WorldWideScience

Sample records for scheme initially proposed

  1. Robust and Efficient Authentication Scheme for Session Initiation Protocol

    Directory of Open Access Journals (Sweden)

    Yanrong Lu

    2015-01-01

    Full Text Available The session initiation protocol (SIP is a powerful application-layer protocol which is used as a signaling one for establishing, modifying, and terminating sessions among participants. Authentication is becoming an increasingly crucial issue when a user asks to access SIP services. Hitherto, many authentication schemes have been proposed to enhance the security of SIP. In 2014, Arshad and Nikooghadam proposed an enhanced authentication and key agreement scheme for SIP and claimed that their scheme could withstand various attacks. However, in this paper, we show that Arshad and Nikooghadam’s authentication scheme is still susceptible to key-compromise impersonation and trace attacks and does not provide proper mutual authentication. To conquer the flaws, we propose a secure and efficient ECC-based authentication scheme for SIP. Through the informal and formal security analyses, we demonstrate that our scheme is resilient to possible known attacks including the attacks found in Arshad et al.’s scheme. In addition, the performance analysis shows that our scheme has similar or better efficiency in comparison with other existing ECC-based authentication schemes for SIP.

  2. Biometrics based authentication scheme for session initiation protocol

    OpenAIRE

    Xie, Qi; Tang, Zhixiong

    2016-01-01

    Many two-factor challenge-response based session initiation protocol (SIP) has been proposed, but most of them are vulnerable to smart card stolen attacks and password guessing attacks. In this paper, we propose a novel three-factor SIP authentication scheme using biometrics, password and smart card, and utilize the pi calculus-based formal verification tool ProVerif to prove that the proposed protocol achieves security and authentication. Furthermore, our protocol is highly efficient when co...

  3. Biometrics based authentication scheme for session initiation protocol.

    Science.gov (United States)

    Xie, Qi; Tang, Zhixiong

    2016-01-01

    Many two-factor challenge-response based session initiation protocol (SIP) has been proposed, but most of them are vulnerable to smart card stolen attacks and password guessing attacks. In this paper, we propose a novel three-factor SIP authentication scheme using biometrics, password and smart card, and utilize the pi calculus-based formal verification tool ProVerif to prove that the proposed protocol achieves security and authentication. Furthermore, our protocol is highly efficient when compared to other related protocols.

  4. A Scheme for Initial Exploratory Data Analysis of Multivariate Image Data

    DEFF Research Database (Denmark)

    Hilger, Klaus Baggesen; Nielsen, Allan Aasbjerg; Larsen, Rasmus

    2001-01-01

    A new scheme is proposed for handling initial exploratory analyses of multivariate image data. The method is invariant to linear transformations of the original data and is useful for data fusion of multisource measurements. The scheme includes dimensionality reduction followed by unsupervised...... clustering of the data. A transformation is proposed which maximizes autocorrelation by projection onto subspaces with signal-to-noise ratio dependent variance. We apply the traditional fuzzy c-means algorithm and introduce two additional memberships enhancing the textural awareness of the algorithm. Cluster...

  5. An enhanced password authentication scheme for session initiation protocol with perfect forward secrecy.

    Science.gov (United States)

    Qiu, Shuming; Xu, Guoai; Ahmad, Haseeb; Guo, Yanhui

    2018-01-01

    The Session Initiation Protocol (SIP) is an extensive and esteemed communication protocol employed to regulate signaling as well as for controlling multimedia communication sessions. Recently, Kumari et al. proposed an improved smart card based authentication scheme for SIP based on Farash's scheme. Farash claimed that his protocol is resistant against various known attacks. But, we observe some accountable flaws in Farash's protocol. We point out that Farash's protocol is prone to key-compromise impersonation attack and is unable to provide pre-verification in the smart card, efficient password change and perfect forward secrecy. To overcome these limitations, in this paper we present an enhanced authentication mechanism based on Kumari et al.'s scheme. We prove that the proposed protocol not only overcomes the issues in Farash's scheme, but it can also resist against all known attacks. We also provide the security analysis of the proposed scheme with the help of widespread AVISPA (Automated Validation of Internet Security Protocols and Applications) software. At last, comparing with the earlier proposals in terms of security and efficiency, we conclude that the proposed protocol is efficient and more secure.

  6. An enhanced password authentication scheme for session initiation protocol with perfect forward secrecy

    Science.gov (United States)

    2018-01-01

    The Session Initiation Protocol (SIP) is an extensive and esteemed communication protocol employed to regulate signaling as well as for controlling multimedia communication sessions. Recently, Kumari et al. proposed an improved smart card based authentication scheme for SIP based on Farash’s scheme. Farash claimed that his protocol is resistant against various known attacks. But, we observe some accountable flaws in Farash’s protocol. We point out that Farash’s protocol is prone to key-compromise impersonation attack and is unable to provide pre-verification in the smart card, efficient password change and perfect forward secrecy. To overcome these limitations, in this paper we present an enhanced authentication mechanism based on Kumari et al.’s scheme. We prove that the proposed protocol not only overcomes the issues in Farash’s scheme, but it can also resist against all known attacks. We also provide the security analysis of the proposed scheme with the help of widespread AVISPA (Automated Validation of Internet Security Protocols and Applications) software. At last, comparing with the earlier proposals in terms of security and efficiency, we conclude that the proposed protocol is efficient and more secure. PMID:29547619

  7. Proposal of Wireless Traffic Control Schemes for Wireless LANs

    Science.gov (United States)

    Hiraguri, Takefumi; Ichikawa, Takeo; Iizuka, Masataka; Kubota, Shuji

    This paper proposes two traffic control schemes to support the communication quality of multimedia streaming services such as VoIP and audio/video over IEEE 802.11 wireless LAN systems. The main features of the proposed scheme are bandwidth control for each flow of the multimedia streaming service and load balancing between access points (APs) of the wireless LAN by using information of data link, network and transport layers. The proposed schemes are implemented on a Linux machine which is called the wireless traffic controller (WTC). The WTC connects a high capacity backbone network and an access network to which the APs are attached. We evaluated the performance of the proposed WTC and confirmed that the communication quality of the multimedia streaming would be greatly improved by using this technique.

  8. Making Learning Visible in Initial Teacher Education: A Pedagogical Characterisation Scheme

    Science.gov (United States)

    Taylor, Peter G.; Low, Ee Ling; Lim, Kam Ming; Hui, Chenri

    2013-01-01

    This paper reports the development of a scheme of characterising pedagogical practices in initial teacher education classes. The scheme is intended to provide baseline data on classroom pedagogical practices in Singapore's sole provider of initial teacher education (ITE). This study is original in that the research team has found no reports of…

  9. The Relationship between Nonconservative Schemes and Initial Values of Nonlinear Evolution Equations

    Institute of Scientific and Technical Information of China (English)

    林万涛

    2004-01-01

    For the nonconservative schemes of the nonlinear evolution equations, taking the one-dimensional shallow water wave