentication can fail to protect a network once a node is compromised. Hence, trust establishment continuously monitors and evaluates node behavior to detect malicious and compromised nodes. However, just like other security schemes, trust establishment is also vulnerable to attack. Moreover, malicious nodes might misbehave intelligently to trick trust establishment schemes. Unfortunately, attack-resistance and robustness issues with trust establishment schemes have not received much attention from the research community. Considering the vulnerability of trust establishment to different attacks and the unique features of sensor nodes in wireless sensor networks, we propose a lightweight and robust trust establishment scheme. The proposed trust scheme is lightweight thanks to a simple trust estimation method. The comprehensiveness and flexibility of the proposed trust estimation scheme make it robust against different types of attack and misbehavior. Performance evaluation under different types of misbehavior and on-off attacks shows that the detection rate of the proposed trust mechanism is higher and more stable compared to other trust mechanisms.

  1. A classification scheme for risk assessment methods.

    Energy Technology Data Exchange (ETDEWEB)

    Stamp, Jason Edwin; Campbell, Philip LaRoche

    2004-08-01

    This report presents a classification scheme for risk assessment methods. This scheme, like all classification schemes, provides meaning by imposing a structure that identifies relationships. Our scheme is based on two orthogonal aspects--level of detail, and approach. The resulting structure is shown in Table 1 and is explained in the body of the report. Each cell in the Table represent a different arrangement of strengths and weaknesses. Those arrangements shift gradually as one moves through the table, each cell optimal for a particular situation. The intention of this report is to enable informed use of the methods so that a method chosen is optimal for a situation given. This report imposes structure on the set of risk assessment methods in order to reveal their relationships and thus optimize their usage.We present a two-dimensional structure in the form of a matrix, using three abstraction levels for the rows and three approaches for the columns. For each of the nine cells in the matrix we identify the method type by name and example. The matrix helps the user understand: (1) what to expect from a given method, (2) how it relates to other methods, and (3) how best to use it. Each cell in the matrix represent a different arrangement of strengths and weaknesses. Those arrangements shift gradually as one moves through the table, each cell optimal for a particular situation. The intention of this report is to enable informed use of the methods so that a method chosen is optimal for a situation given. The matrix, with type names in the cells, is introduced in Table 2 on page 13 below. Unless otherwise stated we use the word 'method' in this report to refer to a 'risk assessment method', though often times we use the full phrase. The use of the terms 'risk assessment' and 'risk management' are close enough that we do not attempt to distinguish them in this report. The remainder of this report is organized as follows. In

  2. New advection schemes for free surface flows

    International Nuclear Information System (INIS)

    Pavan, Sara

    2016-01-01

    The purpose of this thesis is to build higher order and less diffusive schemes for pollutant transport in shallow water flows or 3D free surface flows. We want robust schemes which respect the main mathematical properties of the advection equation with relatively low numerical diffusion and apply them to environmental industrial applications. Two techniques are tested in this work: a classical finite volume method and a residual distribution technique combined with a finite element method. For both methods we propose a decoupled approach since it is the most advantageous in terms of accuracy and CPU time. Concerning the first technique, a vertex-centred finite volume method is used to solve the augmented shallow water system where the numerical flux is computed through an Harten-Lax-Van Leer-Contact Riemann solver. Starting from this solution, a decoupled approach is formulated and is preferred since it allows to compute with a larger time step the advection of a tracer. This idea was inspired by Audusse, E. and Bristeau, M.O. [13]. The Monotonic Upwind Scheme for Conservation Law, combined with the decoupled approach, is then used for the second order extension in space. The wetting and drying problem is also analysed and a possible solution is presented. In the second case, the shallow water system is entirely solved using the finite element technique and the residual distribution method is applied to the solution of the tracer equation, focusing on the case of time-dependent problems. However, for consistency reasons the resolution of the continuity equation must be considered in the numerical discretization of the tracer. In order to get second order schemes for unsteady cases a predictor-corrector scheme is used in this work. A first order but less diffusive version of the predictor-corrector scheme is also introduced. Moreover, we also present a new locally semi-implicit version of the residual distribution method which, in addition to good properties in

  3. Monotonicity Conditions for Multirate and Partitioned Explicit Runge-Kutta Schemes

    KAUST Repository

    Hundsdorfer, Willem

    2013-01-01

    Multirate schemes for conservation laws or convection-dominated problems seem to come in two flavors: schemes that are locally inconsistent, and schemes that lack mass-conservation. In this paper these two defects are discussed for one-dimensional conservation laws. Particular attention will be given to monotonicity properties of the multirate schemes, such as maximum principles and the total variation diminishing (TVD) property. The study of these properties will be done within the framework of partitioned Runge-Kutta methods. It will also be seen that the incompatibility of consistency and mass-conservation holds for ‘genuine’ multirate schemes, but not for general partitioned methods.

  4. Schemes for Greenberger-Horne-Zeilinger and cluster state preparation

    International Nuclear Information System (INIS)

    Song Jie; Xia Yan; Song Heshan

    2008-01-01

    Schemes to generate Greenberger-Horne-Zeilinger (GHZ) and cluster states of three atoms are proposed in a two-mode cavity. The advantages of the schemes are their robustness against decoherence due to spontaneous emission of the excited states and decay of the cavity modes. Moreover, the schemes can be generalized to generate N-atom entangled states

  5. PHACK: An Efficient Scheme for Selective Forwarding Attack Detection in WSNs

    Directory of Open Access Journals (Sweden)

    Anfeng Liu

    2015-12-01

    Full Text Available In this paper, a Per-Hop Acknowledgement (PHACK-based scheme is proposed for each packet transmission to detect selective forwarding attacks. In our scheme, the sink and each node along the forwarding path generate an acknowledgement (ACK message for each received packet to confirm the normal packet transmission. The scheme, in which each ACK is returned to the source node along a different routing path, can significantly increase the resilience against attacks because it prevents an attacker from compromising nodes in the return routing path, which can otherwise interrupt the return of nodes’ ACK packets. For this case, the PHACK scheme also has better potential to detect abnormal packet loss and identify suspect nodes as well as better resilience against attacks. Another pivotal issue is the network lifetime of the PHACK scheme, as it generates more acknowledgements than previous ACK-based schemes. We demonstrate that the network lifetime of the PHACK scheme is not lower than that of other ACK-based schemes because the scheme just increases the energy consumption in non-hotspot areas and does not increase the energy consumption in hotspot areas. Moreover, the PHACK scheme greatly simplifies the protocol and is easy to implement. Both theoretical and simulation results are given to demonstrate the effectiveness of the proposed scheme in terms of high detection probability and the ability to identify suspect nodes.

  6. Hybrid flux splitting schemes for numerical resolution of two-phase flows

    Energy Technology Data Exchange (ETDEWEB)

    Flaatten, Tore

    2003-07-01

    This thesis deals with the construction of numerical schemes for approximating. solutions to a hyperbolic two-phase flow model. Numerical schemes for hyperbolic models are commonly divided in two main classes: Flux Vector Splitting (FVS) schemes which are based on scalar computations and Flux Difference Splitting (FDS) schemes which are based on matrix computations. FVS schemes are more efficient than FDS schemes, but FDS schemes are more accurate. The canonical FDS schemes are the approximate Riemann solvers which are based on a local decomposition of the system into its full wave structure. In this thesis the mathematical structure of the model is exploited to construct a class of hybrid FVS/FDS schemes, denoted as Mixture Flux (MF) schemes. This approach is based on a splitting of the system in two components associated with the pressure and volume fraction variables respectively, and builds upon hybrid FVS/FDS schemes previously developed for one-phase flow models. Through analysis and numerical experiments it is demonstrated that the MF approach provides several desirable features, including (1) Improved efficiency compared to standard approximate Riemann solvers, (2) Robustness under stiff conditions, (3) Accuracy on linear and nonlinear phenomena. In particular it is demonstrated that the framework allows for an efficient weakly implicit implementation, focusing on an accurate resolution of slow transients relevant for the petroleum industry. (author)

  7. Progress with multigrid schemes for hypersonic flow problems

    International Nuclear Information System (INIS)

    Radespiel, R.; Swanson, R.C.

    1995-01-01

    Several multigrid schemes are considered for the numerical computation of viscous hypersonic flows. For each scheme, the basic solution algorithm employs upwind spatial discretization with explicit multistage time stepping. Two-level versions of the various multigrid algorithms are applied to the two-dimensional advection equation, and Fourier analysis is used to determine their damping properties. The capabilities of the multigrid methods are assessed by solving three different hypersonic flow problems. Some new multigrid schemes based on semicoarsening strategies are shown to be quite effective in relieving the stiffness caused by the high-aspect-ratio cells required to resolve high Reynolds number flows. These schemes exhibit good convergence rates for Reynolds numbers up to 200 X 10 6 and Mach numbers up to 25. 32 refs., 31 figs., 1 tab

  8. A Secure and Efficient Certificateless Short Signature Scheme

    Directory of Open Access Journals (Sweden)

    Lin Cheng

    2013-07-01

    Full Text Available Certificateless public key cryptography combines advantage of traditional public key cryptography and identity-based public key cryptography as it avoids usage of certificates and resolves the key escrow problem. In 2007, Huang et al. classified adversaries against certificateless signatures according to their attack power into normal, strong and super adversaries (ordered by their attack power. In this paper, we propose a new certificateless short signature scheme and prove that it is secure against both of the super type I and the super type II adversaries. Our new scheme not only achieves the strongest security level but also has the shortest signature length (one group element. Compared with the other short certificateless signature schemes which have a similar security level, our new scheme has less operation cost.

  9. Update schemes of multi-velocity floor field cellular automaton for pedestrian dynamics

    Science.gov (United States)

    Luo, Lin; Fu, Zhijian; Cheng, Han; Yang, Lizhong

    2018-02-01

    Modeling pedestrian movement is an interesting problem both in statistical physics and in computational physics. Update schemes of cellular automaton (CA) models for pedestrian dynamics govern the schedule of pedestrian movement. Usually, different update schemes make the models behave in different ways, which should be carefully recalibrated. Thus, in this paper, we investigated the influence of four different update schemes, namely parallel/synchronous scheme, random scheme, order-sequential scheme and shuffled scheme, on pedestrian dynamics. The multi-velocity floor field cellular automaton (FFCA) considering the changes of pedestrians' moving properties along walking paths and heterogeneity of pedestrians' walking abilities was used. As for parallel scheme only, the collisions detection and resolution should be considered, resulting in a great difference from any other update schemes. For pedestrian evacuation, the evacuation time is enlarged, and the difference in pedestrians' walking abilities is better reflected, under parallel scheme. In face of a bottleneck, for example a exit, using a parallel scheme leads to a longer congestion period and a more dispersive density distribution. The exit flow and the space-time distribution of density and velocity have significant discrepancies under four different update schemes when we simulate pedestrian flow with high desired velocity. Update schemes may have no influence on pedestrians in simulation to create tendency to follow others, but sequential and shuffled update scheme may enhance the effect of pedestrians' familiarity with environments.

  10. Self-adjusting entropy-stable scheme for compressible Euler equations

    Institute of Scientific and Technical Information of China (English)

    程晓晗; 聂玉峰; 封建湖; LuoXiao-Yu; 蔡力

    2015-01-01

    In this work, a self-adjusting entropy-stable scheme is proposed for solving compressible Euler equations. The entropy-stable scheme is constructed by combining the entropy conservative flux with a suitable diffusion operator. The entropy has to be preserved in smooth solutions and be dissipated at shocks. To achieve this, a switch function, based on entropy variables, is employed to make the numerical diffusion term added around discontinuities automatically. The resulting scheme is still entropy-stable. A number of numerical experiments illustrating the robustness and accuracy of the scheme are presented. From these numerical results, we observe a remarkable gain in accuracy.

  11. Scheme for achieving coherent perfect absorption by anisotropic metamaterials

    KAUST Repository

    Zhang, Xiujuan

    2017-02-22

    We propose a unified scheme to achieve coherent perfect absorption of electromagnetic waves by anisotropic metamaterials. The scheme describes the condition on perfect absorption and offers an inverse design route based on effective medium theory in conjunction with retrieval method to determine practical metamaterial absorbers. The scheme is scalable to frequencies and applicable to various incident angles. Numerical simulations show that perfect absorption is achieved in the designed absorbers over a wide range of incident angles, verifying the scheme. By integrating these absorbers, we further propose an absorber to absorb energy from two coherent point sources.

  12. Additive Difference Schemes for Filtration Problems in Multilayer Systems

    CERN Document Server

    Ayrjan, E A; Pavlush, M; Fedorov, A V

    2000-01-01

    In the present paper difference schemes for solution of the plane filtration problem in multilayer systems are analyzed within the framework of difference schemes general theory. Attention is paid to splitting the schemes on physical processes of filtration along water-carring layers and vertical motion between layers. Some absolutely stable additive difference schemes are obtained the realization of which needs no software modification. Parallel algorithm connected with the solving of the filtration problem in every water-carring layer on a single processor is constructed. Program realization on the multi-processor system SPP2000 at JINR is discussed.

  13. Employee-referral schemes and discrimination law

    OpenAIRE

    Connolly, M.

    2015-01-01

    Employee-referral schemes (‘introduce a friend’) are in common usage in recruitment. They carry a potential to discriminate by perpetuating an already unbalanced workforce (say, by gender and ethnicity). With this, or course, comes the risk of litigation and bad publicity as well as any inherent inefficiencies associated with discrimination. This article is threefold. First, it examines the present state of the law. Second, it is based on a survey of employers who use these schemes. Third, it...

  14. Navigators’ Behavior in Traffic Separation Schemes

    Directory of Open Access Journals (Sweden)

    Zbigniew Pietrzykowski

    2015-03-01

    Full Text Available One of the areas of decision support in the navigational ship conduct process is a Traffic Separation Scheme. TSSs are established in areas with high traffic density, often near the shore and in port approaches. The main purpose of these schemes is to improve maritime safety by channeling vessel traffic into streams. Traffic regulations as well as ships behavior in real conditions in chosen TSSs have been analyzed in order to develop decision support algorithms.

  15. A Modified Computational Scheme for the Stochastic Perturbation Finite Element Method

    Directory of Open Access Journals (Sweden)

    Feng Wu

    Full Text Available Abstract A modified computational scheme of the stochastic perturbation finite element method (SPFEM is developed for structures with low-level uncertainties. The proposed scheme can provide second-order estimates of the mean and variance without differentiating the system matrices with respect to the random variables. When the proposed scheme is used, it involves finite analyses of deterministic systems. In the case of one random variable with a symmetric probability density function, the proposed computational scheme can even provide a result with fifth-order accuracy. Compared with the traditional computational scheme of SPFEM, the proposed scheme is more convenient for numerical implementation. Four numerical examples demonstrate that the proposed scheme can be used in linear or nonlinear structures with correlated or uncorrelated random variables.

  16. Asynchronous discrete event schemes for PDEs

    Science.gov (United States)

    Stone, D.; Geiger, S.; Lord, G. J.

    2017-08-01

    A new class of asynchronous discrete-event simulation schemes for advection-diffusion-reaction equations is introduced, based on the principle of allowing quanta of mass to pass through faces of a (regular, structured) Cartesian finite volume grid. The timescales of these events are linked to the flux on the face. The resulting schemes are self-adaptive, and local in both time and space. Experiments are performed on realistic physical systems related to porous media flow applications, including a large 3D advection diffusion equation and advection diffusion reaction systems. The results are compared to highly accurate reference solutions where the temporal evolution is computed with exponential integrator schemes using the same finite volume discretisation. This allows a reliable estimation of the solution error. Our results indicate a first order convergence of the error as a control parameter is decreased, and we outline a framework for analysis.

  17. Differences exist across insurance schemes in China post-consolidation.

    Directory of Open Access Journals (Sweden)

    Yang Li

    Full Text Available In China, the basic insurance system consists of three schemes: the UEBMI (Urban Employee Basic Medical Insurance, URBMI (Urban Resident Basic Medical Insurance, and NCMS (New Cooperative Medical Scheme, across which significant differences have been observed. Since 2009, the central government has been experimenting with consolidating these schemes in selected areas. This study examines whether differences still exist across schemes after the consolidation.A survey was conducted in the city of Suzhou, collecting data on subjects 45 years old and above with at least one inpatient or outpatient treatment during a period of twelve months. Analysis on 583 subjects was performed comparing subjects' characteristics across insurance schemes. A resampling-based method was applied to compute the predicted gross medical cost, OOP (out-of-pocket cost, and insurance reimbursement rate.Subjects under different insurance schemes differ in multiple aspects. For inpatient treatments, subjects under the URBMI have the highest observed and predicted gross and OOP costs, while those under the UEBMI have the lowest. For outpatient treatments, subjects under the UEBMI and URBMI have comparable costs, while those under the NCMS have much lower costs. Subjects under the NCMS also have a much lower reimbursement rate.Differences still exist across schemes in medical costs and insurance reimbursement rate post-consolidation. Further investigations are needed to identify the causes, and interventions are needed to eliminate such differences.

  18. Improvement Schemes for Indoor Mobile Location Estimation: A Survey

    Directory of Open Access Journals (Sweden)

    Jianga Shang

    2015-01-01

    Full Text Available Location estimation is significant in mobile and ubiquitous computing systems. The complexity and smaller scale of the indoor environment impose a great impact on location estimation. The key of location estimation lies in the representation and fusion of uncertain information from multiple sources. The improvement of location estimation is a complicated and comprehensive issue. A lot of research has been done to address this issue. However, existing research typically focuses on certain aspects of the problem and specific methods. This paper reviews mainstream schemes on improving indoor location estimation from multiple levels and perspectives by combining existing works and our own working experiences. Initially, we analyze the error sources of common indoor localization techniques and provide a multilayered conceptual framework of improvement schemes for location estimation. This is followed by a discussion of probabilistic methods for location estimation, including Bayes filters, Kalman filters, extended Kalman filters, sigma-point Kalman filters, particle filters, and hidden Markov models. Then, we investigate the hybrid localization methods, including multimodal fingerprinting, triangulation fusing multiple measurements, combination of wireless positioning with pedestrian dead reckoning (PDR, and cooperative localization. Next, we focus on the location determination approaches that fuse spatial contexts, namely, map matching, landmark fusion, and spatial model-aided methods. Finally, we present the directions for future research.

  19. Kinematic reversal schemes for the geomagnetic dipole.

    Science.gov (United States)

    Levy, E. H.

    1972-01-01

    Fluctuations in the distribution of cyclonic convective cells, in the earth's core, can reverse the sign of the geomagnetic field. Two kinematic reversal schemes are discussed. In the first scheme, a field maintained by cyclones concentrated at low latitude is reversed by a burst of cyclones at high latitude. Conversely, in the second scheme, a field maintained predominantly by cyclones in high latitudes is reversed by a fluctuation consisting of a burst of cyclonic convection at low latitude. The precise fluid motions which produce the geomagnetic field are not known. However, it appears that, whatever the details are, a fluctuation in the distribution of cyclonic cells over latitude can cause a geomagnetic reversal.

  20. Quantum blind dual-signature scheme without arbitrator

    International Nuclear Information System (INIS)

    Li, Wei; Shi, Ronghua; Huang, Dazu; Shi, Jinjing; Guo, Ying

    2016-01-01

    Motivated by the elegant features of a bind signature, we suggest the design of a quantum blind dual-signature scheme with three phases, i.e., initial phase, signing phase and verification phase. Different from conventional schemes, legal messages are signed not only by the blind signatory but also by the sender in the signing phase. It does not rely much on an arbitrator in the verification phase as the previous quantum signature schemes usually do. The security is guaranteed by entanglement in quantum information processing. Security analysis demonstrates that the signature can be neither forged nor disavowed by illegal participants or attacker. It provides a potential application for e-commerce or e-payment systems with the current technology. (paper)

  1. Quantum blind dual-signature scheme without arbitrator

    Science.gov (United States)

    Li, Wei; Shi, Ronghua; Huang, Dazu; Shi, Jinjing; Guo, Ying

    2016-03-01

    Motivated by the elegant features of a bind signature, we suggest the design of a quantum blind dual-signature scheme with three phases, i.e., initial phase, signing phase and verification phase. Different from conventional schemes, legal messages are signed not only by the blind signatory but also by the sender in the signing phase. It does not rely much on an arbitrator in the verification phase as the previous quantum signature schemes usually do. The security is guaranteed by entanglement in quantum information processing. Security analysis demonstrates that the signature can be neither forged nor disavowed by illegal participants or attacker. It provides a potential application for e-commerce or e-payment systems with the current technology.

  2. Broadcast Reserved Opportunity Assisted Diversity Relaying Scheme and Its Performance Evaluation

    Directory of Open Access Journals (Sweden)

    Xia Chen

    2008-05-01

    Full Text Available Relay-based transmission can over the benefits in terms of coverage extension as well as throughput improvement if compared to conventional direct transmission. In a relay enhanced cellular (REC network, where multiple mobile terminals act as relaying nodes (RNs, multiuser diversity gain can be exploited. We propose an efficient relaying scheme, referred to as Broadcast Reserved Opportunity Assisted Diversity (BROAD for the REC networks. Unlike the conventional Induced Multiuser Diversity Relaying (IMDR scheme, our scheme acquires channel quality information (CQI in which the destined node (DN sends pilots on a reserved radio resource. The BROAD scheme can significantly decrease the signaling overhead among the mobile RNs while achieving the same multiuser diversity as the conventional IMDR scheme. In addition, an alternative version of the BROAD scheme, named as A-BROAD scheme, is proposed also, in which the candidate RN(s feed back partial or full CQI to the base station (BS for further scheduling purpose. The A-BROAD scheme achieves a higher throughput than the BROAD scheme at the cost of extra signalling overhead. The theoretical analysis given in this paper demonstrates the feasibility of the schemes in terms of their multiuser diversity gains in a REC network.

  3. New schemes for particle accelerators

    International Nuclear Information System (INIS)

    Nishida, Y.

    1985-01-01

    In the present paper, the authors propose new schemes for realizing the v/sub p/xB accelerator, by using no plasma system for producing the strong longitudinal waves. The first method is to use a grating for obtaining extended interaction of an electron beam moving along the grating surface with light beam incident also along the surface. Here, the light beam propagates obliquely to the grating grooves for producing strong electric field, and the electron beam propagates in parallel to the light beam. The static magnetic field is applied perpendicularly to the grating surface. In the present system, the beam interacts synchronously with the p-polarized wave which has the electric field be parallel to the grating surface. Another conventional scheme is to use a delay circuit. Here, the light beam propagates obliquely between a pair of array of conductor fins or slots. The phase velocity of the spatial harmonics in the y-direction (right angle to the array of slots) is slower than the speed of light. With the aid of powerful laser light or microwave source, it should be possible to miniaturise linacs by using the v/sub p/xB effect and schemes proposed here

  4. Factors affecting sustainability of rural water schemes in Swaziland

    Science.gov (United States)

    Peter, Graciana; Nkambule, Sizwe E.

    The Millennium Development Goal (MDG) target to reduce the proportion of people without sustainable access to safe drinking water by the year 2015 has been met as of 2010, but huge disparities exist. Some regions, particularly Sub-Saharan Africa are lagging behind it is also in this region where up to 30% of the rural schemes are not functional at any given time. There is need for more studies on factors affecting sustainability and necessary measures which when implemented will improve the sustainability of rural water schemes. The main objective of this study was to assess the main factors affecting the sustainability of rural water schemes in Swaziland using a Multi-Criteria Analysis Approach. The main factors considered were: financial, social, technical, environmental and institutional. The study was done in Lubombo region. Fifteen functional water schemes in 11 communities were studied. Data was collected using questionnaires, checklist and focused group discussion guide. A total of 174 heads of households were interviewed. Statistical Package for Social Sciences (SPSS) was used to analyse the data and to calculate sustainability scores for water schemes. SPSS was also used to classify sustainability scores according to sustainability categories: sustainable, partially sustainable and non-sustainable. The averages of the ratings for the different sub-factors studied and the results on the sustainability scores for the sustainable, partially sustainable and non-sustainable schemes were then computed and compared to establish the main factors influencing sustainability of the water schemes. The results indicated technical and social factors as most critical while financial and institutional, although important, played a lesser role. Factors which contributed to the sustainability of water schemes were: functionality; design flow; water fetching time; ability to meet additional demand; use by population; equity; participation in decision making on operation and

  5. A multi-criteria evaluation framework for tradable white certificate schemes

    International Nuclear Information System (INIS)

    Mundaca, Luis; Neij, Lena

    2009-01-01

    Recent years have witnessed regained political momentum on energy efficiency and interest in establishing markets is growing. As a result, Tradable White Certificate (TWC) schemes of differing design have been implemented in Great Britain, Italy and France. Much attention is being paid to justifying and evaluating such schemes. In this paper, we develop and apply a multi-criteria framework for evaluating TWC schemes-an approach that attempts to cover their individual design features. A broad evaluation is conducted regarding energy-saving and environmental effectiveness, economic efficiency, cost-effectiveness, transaction costs, political feasibility, administrative burden and technical change. The results show the design and performance of TWC schemes to be case and context-specific, and generalisations are thus inappropriate. This evaluation supports the cost-effectiveness modelled for the British scheme and the assumption that a TWC scheme is an economically efficient policy instrument. For the other, more complex TWC schemes, more data and experience are needed to judge their ex-post merit. On the whole, the proposed multi-criteria evaluation requires considerable data and complementary methods. However, the framework improves the understanding of the broad effects and attributes of TWC schemes. It deals with various empirical and normative aspects that can be applied in their evaluation.

  6. On Novel Access and Scheduling Schemes for IoT Communications

    Directory of Open Access Journals (Sweden)

    Zheng Jiang

    2016-01-01

    Full Text Available The Internet of Things (IoT is expected to foster the development of 5G wireless networks and requires the efficient support for a large number of simultaneous short message communications. To address these challenges, some existing works utilize new waveform and multiuser superposition transmission schemes to improve the capacity of IoT communication. In this paper, we will investigate the spatial degree of freedom of IoT devices based on their distribution, then extend the multiuser shared access (MUSA which is one of the typical MUST schemes to spatial domain, and propose two novel schemes, that is, the preconfigured access scheme and the joint spatial and code domain scheduling scheme, to enhance IoT communication. The results indicate that the proposed schemes can reduce the collision rate dramatically during the IoT random access procedure and improve the performance of IoT communication obviously. Based on the simulation results, it is also shown that the proposed scheduling scheme can achieve the similar performance to the corresponding brute-force scheduling but with lower complexity.

  7. Signal multiplexing scheme for LINAC

    International Nuclear Information System (INIS)

    Sujo, C.I.; Mohan, Shyam; Joshi, Gopal; Singh, S.K.; Karande, Jitendra

    2004-01-01

    For the proper operation of the LINAC some signals, RF (radio frequency) as well as LF (low frequency) have to be available at the Master Control Station (MCS). These signals are needed to control, calibrate and characterize the RF fields in the resonators. This can be achieved by proper multiplexing of various signals locally and then routing the selected signals to the MCS. A multiplexing scheme has been designed and implemented, which will allow the signals from the selected cavity to the MCS. High isolation between channels and low insertion loss for a given signal are important issues while selecting the multiplexing scheme. (author)

  8. Distance labeling schemes for trees

    DEFF Research Database (Denmark)

    Alstrup, Stephen; Gørtz, Inge Li; Bistrup Halvorsen, Esben

    2016-01-01

    We consider distance labeling schemes for trees: given a tree with n nodes, label the nodes with binary strings such that, given the labels of any two nodes, one can determine, by looking only at the labels, the distance in the tree between the two nodes. A lower bound by Gavoille et al. [Gavoille...... variants such as, for example, small distances in trees [Alstrup et al., SODA, 2003]. We improve the known upper and lower bounds of exact distance labeling by showing that 1/4 log2(n) bits are needed and that 1/2 log2(n) bits are sufficient. We also give (1 + ε)-stretch labeling schemes using Theta...

  9. Conservative numerical schemes for Euler-Lagrange equations

    Energy Technology Data Exchange (ETDEWEB)

    Vazquez, L. [Universidad Complutense, Madrid (Spain). Dept. de Matematica Aplicada; Jimenez, S. [Universidad Alfonso X El Sabio, Madrid (Spain). Dept. de Matematica Aplicada

    1999-05-01

    As a preliminary step to study magnetic field lines, the authors seek numerical schemes that reproduce at discrete level the significant feature of the continuous model, based on an underling Lagrangian structure. The resulting scheme give discrete counterparts of the variation law for the energy as well of as the Euler-Lagrange equations and their symmetries.

  10. Support schemes and ownership structures - The policy context for fuel cell based micro-combined heat and power

    Energy Technology Data Exchange (ETDEWEB)

    Ropenus, S.; Thorsten Schroeder, S.; Costa, A.; Obe, E.

    2010-05-15

    In recent years, fuel cell based micro-combined heat and power has received increasing attention due to its potential contribution to energy savings, efficiency gains, customer proximity and flexibility in operation and capacity size. The FC4Home project assesses technical and economic aspects of the ongoing fuel cell based micro-combined heat and power (mCHP) demonstration projects by addressing the socio-economic and systems analyses perspectives of a large-scale promotion scheme of fuel cells. This document constitutes the deliverable of Work Package 1 of the FC4Home project and provides an introduction to the policy context for mCHP. Section 1 describes the rationale for the promotion of mCHP by explaining its potential contribution to European energy policy goals. Section 2 addresses the policy context at the supranational European level by outlining relevant EU Directives on support schemes for promoting combined heat and power and energy from renewable sources. These Directives are to be implemented at the national level by the Member States. Section 3 conceptually presents the spectrum of national support schemes, ranging from investment support to market-based operational support. The choice of support scheme simultaneously affects risk and technological development, which is the focus of Section 4. Subsequent to this conceptual overview, Section 5 takes a glance at the national application of support schemes for mCHP in practice, notably in the three country cases of the FC4Home project, Denmark, France and Portugal. Another crucial aspect for the diffusion of the mCHP technology is possible ownership structures. These may range from full consumer ownership to ownership by utilities and energy service companies, which is discussed in Section 6. Finally, a conclusion (Section 7) wraps up previous findings and provides a short 'preview' of the quantitative analyses in subsequent Work Packages by giving some food for thought on the way. (author)

  11. Construction of a knowledge classification scheme for sharing and usage of knowledge

    International Nuclear Information System (INIS)

    Yoo, Jae Bok; Oh, Jeong Hoon; Lee, Ji Ho; Ko, Young Chul

    2003-12-01

    To efficiently share knowledge among our members on the basis of knowledge management system, first of all, we need to systematically design the knowledge classification scheme that we can classify these knowledge well. The objective of this project is to construct the most suitable knowledge classification scheme that all of us can share them in Korea Atomic Energy Research Institute(KAERI). To construct the knowledge classification scheme all over the our organization, we established a few principles to design it and examined related many classification schemes. And we carried out 3 steps to complete the best desirable KAERI's knowledge classification scheme, that is, 1) the step to design a draft of the knowledge classification scheme, 2) the step to revise a draft of the knowledge classification scheme, 3) the step to verify the revised scheme and to decide its scheme. The scheme completed as a results of this project is consisted of total 218 items, that is, sections of 8 items, classes of 43 items and sub-classes of 167 items. We expect that the knowledge classification scheme designed as the results of this project can be played an important role as the frame to share knowledge among our members when we introduce knowledge management system in our organization. In addition, we expect that methods to design its scheme as well as this scheme itself can be applied when design a knowledge classification scheme at the other R and D institutes and enterprises

  12. COLLECTIVE ACTION AND COLLECTIVE SCHEME IN THE MOBILIZATION OF LEARNING CHEMISTRY ACCORDING TO VERGNAUD’S THEORY OF CONCEPTUAL FIELDS

    Directory of Open Access Journals (Sweden)

    Lucia Machado de Andrade

    2017-10-01

    Full Text Available This research’s aim was to analyze the mobilization in learning chemistry promoted by the collective action of three entrant students in higher education courses, in a college located in Santo André. For such, cognitive indicators mobilized by them while living individual and group situations on water’s boiling point, using Screencast video lessons as a motivational strategy, were analyzed. The fulfilment of these situations’ corresponding tasks was filmed, and the recordings were transcribed and analyzed with the help from the Transana software. The indicators used for the Discursive Textual Analysis were created by associating Vicente Talanquer’s Chemistry Knowledge Space to Gérard Vergnaud’s Theory of Conceptual Fields. The results displayed higher quantity and better quality to the indicators in situations with collective character, to the detriment to the ones with individual character. Thus, one might conclude that, under this research’s conditions, collective action, generated by a collective scheme, was capable of mobilizing the learning of chemistry.

  13. An improved biometrics-based authentication scheme for telecare medical information systems.

    Science.gov (United States)

    Guo, Dianli; Wen, Qiaoyan; Li, Wenmin; Zhang, Hua; Jin, Zhengping

    2015-03-01

    Telecare medical information system (TMIS) offers healthcare delivery services and patients can acquire their desired medical services conveniently through public networks. The protection of patients' privacy and data confidentiality are significant. Very recently, Mishra et al. proposed a biometrics-based authentication scheme for telecare medical information system. Their scheme can protect user privacy and is believed to resist a range of network attacks. In this paper, we analyze Mishra et al.'s scheme and identify that their scheme is insecure to against known session key attack and impersonation attack. Thereby, we present a modified biometrics-based authentication scheme for TMIS to eliminate the aforementioned faults. Besides, we demonstrate the completeness of the proposed scheme through BAN-logic. Compared to the related schemes, our protocol can provide stronger security and it is more practical.

  14. Privacy preserving cloud computation using Domingo-Ferrer scheme

    Directory of Open Access Journals (Sweden)

    Abdulatif Alabdulatif

    2016-01-01

    Full Text Available Homomorphic encryption system (HES schemes are anticipated to play a significant role in cloud-based applications. Moving to cloud-based storage and analytic services securely are two of the most important advantages of HES. Several HES schemes have been recently proposed. However, the majority of them either have limited capabilities or are impractical in real-world applications. Various HES schemes provide the ability to perform computations for statistical analysis (e.g. average, mean and variance on encrypted data. Domingo-Ferrer is one scheme that has privacy homomorphism properties to perform the basic mathematical operations (addition, subtraction and multiplication in a convenient and secure way. However, it works only in the positive numbers’ range which is considered as a limitation because several applications require both positive and negative ranges in which to work, especially those that have to implement analytical services in cloud computing. In this paper, we extend Domingo-Ferrer’s scheme to be able to perform arithmetic operations for both positive and negative numbers. We also propose using a lightweight data aggregation function to compute both maximum and minimum values of the aggregated data that works for both positive and negative numbers.

  15. Distributed public key schemes secure against continual leakage

    DEFF Research Database (Denmark)

    Akavia, Adi; Goldwasser, Shafi; Hazay, Carmit

    2012-01-01

    -secure against continual memory leakage. Our DPKE scheme also implies a secure storage system on leaky devices, where a value s can be secretely stored on devices that continually leak information about their internal state to an external attacker. The devices go through a periodic refresh protocol......In this work we study distributed public key schemes secure against continual memory leakage. The secret key will be shared among two computing devices communicating over a public channel, and the decryption operation will be computed by a simple 2-party protocol between the devices. Similarly...... against continual memory leakage, under the Bilinear Decisional Diffie-Hellman and $2$-linear assumptions. Our schemes have the following properties: 1. Our DPKE and DIBE schemes tolerate leakage at all times, including during refresh. During refresh the tolerated leakage is a (1/2-o (1),1)-fraction...

  16. Time-division-multiplex control scheme for voltage multiplier rectifiers

    Directory of Open Access Journals (Sweden)

    Bin-Han Liu

    2017-03-01

    Full Text Available A voltage multiplier rectifier with a novel time-division-multiplexing (TDM control scheme for high step-up converters is proposed in this study. In the proposed TDM control scheme, two full-wave voltage doubler rectifiers can be combined to realise a voltage quadrupler rectifier. The proposed voltage quadrupler rectifier can reduce transformer turn ratio and transformer size for high step-up converters and also reduce voltage stress for the output capacitors and rectifier diodes. An N-times voltage rectifier can be straightforwardly produced by extending the concepts from the proposed TDM control scheme. A phase-shift full-bridge (PSFB converter is adopted in the primary side of the proposed voltage quadrupler rectifier to construct a PSFB quadrupler converter. Experimental results for the PSFB quadrupler converter demonstrate the performance of the proposed TDM control scheme for voltage quadrupler rectifiers. An 8-times voltage rectifier is simulated to determine the validity of extending the proposed TDM control scheme to realise an N-times voltage rectifier. Experimental and simulation results show that the proposed TDM control scheme has great potential to be used in high step-up converters.

  17. An Efficient V2I Authentication Scheme for VANETs

    Directory of Open Access Journals (Sweden)

    Yousheng Zhou

    2018-01-01

    Full Text Available The advent of intelligent transportation system has a crucial impact on the traffic safety and efficiency. To cope with security issues such as spoofing attack and forgery attack, many authentication schemes for vehicular ad hoc networks (VANETs have been developed, which are based on the hypothesis that secret keys are kept perfectly secure. However, key exposure is inevitable on account of the openness of VANET environment. To address this problem, key insulation is introduced in our proposed scheme. With a helper device, vehicles could periodically update their own secret keys. In this way, the forward and backward secrecy has been achieved. In addition, the elliptic curve operations have been integrated to improve the performance. The random oracle model is adopted to prove the security of the proposed scheme, and the experiment has been conducted to demonstrate the comparison between our scheme and the existing similar schemes.

  18. Evaluation of the Norwegian R&D Tax Credit Scheme

    Directory of Open Access Journals (Sweden)

    Ådne Cappelen

    2010-11-01

    Full Text Available We find that the Norwegian R&D tax credit scheme introduced in 2002 mainly works as intended. The scheme is cost-effective and it is used by a large number of firms. It stimulates these firms to invest more in R&D, and, in particular, the effect is positive for small firms with little R&D experience. The returns on the R&D investments supported by the scheme are positive and generally not different from the returns to other R&D investments. We have found examples of what can be interpreted as tax motivated adjustments to the scheme, but to some extent this must be accepted as a cost to subsidy and support schemes intended for use by a large number of economic agents. This is particularly so when attempts are made to keep administrative expenditures and control routines at a low level.

  19. A Practical Voter-Verifiable Election Scheme.

    OpenAIRE

    Chaum, D; Ryan, PYA; Schneider, SA

    2005-01-01

    We present an election scheme designed to allow voters to verify that their vote is accurately included in the count. The scheme provides a high degree of transparency whilst ensuring the secrecy of votes. Assurance is derived from close auditing of all the steps of the vote recording and counting process with minimal dependence on the system components. Thus, assurance arises from verification of the election rather than having to place trust in the correct behaviour of components of the vot...

  20. Clocking Scheme for Switched-Capacitor Circuits

    DEFF Research Database (Denmark)

    Steensgaard-Madsen, Jesper

    1998-01-01

    A novel clocking scheme for switched-capacitor (SC) circuits is presented. It can enhance the understanding of SC circuits and the errors caused by MOSFET (MOS) switches. Charge errors, and techniques to make SC circuits less sensitive to them are discussed.......A novel clocking scheme for switched-capacitor (SC) circuits is presented. It can enhance the understanding of SC circuits and the errors caused by MOSFET (MOS) switches. Charge errors, and techniques to make SC circuits less sensitive to them are discussed....

  1. Scheme for generating Greenberger-Horne-Zeilinger-type states of n photons

    International Nuclear Information System (INIS)

    Sagi, Yoav

    2003-01-01

    In this paper we propose a scheme for creating a three photons Greenberger-Horne-Zeilinger-type (GHZ) state using only linear optics elements and single-photon detectors. We furthermore generalize the scheme for producing any GHZ-like state of n photons. The input state of the scheme consists of a nonentangled state of n photons. Experimental aspects regarding the implementation of the scheme are presented. Finally, the role of such schemes in quantum information processing with photons is discussed

  2. A robust cloud access scheme with mutual authentication

    Directory of Open Access Journals (Sweden)

    Chen Chin-Ling

    2016-01-01

    Full Text Available Due to the progress of network technology, we can access some information through remote servers, and we also can save and access lots of personal data in remote servers. Therefore, to protect these data and resist unauthorized access is an important issue. Some researchers proposed authentication scheme, but there still exist some security weaknesses. This article is based on the concept of HDFS (Hadoop Distributed File System, and offers a robust authentication scheme. The proposed scheme achieves mutual authentication, prevents re-play attack, solves asynchronous issue, and prevents offline password guessing attack.

  3. An efficient quantum scheme for Private Set Intersection

    Science.gov (United States)

    Shi, Run-hua; Mu, Yi; Zhong, Hong; Cui, Jie; Zhang, Shun

    2016-01-01

    Private Set Intersection allows a client to privately compute set intersection with the collaboration of the server, which is one of the most fundamental and key problems within the multiparty collaborative computation of protecting the privacy of the parties. In this paper, we first present a cheat-sensitive quantum scheme for Private Set Intersection. Compared with classical schemes, our scheme has lower communication complexity, which is independent of the size of the server's set. Therefore, it is very suitable for big data services in Cloud or large-scale client-server networks.

  4. A progressive diagonalization scheme for the Rabi Hamiltonian

    International Nuclear Information System (INIS)

    Pan, Feng; Guan, Xin; Wang, Yin; Draayer, J P

    2010-01-01

    A diagonalization scheme for the Rabi Hamiltonian, which describes a qubit interacting with a single-mode radiation field via a dipole interaction, is proposed. It is shown that the Rabi Hamiltonian can be solved almost exactly using a progressive scheme that involves a finite set of one variable polynomial equations. The scheme is especially efficient for the lower part of the spectrum. Some low-lying energy levels of the model with several sets of parameters are calculated and compared to those provided by the recently proposed generalized rotating-wave approximation and a full matrix diagonalization.

  5. Error function attack of chaos synchronization based encryption schemes.

    Science.gov (United States)

    Wang, Xingang; Zhan, Meng; Lai, C-H; Gang, Hu

    2004-03-01

    Different chaos synchronization based encryption schemes are reviewed and compared from the practical point of view. As an efficient cryptanalysis tool for chaos encryption, a proposal based on the error function attack is presented systematically and used to evaluate system security. We define a quantitative measure (quality factor) of the effective applicability of a chaos encryption scheme, which takes into account the security, the encryption speed, and the robustness against channel noise. A comparison is made of several encryption schemes and it is found that a scheme based on one-way coupled chaotic map lattices performs outstandingly well, as judged from quality factor. Copyright 2004 American Institute of Physics.

  6. Self-adjusting entropy-stable scheme for compressible Euler equations

    International Nuclear Information System (INIS)

    Cheng Xiao-Han; Nie Yu-Feng; Cai Li; Feng Jian-Hu; Luo Xiao-Yu

    2015-01-01

    In this work, a self-adjusting entropy-stable scheme is proposed for solving compressible Euler equations. The entropy-stable scheme is constructed by combining the entropy conservative flux with a suitable diffusion operator. The entropy has to be preserved in smooth solutions and be dissipated at shocks. To achieve this, a switch function, which is based on entropy variables, is employed to make the numerical diffusion term be automatically added around discontinuities. The resulting scheme is still entropy-stable. A number of numerical experiments illustrating the robustness and accuracy of the scheme are presented. From these numerical results, we observe a remarkable gain in accuracy. (paper)

  7. Generalized quantization scheme for two-person non-zero sum games

    International Nuclear Information System (INIS)

    Nawaz, Ahmad; Toor, A H

    2004-01-01

    We proposed a generalized quantization scheme for non-zero sum games which can be reduced to the two existing quantization schemes under an appropriate set of parameters. Some other important situations are identified which are not apparent in the two existing quantization schemes

  8. Quantum signature scheme based on a quantum search algorithm

    International Nuclear Information System (INIS)

    Yoon, Chun Seok; Kang, Min Sung; Lim, Jong In; Yang, Hyung Jin

    2015-01-01

    We present a quantum signature scheme based on a two-qubit quantum search algorithm. For secure transmission of signatures, we use a quantum search algorithm that has not been used in previous quantum signature schemes. A two-step protocol secures the quantum channel, and a trusted center guarantees non-repudiation that is similar to other quantum signature schemes. We discuss the security of our protocol. (paper)

  9. Load shedding scheme in the south/southeastern interconnected system

    Energy Technology Data Exchange (ETDEWEB)

    Vieira Filho, Xisto; Couri, J J.G.; Gomes, P; Almeida, P C [ELETROBRAS, Rio de Janeiro, RJ (Brazil)

    1988-12-31

    This paper presents some characteristics of the Brazilian interconnected system and discusses the load shedding scheme in its different stages considering the beginning of operation of the Itaipu power plant. The present situation of the South and Southeastern load shedding scheme combination is also commented. Finally, the interconnected system evolution and the effects on the load shedding schemes are discussed. 4 refs., 5 figs., 2 tabs.

  10. The history of ecosystem services in economic theory and practice: From early notions to markets and payment schemes

    NARCIS (Netherlands)

    Gómez-Baggethun, E.; Groot, de R.S.; Lomas, P.; Sotelo Montes, C.

    2010-01-01

    This paper reviews the historic development of the conceptualization of ecosystem services and examines critical landmarks in economic theory and practice with regard to the incorporation of ecosystem services into markets and payment schemes. The review presented here suggests that the trend

  11. A Computer Oriented Scheme for Coding Chemicals in the Field of Biomedicine.

    Science.gov (United States)

    Bobka, Marilyn E.; Subramaniam, J.B.

    The chemical coding scheme of the Medical Coding Scheme (MCS), developed for use in the Comparative Systems Laboratory (CSL), is outlined and evaluated in this report. The chemical coding scheme provides a classification scheme and encoding method for drugs and chemical terms. Using the scheme complicated chemical structures may be expressed…

  12. Boudot's Range-Bounded Commitment Scheme Revisited

    Science.gov (United States)

    Cao, Zhengjun; Liu, Lihua

    Checking whether a committed integer lies in a specific interval has many cryptographic applications. In Eurocrypt'98, Chan et al. proposed an instantiation (CFT Proof). Based on CFT, Boudot presented a popular range-bounded commitment scheme in Eurocrypt'2000. Both CFT Proof and Boudot Proof are based on the encryption E(x, r)=g^xh^r mod n, where n is an RSA modulus whose factorization is unknown by the prover. They did not use a single base as usual. Thus an increase in cost occurs. In this paper, we show that it suffices to adopt a single base. The cost of the modified Boudot Proof is about half of that of the original scheme. Moreover, the key restriction in the original scheme, i.e., both the discrete logarithm of g in base h and the discrete logarithm of h in base g are unknown by the prover, which is a potential menace to the Boudot Proof, is definitely removed.

  13. How update schemes influence crowd simulations

    International Nuclear Information System (INIS)

    Seitz, Michael J; Köster, Gerta

    2014-01-01

    Time discretization is a key modeling aspect of dynamic computer simulations. In current pedestrian motion models based on discrete events, e.g. cellular automata and the Optimal Steps Model, fixed-order sequential updates and shuffle updates are prevalent. We propose to use event-driven updates that process events in the order they occur, and thus better match natural movement. In addition, we present a parallel update with collision detection and resolution for situations where computational speed is crucial. Two simulation studies serve to demonstrate the practical impact of the choice of update scheme. Not only do density-speed relations differ, but there is a statistically significant effect on evacuation times. Fixed-order sequential and random shuffle updates with a short update period come close to event-driven updates. The parallel update scheme overestimates evacuation times. All schemes can be employed for arbitrary simulation models with discrete events, such as car traffic or animal behavior. (paper)

  14. Quantum Watermarking Scheme Based on INEQR

    Science.gov (United States)

    Zhou, Ri-Gui; Zhou, Yang; Zhu, Changming; Wei, Lai; Zhang, Xiafen; Ian, Hou

    2018-04-01

    Quantum watermarking technology protects copyright by embedding invisible quantum signal in quantum multimedia data. In this paper, a watermarking scheme based on INEQR was presented. Firstly, the watermark image is extended to achieve the requirement of embedding carrier image. Secondly, the swap and XOR operation is used on the processed pixels. Since there is only one bit per pixel, XOR operation can achieve the effect of simple encryption. Thirdly, both the watermark image extraction and embedding operations are described, where the key image, swap operation and LSB algorithm are used. When the embedding is made, the binary image key is changed. It means that the watermark has been embedded. Of course, if the watermark image is extracted, the key's state need detected. When key's state is |1>, this extraction operation is carried out. Finally, for validation of the proposed scheme, both the Signal-to-noise ratio (PSNR) and the security of the scheme are analyzed.

  15. Secret Sharing Schemes and Advanced Encryption Standard

    Science.gov (United States)

    2015-09-01

    25 4.7 Computational Example . . . . . . . . . . . . . . . . . . . . . 26 5 Side-Channel Effect on Advanced Encryption Standard ( AES ) 31...improvements, and to build upon them to discuss the side-channel effects on the Advanced Encryption Standard ( AES ). The following questions are asked...secret sharing scheme? • Can the improvements to the current secret sharing scheme prove to be beneficial in strengthening/weakening AES encryption

  16. Convexity-preserving Bernstein–Bézier quartic scheme

    Directory of Open Access Journals (Sweden)

    Maria Hussain

    2014-07-01

    Full Text Available A C1 convex surface data interpolation scheme is presented to preserve the shape of scattered data arranged over a triangular grid. Bernstein–Bézier quartic function is used for interpolation. Lower bound of the boundary and inner Bézier ordinates is determined to guarantee convexity of surface. The developed scheme is flexible and involves more relaxed constraints.

  17. Harmonisation between National and International Tradeable Permit Schemes. CATEP Synthesis Paper

    International Nuclear Information System (INIS)

    Haites, E.

    2003-01-01

    It is technically possible to link national emissions trading schemes with widely divergent designs. Where design differences create potential problems, technical solutions are available. The greater the similarity of their designs, the easier schemes are to link. During the 2005 - 2007 period the EU Directive, if it is adopted, will lead to the establishment of at least 25 national emissions trading schemes. The Directive specifies many of the design features of these schemes, but leaves the allocation of allowances, rules for banking allowances into the commitment period, use of the opt-out provision, and a few other design features to Member States. The resulting differences among Member State schemes are unlikely to undermine the links between the schemes established by the Directive. The Community may enter into agreements with non-members for mutual recognition of allowances between their emissions trading schemes, but few, if any, links of this type are expected prior to 2008 for practical reasons. Beginning in 2008, Article 17 of the Kyoto Protocol establishes an international emissions trading scheme that can link the national trading schemes of Annex I Parties. It imposes no requirements for harmonisation on the national emissions trading schemes linked. Some design differences could create technical problems, although solutions are available and at least one of the governments involved has an incentive to solve the problem. Adverse competitiveness impacts due to differences in the distribution of allowances across national schemes may need to be addressed through institutions such as the WTO. Most of the national trading schemes will also be subject to the EU Directive and be subject to greater harmonisation after 2008. The result is likely to be a progressive expansion and integration of greenhouse gas allowance markets over the next decade

  18. On CSM classes via Chern-Fulton classes of f-schemes

    OpenAIRE

    Fullwood, James; Wang, Dongxu

    2015-01-01

    The Chern-Fulton class is a generalization of Chern class to the realm of arbitrary embeddable schemes. While Chern-Fulton classes are sensitive to non-reduced scheme structure, they are not sensitive to possible singularities of the underlying support, thus at first glance are not interesting from a singularity theory viewpoint. However, we introduce a class of formal objects which we think of as `fractional schemes', or f-schemes for short, and then show that when one broadens the domain of...

  19. A beacon interval shifting scheme for interference mitigation in body area networks.

    Science.gov (United States)

    Kim, Seungku; Kim, Seokhwan; Kim, Jin-Woo; Eom, Doo-Seop

    2012-01-01

    This paper investigates the issue of interference avoidance in body area networks (BANs). IEEE 802.15 Task Group 6 presented several schemes to reduce such interference, but these schemes are still not proper solutions for BANs. We present a novel distributed TDMA-based beacon interval shifting scheme that reduces interference in the BANs. A design goal of the scheme is to avoid the wakeup period of each BAN coinciding with other networks by employing carrier sensing before a beacon transmission. We analyze the beacon interval shifting scheme and investigate the proper back-off length when the channel is busy. We compare the performance of the proposed scheme with the schemes presented in IEEE 802.15 Task Group 6 using an OMNeT++ simulation. The simulation results show that the proposed scheme has a lower packet loss, energy consumption, and delivery-latency than the schemes of IEEE 802.15 Task Group 6.

  20. Balanced Central Schemes for the Shallow Water Equations on Unstructured Grids

    Science.gov (United States)

    Bryson, Steve; Levy, Doron

    2004-01-01

    We present a two-dimensional, well-balanced, central-upwind scheme for approximating solutions of the shallow water equations in the presence of a stationary bottom topography on triangular meshes. Our starting point is the recent central scheme of Kurganov and Petrova (KP) for approximating solutions of conservation laws on triangular meshes. In order to extend this scheme from systems of conservation laws to systems of balance laws one has to find an appropriate discretization of the source terms. We first show that for general triangulations there is no discretization of the source terms that corresponds to a well-balanced form of the KP scheme. We then derive a new variant of a central scheme that can be balanced on triangular meshes. We note in passing that it is straightforward to extend the KP scheme to general unstructured conformal meshes. This extension allows us to recover our previous well-balanced scheme on Cartesian grids. We conclude with several simulations, verifying the second-order accuracy of our scheme as well as its well-balanced properties.

  1. Optimal sampling schemes applied in geology

    CSIR Research Space (South Africa)

    Debba, Pravesh

    2010-05-01

    Full Text Available Methodology 6 Results 7 Background and Research Question for Study 2 8 Study Area and Data 9 Methodology 10 Results 11 Conclusions Debba (CSIR) Optimal Sampling Schemes applied in Geology UP 2010 2 / 47 Outline 1 Introduction to hyperspectral remote... sensing 2 Objective of Study 1 3 Study Area 4 Data used 5 Methodology 6 Results 7 Background and Research Question for Study 2 8 Study Area and Data 9 Methodology 10 Results 11 Conclusions Debba (CSIR) Optimal Sampling Schemes applied in Geology...

  2. Nonstandard approximation schemes for lower dimensional quantum field theories

    International Nuclear Information System (INIS)

    Fitzpatrick, D.A.

    1981-01-01

    The purpose of this thesis has been to apply two different nonstandard approximation schemes to a variety of lower-dimensional schemes. In doing this, we show their applicability where (e.g., Feynman or Rayleigh-Schroedinger) approximation schemes are inapplicable. We have applied the well-known mean-field approximation scheme by Guralnik et al. to general lower dimensional theories - the phi 4 field theory in one dimension, and the massive and massless Thirring models in two dimensions. In each case, we derive a bound-state propagator and then expand the theory in terms of the original and bound-state propagators. The results obtained can be compared with previously known results thereby show, in general, reasonably good convergence. In the second half of the thesis, we develop a self-consistent quantum mechanical approximation scheme. This can be applied to any monotonic polynomial potential. It has been applied in detail to the anharmonic oscillator, and the results in several analytical domains are very good, including extensive tables of numerical results

  3. On Secure NOMA Systems with Transmit Antenna Selection Schemes

    KAUST Repository

    Lei, Hongjiang; Zhang, Jianming; Park, Kihong; Xu, Peng; Ansari, Imran Shafique; Pan, Gaofeng; Alomair, Basel; Alouini, Mohamed-Slim

    2017-01-01

    This paper investigates the secrecy performance of a two-user downlink non-orthogonal multiple access systems. Both single-input and single-output and multiple-input and singleoutput systems with different transmit antenna selection (TAS) strategies are considered. Depending on whether the base station has the global channel state information of both the main and wiretap channels, the exact closed-form expressions for the secrecy outage probability (SOP) with suboptimal antenna selection and optimal antenna selection schemes are obtained and compared with the traditional space-time transmission scheme. To obtain further insights, the asymptotic analysis of the SOP in high average channel power gains regime is presented and it is found that the secrecy diversity order for all the TAS schemes with fixed power allocation is zero. Furthermore, an effective power allocation scheme is proposed to obtain the nonzero diversity order with all the TAS schemes. Monte-Carlo simulations are performed to verify the proposed analytical results.

  4. On Secure NOMA Systems with Transmit Antenna Selection Schemes

    KAUST Repository

    Lei, Hongjiang

    2017-08-09

    This paper investigates the secrecy performance of a two-user downlink non-orthogonal multiple access systems. Both single-input and single-output and multiple-input and singleoutput systems with different transmit antenna selection (TAS) strategies are considered. Depending on whether the base station has the global channel state information of both the main and wiretap channels, the exact closed-form expressions for the secrecy outage probability (SOP) with suboptimal antenna selection and optimal antenna selection schemes are obtained and compared with the traditional space-time transmission scheme. To obtain further insights, the asymptotic analysis of the SOP in high average channel power gains regime is presented and it is found that the secrecy diversity order for all the TAS schemes with fixed power allocation is zero. Furthermore, an effective power allocation scheme is proposed to obtain the nonzero diversity order with all the TAS schemes. Monte-Carlo simulations are performed to verify the proposed analytical results.

  5. Applying regional planning schemes in East Jutland, Denmark

    DEFF Research Database (Denmark)

    Grunfelder, Julien; Fertner, Christian

    2010-01-01

    landscapes. A common regional planning scheme is discussed for a while, but nothing is agreed on yet. Our objective is to apply three interesting spatial schemes to our case study region. The three planning schemes are well known for their simple and clear approach: The Fingerplan of Copenhagen urban region...... a development aligned along mass-transport corridors. In the Montpellier case, the planning scheme has the particularity of having a “sight inversion”. Thus, the landscape is presented as an integrated part of the reflection on regional development. In other words, it protects natural and agricultural areas......In the eastern part of Jutland, Denmark, a polycentric urban region is emerging. Besides Århus, the second biggest city of Denmark, several medium-sized cities are located in the area. The region is expected to experience further urbanisation which might result in urban sprawl and threaten valuable...

  6. Market behavior and performance of different strategy evaluation schemes

    OpenAIRE

    Yongjoo Baek; Sang Hoon Lee; Hawoong Jeong

    2010-01-01

    Strategy evaluation schemes are a crucial factor in any agent-based market model, as they determine the agents' strategy preferences and consequently their behavioral pattern. This study investigates how the strategy evaluation schemes adopted by agents affect their performance in conjunction with the market circumstances. We observe the performance of three strategy evaluation schemes, the history-dependent wealth game, the trend-opposing minority game, and the trend-following majority game,...

  7. Mitarbeiteranreizsysteme und Innovationserfolg (Employee suggestion schemes and innovation success)

    OpenAIRE

    Czarnitzki, Dirk; Kraft, Kornelius

    2008-01-01

    "We discuss the determinants of a successful implementation of an employee suggestion scheme and other measures to stimulate innovation success. Subsequently the effects of the employee suggestion schemes are investigated empirically. We analyse the realisation of cost reductions and alternatively sales expansion due to quality improvements. It turns out that employee suggestion schemes have a positive effect on cost efficiency and sales growth. Delegation of decision authority reduces produc...

  8. A factorial assessment of the sensitivity of the BATS land-surface parameterization scheme. [BATS (Biosphere-Atmosphere Transfer Scheme)

    Energy Technology Data Exchange (ETDEWEB)

    Henderson-Sellers, A. (Macquarie Univ., North Ryde, New South Wales (Australia))

    1993-02-01

    Land-surface schemes developed for incorporation into global climate models include parameterizations that are not yet fully validated and depend upon the specification of a large (20-50) number of ecological and soil parameters, the values of which are not yet well known. There are two methods of investigating the sensitivity of a land-surface scheme to prescribed values: simple one-at-a-time changes or factorial experiments. Factorial experiments offer information about interactions between parameters and are thus a more powerful tool. Here the results of a suite of factorial experiments are reported. These are designed (i) to illustrate the usefulness of this methodology and (ii) to identify factors important to the performance of complex land-surface schemes. The Biosphere-Atmosphere Transfer Scheme (BATS) is used and its sensitivity is considered (a) to prescribed ecological and soil parameters and (b) to atmospheric forcing used in the off-line tests undertaken. Results indicate that the most important atmospheric forcings are mean monthly temperature and the interaction between mean monthly temperature and total monthly precipitation, although fractional cloudiness and other parameters are also important. The most important ecological parameters are vegetation roughness length, soil porosity, and a factor describing the sensitivity of the stomatal resistance of vegetation to the amount of photosynthetically active solar radiation and, to a lesser extent, soil and vegetation albedos. Two-factor interactions including vegetation roughness length are more important than many of the 23 specified single factors. The results of factorial sensitivity experiments such as these could form the basis for intercomparison of land-surface parameterization schemes and for field experiments and satellite-based observation programs aimed at improving evaluation of important parameters.

  9. Evolutionary algorithm based heuristic scheme for nonlinear heat transfer equations.

    Science.gov (United States)

    Ullah, Azmat; Malik, Suheel Abdullah; Alimgeer, Khurram Saleem

    2018-01-01

    In this paper, a hybrid heuristic scheme based on two different basis functions i.e. Log Sigmoid and Bernstein Polynomial with unknown parameters is used for solving the nonlinear heat transfer equations efficiently. The proposed technique transforms the given nonlinear ordinary differential equation into an equivalent global error minimization problem. Trial solution for the given nonlinear differential equation is formulated using a fitness function with unknown parameters. The proposed hybrid scheme of Genetic Algorithm (GA) with Interior Point Algorithm (IPA) is opted to solve the minimization problem and to achieve the optimal values of unknown parameters. The effectiveness of the proposed scheme is validated by solving nonlinear heat transfer equations. The results obtained by the proposed scheme are compared and found in sharp agreement with both the exact solution and solution obtained by Haar Wavelet-Quasilinearization technique which witnesses the effectiveness and viability of the suggested scheme. Moreover, the statistical analysis is also conducted for investigating the stability and reliability of the presented scheme.

  10. Novel Threshold Changeable Secret Sharing Schemes Based on Polynomial Interpolation.

    Science.gov (United States)

    Yuan, Lifeng; Li, Mingchu; Guo, Cheng; Choo, Kim-Kwang Raymond; Ren, Yizhi

    2016-01-01

    After any distribution of secret sharing shadows in a threshold changeable secret sharing scheme, the threshold may need to be adjusted to deal with changes in the security policy and adversary structure. For example, when employees leave the organization, it is not realistic to expect departing employees to ensure the security of their secret shadows. Therefore, in 2012, Zhang et al. proposed (t → t', n) and ({t1, t2,⋯, tN}, n) threshold changeable secret sharing schemes. However, their schemes suffer from a number of limitations such as strict limit on the threshold values, large storage space requirement for secret shadows, and significant computation for constructing and recovering polynomials. To address these limitations, we propose two improved dealer-free threshold changeable secret sharing schemes. In our schemes, we construct polynomials to update secret shadows, and use two-variable one-way function to resist collusion attacks and secure the information stored by the combiner. We then demonstrate our schemes can adjust the threshold safely.

  11. A Regev-Type Fully Homomorphic Encryption Scheme Using Modulus Switching

    Science.gov (United States)

    Chen, Zhigang; Wang, Jian; Song, Xinxia

    2014-01-01

    A critical challenge in a fully homomorphic encryption (FHE) scheme is to manage noise. Modulus switching technique is currently the most efficient noise management technique. When using the modulus switching technique to design and implement a FHE scheme, how to choose concrete parameters is an important step, but to our best knowledge, this step has drawn very little attention to the existing FHE researches in the literature. The contributions of this paper are twofold. On one hand, we propose a function of the lower bound of dimension value in the switching techniques depending on the LWE specific security levels. On the other hand, as a case study, we modify the Brakerski FHE scheme (in Crypto 2012) by using the modulus switching technique. We recommend concrete parameter values of our proposed scheme and provide security analysis. Our result shows that the modified FHE scheme is more efficient than the original Brakerski scheme in the same security level. PMID:25093212

  12. Evolutionary algorithm based heuristic scheme for nonlinear heat transfer equations.

    Directory of Open Access Journals (Sweden)

    Azmat Ullah

    Full Text Available In this paper, a hybrid heuristic scheme based on two different basis functions i.e. Log Sigmoid and Bernstein Polynomial with unknown parameters is used for solving the nonlinear heat transfer equations efficiently. The proposed technique transforms the given nonlinear ordinary differential equation into an equivalent global error minimization problem. Trial solution for the given nonlinear differential equation is formulated using a fitness function with unknown parameters. The proposed hybrid scheme of Genetic Algorithm (GA with Interior Point Algorithm (IPA is opted to solve the minimization problem and to achieve the optimal values of unknown parameters. The effectiveness of the proposed scheme is validated by solving nonlinear heat transfer equations. The results obtained by the proposed scheme are compared and found in sharp agreement with both the exact solution and solution obtained by Haar Wavelet-Quasilinearization technique which witnesses the effectiveness and viability of the suggested scheme. Moreover, the statistical analysis is also conducted for investigating the stability and reliability of the presented scheme.

  13. A classification scheme for LWR fuel assemblies

    Energy Technology Data Exchange (ETDEWEB)

    Moore, R.S.; Williamson, D.A.; Notz, K.J.

    1988-11-01

    With over 100 light water nuclear reactors operating nationwide, representing designs by four primary vendors, and with reload fuel manufactured by these vendors and additional suppliers, a wide variety of fuel assembly types are in existence. At Oak Ridge National Laboratory, both the Systems Integration Program and the Characteristics Data Base project required a classification scheme for these fuels. This scheme can be applied to other areas and is expected to be of value to many Office of Civilian Radioactive Waste Management programs. To develop the classification scheme, extensive information on the fuel assemblies that have been and are being manufactured by the various nuclear fuel vendors was compiled, reviewed, and evaluated. It was determined that it is possible to characterize assemblies in a systematic manner, using a combination of physical factors. A two-stage scheme was developed consisting of 79 assembly types, which are grouped into 22 assembly classes. The assembly classes are determined by the general design of the reactor cores in which the assemblies are, or were, used. The general BWR and PWR classes are divided differently but both are based on reactor core configuration. 2 refs., 15 tabs.

  14. The QKD network: model and routing scheme

    Science.gov (United States)

    Yang, Chao; Zhang, Hongqi; Su, Jinhai

    2017-11-01

    Quantum key distribution (QKD) technology can establish unconditional secure keys between two communicating parties. Although this technology has some inherent constraints, such as the distance and point-to-point mode limits, building a QKD network with multiple point-to-point QKD devices can overcome these constraints. Considering the development level of current technology, the trust relaying QKD network is the first choice to build a practical QKD network. However, the previous research didn't address a routing method on the trust relaying QKD network in detail. This paper focuses on the routing issues, builds a model of the trust relaying QKD network for easily analysing and understanding this network, and proposes a dynamical routing scheme for this network. From the viewpoint of designing a dynamical routing scheme in classical network, the proposed scheme consists of three components: a Hello protocol helping share the network topology information, a routing algorithm to select a set of suitable paths and establish the routing table and a link state update mechanism helping keep the routing table newly. Experiments and evaluation demonstrates the validity and effectiveness of the proposed routing scheme.

  15. A classification scheme for LWR fuel assemblies

    International Nuclear Information System (INIS)

    Moore, R.S.; Williamson, D.A.; Notz, K.J.

    1988-11-01

    With over 100 light water nuclear reactors operating nationwide, representing designs by four primary vendors, and with reload fuel manufactured by these vendors and additional suppliers, a wide variety of fuel assembly types are in existence. At Oak Ridge National Laboratory, both the Systems Integration Program and the Characteristics Data Base project required a classification scheme for these fuels. This scheme can be applied to other areas and is expected to be of value to many Office of Civilian Radioactive Waste Management programs. To develop the classification scheme, extensive information on the fuel assemblies that have been and are being manufactured by the various nuclear fuel vendors was compiled, reviewed, and evaluated. It was determined that it is possible to characterize assemblies in a systematic manner, using a combination of physical factors. A two-stage scheme was developed consisting of 79 assembly types, which are grouped into 22 assembly classes. The assembly classes are determined by the general design of the reactor cores in which the assemblies are, or were, used. The general BWR and PWR classes are divided differently but both are based on reactor core configuration. 2 refs., 15 tabs

  16. Asynchronous schemes for CFD at extreme scales

    Science.gov (United States)

    Konduri, Aditya; Donzis, Diego

    2013-11-01

    Recent advances in computing hardware and software have made simulations an indispensable research tool in understanding fluid flow phenomena in complex conditions at great detail. Due to the nonlinear nature of the governing NS equations, simulations of high Re turbulent flows are computationally very expensive and demand for extreme levels of parallelism. Current large simulations are being done on hundreds of thousands of processing elements (PEs). Benchmarks from these simulations show that communication between PEs take a substantial amount of time, overwhelming the compute time, resulting in substantial waste in compute cycles as PEs remain idle. We investigate a novel approach based on widely used finite-difference schemes in which computations are carried out asynchronously, i.e. synchronization of data among PEs is not enforced and computations proceed regardless of the status of messages. This drastically reduces PE idle time and results in much larger computation rates. We show that while these schemes remain stable, their accuracy is significantly affected. We present new schemes that maintain accuracy under asynchronous conditions and provide a viable path towards exascale computing. Performance of these schemes will be shown for simple models like Burgers' equation.

  17. Project financing renewable energy schemes

    International Nuclear Information System (INIS)

    Brandler, A.

    1993-01-01

    The viability of many Renewable Energy projects is critically dependent upon the ability of these projects to secure the necessary financing on acceptable terms. The principal objective of the study was to provide an overview to project developers of project financing techniques and the conditions under which project finance for Renewable Energy schemes could be raised, focussing on the potential sources of finance, the typical project financing structures that could be utilised for Renewable Energy schemes and the risk/return and security requirements of lenders, investors and other potential sources of financing. A second objective is to describe the appropriate strategy and tactics for developers to adopt in approaching the financing markets for such projects. (author)

  18. Analysis of Intercarrier Interference Cancellation Scheme in OFDM Systems

    Directory of Open Access Journals (Sweden)

    Nasir Salh Almisbah

    2012-06-01

    Full Text Available Abstract: Orthogonal Frequency Division Multiplexing (OFDM is an emerging multi-carrier modulation scheme, which has been adopted for several wireless standards such as IEEE 802.11a and HiperLAN2. In OFDM systems, the performance is very sensitive to subcarrier frequency errors (offset. This paper shows the analysis and derivations of intercarrier interference (ICI complex gain that used in self-cancellation scheme and its dependence on subcarrier frequency offset. Simulation shows that better improvement in performance is achieved for systems that use this cancellation scheme. Moreover, analysis and simulation show that theoretical carrier-to-interference ratio (CIR for OFDM with cancellation scheme is greater than conventional one by more than 14dB.

  19. A Bypass-Ring Scheme for a Fault Tolerant Multicast

    Directory of Open Access Journals (Sweden)

    V. Dynda

    2003-01-01

    Full Text Available We present a fault tolerant scheme for recovery from single or multiple node failures in multi-directional multicast trees. The scheme is based on cyclic structures providing alternative paths to eliminate faulty nodes and reroute the traffic. Our scheme is independent of message source and direction in the tree, provides a basis for on-the-fly repair and can be used as a platform for various strategies for reconnecting tree partitions. It only requires an underlying infrastructure to provide a reliable routing service. Although it is described in the context of a message multicast, the scheme can be used universally in all systems using tree-based overlay networks for communication among components.

  20. Improving multivariate Horner schemes with Monte Carlo tree search

    Science.gov (United States)

    Kuipers, J.; Plaat, A.; Vermaseren, J. A. M.; van den Herik, H. J.

    2013-11-01

    Optimizing the cost of evaluating a polynomial is a classic problem in computer science. For polynomials in one variable, Horner's method provides a scheme for producing a computationally efficient form. For multivariate polynomials it is possible to generalize Horner's method, but this leaves freedom in the order of the variables. Traditionally, greedy schemes like most-occurring variable first are used. This simple textbook algorithm has given remarkably efficient results. Finding better algorithms has proved difficult. In trying to improve upon the greedy scheme we have implemented Monte Carlo tree search, a recent search method from the field of artificial intelligence. This results in better Horner schemes and reduces the cost of evaluating polynomials, sometimes by factors up to two.

  1. Interpolation-free scanning and sampling scheme for tomographic reconstructions

    International Nuclear Information System (INIS)

    Donohue, K.D.; Saniie, J.

    1987-01-01

    In this paper a sampling scheme is developed for computer tomography (CT) systems that eliminates the need for interpolation. A set of projection angles along with their corresponding sampling rates are derived from the geometry of the Cartesian grid such that no interpolation is required to calculate the final image points for the display grid. A discussion is presented on the choice of an optimal set of projection angles that will maintain a resolution comparable to a sampling scheme of regular measurement geometry, while minimizing the computational load. The interpolation-free scanning and sampling (IFSS) scheme developed here is compared to a typical sampling scheme of regular measurement geometry through a computer simulation

  2. Optimized difference schemes for multidimensional hyperbolic partial differential equations

    Directory of Open Access Journals (Sweden)

    Adrian Sescu

    2009-04-01

    Full Text Available In numerical solutions to hyperbolic partial differential equations in multidimensions, in addition to dispersion and dissipation errors, there is a grid-related error (referred to as isotropy error or numerical anisotropy that affects the directional dependence of the wave propagation. Difference schemes are mostly analyzed and optimized in one dimension, wherein the anisotropy correction may not be effective enough. In this work, optimized multidimensional difference schemes with arbitrary order of accuracy are designed to have improved isotropy compared to conventional schemes. The derivation is performed based on Taylor series expansion and Fourier analysis. The schemes are restricted to equally-spaced Cartesian grids, so the generalized curvilinear transformation method and Cartesian grid methods are good candidates.

  3. A Digital Signature Scheme Based on MST3 Cryptosystems

    Directory of Open Access Journals (Sweden)

    Haibo Hong

    2014-01-01

    Full Text Available As special types of factorization of finite groups, logarithmic signature and cover have been used as the main components of cryptographic keys for secret key cryptosystems such as PGM and public key cryptosystems like MST1, MST2, and MST3. Recently, Svaba et. al proposed a revised MST3 encryption scheme with greater security. Meanwhile, they put forward an idea of constructing signature schemes on the basis of logarithmic signatures and random covers. In this paper, we firstly design a secure digital signature scheme based on logarithmic signatures and random covers. In order to complete the task, we devise a new encryption scheme based on MST3 cryptosystems.

  4. Genetic progress in multistage dairy cattle breeding schemes using genetic markers.

    Science.gov (United States)

    Schrooten, C; Bovenhuis, H; van Arendonk, J A M; Bijma, P

    2005-04-01

    The aim of this paper was to explore general characteristics of multistage breeding schemes and to evaluate multistage dairy cattle breeding schemes that use information on quantitative trait loci (QTL). Evaluation was either for additional genetic response or for reduction in number of progeny-tested bulls while maintaining the same response. The reduction in response in multistage breeding schemes relative to comparable single-stage breeding schemes (i.e., with the same overall selection intensity and the same amount of information in the final stage of selection) depended on the overall selection intensity, the selection intensity in the various stages of the breeding scheme, and the ratio of the accuracies of selection in the various stages of the breeding scheme. When overall selection intensity was constant, reduction in response increased with increasing selection intensity in the first stage. The decrease in response was highest in schemes with lower overall selection intensity. Reduction in response was limited in schemes with low to average emphasis on first-stage selection, especially if the accuracy of selection in the first stage was relatively high compared with the accuracy in the final stage. Closed nucleus breeding schemes in dairy cattle that use information on QTL were evaluated by deterministic simulation. In the base scheme, the selection index consisted of pedigree information and own performance (dams), or pedigree information and performance of 100 daughters (sires). In alternative breeding schemes, information on a QTL was accounted for by simulating an additional index trait. The fraction of the variance explained by the QTL determined the correlation between the additional index trait and the breeding goal trait. Response in progeny test schemes relative to a base breeding scheme without QTL information ranged from +4.5% (QTL explaining 5% of the additive genetic variance) to +21.2% (QTL explaining 50% of the additive genetic variance). A

  5. Security enhanced multi-factor biometric authentication scheme using bio-hash function.

    Directory of Open Access Journals (Sweden)

    Younsung Choi

    Full Text Available With the rapid development of personal information and wireless communication technology, user authentication schemes have been crucial to ensure that wireless communications are secure. As such, various authentication schemes with multi-factor authentication have been proposed to improve the security of electronic communications. Multi-factor authentication involves the use of passwords, smart cards, and various biometrics to provide users with the utmost privacy and data protection. Cao and Ge analyzed various authentication schemes and found that Younghwa An's scheme was susceptible to a replay attack where an adversary masquerades as a legal server and a user masquerading attack where user anonymity is not provided, allowing an adversary to execute a password change process by intercepting the user's ID during login. Cao and Ge improved upon Younghwa An's scheme, but various security problems remained. This study demonstrates that Cao and Ge's scheme is susceptible to a biometric recognition error, slow wrong password detection, off-line password attack, user impersonation attack, ID guessing attack, a DoS attack, and that their scheme cannot provide session key agreement. Then, to address all weaknesses identified in Cao and Ge's scheme, this study proposes a security enhanced multi-factor biometric authentication scheme and provides a security analysis and formal analysis using Burrows-Abadi-Needham logic. Finally, the efficiency analysis reveals that the proposed scheme can protect against several possible types of attacks with only a slightly high computational cost.

  6. Security enhanced multi-factor biometric authentication scheme using bio-hash function.

    Science.gov (United States)

    Choi, Younsung; Lee, Youngsook; Moon, Jongho; Won, Dongho

    2017-01-01

    With the rapid development of personal information and wireless communication technology, user authentication schemes have been crucial to ensure that wireless communications are secure. As such, various authentication schemes with multi-factor authentication have been proposed to improve the security of electronic communications. Multi-factor authentication involves the use of passwords, smart cards, and various biometrics to provide users with the utmost privacy and data protection. Cao and Ge analyzed various authentication schemes and found that Younghwa An's scheme was susceptible to a replay attack where an adversary masquerades as a legal server and a user masquerading attack where user anonymity is not provided, allowing an adversary to execute a password change process by intercepting the user's ID during login. Cao and Ge improved upon Younghwa An's scheme, but various security problems remained. This study demonstrates that Cao and Ge's scheme is susceptible to a biometric recognition error, slow wrong password detection, off-line password attack, user impersonation attack, ID guessing attack, a DoS attack, and that their scheme cannot provide session key agreement. Then, to address all weaknesses identified in Cao and Ge's scheme, this study proposes a security enhanced multi-factor biometric authentication scheme and provides a security analysis and formal analysis using Burrows-Abadi-Needham logic. Finally, the efficiency analysis reveals that the proposed scheme can protect against several possible types of attacks with only a slightly high computational cost.

  7. Security enhanced multi-factor biometric authentication scheme using bio-hash function

    Science.gov (United States)

    Lee, Youngsook; Moon, Jongho

    2017-01-01

    With the rapid development of personal information and wireless communication technology, user authentication schemes have been crucial to ensure that wireless communications are secure. As such, various authentication schemes with multi-factor authentication have been proposed to improve the security of electronic communications. Multi-factor authentication involves the use of passwords, smart cards, and various biometrics to provide users with the utmost privacy and data protection. Cao and Ge analyzed various authentication schemes and found that Younghwa An’s scheme was susceptible to a replay attack where an adversary masquerades as a legal server and a user masquerading attack where user anonymity is not provided, allowing an adversary to execute a password change process by intercepting the user’s ID during login. Cao and Ge improved upon Younghwa An’s scheme, but various security problems remained. This study demonstrates that Cao and Ge’s scheme is susceptible to a biometric recognition error, slow wrong password detection, off-line password attack, user impersonation attack, ID guessing attack, a DoS attack, and that their scheme cannot provide session key agreement. Then, to address all weaknesses identified in Cao and Ge’s scheme, this study proposes a security enhanced multi-factor biometric authentication scheme and provides a security analysis and formal analysis using Burrows-Abadi-Needham logic. Finally, the efficiency analysis reveals that the proposed scheme can protect against several possible types of attacks with only a slightly high computational cost. PMID:28459867

  8. A scheme for designing extreme multistable discrete dynamical ...

    Indian Academy of Sciences (India)

    A scheme for designing extreme multistable discrete dynamical systems ... Abstract. In this paper, we propose a scheme for designing discrete extreme multistable systems coupling two identical dynamical systems. Existence ... Department of Applied Mathematics, University of Calcutta, 92 APC Road, Kolkata 700 009, India ...

  9. Sensor scheme design for active structural acoustic control

    NARCIS (Netherlands)

    Berkhoff, Arthur P.

    Efficient sensing schemes for the active reduction of sound radiation from plates are presented based on error signals derived from spatially weighted plate velocity or near-field pressure. The schemes result in near-optimal reductions as compared to weighting procedures derived from eigenvector or

  10. Convection-diffusion lattice Boltzmann scheme for irregular lattices

    NARCIS (Netherlands)

    Sman, van der R.G.M.; Ernst, M.H.

    2000-01-01

    In this paper, a lattice Boltzmann (LB) scheme for convection diffusion on irregular lattices is presented, which is free of any interpolation or coarse graining step. The scheme is derived using the axioma that the velocity moments of the equilibrium distribution equal those of the

  11. Two nonlinear control schemes contrasted on a hydrodynamiclike model

    Science.gov (United States)

    Keefe, Laurence R.

    1993-01-01

    The principles of two flow control strategies, those of Huebler (Luescher and Huebler, 1989) and of Ott et al. (1990) are discussed, and the two schemes are compared for their ability to control shear flow, using fully developed and transitional solutions of the Ginzburg-Landau equation as models for such flows. It was found that the effectiveness of both methods in obtaining control of fully developed flows depended strongly on the 'distance' in state space between the uncontrolled flow and goal dynamics. There were conceptual difficulties in applying the Ott et al. method to transitional convectively unstable flows. On the other hand, the Huebler method worked well, within certain limitations, although at a large cost in energy terms.

  12. Market behavior and performance of different strategy evaluation schemes.

    Science.gov (United States)

    Baek, Yongjoo; Lee, Sang Hoon; Jeong, Hawoong

    2010-08-01

    Strategy evaluation schemes are a crucial factor in any agent-based market model, as they determine the agents' strategy preferences and consequently their behavioral pattern. This study investigates how the strategy evaluation schemes adopted by agents affect their performance in conjunction with the market circumstances. We observe the performance of three strategy evaluation schemes, the history-dependent wealth game, the trend-opposing minority game, and the trend-following majority game, in a stock market where the price is exogenously determined. The price is either directly adopted from the real stock market indices or generated with a Markov chain of order ≤2 . Each scheme's success is quantified by average wealth accumulated by the traders equipped with the scheme. The wealth game, as it learns from the history, shows relatively good performance unless the market is highly unpredictable. The majority game is successful in a trendy market dominated by long periods of sustained price increase or decrease. On the other hand, the minority game is suitable for a market with persistent zigzag price patterns. We also discuss the consequence of implementing finite memory in the scoring processes of strategies. Our findings suggest under which market circumstances each evaluation scheme is appropriate for modeling the behavior of real market traders.

  13. Quantum Distributed Ballot Scheme Based on Greenberger-Home-Zeilinger State

    International Nuclear Information System (INIS)

    Shi Ronghua; Wu Ying; Guo Ying; Zeng Guihua

    2010-01-01

    Motivated by the complementary relations of the Greenherger-Horne-Zeilinger (GHZ) entangled triplet-particle states, a novel way of realizing quantum distributed ballot scheme is proposed. The ballot information is encoded by local operations performed on the particles of entangled GHZ triplet states, which ensures the security of the present scheme. In order to guarantee the security of this scheme, the checking phase is designed in detail on the basis of the entangled GHZ triplet state. The analysis shows the security of the proposed scheme. (general)

  14. Enhanced ID-Based Authentication Scheme Using OTP in Smart Grid AMI Environment

    Directory of Open Access Journals (Sweden)

    Sang-Soo Yeo

    2014-01-01

    Full Text Available This paper presents the vulnerabilities analyses of KL scheme which is an ID-based authentication scheme for AMI network attached SCADA in smart grid and proposes a security-enhanced authentication scheme which satisfies forward secrecy as well as security requirements introduced in KL scheme and also other existing schemes. The proposed scheme uses MDMS which is the supervising system located in an electrical company as a time-synchronizing server in order to synchronize smart devices at home and conducts authentication between smart meter and smart devices using a new secret value generated by an OTP generator every session. The proposed scheme has forward secrecy, so it increases overall security, but its communication and computation overhead reduce its performance slightly, comparing the existing schemes. Nonetheless, hardware specification and communication bandwidth of smart devices will have better conditions continuously, so the proposed scheme would be a good choice for secure AMI environment.

  15. Decentralized Economic Dispatch Scheme With Online Power Reserve for Microgrids

    DEFF Research Database (Denmark)

    Nutkani, I. U.; Loh, Poh Chiang; Wang, P.

    2017-01-01

    Decentralized economic operation schemes have several advantages when compared with the traditional centralized management system for microgrids. Specifically, decentralized schemes are more flexible, less computationally intensive, and easier to implement without relying on communication...... costs, their power ratings, and other necessary constraints, before deciding the DG dispatch priorities and droop characteristics. The proposed scheme also allows online power reserve to be set and regulated within the microgrid. This, together with the generation cost saved, has been verified...... infrastructure. Economic operation of existing decentralized schemes is also usually achieved by either tuning the droop characteristics of distributed generators (DGs) or prioritizing their dispatch order. For the latter, an earlier scheme has tried to prioritize the DG dispatch based on their no...

  16. TE/TM scheme for computation of electromagnetic fields in accelerators

    International Nuclear Information System (INIS)

    Zagorodnov, Igor; Weiland, Thomas

    2005-01-01

    We propose a new two-level economical conservative scheme for short-range wake field calculation in three dimensions. The scheme does not have dispersion in the longitudinal direction and is staircase free (second order convergent). Unlike the finite-difference time domain method (FDTD), it is based on a TE/TM like splitting of the field components in time. Additionally, it uses an enhanced alternating direction splitting of the transverse space operator that makes the scheme computationally as effective as the conventional FDTD method. Unlike the FDTD ADI and low-order Strang methods, the splitting error in our scheme is only of fourth order. As numerical examples show, the new scheme is much more accurate on the long-time scale than the conventional FDTD approach

  17. Lattice design for the CEPC double ring scheme

    Science.gov (United States)

    Wang, Yiwei; Su, Feng; Bai, Sha; Zhang, Yuan; Bian, Tianjian; Wang, Dou; Yu, Chenghui; Gao, Jie

    2018-01-01

    A future Circular Electron Positron Collider (CEPC) has been proposed by China with the main goal of studying the Higgs boson. Its baseline design, chosen on the basis of its performance, is a double ring scheme; an alternative design is a partial double ring scheme which reduces the budget while maintaining an adequate performance. This paper will present the collider ring lattice design for the double ring scheme. The CEPC will also work as a W and a Z factory. For the W and Z modes, except in the RF region, compatible lattices were obtained by scaling down the magnet strength with energy.

  18. Understanding the types of fraud in claims to South African medical schemes.

    Science.gov (United States)

    Legotlo, T G; Mutezo, A

    2018-03-28

    Medical schemes play a significant role in funding private healthcare in South Africa (SA). However, the sector is negatively affected by the high rate of fraudulent claims. To identify the types of fraudulent activities committed in SA medical scheme claims. A cross-sectional qualitative study was conducted, adopting a case study strategy. A sample of 15 employees was purposively selected from a single medical scheme administration company in SA. Semi-structured interviews were conducted to collect data from study participants. A thematic analysis of the data was done using ATLAS.ti software (ATLAS.ti Scientific Software Development, Germany). The study population comprised the 17 companies that administer medical schemes in SA. Data were collected from 15 study participants, who were selected from the medical scheme administrator chosen as a case study. The study found that medical schemes were defrauded in numerous ways. The perpetrators of this type of fraud include healthcare service providers, medical scheme members, employees, brokers and syndicates. Medical schemes are mostly defrauded by the submission of false claims by service providers and syndicates. Fraud committed by medical scheme members encompasses the sharing of medical scheme benefits with non-members (card farming) and non-disclosure of pre-existing conditions at the application stage. The study concluded that perpetrators of fraud have found several ways of defrauding SA medical schemes regarding claims. Understanding and identifying the types of fraud events facing medical schemes is the initial step towards establishing methods to mitigate this risk. Future studies should examine strategies to manage fraudulent medical scheme claims.

  19. Introduction to association schemes

    NARCIS (Netherlands)

    Seidel, J.J.

    1991-01-01

    The present paper gives an introduction to the theory of association schemes, following Bose-Mesner (1959), Biggs (1974), Delsarte (1973), Bannai-Ito (1984) and Brouwer-Cohen-Neumaier (1989). Apart from definitions and many examples, also several proofs and some problems are included. The paragraphs

  20. New Imaging Operation Scheme at VLTI

    Science.gov (United States)

    Haubois, Xavier

    2018-04-01

    After PIONIER and GRAVITY, MATISSE will soon complete the set of 4 telescope beam combiners at VLTI. Together with recent developments in the image reconstruction algorithms, the VLTI aims to develop its operation scheme to allow optimized and adaptive UV plane coverage. The combination of spectro-imaging instruments, optimized operation framework and image reconstruction algorithms should lead to an increase of the reliability and quantity of the interferometric images. In this contribution, I will present the status of this new scheme as well as possible synergies with other instruments.

  1. On the integration scheme along a trajectory for the characteristics method

    International Nuclear Information System (INIS)

    Le Tellier, Romain; Hebert, Alain

    2006-01-01

    The issue of the integration scheme along a trajectory which appears for all tracking-based transport methods is discussed from the point of view of the method of characteristics. The analogy with the discrete ordinates method in slab geometry is highlighted along with the practical limitation in transposing high-order S N schemes to a trajectory-based method. We derived an example of such a transposition starting from the linear characteristic scheme. This new scheme is compared with the standard flat-source approximation of the step characteristic scheme and with the diamond differencing scheme. The numerical study covers a 1D analytical case, 2D one-group critical and fixed-source benchmarks and finally a realistic multigroup calculation on a BWR-MOX assembly

  2. Discretisation Schemes for Level Sets of Planar Gaussian Fields

    Science.gov (United States)

    Beliaev, D.; Muirhead, S.

    2018-01-01

    Smooth random Gaussian functions play an important role in mathematical physics, a main example being the random plane wave model conjectured by Berry to give a universal description of high-energy eigenfunctions of the Laplacian on generic compact manifolds. Our work is motivated by questions about the geometry of such random functions, in particular relating to the structure of their nodal and level sets. We study four discretisation schemes that extract information about level sets of planar Gaussian fields. Each scheme recovers information up to a different level of precision, and each requires a maximum mesh-size in order to be valid with high probability. The first two schemes are generalisations and enhancements of similar schemes that have appeared in the literature (Beffara and Gayet in Publ Math IHES, 2017. https://doi.org/10.1007/s10240-017-0093-0; Mischaikow and Wanner in Ann Appl Probab 17:980-1018, 2007); these give complete topological information about the level sets on either a local or global scale. As an application, we improve the results in Beffara and Gayet (2017) on Russo-Seymour-Welsh estimates for the nodal set of positively-correlated planar Gaussian fields. The third and fourth schemes are, to the best of our knowledge, completely new. The third scheme is specific to the nodal set of the random plane wave, and provides global topological information about the nodal set up to `visible ambiguities'. The fourth scheme gives a way to approximate the mean number of excursion domains of planar Gaussian fields.

  3. An adaptive Cartesian control scheme for manipulators

    Science.gov (United States)

    Seraji, H.

    1987-01-01

    A adaptive control scheme for direct control of manipulator end-effectors to achieve trajectory tracking in Cartesian space is developed. The control structure is obtained from linear multivariable theory and is composed of simple feedforward and feedback controllers and an auxiliary input. The direct adaptation laws are derived from model reference adaptive control theory and are not based on parameter estimation of the robot model. The utilization of feedforward control and the inclusion of auxiliary input are novel features of the present scheme and result in improved dynamic performance over existing adaptive control schemes. The adaptive controller does not require the complex mathematical model of the robot dynamics or any knowledge of the robot parameters or the payload, and is computationally fast for online implementation with high sampling rates.

  4. Lectures on Hilbert schemes of points on surfaces

    CERN Document Server

    Nakajima, Hiraku

    1999-01-01

    This beautifully written book deals with one shining example: the Hilbert schemes of points on algebraic surfaces ... The topics are carefully and tastefully chosen ... The young person will profit from reading this book. --Mathematical Reviews The Hilbert scheme of a surface X describes collections of n (not necessarily distinct) points on X. More precisely, it is the moduli space for 0-dimensional subschemes of X of length n. Recently it was realized that Hilbert schemes originally studied in algebraic geometry are closely related to several branches of mathematics, such as singularities, symplectic geometry, representation theory--even theoretical physics. The discussion in the book reflects this feature of Hilbert schemes. One example of the modern, broader interest in the subject is a construction of the representation of the infinite-dimensional Heisenberg algebra, i.e., Fock space. This representation has been studied extensively in the literature in connection with affine Lie algebras, conformal field...

  5. Four-level conservative finite-difference schemes for Boussinesq paradigm equation

    Science.gov (United States)

    Kolkovska, N.

    2013-10-01

    In this paper a two-parametric family of four level conservative finite difference schemes is constructed for the multidimensional Boussinesq paradigm equation. The schemes are explicit in the sense that no inner iterations are needed for evaluation of the numerical solution. The preservation of the discrete energy with this method is proved. The schemes have been numerically tested on one soliton propagation model and two solitons interaction model. The numerical experiments demonstrate that the proposed family of schemes has second order of convergence in space and time steps in the discrete maximal norm.

  6. Evolution system study of a generalized scheme of relativistic magnetohydrodynamic

    International Nuclear Information System (INIS)

    Mahjoub, Bechir.

    1977-01-01

    A generalized scheme of relativistic magnetohydrodynamics is studied with a thermodynamical differential relation proposed by Fokker; this scheme takes account of interaction between the fluid and the magnetic field. Taking account of an integrability condition of this relation, the evolution system corresponding to this scheme is identical to the one corresponding to the usual scheme; it has the same characteristics; it is non-strictly hyperbolic with the same hypothesis of compressibility and it has, with respect to the Cauchy problem, an unique solution in a Gevrey class of index α=3/2 [fr

  7. Structural and parameteric uncertainty quantification in cloud microphysics parameterization schemes

    Science.gov (United States)

    van Lier-Walqui, M.; Morrison, H.; Kumjian, M. R.; Prat, O. P.; Martinkus, C.

    2017-12-01

    Atmospheric model parameterization schemes employ approximations to represent the effects of unresolved processes. These approximations are a source of error in forecasts, caused in part by considerable uncertainty about the optimal value of parameters within each scheme -- parameteric uncertainty. Furthermore, there is uncertainty regarding the best choice of the overarching structure of the parameterization scheme -- structrual uncertainty. Parameter estimation can constrain the first, but may struggle with the second because structural choices are typically discrete. We address this problem in the context of cloud microphysics parameterization schemes by creating a flexible framework wherein structural and parametric uncertainties can be simultaneously constrained. Our scheme makes no assuptions about drop size distribution shape or the functional form of parametrized process rate terms. Instead, these uncertainties are constrained by observations using a Markov Chain Monte Carlo sampler within a Bayesian inference framework. Our scheme, the Bayesian Observationally-constrained Statistical-physical Scheme (BOSS), has flexibility to predict various sets of prognostic drop size distribution moments as well as varying complexity of process rate formulations. We compare idealized probabilistic forecasts from versions of BOSS with varying levels of structural complexity. This work has applications in ensemble forecasts with model physics uncertainty, data assimilation, and cloud microphysics process studies.

  8. Developing and Rewarding Excellent Teachers: The Scottish Chartered Teacher Scheme

    Science.gov (United States)

    Ingvarson, Lawrence

    2009-01-01

    The Scottish Chartered Teacher Scheme was designed to recognise and reward teachers who attained high standards of practice. The scheme emerged in 2001 as part of an agreement between government, local employing authorities and teacher organisations. Policies such as the chartered teacher scheme aim to benefit students in two main ways: by…

  9. Compatible discrete operator schemes on polyhedral meshes for elliptic and Stokes equations

    International Nuclear Information System (INIS)

    Bonelle, Jerome

    2014-01-01

    This thesis presents a new class of spatial discretization schemes on polyhedral meshes, called Compatible Discrete Operator (CDO) schemes and their application to elliptic and Stokes equations In CDO schemes, preserving the structural properties of the continuous equations is the leading principle to design the discrete operators. De Rham maps define the degrees of freedom according to the physical nature of fields to discretize. CDO schemes operate a clear separation between topological relations (balance equations) and constitutive relations (closure laws). Topological relations are related to discrete differential operators, and constitutive relations to discrete Hodge operators. A feature of CDO schemes is the explicit use of a second mesh, called dual mesh, to build the discrete Hodge operator. Two families of CDO schemes are considered: vertex-based schemes where the potential is located at (primal) mesh vertices, and cell-based schemes where the potential is located at dual mesh vertices (dual vertices being in one-to-one correspondence with primal cells). The CDO schemes related to these two families are presented and their convergence is analyzed. A first analysis hinges on an algebraic definition of the discrete Hodge operator and allows one to identify three key properties: symmetry, stability, and P0-consistency. A second analysis hinges on a definition of the discrete Hodge operator using reconstruction operators, and the requirements on these reconstruction operators are identified. In addition, CDO schemes provide a unified vision on a broad class of schemes proposed in the literature (finite element, finite element, mimetic schemes... ). Finally, the reliability and the efficiency of CDO schemes are assessed on various test cases and several polyhedral meshes. (author)

  10. Security Analysis of a Remote User Authentication Scheme with Smart Cards

    OpenAIRE

    Kumar, Manoj

    2007-01-01

    Yoon et al. proposed a new efficient remote user authentication scheme using smart cards to solve the security problems of W. C. Ku and S. M. Chen scheme. This paper reviews Yoon et al. scheme and then proves that the password change phase of Yoon et al. scheme is still insecure. This paper also proves that the Yoon et al. is still vulnerable to parallel session attack.

  11. Wind power and market integration, comparative study of financing schemes

    International Nuclear Information System (INIS)

    2013-10-01

    The financing scheme of renewable energies is a key factor for their development pace and cost. As some countries like France, Germany or Spain have chosen a Feed-in Tariff (FiT) scheme, there are in fact four possible financing schemes: FiT, ex-post prime, ex-ante prime, and quotas (green certificates). A market convergence is then supposed to meet two main objectives: the control of market distortions related to wind energy development, and the optimization of wind energy production with respect to market signals. The authors analyse the underlying economic challenges and the ability of financing schemes to meet these objectives within a short term horizon (2015). They present the different financing schemes, analyse the impact of three key economic factors (market distortion, production optimization, financing costs)

  12. Formal Model of Certificate Omission Schemes in VANET

    NARCIS (Netherlands)

    Feiri, Michael; Petit, Jonathan; Kargl, Frank

    2014-01-01

    The benefits of certificate omission schemes in VANET have been so far proven by simulation. However, the research community is lacking of a formal model that would allow implementers and policy makers to select the optimal parameters for such schemes. In this paper, we lay the foundations of the

  13. An enhanced dynamic ID-based authentication scheme for telecare medical information systems

    Directory of Open Access Journals (Sweden)

    Ankita Chaturvedi

    2017-01-01

    Full Text Available The authentication schemes for telecare medical information systems (TMIS try to ensure secure and authorized access. ID-based authentication schemes address secure communication, but privacy is not properly addressed. In recent times, dynamic ID-based remote user authentication schemes for TMIS have been presented to protect user’s privacy. The dynamic ID-based authentication schemes efficiently protect the user’s privacy. Unfortunately, most of the existing dynamic ID-based authentication schemes for TMIS ignore the input verifying condition. This makes login and password change phases inefficient. Inefficiency of the password change phase may lead to denial of service attack in the case of incorrect input in the password change phase. To overcome these weaknesses, we proposed a new dynamic ID-based authentication scheme using a smart card. The proposed scheme can quickly detect incorrect inputs which makes the login and password change phase efficient. We adopt the approach with the aim to protect privacy, and efficient login and password change phases. The proposed scheme also resists off-line password guessing attack and denial of service attack. We also demonstrate the validity of the proposed scheme by utilizing the widely-accepted BAN (Burrows, Abadi, and Needham logic. In addition, our scheme is comparable in terms of the communication and computational overheads with relevant schemes for TMIS.

  14. A simple language to script and simulate breeding schemes: the breeding scheme language

    Science.gov (United States)

    It is difficult for plant breeders to determine an optimal breeding strategy given that the problem involves many factors, such as target trait genetic architecture and breeding resource availability. There are many possible breeding schemes for each breeding program. Although simulation study may b...

  15. Idealized Simulations of a Squall Line from the MC3E Field Campaign Applying Three Bin Microphysics Schemes: Dynamic and Thermodynamic Structure

    Energy Technology Data Exchange (ETDEWEB)

    Xue, Lulin [National Center for Atmospheric Research, Boulder, Colorado; Fan, Jiwen [Pacific Northwest National Laboratory, Richland, Washington; Lebo, Zachary J. [University of Wyoming, Laramie, Wyoming; Wu, Wei [National Center for Atmospheric Research, Boulder, Colorado; University of Illinois at Urbana–Champaign, Urbana, Illinois; Morrison, Hugh [National Center for Atmospheric Research, Boulder, Colorado; Grabowski, Wojciech W. [National Center for Atmospheric Research, Boulder, Colorado; Chu, Xia [University of Wyoming, Laramie, Wyoming; Geresdi, István [University of Pécs, Pécs, Hungary; North, Kirk [McGill University, Montréal, Québec, Canada; Stenz, Ronald [University of North Dakota, Grand Forks, North Dakota; Gao, Yang [Pacific Northwest National Laboratory, Richland, Washington; Lou, Xiaofeng [Chinese Academy of Meteorological Sciences, Beijing, China; Bansemer, Aaron [National Center for Atmospheric Research, Boulder, Colorado; Heymsfield, Andrew J. [National Center for Atmospheric Research, Boulder, Colorado; McFarquhar, Greg M. [National Center for Atmospheric Research, Boulder, Colorado; University of Illinois at Urbana–Champaign, Urbana, Illinois; Rasmussen, Roy M. [National Center for Atmospheric Research, Boulder, Colorado

    2017-12-01

    The squall line event on May 20, 2011, during the Midlatitude Continental Convective Clouds (MC3E) field campaign has been simulated by three bin (spectral) microphysics schemes coupled into the Weather Research and Forecasting (WRF) model. Semi-idealized three-dimensional simulations driven by temperature and moisture profiles acquired by a radiosonde released in the pre-convection environment at 1200 UTC in Morris, Oklahoma show that each scheme produced a squall line with features broadly consistent with the observed storm characteristics. However, substantial differences in the details of the simulated dynamic and thermodynamic structure are evident. These differences are attributed to different algorithms and numerical representations of microphysical processes, assumptions of the hydrometeor processes and properties, especially ice particle mass, density, and terminal velocity relationships with size, and the resulting interactions between the microphysics, cold pool, and dynamics. This study shows that different bin microphysics schemes, designed to be conceptually more realistic and thus arguably more accurate than bulk microphysics schemes, still simulate a wide spread of microphysical, thermodynamic, and dynamic characteristics of a squall line, qualitatively similar to the spread of squall line characteristics using various bulk schemes. Future work may focus on improving the representation of ice particle properties in bin schemes to reduce this uncertainty and using the similar assumptions for all schemes to isolate the impact of physics from numerics.

  16. A New Privacy-Preserving Handover Authentication Scheme for Wireless Networks.

    Science.gov (United States)

    Wang, Changji; Yuan, Yuan; Wu, Jiayuan

    2017-06-20

    Handover authentication is a critical issue in wireless networks, which is being used to ensure mobile nodes wander over multiple access points securely and seamlessly. A variety of handover authentication schemes for wireless networks have been proposed in the literature. Unfortunately, existing handover authentication schemes are vulnerable to a few security attacks, or incur high communication and computation costs. Recently, He et al. proposed a handover authentication scheme PairHand and claimed it can resist various attacks without rigorous security proofs. In this paper, we show that PairHand does not meet forward secrecy and strong anonymity. More seriously, it is vulnerable to key compromise attack, where an adversary can recover the private key of any mobile node. Then, we propose a new efficient and provably secure handover authentication scheme for wireless networks based on elliptic curve cryptography. Compared with existing schemes, our proposed scheme can resist key compromise attack, and achieves forward secrecy and strong anonymity. Moreover, it is more efficient in terms of computation and communication.

  17. Anticollusion Attack Noninteractive Security Hierarchical Key Agreement Scheme in WHMS

    Directory of Open Access Journals (Sweden)

    Kefei Mao

    2016-01-01

    Full Text Available Wireless Health Monitoring Systems (WHMS have potential to change the way of health care and bring numbers of benefits to patients, physicians, hospitals, and society. However, there are crucial barriers not only to transmit the biometric information but also to protect the privacy and security of the patients’ information. The key agreement between two entities is an essential cryptography operation to clear the barriers. In particular, the noninteractive hierarchical key agreement scheme becomes an attractive direction in WHMS because each sensor node or gateway has limited resources and power. Recently, a noninteractive hierarchical key agreement scheme has been proposed by Kim for WHMS. However, we show that Kim’s cryptographic scheme is vulnerable to the collusion attack if the physicians can be corrupted. Obviously, it is a more practical security condition. Therefore, we proposed an improved key agreement scheme against the attack. Security proof, security analysis, and experimental results demonstrate that our proposed scheme gains enhanced security and more efficiency than Kim’s previous scheme while inheriting its qualities of one-round communication and security properties.

  18. Attack on Privacy-Preserving Public Auditing Schemes for Cloud Storage

    Directory of Open Access Journals (Sweden)

    Baoyuan Kang

    2017-01-01

    Full Text Available With the development of Internet, cloud computing has emerged to provide service to data users. But, it is necessary for an auditor on behalf of users to check the integrity of the data stored in the cloud. The cloud server also must ensure the privacy of the data. In a usual public integrity check scheme, the linear combination of data blocks is needed for verification. But, after times of auditing on the same data blocks, based on collected linear combinations, the auditor might derive these blocks. Recently, a number of public auditing schemes with privacy-preserving are proposed. With blinded linear combinations of data blocks, the authors of these schemes believed that the auditor cannot derive any information about the data blocks and claimed that their schemes are provably secure in the random oracle model. In this paper, with detailed security analysis of these schemes, we show that these schemes are vulnerable to an attack from the malicious cloud server who modifies the data blocks and succeeds in forging proof information for data integrity check.

  19. 2D deblending using the multi-scale shaping scheme

    Science.gov (United States)

    Li, Qun; Ban, Xingan; Gong, Renbin; Li, Jinnuo; Ge, Qiang; Zu, Shaohuan

    2018-01-01

    Deblending can be posed as an inversion problem, which is ill-posed and requires constraint to obtain unique and stable solution. In blended record, signal is coherent, whereas interference is incoherent in some domains (e.g., common receiver domain and common offset domain). Due to the different sparsity, coefficients of signal and interference locate in different curvelet scale domains and have different amplitudes. Take into account the two differences, we propose a 2D multi-scale shaping scheme to constrain the sparsity to separate the blended record. In the domain where signal concentrates, the multi-scale scheme passes all the coefficients representing signal, while, in the domain where interference focuses, the multi-scale scheme suppresses the coefficients representing interference. Because the interference is suppressed evidently at each iteration, the constraint of multi-scale shaping operator in all scale domains are weak to guarantee the convergence of algorithm. We evaluate the performance of the multi-scale shaping scheme and the traditional global shaping scheme by using two synthetic and one field data examples.

  20. Parallel S/sub n/ iteration schemes

    International Nuclear Information System (INIS)

    Wienke, B.R.; Hiromoto, R.E.

    1986-01-01

    The iterative, multigroup, discrete ordinates (S/sub n/) technique for solving the linear transport equation enjoys widespread usage and appeal. Serial iteration schemes and numerical algorithms developed over the years provide a timely framework for parallel extension. On the Denelcor HEP, the authors investigate three parallel iteration schemes for solving the one-dimensional S/sub n/ transport equation. The multigroup representation and serial iteration methods are also reviewed. This analysis represents a first attempt to extend serial S/sub n/ algorithms to parallel environments and provides good baseline estimates on ease of parallel implementation, relative algorithm efficiency, comparative speedup, and some future directions. The authors examine ordered and chaotic versions of these strategies, with and without concurrent rebalance and diffusion acceleration. Two strategies efficiently support high degrees of parallelization and appear to be robust parallel iteration techniques. The third strategy is a weaker parallel algorithm. Chaotic iteration, difficult to simulate on serial machines, holds promise and converges faster than ordered versions of the schemes. Actual parallel speedup and efficiency are high and payoff appears substantial

  1. [PICS: pharmaceutical inspection cooperation scheme].

    Science.gov (United States)

    Morénas, J

    2009-01-01

    The pharmaceutical inspection cooperation scheme (PICS) is a structure containing 34 participating authorities located worldwide (October 2008). It has been created in 1995 on the basis of the pharmaceutical inspection convention (PIC) settled by the European free trade association (EFTA) in1970. This scheme has different goals as to be an international recognised body in the field of good manufacturing practices (GMP), for training inspectors (by the way of an annual seminar and experts circles related notably to active pharmaceutical ingredients [API], quality risk management, computerized systems, useful for the writing of inspection's aide-memoires). PICS is also leading to high standards for GMP inspectorates (through regular crossed audits) and being a room for exchanges on technical matters between inspectors but also between inspectors and pharmaceutical industry.

  2. A novel quantum steganography scheme for color images

    Science.gov (United States)

    Li, Panchi; Liu, Xiande

    In quantum image steganography, embedding capacity and security are two important issues. This paper presents a novel quantum steganography scheme using color images as cover images. First, the secret information is divided into 3-bit segments, and then each 3-bit segment is embedded into the LSB of one color pixel in the cover image according to its own value and using Gray code mapping rules. Extraction is the inverse of embedding. We designed the quantum circuits that implement the embedding and extracting process. The simulation results on a classical computer show that the proposed scheme outperforms several other existing schemes in terms of embedding capacity and security.

  3. A Stereo Music Preprocessing Scheme for Cochlear Implant Users.

    Science.gov (United States)

    Buyens, Wim; van Dijk, Bas; Wouters, Jan; Moonen, Marc

    2015-10-01

    Listening to music is still one of the more challenging aspects of using a cochlear implant (CI) for most users. Simple musical structures, a clear rhythm/beat, and lyrics that are easy to follow are among the top factors contributing to music appreciation for CI users. Modifying the audio mix of complex music potentially improves music enjoyment in CI users. A stereo music preprocessing scheme is described in which vocals, drums, and bass are emphasized based on the representation of the harmonic and the percussive components in the input spectrogram, combined with the spatial allocation of instruments in typical stereo recordings. The scheme is assessed with postlingually deafened CI subjects (N = 7) using pop/rock music excerpts with different complexity levels. The scheme is capable of modifying relative instrument level settings, with the aim of improving music appreciation in CI users, and allows individual preference adjustments. The assessment with CI subjects confirms the preference for more emphasis on vocals, drums, and bass as offered by the preprocessing scheme, especially for songs with higher complexity. The stereo music preprocessing scheme has the potential to improve music enjoyment in CI users by modifying the audio mix in widespread (stereo) music recordings. Since music enjoyment in CI users is generally poor, this scheme can assist the music listening experience of CI users as a training or rehabilitation tool.

  4. Construction of Association Scheme Using Some (123)-avoiding ...

    African Journals Online (AJOL)

    This paper presents some backgrounds research on association scheme using a class of (123)-avoiding pattern of Aunu numbers as an application area. It also attempts to highlight some further applications ... concept of association scheme. This research also shows us that the Aunu patterns can be used in design theory.

  5. Lattice Boltzmann scheme for diffusion on triangular grids

    NARCIS (Netherlands)

    Sman, van der R.G.M.

    2003-01-01

    In this paper we present a Lattice Boltzmann scheme for diffusion on it unstructured triangular grids. In this formulation of a LB for irregular grids there is no need for interpolation, which is required in other LB schemes on irregular grids. At the end of the propagation step the lattice gas

  6. Scheme on the Web and in the Classroom

    DEFF Research Database (Denmark)

    Nørmark, Kurt

    2012-01-01

    LAML is a software system that brings XML languages into Scheme as a collection of Scheme functions. The XML languages are defined by XML document type definitions (DTDs). We review the development of LAML during more than a decade, and we collect the experiences from these efforts. The paper des...

  7. ESCAP mobile training scheme.

    Science.gov (United States)

    Yasas, F M

    1977-01-01

    In response to a United Nations resolution, the Mobile Training Scheme (MTS) was set up to provide training to the trainers of national cadres engaged in frontline and supervisory tasks in social welfare and rural development. The training is innovative in its being based on an analysis of field realities. The MTS team consisted of a leader, an expert on teaching methods and materials, and an expert on action research and evaluation. The country's trainers from different departments were sent to villages to work for a short period and to report their problems in fulfilling their roles. From these grass roots experiences, they made an analysis of the job, determining what knowledge, attitude and skills it required. Analysis of daily incidents and problems were used to produce indigenous teaching materials drawn from actual field practice. How to consider the problems encountered through government structures for policy making and decisions was also learned. Tasks of the students were to identify the skills needed for role performance by job analysis, daily diaries and project histories; to analyze the particular community by village profiles; to produce indigenous teaching materials; and to practice the role skills by actual role performance. The MTS scheme was tried in Nepal in 1974-75; 3 training programs trained 25 trainers and 51 frontline workers; indigenous teaching materials were created; technical papers written; and consultations were provided. In Afghanistan the scheme was used in 1975-76; 45 participants completed the training; seminars were held; and an ongoing Council was created. It is hoped that the training program will be expanded to other countries.

  8. Strong-coupling constant at three loops in momentum subtraction scheme

    International Nuclear Information System (INIS)

    Chetyrkin, K.G.; Russian Academy of Sciences, Moscow; Kniehl, B.A.; Steinhauser, M.

    2008-12-01

    In this paper we compute the three-loop corrections to the β function in a momentum subtraction (MOM) scheme with a massive quark. The calculation is performed in the background field formalism applying asymptotic expansions for small and large momenta. Special emphasis is devoted to the relation between the coupling constant in the MOM and MS schemes as well as their ability to describe the phenomenon of decoupling. It is demonstrated by an explicit comparison that the MS scheme can be consistently used to relate the values of the MOM-scheme strong-coupling constant in the energy regions higher and lower than the massive-quark production threshold. This procedure obviates the necessity to know the full mass dependence of the MOM β function and clearly demonstrates the equivalence of both schemes for the description of physics outside the threshold region. (orig.)

  9. Strong-coupling constant at three loops in momentum subtraction scheme

    Energy Technology Data Exchange (ETDEWEB)

    Chetyrkin, K.G. [Karlsruhe Univ. (T.H.), Karlsruhe Inst. of Technology (KIT) (Germany). Inst. fuer Theoretische Teilchenphysik]|[Russian Academy of Sciences, Moscow (Russian Federation). Inst. for Nuclear Research; Kniehl, B.A. [Hamburg Univ. (Germany). II. Inst. fuer Theoretische Physik; Steinhauser, M. [Karlsruhe Univ. (T.H.), Karlsruhe Inst. of Technology (KIT) (Germany). Inst. fuer Theoretische Teilchenphysik

    2008-12-15

    In this paper we compute the three-loop corrections to the {beta} function in a momentum subtraction (MOM) scheme with a massive quark. The calculation is performed in the background field formalism applying asymptotic expansions for small and large momenta. Special emphasis is devoted to the relation between the coupling constant in the MOM and MS schemes as well as their ability to describe the phenomenon of decoupling. It is demonstrated by an explicit comparison that the MS scheme can be consistently used to relate the values of the MOM-scheme strong-coupling constant in the energy regions higher and lower than the massive-quark production threshold. This procedure obviates the necessity to know the full mass dependence of the MOM {beta} function and clearly demonstrates the equivalence of both schemes for the description of physics outside the threshold region. (orig.)

  10. A user-driven treadmill control scheme for simulating overground locomotion.

    Science.gov (United States)

    Kim, Jonghyun; Stanley, Christopher J; Curatalo, Lindsey A; Park, Hyung-Soon

    2012-01-01

    Treadmill-based locomotor training should simulate overground walking as closely as possible for optimal skill transfer. The constant speed of a standard treadmill encourages automaticity rather than engagement and fails to simulate the variable speeds encountered during real-world walking. To address this limitation, this paper proposes a user-driven treadmill velocity control scheme that allows the user to experience natural fluctuations in walking velocity with minimal unwanted inertial force due to acceleration/deceleration of the treadmill belt. A smart estimation limiter in the scheme effectively attenuates the inertial force during velocity changes. The proposed scheme requires measurement of pelvic and swing foot motions, and is developed for a treadmill of typical belt length (1.5 m). The proposed scheme is quantitatively evaluated here with four healthy subjects by comparing it with the most advanced control scheme identified in the literature.

  11. Third Order Reconstruction of the KP Scheme for Model of River Tinnelva

    Directory of Open Access Journals (Sweden)

    Susantha Dissanayake

    2017-01-01

    Full Text Available The Saint-Venant equation/Shallow Water Equation is used to simulate flow of river, flow of liquid in an open channel, tsunami etc. The Kurganov-Petrova (KP scheme which was developed based on the local speed of discontinuity propagation, can be used to solve hyperbolic type partial differential equations (PDEs, hence can be used to solve the Saint-Venant equation. The KP scheme is semi discrete: PDEs are discretized in the spatial domain, resulting in a set of Ordinary Differential Equations (ODEs. In this study, the common 2nd order KP scheme is extended into 3rd order scheme while following the Weighted Essentially Non-Oscillatory (WENO and Central WENO (CWENO reconstruction steps. Both the 2nd order and 3rd order schemes have been used in simulation in order to check the suitability of the KP schemes to solve hyperbolic type PDEs. The simulation results indicated that the 3rd order KP scheme shows some better stability compared to the 2nd order scheme. Computational time for the 3rd order KP scheme for variable step-length ode solvers in MATLAB is less compared to the computational time of the 2nd order KP scheme. In addition, it was confirmed that the order of the time integrators essentially should be lower compared to the order of the spatial discretization. However, for computation of abrupt step changes, the 2nd order KP scheme shows a more accurate solution.

  12. High-order asynchrony-tolerant finite difference schemes for partial differential equations

    Science.gov (United States)

    Aditya, Konduri; Donzis, Diego A.

    2017-12-01

    Synchronizations of processing elements (PEs) in massively parallel simulations, which arise due to communication or load imbalances between PEs, significantly affect the scalability of scientific applications. We have recently proposed a method based on finite-difference schemes to solve partial differential equations in an asynchronous fashion - synchronization between PEs is relaxed at a mathematical level. While standard schemes can maintain their stability in the presence of asynchrony, their accuracy is drastically affected. In this work, we present a general methodology to derive asynchrony-tolerant (AT) finite difference schemes of arbitrary order of accuracy, which can maintain their accuracy when synchronizations are relaxed. We show that there are several choices available in selecting a stencil to derive these schemes and discuss their effect on numerical and computational performance. We provide a simple classification of schemes based on the stencil and derive schemes that are representative of different classes. Their numerical error is rigorously analyzed within a statistical framework to obtain the overall accuracy of the solution. Results from numerical experiments are used to validate the performance of the schemes.

  13. A cancelable biometric scheme based on multi-lead ECGs.

    Science.gov (United States)

    Peng-Tzu Chen; Shun-Chi Wu; Jui-Hsuan Hsieh

    2017-07-01

    Biometric technologies offer great advantages over other recognition methods, but there are concerns that they may compromise the privacy of individuals. In this paper, an electrocardiogram (ECG)-based cancelable biometric scheme is proposed to relieve such concerns. In this scheme, distinct biometric templates for a given beat bundle are constructed via "subspace collapsing." To determine the identity of any unknown beat bundle, the multiple signal classification (MUSIC) algorithm, incorporating a "suppression and poll" strategy, is adopted. Unlike the existing cancelable biometric schemes, knowledge of the distortion transform is not required for recognition. Experiments with real ECGs from 285 subjects are presented to illustrate the efficacy of the proposed scheme. The best recognition rate of 97.58 % was achieved under the test condition N train = 10 and N test = 10.

  14. Age-of-Air, Tape Recorder, and Vertical Transport Schemes

    Science.gov (United States)

    Lin, S.-J.; Einaudi, Franco (Technical Monitor)

    2000-01-01

    A numerical-analytic investigation of the impacts of vertical transport schemes on the model simulated age-of-air and the so-called 'tape recorder' will be presented using an idealized 1-D column transport model as well as a more realistic 3-D dynamical model. By comparing to the 'exact' solutions of 'age-of-air' and the 'tape recorder' obtainable in the 1-D setting, useful insight is gained on the impacts of numerical diffusion and dispersion of numerical schemes used in global models. Advantages and disadvantages of Eulerian, semi-Lagrangian, and Lagrangian transport schemes will be discussed. Vertical resolution requirement for numerical schemes as well as observing systems for capturing the fine details of the 'tape recorder' or any upward propagating wave-like structures can potentially be derived from the 1-D analytic model.

  15. Sellafield site (including Drigg) emergency scheme manual

    International Nuclear Information System (INIS)

    1987-02-01

    This Emergency Scheme defines the organisation and procedures available should there be an accident at the Sellafield Site which results in, or may result in, the release of radioactive material, or the generation of a high radiation field, which might present a hazard to employees and/or the general public. This manual covers the general principles of the total emergency scheme and those detailed procedures which are not specific to any single department. (U.K.)

  16. Online design of Matlab/Simulink block schemes

    Directory of Open Access Journals (Sweden)

    Zoltán Janík

    2011-04-01

    Full Text Available The paper presents a new online tool that enables to build a Matlab/Simulink block scheme in the Internet environment. The block scheme can be designed in similar manner as it is offered by local installation of Simulink. The application was created by widely used technologies as XHTML, CSS, JavaScript, PHP together with AJAX approach. The created application can be used as a supporting tool in virtual and remote laboratories.

  17. Near-optimal labeling schemes for nearest common ancestors

    DEFF Research Database (Denmark)

    Alstrup, Stephen; Bistrup Halvorsen, Esben; Larsen, Kasper Green

    2014-01-01

    and Korman (STOC'10) established that labels in ancestor labeling schemes have size log n + Θ(log log n), our new lower bound separates ancestor and NCA labeling schemes. Our upper bound improves the 10 log n upper bound by Alstrup, Gavoille, Kaplan and Rauhe (TOCS'04), and our theoretical result even...

  18. Comparative evaluation of remote maintenance schemes for fusion DEMO reactor

    Energy Technology Data Exchange (ETDEWEB)

    Utoh, Hiroyasu, E-mail: uto.hiroyasu@jaea.go.jp; Tobita, Kenji; Someya, Youji; Asakura, Nobuyuki; Sakamoto, Yoshiteru; Hoshino, Kazuo; Nakamura, Makoto

    2015-10-15

    Highlights: • Various remote maintenance schemes for DEMO were comparatively assessed based on requirements for DEMO remote maintenance. • The banana shape segment transport using all vertical maintenance ports would be more probable DEMO reactor maintenance scheme. • The key engineering issues are in-vessel transferring mechanism of segment, pipe connection and conducting shell design for plasma vertical stability. - Abstract: Maintenance schemes are one of the critical issues in DEMO design, significantly affecting the configuration of in-vessel components, the size of toroidal field (TF) coil, the arrangement of poloidal field (PF) coils, reactor building, hot cell and so forth. Therefore, the maintenance schemes should satisfy many design requirements and criteria to assure reliable and safe plant operation and to attain reasonable plant availability. The plant availability depends on reliability of remote maintenance scheme, inspection of pipe connection and plasma operation. In this paper, various remote maintenance schemes for DEMO were comparatively assessed based on requirements for DEMO remote maintenance. From the view points of the reliability of inspection on hot cell, TF coil size, stored energy of PF coil and portability of segment, the banana shape segment transport using all vertical maintenance ports would be more probable DEMO reactor maintenance scheme, and it has key engineering issues such as in-vessel transferring mechanism of segment, pipe connection and conducting shell design for plasma vertical stability.

  19. Transport synthetic acceleration scheme for multi-dimensional neutron transport problems

    Energy Technology Data Exchange (ETDEWEB)

    Modak, R S; Kumar, Vinod; Menon, S V.G. [Theoretical Physics Div., Bhabha Atomic Research Centre, Mumbai (India); Gupta, Anurag [Reactor Physics Design Div., Bhabha Atomic Research Centre, Mumbai (India)

    2005-09-15

    The numerical solution of linear multi-energy-group neutron transport equation is required in several analyses in nuclear reactor physics and allied areas. Computer codes based on the discrete ordinates (Sn) method are commonly used for this purpose. These codes solve external source problem and K-eigenvalue problem. The overall solution technique involves solution of source problem in each energy group as intermediate procedures. Such a single-group source problem is solved by the so-called Source Iteration (SI) method. As is well-known, the SI-method converges very slowly for optically thick and highly scattering regions, leading to large CPU times. Over last three decades, many schemes have been tried to accelerate the SI; the most prominent being the Diffusion Synthetic Acceleration (DSA) scheme. The DSA scheme, however, often fails and is also rather difficult to implement. In view of this, in 1997, Ramone and others have developed a new acceleration scheme called Transport Synthetic Acceleration (TSA) which is much more robust and easy to implement. This scheme has been recently incorporated in 2-D and 3-D in-house codes at BARC. This report presents studies on the utility of TSA scheme for fairly general test problems involving many energy groups and anisotropic scattering. The scheme is found to be useful for problems in Cartesian as well as Cylindrical geometry. (author)

  20. Comparative evaluation of remote maintenance schemes for fusion DEMO reactor

    International Nuclear Information System (INIS)

    Utoh, Hiroyasu; Tobita, Kenji; Someya, Youji; Asakura, Nobuyuki; Sakamoto, Yoshiteru; Hoshino, Kazuo; Nakamura, Makoto

    2015-01-01

    Highlights: • Various remote maintenance schemes for DEMO were comparatively assessed based on requirements for DEMO remote maintenance. • The banana shape segment transport using all vertical maintenance ports would be more probable DEMO reactor maintenance scheme. • The key engineering issues are in-vessel transferring mechanism of segment, pipe connection and conducting shell design for plasma vertical stability. - Abstract: Maintenance schemes are one of the critical issues in DEMO design, significantly affecting the configuration of in-vessel components, the size of toroidal field (TF) coil, the arrangement of poloidal field (PF) coils, reactor building, hot cell and so forth. Therefore, the maintenance schemes should satisfy many design requirements and criteria to assure reliable and safe plant operation and to attain reasonable plant availability. The plant availability depends on reliability of remote maintenance scheme, inspection of pipe connection and plasma operation. In this paper, various remote maintenance schemes for DEMO were comparatively assessed based on requirements for DEMO remote maintenance. From the view points of the reliability of inspection on hot cell, TF coil size, stored energy of PF coil and portability of segment, the banana shape segment transport using all vertical maintenance ports would be more probable DEMO reactor maintenance scheme, and it has key engineering issues such as in-vessel transferring mechanism of segment, pipe connection and conducting shell design for plasma vertical stability.

  1. Transport synthetic acceleration scheme for multi-dimensional neutron transport problems

    International Nuclear Information System (INIS)

    Modak, R.S.; Vinod Kumar; Menon, S.V.G.; Gupta, Anurag

    2005-09-01

    The numerical solution of linear multi-energy-group neutron transport equation is required in several analyses in nuclear reactor physics and allied areas. Computer codes based on the discrete ordinates (Sn) method are commonly used for this purpose. These codes solve external source problem and K-eigenvalue problem. The overall solution technique involves solution of source problem in each energy group as intermediate procedures. Such a single-group source problem is solved by the so-called Source Iteration (SI) method. As is well-known, the SI-method converges very slowly for optically thick and highly scattering regions, leading to large CPU times. Over last three decades, many schemes have been tried to accelerate the SI; the most prominent being the Diffusion Synthetic Acceleration (DSA) scheme. The DSA scheme, however, often fails and is also rather difficult to implement. In view of this, in 1997, Ramone and others have developed a new acceleration scheme called Transport Synthetic Acceleration (TSA) which is much more robust and easy to implement. This scheme has been recently incorporated in 2-D and 3-D in-house codes at BARC. This report presents studies on the utility of TSA scheme for fairly general test problems involving many energy groups and anisotropic scattering. The scheme is found to be useful for problems in Cartesian as well as Cylindrical geometry. (author)

  2. Funding schemes in OECD countries for future decommissioning of nuclear power

    International Nuclear Information System (INIS)

    Stevens, G.H.; Yasui, M.

    1993-01-01

    This paper provides a brief overview of the funding schemes for decommissioning implemented in selected OECD countries. The scope of this paper includes only the schemes for future decommissioning costs of private company's nuclear power plants. Countries such as Finland, Spain and Sweden have an official funding scheme, in which the government fixes the amount of money to be put aside, specifies a funding scheme and control the fund. In Belgium and Usa, the government do the same but leaves the management of the fund to the facility owners or external organization. In Canada, France, Germany, Italy, Japan, Netherlands and UK, there is no official funding scheme

  3. Certification and equity: Applying an “equity framework” to compare certification schemes across product sectors and scales

    International Nuclear Information System (INIS)

    McDermott, Constance L.

    2013-01-01

    Highlights: ► Assessing equity requires a comprehensive conceptual framework. ► The framing of equity varies across sectors and schemes. ► Schemes vary in prioritizing the environment, communities or equity in the supply chain. ► Addressing contextual equity is essential lest certification reinforce inequities of global trade. -- Abstract: This paper applies a comprehensive equity framework to compare the priorities and trade-offs of different environmental and social certification schemes. The schemes selected for comparison are the Forest Stewardship Council (FSC), the Programme for the Endorsement of Forest Certification Schemes (PEFC), the Fairtrade Labelling Organization (FLO), and the Climate, Community and Biodiversity Alliance (CCBA). The framework considers how the parameters of equity are set in certification scheme governance, including who are the primary decision-makers and intended beneficiaries, and how this is reflected in the content of scheme standards and certification outcomes. Each of these parameters is assessed across the dimensions of procedural, contextual and distributive equity. Results reveal significant variation in the prioritization of the environment, non-commercial stakeholders or equity across the supply chain. In forestry, the FSC has placed primary emphasis on the procedural rights of non-commercial interests in standard-setting processes, the contextual rights of indigenous peoples, and the conservation of natural ecosystems, while the PEFC places more emphasis on procedural equity for producers and the legitimacy of sovereign governments as rule-makers. Both FLO and CCBA prioritize distributive equity regarding the sharing of material benefits with small-scale and/or community producers or workers, while FLO also emphasizes the contextual issue of “empowerment” and capacity-building. In all schemes, contextual factors related to capacity and access have disproportionately advantaged Northern and large

  4. Experimental Study on Intelligent Control Scheme for Fan Coil Air-Conditioning System

    Directory of Open Access Journals (Sweden)

    Yanfeng Li

    2013-01-01

    Full Text Available An intelligent control scheme for fan coil air-conditioning systems has been put forward in order to overcome the shortcomings of the traditional proportion-integral-derivative (PID control scheme. These shortcomings include the inability of anti-interference and large inertia. An intelligent control test rig of fan coil air-conditioning system has been built, and MATLAB/Simulink dynamics simulation software has been adopted to implement the intelligent control scheme. A software for data exchange has been developed to combine the intelligence control system and the building automation (BA system. Experimental tests have been conducted to investigate the effectiveness of different control schemes including the traditional PID control, fuzzy control, and fuzzy-PID control for fan coil air-conditioning system. The effects of control schemes have been compared and analyzed in robustness, static and dynamic character, and economy. The results have shown that the developed data exchange interface software can induce the intelligent control scheme of the BA system more effectively. Among the proposed control strategies, fuzzy-PID control scheme which has the advantages of both traditional PID and fuzzy schemes is the optimal control scheme for the fan coil air-conditioning system.

  5. Reaction schemes of immunoanalysis

    International Nuclear Information System (INIS)

    Delaage, M.; Barbet, J.

    1991-01-01

    The authors apply a general theory for multiple equilibria to the reaction schemes of immunoanalysis, competition and sandwich. This approach allows the manufacturer to optimize the system and provide the user with interpolation functions for the standard curve and its first derivative as well, thus giving access to variance [fr

  6. Security of Linear Secret-Sharing Schemes Against Mass Surveillance

    DEFF Research Database (Denmark)

    Giacomelli, Irene; Olimid, Ruxandra; Ranellucci, Samuel

    2015-01-01

    by a proprietary code that the provider (“big brother”) could manipulate to covertly violate the privacy of the users (by implementing Algorithm-Substitution Attacks or ASAs). First, we formalize the security notion that expresses the goal of big brother and prove that for any linear secret-sharing scheme...... there exists an undetectable subversion of it that efficiently allows surveillance. Second, we formalize the security notion that assures that a sharing scheme is secure against ASAs and construct the first sharing scheme that meets this notion....

  7. Investigation on the MOC with a linear source approximation scheme in three-dimensional assembly

    International Nuclear Information System (INIS)

    Zhu, Chenglin; Cao, Xinrong

    2014-01-01

    Method of characteristics (MOC) for solving neutron transport equation has already become one of the fundamental methods for lattice calculation of nuclear design code system. At present, MOC has three schemes to deal with the neutron source of the transport equation: the flat source approximation of the step characteristics (SC) scheme, the diamond difference (DD) scheme and the linear source (LS) characteristics scheme. The MOC for SC scheme and DD scheme need large storage space and long computing time when they are used to calculate large-scale three-dimensional neutron transport problems. In this paper, a LS scheme and its correction for negative source distribution were developed and added to DRAGON code. This new scheme was compared with the SC scheme and DD scheme which had been applied in this code. As an open source code, DRAGON could solve three-dimensional assembly with MOC method. Detailed calculation is conducted on two-dimensional VVER-1000 assembly under three schemes of MOC. The numerical results indicate that coarse mesh could be used in the LS scheme with the same accuracy. And the LS scheme applied in DRAGON is effective and expected results are achieved. Then three-dimensional cell problem and VVER-1000 assembly are calculated with LS scheme and SC scheme. The results show that less memory and shorter computational time are employed in LS scheme compared with SC scheme. It is concluded that by using LS scheme, DRAGON is able to calculate large-scale three-dimensional problems with less storage space and shorter computing time

  8. A positive and entropy-satisfying finite volume scheme for the Baer-Nunziato model

    Science.gov (United States)

    Coquel, Frédéric; Hérard, Jean-Marc; Saleh, Khaled

    2017-02-01

    We present a relaxation scheme for approximating the entropy dissipating weak solutions of the Baer-Nunziato two-phase flow model. This relaxation scheme is straightforwardly obtained as an extension of the relaxation scheme designed in [16] for the isentropic Baer-Nunziato model and consequently inherits its main properties. To our knowledge, this is the only existing scheme for which the approximated phase fractions, phase densities and phase internal energies are proven to remain positive without any restrictive condition other than a classical fully computable CFL condition. For ideal gas and stiffened gas equations of state, real values of the phasic speeds of sound are also proven to be maintained by the numerical scheme. It is also the only scheme for which a discrete entropy inequality is proven, under a CFL condition derived from the natural sub-characteristic condition associated with the relaxation approximation. This last property, which ensures the non-linear stability of the numerical method, is satisfied for any admissible equation of state. We provide a numerical study for the convergence of the approximate solutions towards some exact Riemann solutions. The numerical simulations show that the relaxation scheme compares well with two of the most popular existing schemes available for the Baer-Nunziato model, namely Schwendeman-Wahle-Kapila's Godunov-type scheme [39] and Tokareva-Toro's HLLC scheme [44]. The relaxation scheme also shows a higher precision and a lower computational cost (for comparable accuracy) than a standard numerical scheme used in the nuclear industry, namely Rusanov's scheme. Finally, we assess the good behavior of the scheme when approximating vanishing phase solutions.

  9. Evaluation of remote maintenance schemes by plasma equilibrium analysis in Tokamak DEMO reactor

    International Nuclear Information System (INIS)

    Utoh, Hiroyasu; Tobita, Kenji; Asakura, Nobuyuki; Sakamoto, Yoshiteru

    2014-01-01

    Highlights: • The remote maintenance schemes in DEMO reactor were evaluated by the plasma equilibrium analysis. • Horizontal sector transport maintenance scheme requires the largest total PF coil current. • The difference of total PF coil current for MHD equilibrium in between the large segmented divertor maintenance and the segmentalized divertor maintenance was about 10%. - Abstract: The remote maintenance schemes in a DEMO reactor are categorized by insertion direction, blanket segmentation, and divertor maintenance scheme, and are quantitatively evaluated by analysing the plasma equilibrium. The positions of the poloidal field (PF) coil are limited by the size of the toroidal field (TF) coil and the maintenance port layout of each remote maintenance scheme. Because the PF coils are located near the larger TF coil and far from the plasma surface, the horizontal sector transport maintenance scheme requires the largest part of total PF coil current, 25% larger than that required for separated sector transport using vertical maintenance ports with segmented divertor maintenance (SDM). In the unsegmented divertor maintenance (UDM) scheme, the total magnetic stored energy in the PF coils at plasma equilibrium is about 30% larger than that stored in the SDM scheme, but the time required for removal and installation of all the divertor cassettes in the UDM scheme is roughly a third of that required in the SDM scheme because the number of divertor cassettes in the UDM scheme is a third of that in the SDM scheme. From the viewpoint of simple maintenance operations, the merit of the UDM scheme has more merit than the SDM scheme

  10. Charge-conserving FEM-PIC schemes on general grids

    International Nuclear Information System (INIS)

    Campos Pinto, M.; Jund, S.; Salmon, S.; Sonnendruecker, E.

    2014-01-01

    Particle-In-Cell (PIC) solvers are a major tool for the understanding of the complex behavior of a plasma or a particle beam in many situations. An important issue for electromagnetic PIC solvers, where the fields are computed using Maxwell's equations, is the problem of discrete charge conservation. In this article, we aim at proposing a general mathematical formulation for charge-conserving finite-element Maxwell solvers coupled with particle schemes. In particular, we identify the finite-element continuity equations that must be satisfied by the discrete current sources for several classes of time-domain Vlasov-Maxwell simulations to preserve the Gauss law at each time step, and propose a generic algorithm for computing such consistent sources. Since our results cover a wide range of schemes (namely curl-conforming finite element methods of arbitrary degree, general meshes in two or three dimensions, several classes of time discretization schemes, particles with arbitrary shape factors and piecewise polynomial trajectories of arbitrary degree), we believe that they provide a useful roadmap in the design of high-order charge-conserving FEM-PIC numerical schemes. (authors)

  11. Butterfly Encryption Scheme for Resource-Constrained Wireless Networks

    Directory of Open Access Journals (Sweden)

    Raghav V. Sampangi

    2015-09-01

    Full Text Available Resource-constrained wireless networks are emerging networks such as Radio Frequency Identification (RFID and Wireless Body Area Networks (WBAN that might have restrictions on the available resources and the computations that can be performed. These emerging technologies are increasing in popularity, particularly in defence, anti-counterfeiting, logistics and medical applications, and in consumer applications with growing popularity of the Internet of Things. With communication over wireless channels, it is essential to focus attention on securing data. In this paper, we present an encryption scheme called Butterfly encryption scheme. We first discuss a seed update mechanism for pseudorandom number generators (PRNG, and employ this technique to generate keys and authentication parameters for resource-constrained wireless networks. Our scheme is lightweight, as in it requires less resource when implemented and offers high security through increased unpredictability, owing to continuously changing parameters. Our work focuses on accomplishing high security through simplicity and reuse. We evaluate our encryption scheme using simulation, key similarity assessment, key sequence randomness assessment, protocol analysis and security analysis.

  12. Butterfly Encryption Scheme for Resource-Constrained Wireless Networks.

    Science.gov (United States)

    Sampangi, Raghav V; Sampalli, Srinivas

    2015-09-15

    Resource-constrained wireless networks are emerging networks such as Radio Frequency Identification (RFID) and Wireless Body Area Networks (WBAN) that might have restrictions on the available resources and the computations that can be performed. These emerging technologies are increasing in popularity, particularly in defence, anti-counterfeiting, logistics and medical applications, and in consumer applications with growing popularity of the Internet of Things. With communication over wireless channels, it is essential to focus attention on securing data. In this paper, we present an encryption scheme called Butterfly encryption scheme. We first discuss a seed update mechanism for pseudorandom number generators (PRNG), and employ this technique to generate keys and authentication parameters for resource-constrained wireless networks. Our scheme is lightweight, as in it requires less resource when implemented and offers high security through increased unpredictability, owing to continuously changing parameters. Our work focuses on accomplishing high security through simplicity and reuse. We evaluate our encryption scheme using simulation, key similarity assessment, key sequence randomness assessment, protocol analysis and security analysis.

  13. A computerized scheme for lung nodule detection in multiprojection chest radiography

    International Nuclear Information System (INIS)

    Guo Wei; Li Qiang; Boyce, Sarah J.; McAdams, H. Page; Shiraishi, Junji; Doi, Kunio; Samei, Ehsan

    2012-01-01

    Purpose: Our previous study indicated that multiprojection chest radiography could significantly improve radiologists' performance for lung nodule detection in clinical practice. In this study, the authors further verify that multiprojection chest radiography can greatly improve the performance of a computer-aided diagnostic (CAD) scheme. Methods: Our database consisted of 59 subjects, including 43 subjects with 45 nodules and 16 subjects without nodules. The 45 nodules included 7 real and 38 simulated ones. The authors developed a conventional CAD scheme and a new fusion CAD scheme to detect lung nodules. The conventional CAD scheme consisted of four steps for (1) identification of initial nodule candidates inside lungs, (2) nodule candidate segmentation based on dynamic programming, (3) extraction of 33 features from nodule candidates, and (4) false positive reduction using a piecewise linear classifier. The conventional CAD scheme processed each of the three projection images of a subject independently and discarded the correlation information between the three images. The fusion CAD scheme included the four steps in the conventional CAD scheme and two additional steps for (5) registration of all candidates in the three images of a subject, and (6) integration of correlation information between the registered candidates in the three images. The integration step retained all candidates detected at least twice in the three images of a subject and removed those detected only once in the three images as false positives. A leave-one-subject-out testing method was used for evaluation of the performance levels of the two CAD schemes. Results: At the sensitivities of 70%, 65%, and 60%, our conventional CAD scheme reported 14.7, 11.3, and 8.6 false positives per image, respectively, whereas our fusion CAD scheme reported 3.9, 1.9, and 1.2 false positives per image, and 5.5, 2.8, and 1.7 false positives per patient, respectively. The low performance of the conventional

  14. Scheme for Quantum Computing Immune to Decoherence

    Science.gov (United States)

    Williams, Colin; Vatan, Farrokh

    2008-01-01

    A constructive scheme has been devised to enable mapping of any quantum computation into a spintronic circuit in which the computation is encoded in a basis that is, in principle, immune to quantum decoherence. The scheme is implemented by an algorithm that utilizes multiple physical spins to encode each logical bit in such a way that collective errors affecting all the physical spins do not disturb the logical bit. The scheme is expected to be of use to experimenters working on spintronic implementations of quantum logic. Spintronic computing devices use quantum-mechanical spins (typically, electron spins) to encode logical bits. Bits thus encoded (denoted qubits) are potentially susceptible to errors caused by noise and decoherence. The traditional model of quantum computation is based partly on the assumption that each qubit is implemented by use of a single two-state quantum system, such as an electron or other spin-1.2 particle. It can be surprisingly difficult to achieve certain gate operations . most notably, those of arbitrary 1-qubit gates . in spintronic hardware according to this model. However, ironically, certain 2-qubit interactions (in particular, spin-spin exchange interactions) can be achieved relatively easily in spintronic hardware. Therefore, it would be fortunate if it were possible to implement any 1-qubit gate by use of a spin-spin exchange interaction. While such a direct representation is not possible, it is possible to achieve an arbitrary 1-qubit gate indirectly by means of a sequence of four spin-spin exchange interactions, which could be implemented by use of four exchange gates. Accordingly, the present scheme provides for mapping any 1-qubit gate in the logical basis into an equivalent sequence of at most four spin-spin exchange interactions in the physical (encoded) basis. The complexity of the mathematical derivation of the scheme from basic quantum principles precludes a description within this article; it must suffice to report

  15. Incentive schemes and female leadership in financial firms

    Directory of Open Access Journals (Sweden)

    Björn Lantz

    2013-01-01

    Full Text Available Our purpose is to explore how performance in Swedish financial companies is affected by the presence of a female chief executive officer (CEO, the presence of an incentive scheme, and the proportion of female board members. The results indicate that a female CEO is associated with a lower return on equity (ROE and a lower Tobin’s Q, but we find no significant association between the proportion of female board members and firm performance. An incentive scheme is generally associated with a lower return on assets (ROA and a higher Tobin’s Q. In particular, a share-based incentive scheme is associated with a lower ROA, a lower ROE, and a higher Tobin’s Q.

  16. Development scheme of the public power transportation network

    International Nuclear Information System (INIS)

    2005-01-01

    Article 14 of the modified law from February 10, 2000 relative to the modernization and development of the electric utility foresees that the development scheme of the public power transportation network is regularly submitted to the approval of the ministry of energy after advice from the energy regulation commission. The development scheme identifies the areas of 'power fragility' with respect to the existing or future constraints susceptible to occur at the short- or medium-term on the French power grid. This document comprises the text of the law 2000-108 from February 10, 2000, and the complete development scheme with its appendixes (regulatory and administrative context relative to network projects, constraints relative to each administrative region). (J.S.)

  17. A Provably-Secure Transmission Scheme for Wireless Body Area Networks.

    Science.gov (United States)

    Omala, Anyembe Andrew; Robert, Niyifasha; Li, Fagen

    2016-11-01

    Wireless body area network (WBANs) is composed of sensors that collect and transmit a person's physiological data to health-care providers in real-time. In order to guarantee security of this data over open networks, a secure data transmission mechanism between WBAN and application provider's servers is of necessity. Modified medical data does not provide a true reflection of an individuals state of health and its subsequent use for diagnosis could lead to an irreversible medical condition. In this paper, we propose a lightweight certificateless signcryption scheme for secure transmission of data between WBAN and servers. Our proposed scheme not only provides confidentiality of data and authentication in a single logical step, it is lightweight and resistant to key escrow attacks. We further provide security proof that our scheme provides indistinguishability against adaptive chosen ciphertext attack and unforgeability against adaptive chosen message attack in random oracle model. Compared with two other Diffie-Hellman based signcryption schemes proposed by Barbosa and Farshim (BF) and another by Yin and Liang (YL), our scheme consumes 46 % and 8 % less energy during signcryption than BF and YL scheme respectively.

  18. A Remote User Authentication Scheme with Anonymity for Mobile Devices

    Directory of Open Access Journals (Sweden)

    Soobok Shin

    2012-04-01

    Full Text Available With the rapid growth of information technologies, mobile devices have been utilized in a variety of services such as e-commerce. When a remote server provides such e-commerce services to a user, it must verify the legitimacy of the user over an insecure communication channel. Therefore, remote user authentication has been widely deployed to verify the legitimacy of remote user login requests using mobile devices like smart cards. In this paper we propose a smart card-based authentication scheme that provides both user anonymity and mutual authentication between a remote server and a user. The proposed authentication scheme is a simple and efficient system applicable to the limited resource and low computing performance of the smart card. The proposed scheme provides not only resilience to potential attacks in the smart card-based authentication scheme, but also secure authentication functions. A smart card performs a simple one-way hash function, the operations of exclusive-or and concatenation in the authentication phase of the proposed scheme. The proposed scheme also provides user anonymity using a dynamic identity and key agreement, and secure password change.

  19. Two-Factor User Authentication with Key Agreement Scheme Based on Elliptic Curve Cryptosystem

    Directory of Open Access Journals (Sweden)

    Juan Qu

    2014-01-01

    Full Text Available A password authentication scheme using smart card is called two-factor authentication scheme. Two-factor authentication scheme is the most accepted and commonly used mechanism that provides the authorized users a secure and efficient method for accessing resources over insecure communication channel. Up to now, various two-factor user authentication schemes have been proposed. However, most of them are vulnerable to smart card loss attack, offline password guessing attack, impersonation attack, and so on. In this paper, we design a password remote user authentication with key agreement scheme using elliptic curve cryptosystem. Security analysis shows that the proposed scheme has high level of security. Moreover, the proposed scheme is more practical and secure in contrast to some related schemes.

  20. Impacts of Rotation Schemes on Ground-Dwelling Beneficial Arthropods.

    Science.gov (United States)

    Dunbar, Mike W; Gassmann, Aaron J; O'Neal, Matthew E

    2016-10-01

    Crop rotation alters agroecosystem diversity temporally, and increasing the number of crops in rotation schemes can increase crop yields and reduce reliance on pesticides. We hypothesized that increasing the number of crops in annual rotation schemes would positively affect ground-dwelling beneficial arthropod communities. During 2012 and 2013, pitfall traps were used to measure activity-density and diversity of ground-dwelling communities within three previously established, long-term crop rotation studies located in Wisconsin and Illinois. Rotation schemes sampled included continuous corn, a 2-yr annual rotation of corn and soybean, and a 3-yr annual rotation of corn, soybean, and wheat. Insects captured were identified to family, and non-insect arthropods were identified to class, order, or family, depending upon the taxa. Beneficial arthropods captured included natural enemies, granivores, and detritivores. The beneficial community from continuous corn plots was significantly more diverse compared with the community in the 2-yr rotation, whereas the community in the 3-yr rotation did not differ from either rotation scheme. The activity-density of the total community and any individual taxa did not differ among rotation schemes in either corn or soybean. Crop species within all three rotation schemes were annual crops, and are associated with agricultural practices that make infield habitat subject to anthropogenic disturbances and temporally unstable. Habitat instability and disturbance can limit the effectiveness and retention of beneficial arthropods, including natural enemies, granivores, and detritivores. Increasing non-crop and perennial species within landscapes in conjunction with more diverse rotation schemes may increase the effect of biological control of pests by natural enemies. © The Authors 2016. Published by Oxford University Press on behalf of Entomological Society of America. All rights reserved. For Permissions, please email: journals.permissions@oup.com.

  1. Equivalence between the Energy Stable Flux Reconstruction and Filtered Discontinuous Galerkin Schemes

    Science.gov (United States)

    Zwanenburg, Philip; Nadarajah, Siva

    2016-02-01

    The aim of this paper is to demonstrate the equivalence between filtered Discontinuous Galerkin (DG) schemes and the Energy Stable Flux Reconstruction (ESFR) schemes, expanding on previous demonstrations in 1D [1] and for straight-sided elements in 3D [2]. We first derive the DG and ESFR schemes in strong form and compare the respective flux penalization terms while highlighting the implications of the fundamental assumptions for stability in the ESFR formulations, notably that all ESFR scheme correction fields can be interpreted as modally filtered DG correction fields. We present the result in the general context of all higher dimensional curvilinear element formulations. Through a demonstration that there exists a weak form of the ESFR schemes which is both discretely and analytically equivalent to the strong form, we then extend the results obtained for the strong formulations to demonstrate that ESFR schemes can be interpreted as a DG scheme in weak form where discontinuous edge flux is substituted for numerical edge flux correction. Theoretical derivations are then verified with numerical results obtained from a 2D Euler testcase with curved boundaries. Given the current choice of high-order DG-type schemes and the question as to which might be best to use for a specific application, the main significance of this work is the bridge that it provides between them. Clearly outlining the similarities between the schemes results in the important conclusion that it is always less efficient to use ESFR schemes, as opposed to the weak DG scheme, when solving problems implicitly.

  2. Forcing scheme analysis for the axisymmetric lattice Boltzmann method under incompressible limit.

    Science.gov (United States)

    Zhang, Liangqi; Yang, Shiliang; Zeng, Zhong; Chen, Jie; Yin, Linmao; Chew, Jia Wei

    2017-04-01

    Because the standard lattice Boltzmann (LB) method is proposed for Cartesian Navier-Stokes (NS) equations, additional source terms are necessary in the axisymmetric LB method for representing the axisymmetric effects. Therefore, the accuracy and applicability of the axisymmetric LB models depend on the forcing schemes adopted for discretization of the source terms. In this study, three forcing schemes, namely, the trapezium rule based scheme, the direct forcing scheme, and the semi-implicit centered scheme, are analyzed theoretically by investigating their derived macroscopic equations in the diffusive scale. Particularly, the finite difference interpretation of the standard LB method is extended to the LB equations with source terms, and then the accuracy of different forcing schemes is evaluated for the axisymmetric LB method. Theoretical analysis indicates that the discrete lattice effects arising from the direct forcing scheme are part of the truncation error terms and thus would not affect the overall accuracy of the standard LB method with general force term (i.e., only the source terms in the momentum equation are considered), but lead to incorrect macroscopic equations for the axisymmetric LB models. On the other hand, the trapezium rule based scheme and the semi-implicit centered scheme both have the advantage of avoiding the discrete lattice effects and recovering the correct macroscopic equations. Numerical tests applied for validating the theoretical analysis show that both the numerical stability and the accuracy of the axisymmetric LB simulations are affected by the direct forcing scheme, which indicate that forcing schemes free of the discrete lattice effects are necessary for the axisymmetric LB method.

  3. A Classification Scheme for Production System Processes

    DEFF Research Database (Denmark)

    Sørensen, Daniel Grud Hellerup; Brunø, Thomas Ditlev; Nielsen, Kjeld

    2018-01-01

    Manufacturing companies often have difficulties developing production platforms, partly due to the complexity of many production systems and difficulty determining which processes constitute a platform. Understanding production processes is an important step to identifying candidate processes...... for a production platform based on existing production systems. Reviewing a number of existing classifications and taxonomies, a consolidated classification scheme for processes in production of discrete products has been outlined. The classification scheme helps ensure consistency during mapping of existing...

  4. Cost Comparison Among Provable Data Possession Schemes

    Science.gov (United States)

    2016-03-01

    of Acronyms and Abbreviations AE authenticated encryption AWS Amazon Web Services CIO Chief Information Officer DISA Defense Information Systems Agency...the number of possible challenges, H be a cryptographic hash function, AE be an authenticated encryption scheme, f be a keyed pseudo-random function...key kenc R←− Kenc for symmetric encryption scheme Enc, and a random HMAC key kmac R←− Kmac. The secret key is sk = 〈kenc, kmac〉 and public key is pk

  5. A parallel nearly implicit time-stepping scheme

    OpenAIRE

    Botchev, Mike A.; van der Vorst, Henk A.

    2001-01-01

    Across-the-space parallelism still remains the most mature, convenient and natural way to parallelize large scale problems. One of the major problems here is that implicit time stepping is often difficult to parallelize due to the structure of the system. Approximate implicit schemes have been suggested to circumvent the problem. These schemes have attractive stability properties and they are also very well parallelizable. The purpose of this article is to give an overall assessment of the pa...

  6. Cost-based droop scheme with lower generation costs for microgrids

    DEFF Research Database (Denmark)

    Nutkani, I. U.; Loh, Poh Chiang; Blaabjerg, Frede

    2013-01-01

    on the DG kVA ratings. Other operating characteristics like generation costs, efficiencies and emission penalties at different loadings have not been considered. This makes existing droop schemes not too well-suited for standalone microgrids without central management system, where different types of DGs...... usually exist. As an alternative, this paper proposes a cost-based droop scheme, whose objective is to reduce a generation cost realized with various DG operating characteristics taken into consideration. The proposed droop scheme therefore retains all advantages of the traditional droop schemes, while...... at the same time keep its generation cost low. These findings have been validated through simulation and scaled down lab experiment....

  7. Central-Upwind Schemes for Two-Layer Shallow Water Equations

    KAUST Repository

    Kurganov, Alexander; Petrova, Guergana

    2009-01-01

    We derive a second-order semidiscrete central-upwind scheme for one- and two-dimensional systems of two-layer shallow water equations. We prove that the presented scheme is well-balanced in the sense that stationary steady-state solutions

  8. ADER discontinuous Galerkin schemes for general-relativistic ideal magnetohydrodynamics

    Science.gov (United States)

    Fambri, F.; Dumbser, M.; Köppel, S.; Rezzolla, L.; Zanotti, O.

    2018-03-01

    We present a new class of high-order accurate numerical algorithms for solving the equations of general-relativistic ideal magnetohydrodynamics in curved spacetimes. In this paper we assume the background spacetime to be given and static, i.e. we make use of the Cowling approximation. The governing partial differential equations are solved via a new family of fully-discrete and arbitrary high-order accurate path-conservative discontinuous Galerkin (DG) finite-element methods combined with adaptive mesh refinement and time accurate local timestepping. In order to deal with shock waves and other discontinuities, the high-order DG schemes are supplemented with a novel a-posteriori subcell finite-volume limiter, which makes the new algorithms as robust as classical second-order total-variation diminishing finite-volume methods at shocks and discontinuities, but also as accurate as unlimited high-order DG schemes in smooth regions of the flow. We show the advantages of this new approach by means of various classical two- and three-dimensional benchmark problems on fixed spacetimes. Finally, we present a performance and accuracy comparisons between Runge-Kutta DG schemes and ADER high-order finite-volume schemes, showing the higher efficiency of DG schemes.

  9. Energy sales targets: An alternative to White Certificate schemes

    International Nuclear Information System (INIS)

    Passey, Robert; MacGill, Iain

    2009-01-01

    White Certificate schemes are currently being implemented or proposed in a growing number of jurisdictions as a means to drive greater energy efficiency uptake. After briefly discussing some of the strengths and weaknesses of such schemes, this paper outlines a proposed alternative approach-the use of Energy Sales Targets. This approach essentially involves the imposition of a cap on the greenhouse gas (GHG) emissions associated with annual energy sales and, in its simplest version, requires no tradeable certificates or permits. The proposed approach creates a clear measurable link between how compliance is enforced (the retailers' targets) and the desired outcomes of the scheme (measurable reductions in GHG emissions). This drives physical additionality of the scheme, including negation of any rebound effect within the covered sectors. It also avoids the need to define the activities eligible to create certificates, and likewise, no deeming, auditing, monitoring or verification would be required by government beyond ensuring retailer compliance-significantly reducing administration costs. There does not appear to be a clear precedent for this type of scheme anywhere in the world, and so this paper should be seen as a preliminary scoping of options that are deserving of more in-depth assessment.

  10. Escalator: An Autonomous Scheduling Scheme for Convergecast in TSCH.

    Science.gov (United States)

    Oh, Sukho; Hwang, DongYeop; Kim, Ki-Hyung; Kim, Kangseok

    2018-04-16

    Time Slotted Channel Hopping (TSCH) is widely used in the industrial wireless sensor networks due to its high reliability and energy efficiency. Various timeslot and channel scheduling schemes have been proposed for achieving high reliability and energy efficiency for TSCH networks. Recently proposed autonomous scheduling schemes provide flexible timeslot scheduling based on the routing topology, but do not take into account the network traffic and packet forwarding delays. In this paper, we propose an autonomous scheduling scheme for convergecast in TSCH networks with RPL as a routing protocol, named Escalator. Escalator generates a consecutive timeslot schedule along the packet forwarding path to minimize the packet transmission delay. The schedule is generated autonomously by utilizing only the local routing topology information without any additional signaling with other nodes. The generated schedule is guaranteed to be conflict-free, in that all nodes in the network could transmit packets to the sink in every slotframe cycle. We implement Escalator and evaluate its performance with existing autonomous scheduling schemes through a testbed and simulation. Experimental results show that the proposed Escalator has lower end-to-end delay and higher packet delivery ratio compared to the existing schemes regardless of the network topology.

  11. Efficient Closed-Loop Schemes for MIMO-OFDM-Based WLANs

    Directory of Open Access Journals (Sweden)

    Jiang Yi

    2006-01-01

    Full Text Available The single-input single-output (SISO orthogonal frequency-division multiplexing (OFDM systems for wireless local area networks (WLAN defined by the IEEE 802.11a standard can support data rates up to 54 Mbps. In this paper, we consider deploying two transmit and two receive antennas to increase the data rate up to 108 Mbps. Applying our recent multiple-input multiple-output (MIMO transceiver designs, that is, the geometric mean decomposition (GMD and the uniform channel decomposition (UCD schemes, we propose simple and efficient closed-loop MIMO-OFDM designs for much improved performance, compared to the standard singular value decomposition (SVD based schemes as well as the open-loop V-BLAST (vertical Bell Labs layered space-time based counterparts. In the explicit feedback mode, precoder feedback is needed for the proposed schemes. We show that the overhead of feedback can be made very moderate by using a vector quantization method. In the time-division duplex (TDD mode where the channel reciprocity is exploited, our schemes turn out to be robust against the mismatch between the uplink and downlink channels. The advantages of our schemes are demonstrated via extensive numerical examples.

  12. Electricity storage using a thermal storage scheme

    Energy Technology Data Exchange (ETDEWEB)

    White, Alexander, E-mail: ajw36@cam.ac.uk [Hopkinson Laboratory, Cambridge University Engineering Department, Trumpington Street, Cambridge. CB2 1PZ (United Kingdom)

    2015-01-22

    The increasing use of renewable energy technologies for electricity generation, many of which have an unpredictably intermittent nature, will inevitably lead to a greater demand for large-scale electricity storage schemes. For example, the expanding fraction of electricity produced by wind turbines will require either backup or storage capacity to cover extended periods of wind lull. This paper describes a recently proposed storage scheme, referred to here as Pumped Thermal Storage (PTS), and which is based on “sensible heat” storage in large thermal reservoirs. During the charging phase, the system effectively operates as a high temperature-ratio heat pump, extracting heat from a cold reservoir and delivering heat to a hot one. In the discharge phase the processes are reversed and it operates as a heat engine. The round-trip efficiency is limited only by process irreversibilities (as opposed to Second Law limitations on the coefficient of performance and the thermal efficiency of the heat pump and heat engine respectively). PTS is currently being developed in both France and England. In both cases, the schemes operate on the Joule-Brayton (gas turbine) cycle, using argon as the working fluid. However, the French scheme proposes the use of turbomachinery for compression and expansion, whereas for that being developed in England reciprocating devices are proposed. The current paper focuses on the impact of the various process irreversibilities on the thermodynamic round-trip efficiency of the scheme. Consideration is given to compression and expansion losses and pressure losses (in pipe-work, valves and thermal reservoirs); heat transfer related irreversibility in the thermal reservoirs is discussed but not included in the analysis. Results are presented demonstrating how the various loss parameters and operating conditions influence the overall performance.

  13. Arbitrated quantum signature scheme based on χ-type entangled states

    International Nuclear Information System (INIS)

    Zuo, Huijuan; Huang, Wei; Qin, Sujuan

    2013-01-01

    An arbitrated quantum signature scheme, which is mainly applied in electronic-payment systems, is proposed and investigated. The χ-type entangled states are used for quantum key distribution and quantum signature in this protocol. Compared with previous quantum signature schemes which also utilize χ-type entangled states, the proposed scheme provides higher efficiency. Finally, we also analyze its security under various kinds of attacks. (paper)

  14. Distributed multi-agent scheme for reactive power management with renewable energy

    International Nuclear Information System (INIS)

    Rahman, M.S.; Mahmud, M.A.; Pota, H.R.; Hossain, M.J.

    2014-01-01

    Highlights: • A distributed multi-agent scheme is proposed to enhance the dynamic voltage stability. • A control agent is designed where control actions are performed through PI controller. • Proposed scheme is compared with the conventional approach with DSTATCOM. • Proposed scheme adapts the capability of estimation and control under various operating conditions. - Abstract: This paper presents a new distributed multi-agent scheme for reactive power management in smart coordinated distribution networks with renewable energy sources (RESs) to enhance the dynamic voltage stability, which is mainly based on controlling distributed static synchronous compensators (DSTATCOMs). The proposed control scheme is incorporated in a multi-agent framework where the intelligent agents simultaneously coordinate with each other and represent various physical models to provide information and energy flow among different physical processes. The reactive power is estimated from the topology of distribution networks and with this information, necessary control actions are performed through the proposed proportional integral (PI) controller. The performance of the proposed scheme is evaluated on a 8-bus distribution network under various operating conditions. The performance of the proposed scheme is validated through simulation results and these results are compared to that of conventional PI-based DSTATCOM control scheme. From simulation results, it is found that the distributed MAS provides excellence performance for improving voltage profiles by managing reactive power in a smarter way

  15. Hilbert schemes of points on some classes surface singularities

    OpenAIRE

    Gyenge, Ádám

    2016-01-01

    We study the geometry and topology of Hilbert schemes of points on the orbifold surface [C^2/G], respectively the singular quotient surface C^2/G, where G is a finite subgroup of SL(2,C) of type A or D. We give a decomposition of the (equivariant) Hilbert scheme of the orbifold into affine space strata indexed by a certain combinatorial set, the set of Young walls. The generating series of Euler characteristics of Hilbert schemes of points of the singular surface of type A or D is computed in...

  16. Trinary signed-digit arithmetic using an efficient encoding scheme

    Science.gov (United States)

    Salim, W. Y.; Alam, M. S.; Fyath, R. S.; Ali, S. A.

    2000-09-01

    The trinary signed-digit (TSD) number system is of interest for ultrafast optoelectronic computing systems since it permits parallel carry-free addition and borrow-free subtraction of two arbitrary length numbers in constant time. In this paper, a simple coding scheme is proposed to encode the decimal number directly into the TSD form. The coding scheme enables one to perform parallel one-step TSD arithmetic operation. The proposed coding scheme uses only a 5-combination coding table instead of the 625-combination table reported recently for recoded TSD arithmetic technique.

  17. Top-quark pair production in a running mass scheme

    International Nuclear Information System (INIS)

    Dowling, M.; Moch, S.; Hamburg Univ.

    2013-11-01

    Between the Tevatron and LHC, top-quark physics is now becoming an area for precision physics. This has lead to an increase in theoretical activity to match the experimental accuracy of top anti-top production. We discuss the difficulty in properly defining the top-quark mass as measured by experiments and present results for differential distributions of top-quark pair production in a running mass scheme. The use of such a scheme shows better convergence in the perturbative expansion and improves the scale dependence as opposed to the typical on-shell scheme.

  18. Top-quark pair production in a running mass scheme

    Energy Technology Data Exchange (ETDEWEB)

    Dowling, M. [Deutsches Elektronen-Synchrotron (DESY), Zeuthen (Germany); Moch, S. [Deutsches Elektronen-Synchrotron (DESY), Zeuthen (Germany); Hamburg Univ. (Germany). II. Inst. fuer Theoretische Physik

    2013-11-15

    Between the Tevatron and LHC, top-quark physics is now becoming an area for precision physics. This has lead to an increase in theoretical activity to match the experimental accuracy of top anti-top production. We discuss the difficulty in properly defining the top-quark mass as measured by experiments and present results for differential distributions of top-quark pair production in a running mass scheme. The use of such a scheme shows better convergence in the perturbative expansion and improves the scale dependence as opposed to the typical on-shell scheme.

  19. Assessment of hybrid rotation-translation scan schemes for in vivo animal SPECT imaging

    International Nuclear Information System (INIS)

    Xia Yan; Liu Yaqiang; Wang Shi; Ma Tianyu; Yao Rutao; Deng Xiao

    2013-01-01

    To perform in vivo animal single photon emission computed tomography imaging on a stationary detector gantry, we introduced a hybrid rotation-translation (HRT) tomographic scan, a combination of translational and limited angle rotational movements of the image object, to minimize gravity-induced animal motion. To quantitatively assess the performance of ten HRT scan schemes and the conventional rotation-only scan scheme, two simulated phantoms were first scanned with each scheme to derive the corresponding image resolution (IR) in the image field of view. The IR results of all the scan schemes were visually assessed and compared with corresponding outputs of four scan scheme evaluation indices, i.e. sampling completeness (SC), sensitivity (S), conventional system resolution (SR), and a newly devised directional spatial resolution (DR) that measures the resolution in any specified orientation. A representative HRT scheme was tested with an experimental phantom study. Eight of the ten HRT scan schemes evaluated achieved a superior performance compared to two other HRT schemes and the rotation-only scheme in terms of phantom image resolution. The same eight HRT scan schemes also achieved equivalent or better performance in terms of the four quantitative indices than the conventional rotation-only scheme. As compared to the conventional index SR, the new index DR appears to be a more relevant indicator of system resolution performance. The experimental phantom image obtained from the selected HRT scheme was satisfactory. We conclude that it is feasible to perform in vivo animal imaging with a HRT scan scheme and SC and DR are useful predictors for quantitatively assessing the performance of a scan scheme. (paper)

  20. A positive and entropy-satisfying finite volume scheme for the Baer–Nunziato model

    Energy Technology Data Exchange (ETDEWEB)

    Coquel, Frédéric, E-mail: frederic.coquel@cmap.polytechnique.fr [CMAP, École Polytechnique CNRS, UMR 7641, Route de Saclay, F-91128 Palaiseau cedex (France); Hérard, Jean-Marc, E-mail: jean-marc.herard@edf.fr [EDF-R& D, Département MFEE, 6 Quai Watier, F-78401 Chatou Cedex (France); Saleh, Khaled, E-mail: saleh@math.univ-lyon1.fr [Université de Lyon, CNRS UMR 5208, Université Lyon 1, Institut Camille Jordan, 43 bd 11 novembre 1918, F-69622 Villeurbanne cedex (France)

    2017-02-01

    We present a relaxation scheme for approximating the entropy dissipating weak solutions of the Baer–Nunziato two-phase flow model. This relaxation scheme is straightforwardly obtained as an extension of the relaxation scheme designed in for the isentropic Baer–Nunziato model and consequently inherits its main properties. To our knowledge, this is the only existing scheme for which the approximated phase fractions, phase densities and phase internal energies are proven to remain positive without any restrictive condition other than a classical fully computable CFL condition. For ideal gas and stiffened gas equations of state, real values of the phasic speeds of sound are also proven to be maintained by the numerical scheme. It is also the only scheme for which a discrete entropy inequality is proven, under a CFL condition derived from the natural sub-characteristic condition associated with the relaxation approximation. This last property, which ensures the non-linear stability of the numerical method, is satisfied for any admissible equation of state. We provide a numerical study for the convergence of the approximate solutions towards some exact Riemann solutions. The numerical simulations show that the relaxation scheme compares well with two of the most popular existing schemes available for the Baer–Nunziato model, namely Schwendeman–Wahle–Kapila's Godunov-type scheme and Tokareva–Toro's HLLC scheme . The relaxation scheme also shows a higher precision and a lower computational cost (for comparable accuracy) than a standard numerical scheme used in the nuclear industry, namely Rusanov's scheme. Finally, we assess the good behavior of the scheme when approximating vanishing phase solutions.

  1. Multi-area layered multicast scheme for MPLS networks

    Science.gov (United States)

    Ma, Yajie; Yang, Zongkai; Wang, Yuming; Chen, Jingwen

    2005-02-01

    Multi-protocol label switching (MPLS) is multiprotocols both at layer 2 and layer 3. It is suggested to overcome the shortcomings of performing complex longest prefix matching in layer 3 routing by using short, fixed length labels. The MPLS community has put more effort into the label switching of unicast IP traffic, but less in the MPLS multicast mechanism. The reasons are the higher label consumption, the dynamical mapping of L3 multicast tree to L2 LSPs and the 20-bit shim header which is much fewer than the IPv4 IP header. On the other hand, heterogeneity of node capability degrades total performance of a multicast group. In order to achieve the scalability as well as the heterogeneity in MPLS networks, a novel scheme of MPLS-based Multi-area Layered Multicast Scheme (MALM) is proposed. Unlike the existing schemes which focus on aggregating the multicast stream, we construct the multicast tree based on the virtual topology aggregation. The MPLS area is divided into different sub-areas to form the hierarchical virtual topology and the multicast group is reconstructed into multiple layers according to the node capability. At the same time, the label stack is used to save the label space. For stability of the MALM protocol, a multi-layer protection scheme is also discussed. The experiment results show that the proposed scheme saves label space and decrease the Multicast Forwarding Table in much degree.

  2. Lagrange-Flux Schemes: Reformulating Second-Order Accurate Lagrange-Remap Schemes for Better Node-Based HPC Performance

    Directory of Open Access Journals (Sweden)

    De Vuyst Florian

    2016-11-01

    Full Text Available In a recent paper [Poncet R., Peybernes M., Gasc T., De Vuyst F. (2016 Performance modeling of a compressible hydrodynamics solver on multicore CPUs, in “Parallel Computing: on the road to Exascale”], we have achieved the performance analysis of staggered Lagrange-remap schemes, a class of solvers widely used for hydrodynamics applications. This paper is devoted to the rethinking and redesign of the Lagrange-remap process for achieving better performance using today’s computing architectures. As an unintended outcome, the analysis has lead us to the discovery of a new family of solvers – the so-called Lagrange-flux schemes – that appear to be promising for the CFD community.

  3. Accuracy of spectral and finite difference schemes in 2D advection problems

    DEFF Research Database (Denmark)

    Naulin, V.; Nielsen, A.H.

    2003-01-01

    In this paper we investigate the accuracy of two numerical procedures commonly used to solve 2D advection problems: spectral and finite difference (FD) schemes. These schemes are widely used, simulating, e.g., neutral and plasma flows. FD schemes have long been considered fast, relatively easy...... that the accuracy of FD schemes can be significantly improved if one is careful in choosing an appropriate FD scheme that reflects conservation properties of the nonlinear terms and in setting up the grid in accordance with the problem....

  4. Money Laundering Detection Framework to Link the Disparate and Evolving Schemes

    Directory of Open Access Journals (Sweden)

    Murad Mehmet

    2013-09-01

    Full Text Available Money launderers hide traces of their transactions with the involvement of entities that participate in sophisticated schemes. Money laundering detection requires unraveling concealed connections among multiple but seemingly unrelated human money laundering networks, ties among actors of those schemes, and amounts of funds transferred among those entities. The link among small networks, either financial or social, is the primary factor that facilitates money laundering. Hence, the analysis of relations among money laundering networks is required to present the full structure of complex schemes. We propose a framework that uses sequence matching, case-based analysis, social network analysis, and complex event processing to detect money laundering. Our framework captures an ongoing single scheme as an event, and associations among such ongoing sequence of events to capture complex relationships among evolving money laundering schemes. The framework can detect associated multiple money laundering networks even in the absence of some evidence. We validated the accuracy of detecting evolving money laundering schemes using a multi-phases test methodology. Our test used data generated from real-life cases, and extrapolated to generate more data from real-life schemes generator that we implemented.

  5. An improved anonymous authentication scheme for roaming in ubiquitous networks.

    Science.gov (United States)

    Lee, Hakjun; Lee, Donghoon; Moon, Jongho; Jung, Jaewook; Kang, Dongwoo; Kim, Hyoungshick; Won, Dongho

    2018-01-01

    With the evolution of communication technology and the exponential increase of mobile devices, the ubiquitous networking allows people to use our data and computing resources anytime and everywhere. However, numerous security concerns and complicated requirements arise as these ubiquitous networks are deployed throughout people's lives. To meet the challenge, the user authentication schemes in ubiquitous networks should ensure the essential security properties for the preservation of the privacy with low computational cost. In 2017, Chaudhry et al. proposed a password-based authentication scheme for the roaming in ubiquitous networks to enhance the security. Unfortunately, we found that their scheme remains insecure in its protection of the user privacy. In this paper, we prove that Chaudhry et al.'s scheme is vulnerable to the stolen-mobile device and user impersonation attacks, and its drawbacks comprise the absence of the incorrect login-input detection, the incorrectness of the password change phase, and the absence of the revocation provision. Moreover, we suggest a possible way to fix the security flaw in Chaudhry et al's scheme by using the biometric-based authentication for which the bio-hash is applied in the implementation of a three-factor authentication. We prove the security of the proposed scheme with the random oracle model and formally verify its security properties using a tool named ProVerif, and analyze it in terms of the computational and communication cost. The analysis result shows that the proposed scheme is suitable for resource-constrained ubiquitous environments.

  6. An improved anonymous authentication scheme for roaming in ubiquitous networks.

    Directory of Open Access Journals (Sweden)

    Hakjun Lee

    Full Text Available With the evolution of communication technology and the exponential increase of mobile devices, the ubiquitous networking allows people to use our data and computing resources anytime and everywhere. However, numerous security concerns and complicated requirements arise as these ubiquitous networks are deployed throughout people's lives. To meet the challenge, the user authentication schemes in ubiquitous networks should ensure the essential security properties for the preservation of the privacy with low computational cost. In 2017, Chaudhry et al. proposed a password-based authentication scheme for the roaming in ubiquitous networks to enhance the security. Unfortunately, we found that their scheme remains insecure in its protection of the user privacy. In this paper, we prove that Chaudhry et al.'s scheme is vulnerable to the stolen-mobile device and user impersonation attacks, and its drawbacks comprise the absence of the incorrect login-input detection, the incorrectness of the password change phase, and the absence of the revocation provision. Moreover, we suggest a possible way to fix the security flaw in Chaudhry et al's scheme by using the biometric-based authentication for which the bio-hash is applied in the implementation of a three-factor authentication. We prove the security of the proposed scheme with the random oracle model and formally verify its security properties using a tool named ProVerif, and analyze it in terms of the computational and communication cost. The analysis result shows that the proposed scheme is suitable for resource-constrained ubiquitous environments.

  7. Payment schemes and cost efficiency: evidence from Swiss public hospitals.

    Science.gov (United States)

    Meyer, Stefan

    2015-03-01

    This paper aims at analysing the impact of prospective payment schemes on cost efficiency of acute care hospitals in Switzerland. We study a panel of 121 public hospitals subject to one of four payment schemes. While several hospitals are still reimbursed on a per diem basis for the treatment of patients, most face flat per-case rates-or mixed schemes, which combine both elements of reimbursement. Thus, unlike previous studies, we are able to simultaneously analyse and isolate the cost-efficiency effects of different payment schemes. By means of stochastic frontier analysis, we first estimate a hospital cost frontier. Using the two-stage approach proposed by Battese and Coelli (Empir Econ 20:325-332, 1995), we then analyse the impact of these payment schemes on the cost efficiency of hospitals. Controlling for hospital characteristics, local market conditions in the 26 Swiss states (cantons), and a time trend, we show that, compared to per diem, hospitals which are reimbursed by flat payment schemes perform better in terms of cost efficiency. Our results suggest that mixed schemes create incentives for cost containment as well, although to a lesser extent. In addition, our findings indicate that cost-efficient hospitals are primarily located in cantons with competitive markets, as measured by the Herfindahl-Hirschman index in inpatient care. Furthermore, our econometric model shows that we obtain biased estimates from frontier analysis if we do not account for heteroscedasticity in the inefficiency term.

  8. How Governance Regimes Shape the Implementation of Water Reuse Schemes

    Directory of Open Access Journals (Sweden)

    Jos Frijns

    2016-12-01

    Full Text Available The governance dimensions of water reuse scheme development and operation, such as policies and regulatory frameworks, and public involvement and stakeholder collaboration, can serve to both facilitate and constrain wider adoption of water reuse practices. This paper explores the significance and underlying structure of the key governance challenges facing the water reuse sector in Europe. It presents empirical evidence from interviews and focus group sessions conducted at four water reuse schemes: an indirect potable reuse scheme at Torreele (Belgium, the urban reuse of treated municipal wastewater at the London Olympic Park (United Kingdom and at Sabadell (Spain, and the reuse of agro-industrial effluent for irrigation at Capitanata (Italy. The findings underscore the importance of clarity in policy arrangements around water reuse, as well as of the financial competitiveness of reuse projects compared to alternative water supply options. Operators of water reuse schemes expressed a preference for water quality standards, which focus on appropriateness for use rather than over-emphasise the waters’ origin so that unnecessary treatment and costs can be avoided. Positive public support was widely acknowledged as an important factor in the success or failure of water reuse schemes. We conclude that constructive institutional relationships underpin many of the challenges faced by reuse scheme operators and that greater emphasis should be given to building confidence and gaining trust in water service providers through early identification of how governance regimes shape the viability of new schemes.

  9. Efficient Scheme for Chemical Flooding Simulation

    Directory of Open Access Journals (Sweden)

    Braconnier Benjamin

    2014-07-01

    Full Text Available In this paper, we investigate an efficient implicit scheme for the numerical simulation of chemical enhanced oil recovery technique for oil fields. For the sake of brevity, we only focus on flows with polymer to describe the physical and numerical models. In this framework, we consider a black oil model upgraded with the polymer modeling. We assume the polymer only transported in the water phase or adsorbed on the rock following a Langmuir isotherm. The polymer reduces the water phase mobility which can change drastically the behavior of water oil interfaces. Then, we propose a fractional step technique to resolve implicitly the system. The first step is devoted to the resolution of the black oil subsystem and the second to the polymer mass conservation. In such a way, jacobian matrices coming from the implicit formulation have a moderate size and preserve solvers efficiency. Nevertheless, the coupling between the black-oil subsystem and the polymer is not fully resolved. For efficiency and accuracy comparison, we propose an explicit scheme for the polymer for which large time step is prohibited due to its CFL (Courant-Friedrichs-Levy criterion and consequently approximates accurately the coupling. Numerical experiments with polymer are simulated : a core flood, a 5-spot reservoir with surfactant and ions and a 3D real case. Comparisons are performed between the polymer explicit and implicit scheme. They prove that our polymer implicit scheme is efficient, robust and resolves accurately the coupling physics. The development and the simulations have been performed with the software PumaFlow [PumaFlow (2013 Reference manual, release V600, Beicip Franlab].

  10. An evaluation scheme for nanotechnology policies

    International Nuclear Information System (INIS)

    Soltani, Ali M.; Tabatabaeian, Seyed H.; Hanafizadeh, Payam; Bamdad Soofi, Jahanyar

    2011-01-01

    Dozens of countries are executing national nanotechnology plans. No rigorous evaluation scheme for these plans exists, although stakeholders—especially policy makers, top-level agencies and councils, as well as the society at large—are eager to learn the outcome of these policies. In this article, we recommend an evaluation scheme for national nanotechnology policies that would be used to review the whole or any component part of a national nanotechnology plan. In this scheme, a component at any level of aggregation is evaluated. The component may be part of the plan’s overarching policy goal, which for most countries is to create wealth and improve the quality of life of their nation with nanotechnology. Alternatively, the component may be a programme or an activity related to a programme. The evaluation could be executed at different times in the policy’s life cycle, i.e., before the policy is formulated, during its execution or after its completion. The three criteria for policy evaluation are appropriateness, efficiency and effectiveness. The evaluator should select the appropriate qualitative or quantitative methods to evaluate the various components of national nanotechnology plans.

  11. On the modelling of compressible inviscid flow problems using AUSM schemes

    Directory of Open Access Journals (Sweden)

    Hajžman M.

    2007-11-01

    Full Text Available During last decades, upwind schemes have become a popular method in the field of computational fluid dynamics. Although they are only first order accurate, AUSM (Advection Upstream Splitting Method schemes proved to be well suited for modelling of compressible flows due to their robustness and ability of capturing shock discontinuities. In this paper, we review the composition of the AUSM flux-vector splitting scheme and its improved version noted AUSM+, proposed by Liou, for the solution of the Euler equations. Mach number splitting functions operating with values from adjacent cells are used to determine numerical convective fluxes and pressure splitting is used for the evaluation of numerical pressure fluxes. Both versions of the AUSM scheme are applied for solving some test problems such as one-dimensional shock tube problem and three dimensional GAMM channel. Features of the schemes are discussed in comparison with some explicit central schemes of the first order accuracy (Lax-Friedrichs and of the second order accuracy (MacCormack.

  12. Semi-quantum Secure Direct Communication Scheme Based on Bell States

    Science.gov (United States)

    Xie, Chen; Li, Lvzhou; Situ, Haozhen; He, Jianhao

    2018-06-01

    Recently, the idea of semi-quantumness has been often used in designing quantum cryptographic schemes, which allows some of the participants of a quantum cryptographic scheme to remain classical. One of the reasons why this idea is popular is that it allows a quantum information processing task to be accomplished by using quantum resources as few as possible. In this paper, we extend the idea to quantum secure direct communication(QSDC) by proposing a semi-quantum secure direct communication scheme. In the scheme, the message sender, Alice, encodes each bit into a Bell state |φ+> = 1/{√2}(|00> +|11> ) or |{Ψ }+> = 1/{√ 2}(|01> +|10> ), and the message receiver, Bob, who is classical in the sense that he can either let the qubit he received reflect undisturbed, or measure the qubit in the computational basis |0>, |1> and then resend it in the state he found. Moreover, the security analysis of our scheme is also given.

  13. Central upwind scheme for a compressible two-phase flow model.

    Science.gov (United States)

    Ahmed, Munshoor; Saleem, M Rehan; Zia, Saqib; Qamar, Shamsul

    2015-01-01

    In this article, a compressible two-phase reduced five-equation flow model is numerically investigated. The model is non-conservative and the governing equations consist of two equations describing the conservation of mass, one for overall momentum and one for total energy. The fifth equation is the energy equation for one of the two phases and it includes source term on the right-hand side which represents the energy exchange between two fluids in the form of mechanical and thermodynamical work. For the numerical approximation of the model a high resolution central upwind scheme is implemented. This is a non-oscillatory upwind biased finite volume scheme which does not require a Riemann solver at each time step. Few numerical case studies of two-phase flows are presented. For validation and comparison, the same model is also solved by using kinetic flux-vector splitting (KFVS) and staggered central schemes. It was found that central upwind scheme produces comparable results to the KFVS scheme.

  14. Central upwind scheme for a compressible two-phase flow model.

    Directory of Open Access Journals (Sweden)

    Munshoor Ahmed

    Full Text Available In this article, a compressible two-phase reduced five-equation flow model is numerically investigated. The model is non-conservative and the governing equations consist of two equations describing the conservation of mass, one for overall momentum and one for total energy. The fifth equation is the energy equation for one of the two phases and it includes source term on the right-hand side which represents the energy exchange between two fluids in the form of mechanical and thermodynamical work. For the numerical approximation of the model a high resolution central upwind scheme is implemented. This is a non-oscillatory upwind biased finite volume scheme which does not require a Riemann solver at each time step. Few numerical case studies of two-phase flows are presented. For validation and comparison, the same model is also solved by using kinetic flux-vector splitting (KFVS and staggered central schemes. It was found that central upwind scheme produces comparable results to the KFVS scheme.

  15. Verification of an objective analysis scheme

    International Nuclear Information System (INIS)

    Cats, G.J.; Haan, B.J. de; Hafkenscheid, L.M.

    1987-01-01

    An intermittent data assimilation scheme has been used to produce wind and precipitation fields during the 10 days after the explosion at the Chernobyl nuclear power plant on 25 April 1986. The wind fields are analyses, the precipitation fields have been generated by the forecast model part of the scheme. The precipitation fields are of fair quality. The quality of the wind fields has been monitored by the ensuing trajectories. These were found to describe the arrival times of radioactive air in good agreement with most observational data, taken all over Europe. The wind analyses are therefore considered to be reliable. 25 refs.; 13 figs

  16. System Protection Schemes in Eastern Denmark

    DEFF Research Database (Denmark)

    Rasmussen, Joana

    outages in the southern part of the 132-kV system introduce further stress in the power system, eventually leading to a voltage collapse. The local System Protection Scheme against voltage collapse is designed as a response-based scheme, which is dependent on local indication of reactive and active power...... effective measures, because they are associated with large reactive power losses in the transmission system. Ordered reduction of wind generation is considered an effective measure to maintain voltage stability in the system. Reactive power in the system is released due to tripping of a significant amount...... system. In that way, the power system capability could be extended beyond normal limits....

  17. Swedish-Norwegian tradable green certificates: Scheme design flaws and perceived investment barriers

    International Nuclear Information System (INIS)

    Linnerud, Kristin; Simonsen, Morten

    2017-01-01

    The EU Commission recommends using market-based support schemes for renewable-electricity projects. One example is the Swedish-Norwegian tradable green certificate scheme. We examine whether design features in the Norwegian part of this scheme, specifically, the scheme's short duration and the way it is to be abruptly terminated, contribute to investors' perceptions of barriers. We apply econometric techniques on primary data collected in two surveys of Norwegian investors in hydropower, and we use real options theory to predict and interpret investors' responses. We show that: (1) immediately after the scheme was introduced, investors are eager to lock in future subsidies by investing immediately and concerned with factors that may delay the completion of their projects; (2) as the certificate deadline neared, investors have become increasingly pessimistic and concerned with economic and risk barriers. Investors in big hydropower plants with regulation reservoirs are particularly concerned with the risk of not completing their projects in time to gain the right to sell certificates. These findings are consistent with the predicted responses to the scheme design derived from real options theory. In contrast to earlier studies, we find no difference in responses to the scheme design across investor types. - Highlights: • The Swedish-Norwegian tradable green certificate scheme is intended to promote cost-efficiency. • We examine the optimism about and barriers against investing in new hydropower projects in Norway. • We find that scheme design may have contributed to barriers against Norwegian hydropower projects. • Thus, scheme design flaws may have prevented the scheme from working as intended. • These findings are consistent with real options theory predictions.

  18. Group Buying Schemes : A Sustainable Business Model?

    OpenAIRE

    Köpp, Sebastian; Mukhachou, Aliaksei; Schwaninger, Markus

    2013-01-01

    Die Autoren gehen der Frage nach, ob "Group Buying Schemes" wie beispielsweise von den Unternehmen Groupon und Dein Deal angeboten, ein nachhaltiges Geschäftsmodell sind. Anhand der Fallstudie Groupon wird mit einem System Dynamics Modell festgestellt, dass das Geschäftsmodell geändert werden muss, wenn die Unternehmung auf Dauer lebensfähig sein soll. The authors examine if group buying schemes are a sustainable business model. By means of the Groupon case study and using a System Dynami...

  19. Furniture and Timber Training Board, Fourth Year's Scheme; Training Grants Scheme, 1969-70.

    Science.gov (United States)

    British Furniture and Timber Training Board, Wembly (England).

    This booklet explains what training grants are offered by the Furniture and Timber Training Board of Great Britain, indicates how to claim them, and outlines the Board's training philosophy. Foldouts present conditions which apply in whole or in part to the Training Grants Scheme, followed by guidelines for completing forms. The main section…

  20. A new numerical scheme for the simulation of active magnetic regenerators

    DEFF Research Database (Denmark)

    Torregrosa-Jaime, B.; Engelbrecht, Kurt; Payá, J.

    2014-01-01

    A 1D model of a parallel-plate active magnetic regenerator (AMR) has been developed based on a new numerical scheme. With respect to the implicit scheme, the new scheme achieves accurate results, minimizes computational time and prevents numerical errors. The model has been used to check the boun...

  1. An Algorithm for Determining Minimal Reduced—Coverings of Acyclic Database Schemes

    Institute of Scientific and Technical Information of China (English)

    刘铁英; 叶新铭

    1996-01-01

    This paper reports an algoritm(DTV)for deermining the minimal reducedcovering of an acyclic database scheme over a specified subset of attributes.The output of this algotithm contains not only minimum number of attributes but also minimum number of partial relation schemes.The algorithm has complexity O(|N|·|E|2),where|N| is the number of attributes and |E|the number of relation schemes.It is also proved that for Berge,γ or β acyclic database schemes,the output of algorithm DTV maintains the acyclicity correspondence.

  2. Valuation and Hedging of Variable Annuities in Pension Schemes

    NARCIS (Netherlands)

    Bovenberg, A.L.; van Bilsen, S.; Laeven, R.J.A.

    2018-01-01

    This paper explores defined ambition pension schemes that provide (deferred) variable annuities. These pension schemes allocate various risks (i.e., real interest rate, expected inflation and stock market risk) to the policyholders on the basis of complete contracts. We show how these variable

  3. A Rate Adaptation Scheme According to Channel Conditions in Wireless LANs

    Science.gov (United States)

    Numoto, Daisuke; Inai, Hiroshi

    Rate adaptation in wireless LANs is to select the most suitable transmission rate automatically according to channel condition. If the channel condition is good, a station can choose a higher transmission rate, otherwise, it should choose a lower but noise-resistant transmission rate. Since IEEE 802.11 does not specify any rate adaptation scheme, several schemes have been proposed. However those schemes provide low throughput or unfair transmission opportunities among stations especially when the number of stations increases. In this paper, we propose a rate adaptation scheme under which the transmission rate quickly closes and then stays around an optimum rate even in the presence of a large number of stations. Via simulation, our scheme provides higher throughput than existing ones and almost equal fairness.

  4. A Non-blind Color Image Watermarking Scheme Resistent Against Geometric Attacks

    Directory of Open Access Journals (Sweden)

    A. Ghafoor

    2012-12-01

    Full Text Available A non-blind color image watermarking scheme using principle component analysis, discrete wavelet transform and singular value decomposition is proposed. The color components are uncorrelated using principle component analysis. The watermark is embedded into the singular values of discrete wavelet transformed sub-band associated with principle component containing most of the color information. The scheme was tested against various attacks (including histogram equalization, rotation, Gaussian noise, scaling, cropping, Y-shearing, X-shearing, median filtering, affine transformation, translation, salt & pepper, sharpening, to check robustness. The results of proposed scheme are compared with state-of-the-art existing color watermarking schemes using normalized correlation coefficient and peak signal to noise ratio. The simulation results show that proposed scheme is robust and imperceptible.

  5. A chaotic cryptography scheme for generating short ciphertext

    International Nuclear Information System (INIS)

    Wong, Kwok-Wo; Ho, Sun-Wah; Yung, Ching-Ki

    2003-01-01

    Recently, we have proposed a chaotic cryptographic scheme based on iterating the logistic map and updating the look-up table dynamically. The encryption and decryption processes become faster as the number of iterations required is reduced. However, the length of the ciphertext is still at least twice that of the original message. This may result in huge ciphertext files and hence long transmission time when encrypting large multimedia files. In this Letter, we modify the chaotic cryptographic scheme proposed previously so as to reduce the length of the ciphertext to the level slightly longer than that of the original message. Moreover, a session key is introduced in the cryptographic scheme so that the ciphertext length for a given message is not fixed

  6. A Generalized Weight-Based Particle-In-Cell Simulation Scheme

    International Nuclear Information System (INIS)

    Lee, W.W.; Jenkins, T.G.; Ethier, S.

    2010-01-01

    A generalized weight-based particle simulation scheme suitable for simulating magnetized plasmas, where the zeroth-order inhomogeneity is important, is presented. The scheme is an extension of the perturbative simulation schemes developed earlier for particle-in-cell (PIC) simulations. The new scheme is designed to simulate both the perturbed distribution ((delta)f) and the full distribution (full-F) within the same code. The development is based on the concept of multiscale expansion, which separates the scale lengths of the background inhomogeneity from those associated with the perturbed distributions. The potential advantage for such an arrangement is to minimize the particle noise by using (delta)f in the linear stage stage of the simulation, while retaining the flexibility of a full-F capability in the fully nonlinear stage of the development when signals associated with plasma turbulence are at a much higher level than those from the intrinsic particle noise.

  7. A blind reversible robust watermarking scheme for relational databases.

    Science.gov (United States)

    Chang, Chin-Chen; Nguyen, Thai-Son; Lin, Chia-Chen

    2013-01-01

    Protecting the ownership and controlling the copies of digital data have become very important issues in Internet-based applications. Reversible watermark technology allows the distortion-free recovery of relational databases after the embedded watermark data are detected or verified. In this paper, we propose a new, blind, reversible, robust watermarking scheme that can be used to provide proof of ownership for the owner of a relational database. In the proposed scheme, a reversible data-embedding algorithm, which is referred to as "histogram shifting of adjacent pixel difference" (APD), is used to obtain reversibility. The proposed scheme can detect successfully 100% of the embedded watermark data, even if as much as 80% of the watermarked relational database is altered. Our extensive analysis and experimental results show that the proposed scheme is robust against a variety of data attacks, for example, alteration attacks, deletion attacks, mix-match attacks, and sorting attacks.

  8. Cambridge community Optometry Glaucoma Scheme.

    Science.gov (United States)

    Keenan, Jonathan; Shahid, Humma; Bourne, Rupert R; White, Andrew J; Martin, Keith R

    2015-04-01

    With a higher life expectancy, there is an increased demand for hospital glaucoma services in the United Kingdom. The Cambridge community Optometry Glaucoma Scheme (COGS) was initiated in 2010, where new referrals for suspected glaucoma are evaluated by community optometrists with a special interest in glaucoma, with virtual electronic review and validation by a consultant ophthalmologist with special interest in glaucoma. 1733 patients were evaluated by this scheme between 2010 and 2013. Clinical assessment is performed by the optometrist at a remote site. Goldmann applanation tonometry, pachymetry, monoscopic colour optic disc photographs and automated Humphrey visual field testing are performed. A clinical decision is made as to whether a patient has glaucoma or is a suspect, and referred on or discharged as a false positive referral. The clinical findings, optic disc photographs and visual field test results are transmitted electronically for virtual review by a consultant ophthalmologist. The number of false positive referrals from initial referral into the scheme. Of the patients, 46.6% were discharged at assessment and a further 5.7% were discharged following virtual review. Of the patients initially discharged, 2.8% were recalled following virtual review. Following assessment at the hospital, a further 10.5% were discharged after a single visit. The COGS community-based glaucoma screening programme is a safe and effective way of evaluating glaucoma referrals in the community and reducing false-positive referrals for glaucoma into the hospital system. © 2014 Royal Australian and New Zealand College of Ophthalmologists.

  9. Development of Non-staggered, semi-implicit ICE numerical scheme for a two-fluid, three-field model

    Energy Technology Data Exchange (ETDEWEB)

    Jeong, Jae Jun; Yoon, H. Y.; Bae, S. W

    2007-11-15

    A pilot code for one-dimensional, transient, two-fluid, three-field model has been developed. In this code, the semi-implicit ICE numerical scheme has been adapted to a 'non-staggered' grid. Using several conceptual problems, the numerical scheme has been verified. The results of the verifications are summarized below: - It was confirmed that the basic pilot code can simulate various flow conditions (such as single-phase liquid flow, two-phase mixture flow, and single-phase vapor flow) and transitions of the flow conditions. A mist flow was not simulated, but it seems that the basic pilot code can simulate mist flow conditions. - The mass and energy conservation was confirmed for single-phase liquid and single-phase vapor flows. - It was confirmed that the inlet pressure and velocity boundary conditions work properly. - It was confirmed that, for single- and two-phase flows, the velocity and temperature of non-existing phase are calculated as intended. The non-staggered, semi-implicit ICE numerical scheme, which has been developed in this study, will be a starting point of a new code development that adopts an unstructured finite volume method.

  10. A Traffic Restriction Scheme for Enhancing Carpooling

    Directory of Open Access Journals (Sweden)

    Dong Ding

    2017-01-01

    Full Text Available For the purpose of alleviating traffic congestion, this paper proposes a scheme to encourage travelers to carpool by traffic restriction. By a variational inequity we describe travelers’ mode (solo driving and carpooling and route choice under user equilibrium principle in the context of fixed demand and detect the performance of a simple network with various restriction links, restriction proportions, and carpooling costs. Then the optimal traffic restriction scheme aiming at minimal total travel cost is designed through a bilevel program and applied to a Sioux Fall network example with genetic algorithm. According to various requirements, optimal restriction regions and proportions for restricted automobiles are captured. From the results it is found that traffic restriction scheme is possible to enhance carpooling and alleviate congestion. However, higher carpooling demand is not always helpful to the whole network. The topology of network, OD demand, and carpooling cost are included in the factors influencing the performance of the traffic system.

  11. Co-ordination of renewable energy support schemes in the EU

    Energy Technology Data Exchange (ETDEWEB)

    Grenaa Jensen, S.; Morthorst, P.E. [Risoe National Lab., Roskilde (Denmark)

    2007-05-15

    This paper illustrates the effect that can be observed when support schemes for renewable energy are regionalised. Two theoretical examples are used to explain interactive effects on, e.g., price of power, conditions for conventional power producers, and changes in import and export of power. The results are based on a deterministic partial equilibrium model, where two cases are studied. The first case covers countries with regional power markets that also regionalise their tradable green certificate (TGC) support schemes. The second, countries with separate national power markets that regionalise their TGC-support schemes. The main findings indicate that the almost ideal situation exists if the region prior to regionalising their RES-E support scheme already has a common liberalised power market. In this case, introduction of a common TGC-support scheme for renewable technologies will lead to more efficient sitings of renewable plants, improving economic and environmental performance of the total power system. But if no such common power market exits, regionalising their TGC-schemes might, due to interactions, introduce distortions in the conventional power system. Thus, contrary to intentions, we might in this case end up in a system that is far from optimal with regard to efficiency and emissions. (au)

  12. Co-ordination of renewable energy support schemes in the EU

    International Nuclear Information System (INIS)

    Grenaa Jensen, S.; Morthorst, P.E.

    2007-01-01

    This paper illustrates the effect that can be observed when support schemes for renewable energy are regionalised. Two theoretical examples are used to explain interactive effects on, e.g., price of power, conditions for conventional power producers, and changes in import and export of power. The results are based on a deterministic partial equilibrium model, where two cases are studied. The first case covers countries with regional power markets that also regionalise their tradable green certificate (TGC) support schemes. The second, countries with separate national power markets that regionalise their TGC-support schemes. The main findings indicate that the almost ideal situation exists if the region prior to regionalising their RES-E support scheme already has a common liberalised power market. In this case, introduction of a common TGC-support scheme for renewable technologies will lead to more efficient sitings of renewable plants, improving economic and environmental performance of the total power system. But if no such common power market exits, regionalising their TGC-schemes might, due to interactions, introduce distortions in the conventional power system. Thus, contrary to intentions, we might in this case end up in a system that is far from optimal with regard to efficiency and emissions. (au)

  13. Unequal error control scheme for dimmable visible light communication systems

    Science.gov (United States)

    Deng, Keyan; Yuan, Lei; Wan, Yi; Li, Huaan

    2017-01-01

    Visible light communication (VLC), which has the advantages of a very large bandwidth, high security, and freedom from license-related restrictions and electromagnetic-interference, has attracted much interest. Because a VLC system simultaneously performs illumination and communication functions, dimming control, efficiency, and reliable transmission are significant and challenging issues of such systems. In this paper, we propose a novel unequal error control (UEC) scheme in which expanding window fountain (EWF) codes in an on-off keying (OOK)-based VLC system are used to support different dimming target values. To evaluate the performance of the scheme for various dimming target values, we apply it to H.264 scalable video coding bitstreams in a VLC system. The results of the simulations that are performed using additive white Gaussian noises (AWGNs) with different signal-to-noise ratios (SNRs) are used to compare the performance of the proposed scheme for various dimming target values. It is found that the proposed UEC scheme enables earlier base layer recovery compared to the use of the equal error control (EEC) scheme for different dimming target values and therefore afford robust transmission for scalable video multicast over optical wireless channels. This is because of the unequal error protection (UEP) and unequal recovery time (URT) of the EWF code in the proposed scheme.

  14. Constraining Stochastic Parametrisation Schemes Using High-Resolution Model Simulations

    Science.gov (United States)

    Christensen, H. M.; Dawson, A.; Palmer, T.

    2017-12-01

    Stochastic parametrisations are used in weather and climate models as a physically motivated way to represent model error due to unresolved processes. Designing new stochastic schemes has been the target of much innovative research over the last decade. While a focus has been on developing physically motivated approaches, many successful stochastic parametrisation schemes are very simple, such as the European Centre for Medium-Range Weather Forecasts (ECMWF) multiplicative scheme `Stochastically Perturbed Parametrisation Tendencies' (SPPT). The SPPT scheme improves the skill of probabilistic weather and seasonal forecasts, and so is widely used. However, little work has focused on assessing the physical basis of the SPPT scheme. We address this matter by using high-resolution model simulations to explicitly measure the `error' in the parametrised tendency that SPPT seeks to represent. The high resolution simulations are first coarse-grained to the desired forecast model resolution before they are used to produce initial conditions and forcing data needed to drive the ECMWF Single Column Model (SCM). By comparing SCM forecast tendencies with the evolution of the high resolution model, we can measure the `error' in the forecast tendencies. In this way, we provide justification for the multiplicative nature of SPPT, and for the temporal and spatial scales of the stochastic perturbations. However, we also identify issues with the SPPT scheme. It is therefore hoped these measurements will improve both holistic and process based approaches to stochastic parametrisation. Figure caption: Instantaneous snapshot of the optimal SPPT stochastic perturbation, derived by comparing high-resolution simulations with a low resolution forecast model.

  15. Time Reversal UWB Communication System: A Novel Modulation Scheme with Experimental Validation

    Directory of Open Access Journals (Sweden)

    Khaleghi A

    2010-01-01

    Full Text Available A new modulation scheme is proposed for a time reversal (TR ultra wide-band (UWB communication system. The new modulation scheme uses the binary pulse amplitude modulation (BPAM and adds a new level of modulation to increase the data rate of a TR UWB communication system. Multiple data bits can be transmitted simultaneously with a cost of little added interference. Bit error rate (BER performance and the maximum achievable data rate of the new modulation scheme are theoretically analyzed. Two separate measurement campaigns are carried out to analyze the proposed modulation scheme. In the first campaign, the frequency responses of a typical indoor channel are measured and the performance is studied by the simulations using the measured frequency responses. Theoretical and the simulative performances are in strong agreement with each other. Furthermore, the BER performance of the proposed modulation scheme is compared with the performance of existing modulation schemes. It is shown that the proposed modulation scheme outperforms QAM and PAM for in an AWGN channel. In the second campaign, an experimental validation of the proposed modulation scheme is done. It is shown that the performances with the two measurement campaigns are in good agreement.

  16. Certificateless short sequential and broadcast multisignature schemes using elliptic curve bilinear pairings

    Directory of Open Access Journals (Sweden)

    SK Hafizul Islam

    2014-01-01

    Full Text Available Several certificateless short signature and multisignature schemes based on traditional public key infrastructure (PKI or identity-based cryptosystem (IBC have been proposed in the literature; however, no certificateless short sequential (or serial multisignature (CL-SSMS or short broadcast (or parallel multisignature (CL-SBMS schemes have been proposed. In this paper, we propose two such new CL-SSMS and CL-SBMS schemes based on elliptic curve bilinear pairing. Like any certificateless public key cryptosystem (CL-PKC, the proposed schemes are free from the public key certificate management burden and the private key escrow problem as found in PKI- and IBC-based cryptosystems, respectively. In addition, the requirements of the expected security level and the fixed length signature with constant verification time have been achieved in our schemes. The schemes are communication efficient as the length of the multisignature is equivalent to a single elliptic curve point and thus become the shortest possible multisignature scheme. The proposed schemes are then suitable for communication systems having resource constrained devices such as PDAs, mobile phones, RFID chips, and sensors where the communication bandwidth, battery life, computing power and storage space are limited.

  17. Hybrid Modulation Scheme for Cascaded H-Bridge Inverter Cells ...

    African Journals Online (AJOL)

    This work proposes a switching technique for cascaded H-Bridge (CHB) cells. Single carrier Sinusoidal PWM (SCSPWM) scheme is employed in the generation of the gating signals. A sequential switching and base PWM circulation schemes are presented for this fundamental cascaded multilevel inverter topology.

  18. An efficient entire chaos-based scheme for deniable authentication

    International Nuclear Information System (INIS)

    Xiao Di; Liao Xiaofeng; Wong, K.W.

    2005-01-01

    By using a chaotic encryption-hash parallel algorithm and the semi-group property of Chebyshev chaotic map, we propose a secure and efficient scheme for the deniable authentication. The scheme is efficient, practicable and reliable, with high potential to be adopted for e-commerce

  19. An efficient entire chaos-based scheme for deniable authentication

    Energy Technology Data Exchange (ETDEWEB)

    Xiao Di [College of Computer Science and Engineering, Chongqing University, Chongqing, 400044 (China) and College of Mechanical Engineering, Chongqing University, Chongqing, 400044 (China)]. E-mail: xiaodi_cqu@hotmail.com; Liao Xiaofeng [College of Computer Science and Engineering, Chongqing University, Chongqing, 400044 (China); Wong, K.W. [Department of Computer Engineering and Information Technology, City University of Hong Kong, Hong Kong (China)

    2005-02-01

    By using a chaotic encryption-hash parallel algorithm and the semi-group property of Chebyshev chaotic map, we propose a secure and efficient scheme for the deniable authentication. The scheme is efficient, practicable and reliable, with high potential to be adopted for e-commerce.

  20. Optimized variational analysis scheme of single Doppler radar wind data

    Science.gov (United States)

    Sasaki, Yoshi K.; Allen, Steve; Mizuno, Koki; Whitehead, Victor; Wilk, Kenneth E.

    1989-01-01

    A computer scheme for extracting singularities has been developed and applied to single Doppler radar wind data. The scheme is planned for use in real-time wind and singularity analysis and forecasting. The method, known as Doppler Operational Variational Extraction of Singularities is outlined, focusing on the principle of local symmetry. Results are presented from the application of the scheme to a storm-generated gust front in Oklahoma on May 28, 1987.

  1. Analysis and improvement for the performance of Baptista's cryptographic scheme

    International Nuclear Information System (INIS)

    Wei Jun; Liao Xiaofeng; Wong, K.W.; Zhou Tsing; Deng Yigui

    2006-01-01

    Based on Baptista's chaotic cryptosystem, we propose a secure and robust chaotic cryptographic scheme after investigating the problems found in this cryptosystem as well as its variants. In this proposed scheme, a subkey array generated from the key and the plaintext is adopted to enhance the security. Some methods are introduced to increase the efficiency. Theoretical analyses and numerical simulations indicate that the proposed scheme is secure and efficient for practical use

  2. High order scheme for the non-local transport in ICF plasmas

    Energy Technology Data Exchange (ETDEWEB)

    Feugeas, J.L.; Nicolai, Ph.; Schurtz, G. [Bordeaux-1 Univ., Centre Lasers Intenses et Applications (UMR 5107), 33 - Talence (France); Charrier, P.; Ahusborde, E. [Bordeaux-1 Univ., MAB, 33 - Talence (France)

    2006-06-15

    A high order practical scheme for a model of non-local transport is here proposed to be used in multidimensional radiation hydrodynamic codes. A high order scheme is necessary to solve non-local problems on strongly deformed meshes that are on hot point or ablation front zones. It is shown that the errors made by a classical 5 point scheme on a disturbed grid can be of the same order of magnitude as the non-local effects. The use of a 9 point scheme in a simulation of inertial confinement fusion appears to be essential.

  3. Static and dynamic efficiency of white certificate schemes

    International Nuclear Information System (INIS)

    Giraudet, L.G.; Finon, D.

    2011-01-01

    White Certificate Schemes mandate energy companies to promote energy efficiency through flexibility mechanisms, including the trading of energy savings. They can be characterized as a quantity-based, baseline-and-credit system for the diffusion of energy efficient technologies. This paper compares experiences with White Certificate Schemes in Great Britain, Italy and France, in order to identify the basic drivers of each, and ultimately offer an original interpretation as an adaptive instrument, in the sense that it can take different forms in response to specific institutional contexts. A first analysis shows that Schemes perform well in terms of static efficiency, i.e. they are cost-effective and generate net social benefits over the period considered, though with large discrepancies rooted in different technological potentials. Regarding dynamic efficiency, i.e. the ability to induce and sustain technological change over the long haul, market transformation occurred in Great Britain, but was poorly incentivized in Italy and France by inadequate compliance cost recovery rules. Substantial organizational change has occurred in every country, mainly by strengthening vertical relationships between obliged parties and upstream businesses. Overall, the obligation (rather than the market component) drives the early phases of the Schemes. (authors)

  4. Homogenization scheme for acoustic metamaterials

    KAUST Repository

    Yang, Min; Ma, Guancong; Wu, Ying; Yang, Zhiyu; Sheng, Ping

    2014-01-01

    the scattering amplitudes. We verify our scheme by applying it to three different examples: a layered lattice, a two-dimensional hexagonal lattice, and a decorated-membrane system. It is shown that the predicted characteristics and wave fields agree almost

  5. A New Quantum Secure Direct Communication Scheme with Authentication

    International Nuclear Information System (INIS)

    Dan, Liu; Chang-Xing, Pei; Dong-Xiao, Quan; Nan, Zhao

    2010-01-01

    A new quantum secure direct communication (QSDC) scheme with authentication is proposed based on polarized photons and EPR pairs. EPR pairs are used to transmit information, while polarized photons are used to detect Eve and their encoding bases are used to transmit authentication information. Alice and Bob have their own identity number which is shared by legal users only. The identity number is encoded on the bases of polarized photons and distilled if there is no Eve. Compared with other QSDC schemes with authentication, this new scheme is considerably easier and less expensive to implement in a practical setting

  6. AUS - the Australian modular scheme for reactor neutronics computations

    International Nuclear Information System (INIS)

    Robinson, G.S.

    1975-12-01

    A general description is given of the AUS modular scheme for reactor neutronics calculations. The scheme currently includes modules which provide the capacity for lattice calculations, 1D transport calculations, 1 and 2D diffusion calculations (with feedback-free kinetics), and burnup calculations. Details are provided of all system aspects of AUS, but individual modules are only outlined. A complete specification is given of that part of user input which controls the calculation sequence. The report also provides sufficient details of the supervisor program and of the interface data sets to enable additional modules to be incorporated in the scheme. (author)

  7. An improved anonymous authentication scheme for roaming in ubiquitous networks

    Science.gov (United States)

    Lee, Hakjun; Lee, Donghoon; Moon, Jongho; Jung, Jaewook; Kang, Dongwoo; Kim, Hyoungshick

    2018-01-01

    With the evolution of communication technology and the exponential increase of mobile devices, the ubiquitous networking allows people to use our data and computing resources anytime and everywhere. However, numerous security concerns and complicated requirements arise as these ubiquitous networks are deployed throughout people’s lives. To meet the challenge, the user authentication schemes in ubiquitous networks should ensure the essential security properties for the preservation of the privacy with low computational cost. In 2017, Chaudhry et al. proposed a password-based authentication scheme for the roaming in ubiquitous networks to enhance the security. Unfortunately, we found that their scheme remains insecure in its protection of the user privacy. In this paper, we prove that Chaudhry et al.’s scheme is vulnerable to the stolen-mobile device and user impersonation attacks, and its drawbacks comprise the absence of the incorrect login-input detection, the incorrectness of the password change phase, and the absence of the revocation provision. Moreover, we suggest a possible way to fix the security flaw in Chaudhry et al’s scheme by using the biometric-based authentication for which the bio-hash is applied in the implementation of a three-factor authentication. We prove the security of the proposed scheme with the random oracle model and formally verify its security properties using a tool named ProVerif, and analyze it in terms of the computational and communication cost. The analysis result shows that the proposed scheme is suitable for resource-constrained ubiquitous environments. PMID:29505575

  8. A New time Integration Scheme for Cahn-hilliard Equations

    KAUST Repository

    Schaefer, R.

    2015-06-01

    In this paper we present a new integration scheme that can be applied to solving difficult non-stationary non-linear problems. It is obtained by a successive linearization of the Crank- Nicolson scheme, that is unconditionally stable, but requires solving non-linear equation at each time step. We applied our linearized scheme for the time integration of the challenging Cahn-Hilliard equation, modeling the phase separation in fluids. At each time step the resulting variational equation is solved using higher-order isogeometric finite element method, with B- spline basis functions. The method was implemented in the PETIGA framework interfaced via the PETSc toolkit. The GMRES iterative solver was utilized for the solution of a resulting linear system at every time step. We also apply a simple adaptivity rule, which increases the time step size when the number of GMRES iterations is lower than 30. We compared our method with a non-linear, two stage predictor-multicorrector scheme, utilizing a sophisticated step length adaptivity. We controlled the stability of our simulations by monitoring the Ginzburg-Landau free energy functional. The proposed integration scheme outperforms the two-stage competitor in terms of the execution time, at the same time having a similar evolution of the free energy functional.

  9. Escalator: An Autonomous Scheduling Scheme for Convergecast in TSCH

    Directory of Open Access Journals (Sweden)

    Sukho Oh

    2018-04-01

    Full Text Available Time Slotted Channel Hopping (TSCH is widely used in the industrial wireless sensor networks due to its high reliability and energy efficiency. Various timeslot and channel scheduling schemes have been proposed for achieving high reliability and energy efficiency for TSCH networks. Recently proposed autonomous scheduling schemes provide flexible timeslot scheduling based on the routing topology, but do not take into account the network traffic and packet forwarding delays. In this paper, we propose an autonomous scheduling scheme for convergecast in TSCH networks with RPL as a routing protocol, named Escalator. Escalator generates a consecutive timeslot schedule along the packet forwarding path to minimize the packet transmission delay. The schedule is generated autonomously by utilizing only the local routing topology information without any additional signaling with other nodes. The generated schedule is guaranteed to be conflict-free, in that all nodes in the network could transmit packets to the sink in every slotframe cycle. We implement Escalator and evaluate its performance with existing autonomous scheduling schemes through a testbed and simulation. Experimental results show that the proposed Escalator has lower end-to-end delay and higher packet delivery ratio compared to the existing schemes regardless of the network topology.

  10. A New time Integration Scheme for Cahn-hilliard Equations

    KAUST Repository

    Schaefer, R.; Smol-ka, M.; Dalcin, L; Paszyn'ski, M.

    2015-01-01

    In this paper we present a new integration scheme that can be applied to solving difficult non-stationary non-linear problems. It is obtained by a successive linearization of the Crank- Nicolson scheme, that is unconditionally stable, but requires solving non-linear equation at each time step. We applied our linearized scheme for the time integration of the challenging Cahn-Hilliard equation, modeling the phase separation in fluids. At each time step the resulting variational equation is solved using higher-order isogeometric finite element method, with B- spline basis functions. The method was implemented in the PETIGA framework interfaced via the PETSc toolkit. The GMRES iterative solver was utilized for the solution of a resulting linear system at every time step. We also apply a simple adaptivity rule, which increases the time step size when the number of GMRES iterations is lower than 30. We compared our method with a non-linear, two stage predictor-multicorrector scheme, utilizing a sophisticated step length adaptivity. We controlled the stability of our simulations by monitoring the Ginzburg-Landau free energy functional. The proposed integration scheme outperforms the two-stage competitor in terms of the execution time, at the same time having a similar evolution of the free energy functional.

  11. Quality of Recovery Evaluation of the Protection Schemes for Fiber-Wireless Access Networks

    Science.gov (United States)

    Fu, Minglei; Chai, Zhicheng; Le, Zichun

    2016-03-01

    With the rapid development of fiber-wireless (FiWi) access network, the protection schemes have got more and more attention due to the risk of huge data loss when failures occur. However, there are few studies on the performance evaluation of the FiWi protection schemes by the unified evaluation criterion. In this paper, quality of recovery (QoR) method was adopted to evaluate the performance of three typical protection schemes (MPMC scheme, OBOF scheme and RPMF scheme) against the segment-level failure in FiWi access network. The QoR models of the three schemes were derived in terms of availability, quality of backup path, recovery time and redundancy. To compare the performance of the three protection schemes comprehensively, five different classes of network services such as emergency service, prioritized elastic service, conversational service, etc. were utilized by means of assigning different QoR weights. Simulation results showed that, for the most service cases, RPMF scheme was proved to be the best solution to enhance the survivability when planning the FiWi access network.

  12. Novel neural networks-based fault tolerant control scheme with fault alarm.

    Science.gov (United States)

    Shen, Qikun; Jiang, Bin; Shi, Peng; Lim, Cheng-Chew

    2014-11-01

    In this paper, the problem of adaptive active fault-tolerant control for a class of nonlinear systems with unknown actuator fault is investigated. The actuator fault is assumed to have no traditional affine appearance of the system state variables and control input. The useful property of the basis function of the radial basis function neural network (NN), which will be used in the design of the fault tolerant controller, is explored. Based on the analysis of the design of normal and passive fault tolerant controllers, by using the implicit function theorem, a novel NN-based active fault-tolerant control scheme with fault alarm is proposed. Comparing with results in the literature, the fault-tolerant control scheme can minimize the time delay between fault occurrence and accommodation that is called the time delay due to fault diagnosis, and reduce the adverse effect on system performance. In addition, the FTC scheme has the advantages of a passive fault-tolerant control scheme as well as the traditional active fault-tolerant control scheme's properties. Furthermore, the fault-tolerant control scheme requires no additional fault detection and isolation model which is necessary in the traditional active fault-tolerant control scheme. Finally, simulation results are presented to demonstrate the efficiency of the developed techniques.

  13. An Interference Cancellation Scheme for High Reliability Based on MIMO Systems

    Directory of Open Access Journals (Sweden)

    Jae-Hyun Ro

    2018-03-01

    Full Text Available This article proposes a new interference cancellation scheme in a half-duplex based two-path relay system. In the conventional two-path relay system, inter-relay-interference (IRI which severely degrades the error performances at a destination occurs because a source and a relay transmit signals simultaneously at a specific time. The proposed scheme removes the IRI at a relay for higher signal-to-interference plus noise ratio (SINR to receive interference free signal at a destination, unlike the conventional relay system, which removes IRI at a destination. To handle the IRI, the proposed scheme uses multiple-input multiple-output (MIMO signal detection at the relays and it makes low-complexity signal processing at a destination which is a usually mobile user. At the relays, the proposed scheme uses the low-complexity QR decomposition-M algorithm (QRD-M to optimally remove the IRI. Also, for obtaining diversity gain, the proposed scheme uses cyclic delay diversity (CDD to transmit the signals at a source and the relays. In simulation results, the error performance for the proposed scheme is better when the distance between one relay and another relay is low unlike the conventional scheme because the QRD-M detects received signal in order of higher post signal-to-noise ratio (SNR.

  14. Numerical dissipation and dispersion of the homogenenous and complete flux schemes

    NARCIS (Netherlands)

    Thije Boonkkamp, ten J.H.M.; Anthonissen, M.J.H.

    2014-01-01

    We analyse numerical dissipation and dispersion of the homogeneous ¿ux (HF) and complete ¿ux (CF) schemes, ¿nite volume methods introduced in [1]. To that purpose we derive the modi¿ed equation of both schemes. We show that the HF scheme suffers from numerical diffusion for dominant advection, which

  15. An improved weighted essentially non-oscillatory scheme for hyperbolic conservation laws

    Science.gov (United States)

    Borges, Rafael; Carmona, Monique; Costa, Bruno; Don, Wai Sun

    2008-03-01

    In this article we develop an improved version of the classical fifth-order weighted essentially non-oscillatory finite difference scheme of [G.S. Jiang, C.W. Shu, Efficient implementation of weighted ENO schemes, J. Comput. Phys. 126 (1996) 202-228] (WENO-JS) for hyperbolic conservation laws. Through the novel use of a linear combination of the low order smoothness indicators already present in the framework of WENO-JS, a new smoothness indicator of higher order is devised and new non-oscillatory weights are built, providing a new WENO scheme (WENO-Z) with less dissipation and higher resolution than the classical WENO. This new scheme generates solutions that are sharp as the ones of the mapped WENO scheme (WENO-M) of Henrick et al. [A.K. Henrick, T.D. Aslam, J.M. Powers, Mapped weighted essentially non-oscillatory schemes: achieving optimal order near critical points, J. Comput. Phys. 207 (2005) 542-567], however with a 25% reduction in CPU costs, since no mapping is necessary. We also provide a detailed analysis of the convergence of the WENO-Z scheme at critical points of smooth solutions and show that the solution enhancements of WENO-Z and WENO-M at problems with shocks comes from their ability to assign substantially larger weights to discontinuous stencils than the WENO-JS scheme, not from their superior order of convergence at critical points. Numerical solutions of the linear advection of discontinuous functions and nonlinear hyperbolic conservation laws as the one dimensional Euler equations with Riemann initial value problems, the Mach 3 shock-density wave interaction and the blastwave problems are compared with the ones generated by the WENO-JS and WENO-M schemes. The good performance of the WENO-Z scheme is also demonstrated in the simulation of two dimensional problems as the shock-vortex interaction and a Mach 4.46 Richtmyer-Meshkov Instability (RMI) modeled via the two dimensional Euler equations.

  16. A New Proxy Electronic Voting Scheme Achieved by Six-Particle Entangled States

    Science.gov (United States)

    Cao, Hai-Jing; Ding, Li-Yuan; Jiang, Xiu-Li; Li, Peng-Fei

    2018-03-01

    In this paper, we use quantum proxy signature to construct a new secret electronic voting scheme. In our scheme, six particles entangled states function as quantum channels. The voter Alice, the Vote Management Center Bob, the scrutineer Charlie only perform two particles measurements on the Bell bases to realize the electronic voting process. So the scheme reduces the technical difficulty and increases operation efficiency. We use quantum key distribution and one-time pad to guarantee its unconditional security. The significant advantage of our scheme is that transmitted information capacity is twice as much as the capacity of other schemes.

  17. On usage of CABARET scheme for tracer transport in INM ocean model

    International Nuclear Information System (INIS)

    Diansky, Nikolay; Kostrykin, Sergey; Gusev, Anatoly; Salnikov, Nikolay

    2010-01-01

    The contemporary state of ocean numerical modelling sets some requirements for the numerical advection schemes used in ocean general circulation models (OGCMs). The most important requirements are conservation, monotonicity and numerical efficiency including good parallelization properties. Investigation of some advection schemes shows that one of the best schemes satisfying the criteria is CABARET scheme. 3D-modification of the CABARET scheme was used to develop a new transport module (for temperature and salinity) for the Institute of Numerical Mathematics ocean model (INMOM). Testing of this module on some common benchmarks shows a high accuracy in comparison with the second-order advection scheme used in the INMOM. This new module was incorporated in the INMOM and experiments with the modified model showed a better simulation of oceanic circulation than its previous version.

  18. Statistical interpretation of low energy nuclear level schemes

    Energy Technology Data Exchange (ETDEWEB)

    Egidy, T von; Schmidt, H H; Behkami, A N

    1988-01-01

    Nuclear level schemes and neutron resonance spacings yield information on level densities and level spacing distributions. A total of 75 nuclear level schemes with 1761 levels and known spins and parities was investigated. The A-dependence of level density parameters is discussed. The spacing distributions of levels near the groundstate indicate transitional character between regular and chaotic properties while chaos dominates near the neutron binding energy.

  19. Scheme for quantum state manipulation in coupled cavities

    Science.gov (United States)

    Lin, Jin-Zhong

    By controlling the parameters of the system, the effective interaction between different atoms is achieved in different cavities. Based on the interaction, scheme to generate three-atom Greenberger-Horne-Zeilinger (GHZ) is proposed in coupled cavities. Spontaneous emission of excited states and decay of cavity modes can be suppressed efficiently. In addition, the scheme is robust against the variation of hopping rate between cavities.

  20. Understanding security failures of two authentication and key agreement schemes for telecare medicine information systems.

    Science.gov (United States)

    Mishra, Dheerendra

    2015-03-01

    Smart card based authentication and key agreement schemes for telecare medicine information systems (TMIS) enable doctors, nurses, patients and health visitors to use smart cards for secure login to medical information systems. In recent years, several authentication and key agreement schemes have been proposed to present secure and efficient solution for TMIS. Most of the existing authentication schemes for TMIS have either higher computation overhead or are vulnerable to attacks. To reduce the computational overhead and enhance the security, Lee recently proposed an authentication and key agreement scheme using chaotic maps for TMIS. Xu et al. also proposed a password based authentication and key agreement scheme for TMIS using elliptic curve cryptography. Both the schemes provide better efficiency from the conventional public key cryptography based schemes. These schemes are important as they present an efficient solution for TMIS. We analyze the security of both Lee's scheme and Xu et al.'s schemes. Unfortunately, we identify that both the schemes are vulnerable to denial of service attack. To understand the security failures of these cryptographic schemes which are the key of patching existing schemes and designing future schemes, we demonstrate the security loopholes of Lee's scheme and Xu et al.'s scheme in this paper.

  1. Smallholder irrigation schemes in South Africa: A review of ...

    African Journals Online (AJOL)

    The status and characteristics of the 302 smallholder irrigation schemes found in South Africa are discussed and knowledge on South African smallholder irrigation schemes generated by the Water Research Commission (WRC) over a period of nearly 20 years is reviewed. Themes covered include planning, design and ...

  2. On lunisolar calendars and intercalation schemes in Southeast Asia

    Science.gov (United States)

    Gislén, Lars

    2018-04-01

    This is a survey of different calendar intercalation schemes, mainly in Southeast Asia. The Thai and Burmese Calendars, superficially very similar, are shown to have quite different and interesting intercalation schemes. We also investigate similarities between the original Burmese Calendar and the Romakasiddhânta from India.

  3. Distance tracking scheme for seamless handover in IMS-based ...

    African Journals Online (AJOL)

    This paper proposes a fast and seamless handover scheme for systems based on IP Multimedia Subsystem (IMS) architectural framework with Universal Mobile Telecommunications System (UMTS) access network. In the scheme the location, direction and movement pattern of a Mobile Node (MN) in a network cell are ...

  4. The Political Economy of International Emissions Trading Scheme Choice

    DEFF Research Database (Denmark)

    Boom, Jan-Tjeerd; Svendsen, Jan Tinggard

    2000-01-01

    The Kyoto Protocol allows emission trade between the Annex B countries. We consider three schemes of emissions trading: government trading, permit trading and credit trading. The schemes are compared in a public choice setting focusing on group size and rent-seeking from interest groups. We find ...

  5. A privacy preserving secure and efficient authentication scheme for telecare medical information systems.

    Science.gov (United States)

    Mishra, Raghavendra; Barnwal, Amit Kumar

    2015-05-01

    The Telecare medical information system (TMIS) presents effective healthcare delivery services by employing information and communication technologies. The emerging privacy and security are always a matter of great concern in TMIS. Recently, Chen at al. presented a password based authentication schemes to address the privacy and security. Later on, it is proved insecure against various active and passive attacks. To erase the drawbacks of Chen et al.'s anonymous authentication scheme, several password based authentication schemes have been proposed using public key cryptosystem. However, most of them do not present pre-smart card authentication which leads to inefficient login and password change phases. To present an authentication scheme with pre-smart card authentication, we present an improved anonymous smart card based authentication scheme for TMIS. The proposed scheme protects user anonymity and satisfies all the desirable security attributes. Moreover, the proposed scheme presents efficient login and password change phases where incorrect input can be quickly detected and a user can freely change his password without server assistance. Moreover, we demonstrate the validity of the proposed scheme by utilizing the widely-accepted BAN (Burrows, Abadi, and Needham) logic. The proposed scheme is also comparable in terms of computational overheads with relevant schemes.

  6. Higgs production in bottom-quark fusion in a matched scheme

    Directory of Open Access Journals (Sweden)

    Stefano Forte

    2015-12-01

    Full Text Available We compute the total cross-section for Higgs boson production in bottom-quark fusion using the so-called FONLL method for the matching of a scheme in which the b-quark is treated as a massless parton to that in which it is treated as a massive final-state particle. We discuss the general framework for the application of the FONLL method to this process, and then we present explicit expressions for the case in which the next-to-next-to-leading-log five-flavor scheme result is combined with the leading-order O(αs2 four-flavor scheme computation. We compare our results in this case to the four- and five-flavor scheme computations, and to the so-called Santander matching.

  7. A Secure and Scalable Data Communication Scheme in Smart Grids

    Directory of Open Access Journals (Sweden)

    Chunqiang Hu

    2018-01-01

    Full Text Available The concept of smart grid gained tremendous attention among researchers and utility providers in recent years. How to establish a secure communication among smart meters, utility companies, and the service providers is a challenging issue. In this paper, we present a communication architecture for smart grids and propose a scheme to guarantee the security and privacy of data communications among smart meters, utility companies, and data repositories by employing decentralized attribute based encryption. The architecture is highly scalable, which employs an access control Linear Secret Sharing Scheme (LSSS matrix to achieve a role-based access control. The security analysis demonstrated that the scheme ensures security and privacy. The performance analysis shows that the scheme is efficient in terms of computational cost.

  8. Evaluation of J-integral estimation scheme for flawed throughwall pipes

    Energy Technology Data Exchange (ETDEWEB)

    Zahoor, A.

    1987-02-01

    The accuracy of the EPRI J-integral estimation scheme for pipes with throughwall cracks and subjected to pure bending was assessed using available experimental data on circumferentially flawed throughwall pipes. The evaluations were performed using elastic plastic J-integral (J) and tearing modulus (T) analysis methods. The results indicated that the EPRI J estimation scheme solutions are unnecessarily conservative compared to results from pipe experiments. As a result of these evaluations an improved J estimation scheme is developed, which is shown to have improved accuracy compared to the original EPRI J estimation scheme. These results imply that the flaw evaluation procedures in the ASME Code on austenitic piping welds are conservative. These results also have applications to the leak before break fracture mechanics analyses.

  9. Evaluation of J-integral estimation scheme for flawed throughwall pipes

    International Nuclear Information System (INIS)

    Zahoor, A.

    1987-01-01

    The accuracy of the EPRI J-integral estimation scheme for pipes with throughwall cracks and subjected to pure bending was assessed using available experimental data on circumferentially flawed throughwall pipes. The evaluations were performed using elastic plastic J-integral (J) and tearing modulus (T) analysis methods. The results indicated that the EPRI J estimation scheme solutions are unnecessarily conservative compared to results from pipe experiments. As a result of these evaluations an improved J estimation scheme is developed, which is shown to have improved accuracy compared to the original EPRI J estimation scheme. These results imply that the flaw evaluation procedures in the ASME Code on austenitic piping welds are conservative. These results also have applications to the leak before break fracture mechanics analyses. (orig.)

  10. An early separation scheme for the LHC luminosity upgrade

    CERN Document Server

    Sterbini, G

    2010-01-01

    The present document is organized in five chapters. In the first chapter the framework of the study is described, developing the motivations, the goals and the requirements for the LHC Luminosity Upgrade. We analyze the need for the crossing angle and its impact on the peak luminosity of the collider. After having introduced the Early Separation Scheme, we explain how it may overcome some limitations of the present machine. We compare the nominal LHC crossing scheme with the proposed one underlining its potential in terms of performance and its issues with respect to the integration in the detectors. An analysis of the integrated magnetic field required is given. In the second chapter we introduce one of the most powerful aspect of the scheme: the luminosity leveling. After the description of the physical model adopted, we compare the results of its analytical and numerical solutions. All the potential improvement due to the Early Separation Scheme are shown on the luminosity plane (peak luminosity versus int...

  11. A national quality control scheme for serum HGH assays

    International Nuclear Information System (INIS)

    Hunter, W.M.; McKenzie, I.

    1979-01-01

    In the autumn of 1975 the Supraregional Assay Service established a Quality Control Sub-Committee and the intra-laboratory QC Scheme for Growth Hormone (HGH) assays which is described here has served, in many respects, as a pilot scheme for protein RIA. Major improvements in accuracy, precision and between-laboratory agreement can be brought about by intensively interactive quality control schemes. A common standard is essential and should consist of ampoules used for one or only a small number of assays. Accuracy and agreement were not good enough to allow the overall means to serve as target values but a group of 11 laboratories were sufficiently accurate to provide a 'reference group mean' to so serve. Gross non-specificity was related to poor assay design and was quickly eliminated. Within-laboratory between-batch variability was much worse than that normally claimed for simple protein hormone RIA. A full report on this Scheme will appear shortly in Annals of Clinical Biochemistry. (Auth.)

  12. Matching the quasiparton distribution in a momentum subtraction scheme

    Science.gov (United States)

    Stewart, Iain W.; Zhao, Yong

    2018-03-01

    The quasiparton distribution is a spatial correlation of quarks or gluons along the z direction in a moving nucleon which enables direct lattice calculations of parton distribution functions. It can be defined with a nonperturbative renormalization in a regularization independent momentum subtraction scheme (RI/MOM), which can then be perturbatively related to the collinear parton distribution in the MS ¯ scheme. Here we carry out a direct matching from the RI/MOM scheme for the quasi-PDF to the MS ¯ PDF, determining the non-singlet quark matching coefficient at next-to-leading order in perturbation theory. We find that the RI/MOM matching coefficient is insensitive to the ultraviolet region of convolution integral, exhibits improved perturbative convergence when converting between the quasi-PDF and PDF, and is consistent with a quasi-PDF that vanishes in the unphysical region as the proton momentum Pz→∞ , unlike other schemes. This direct approach therefore has the potential to improve the accuracy for converting quasidistribution lattice calculations to collinear distributions.

  13. Matching soil salinization and cropping systems in communally managed irrigation schemes

    Science.gov (United States)

    Malota, Mphatso; Mchenga, Joshua

    2018-03-01

    Occurrence of soil salinization in irrigation schemes can be a good indicator to introduce high salt tolerant crops in irrigation schemes. This study assessed the level of soil salinization in a communally managed 233 ha Nkhate irrigation scheme in the Lower Shire Valley region of Malawi. Soil samples were collected within the 0-0.4 m soil depth from eight randomly selected irrigation blocks. Irrigation water samples were also collected from five randomly selected locations along the Nkhate River which supplies irrigation water to the scheme. Salinity of both the soil and the irrigation water samples was determined using an electrical conductivity (EC) meter. Analysis of the results indicated that even for very low salinity tolerant crops (ECi water was suitable for irrigation purposes. However, root-zone soil salinity profiles depicted that leaching of salts was not adequate and that the leaching requirement for the scheme needs to be relooked and always be adhered to during irrigation operation. The study concluded that the crop system at the scheme needs to be adjusted to match with prevailing soil and irrigation water salinity levels.

  14. An Energy-aware Routing Scheme in Delay Tolerant Mobile Sensor Networking

    Directory of Open Access Journals (Sweden)

    Zhe Chen

    2014-08-01

    Full Text Available In Delay Tolerant Mobile Sensor Networking (DTMSN, mobile sensor nodes are usually limited to their energy capacity, one important concern in routing design of DTMSN is energy consumption. This paper presents a number of variations of the Epidemic Routing Protocol (ERP to extend the DTMSN lifetime. It introduces the analytical model for ERP, after introducing the concepts behind the Target Delivery Probability and Minimum Delivery Probability, it defines the network lifetime. In this paper, it firstly studies many variations of the Epidemic Routing Protocol to extend the lifetime of the DTMSN. Secondly, based on the Epidemic Routing Protocol, three schemes are introduced. Those schemes rely on the limiting the times of message allowed for propagation (LT scheme, directly controlling the number of the copies (LC scheme, split the copies to the residual energies of the nodes (LE scheme. Finally, with the experiment and the validation of the simulation, the LE scheme can significantly maximize the lifetime of DTMSN, because it minimizes the number of copies and that shifts the generation of the copies to the nodes with larger residual energy.

  15. Theory analysis and simple calculation of travelling wave burnup scheme

    International Nuclear Information System (INIS)

    Zhang Jian; Yu Hong; Gang Zhi

    2012-01-01

    Travelling wave burnup scheme is a new burnup scheme that breeds fuel locally just before it burns. Based on the preliminary theory analysis, the physical imagine was found. Through the calculation of a R-z cylinder travelling wave reactor core with ERANOS code system, the basic physical characteristics of this new burnup scheme were concluded. The results show that travelling wave reactor is feasible in physics, and there are some good features in the reactor physics. (authors)

  16. Frequency Stabilizing Scheme for a Danish Island Grid

    DEFF Research Database (Denmark)

    Cha, Seung-Tae; Wu, Qiuwei; Østergaard, Jacob

    2012-01-01

    of wind power is necessary to avoid unwanted power oscillations, which lead to uncontrolled oscillations in the power plant control. Since this might deteriorate power quality including frequency in an island grid, a frequency stabilizing control scheme or strategies using intelligent controller......This paper describes the development of frequency stabilizing control scheme for a small Danish island of Bornholm. The Bornholm power system is able to transit from interconnected operation with the Nordic power system to isolated islanding operation. During islanding operation the shedding...... with a battery energy storage system (BESS) has been proposed. The real-time models of distribution grids of Bornholm power system were used to carry out case studies to illustrate the performance of centralized load frequency control as well as coordinated control scheme. Case study results show...

  17. Breaking a chaos-noise-based secure communication scheme

    Science.gov (United States)

    Li, Shujun; Álvarez, Gonzalo; Chen, Guanrong; Mou, Xuanqin

    2005-03-01

    This paper studies the security of a secure communication scheme based on two discrete-time intermittently chaotic systems synchronized via a common random driving signal. Some security defects of the scheme are revealed: 1) The key space can be remarkably reduced; 2) the decryption is insensitive to the mismatch of the secret key; 3) the key-generation process is insecure against known/chosen-plaintext attacks. The first two defects mean that the scheme is not secure enough against brute-force attacks, and the third one means that an attacker can easily break the cryptosystem by approximately estimating the secret key once he has a chance to access a fragment of the generated keystream. Yet it remains to be clarified if intermittent chaos could be used for designing secure chaotic cryptosystems.

  18. A reduced feedback proportional fair multiuser scheduling scheme

    KAUST Repository

    Shaqfeh, Mohammad

    2011-12-01

    Multiuser switched-diversity scheduling schemes were recently proposed in order to overcome the heavy feedback requirements of conventional opportunistic scheduling schemes by applying a threshold-based, distributed and ordered scheduling mechanism. A slight reduction in the prospected multiuser diversity gains is an acceptable trade-off for great savings in terms of required channel-state-information feedback messages. In this work, we propose a novel proportional fair multiuser switched-diversity scheduling scheme and we demonstrate that it can be optimized using a practical and distributed method to obtain the per-user feedback thresholds. We demonstrate by numerical examples that our reduced feedback proportional fair scheduler operates within 0.3 bits/sec/Hz from the achievable rates by the conventional full feedback proportional fair scheduler in Rayleigh fading conditions. © 2011 IEEE.

  19. Optimal powering schemes for legged robotics

    Science.gov (United States)

    Muench, Paul; Bednarz, David; Czerniak, Gregory P.; Cheok, Ka C.

    2010-04-01

    Legged Robots have tremendous mobility, but they can also be very inefficient. These inefficiencies can be due to suboptimal control schemes, among other things. If your goal is to get from point A to point B in the least amount of time, your control scheme will be different from if your goal is to get there using the least amount of energy. In this paper, we seek a balance between these extremes by looking at both efficiency and speed. We model a walking robot as a rimless wheel, and, using Pontryagin's Maximum Principle (PMP), we find an "on-off" control for the model, and describe the switching curve between these control extremes.

  20. A hybrid Lagrangian Voronoi-SPH scheme

    Science.gov (United States)

    Fernandez-Gutierrez, D.; Souto-Iglesias, A.; Zohdi, T. I.

    2017-11-01

    A hybrid Lagrangian Voronoi-SPH scheme, with an explicit weakly compressible formulation for both the Voronoi and SPH sub-domains, has been developed. The SPH discretization is substituted by Voronoi elements close to solid boundaries, where SPH consistency and boundary conditions implementation become problematic. A buffer zone to couple the dynamics of both sub-domains is used. This zone is formed by a set of particles where fields are interpolated taking into account SPH particles and Voronoi elements. A particle may move in or out of the buffer zone depending on its proximity to a solid boundary. The accuracy of the coupled scheme is discussed by means of a set of well-known verification benchmarks.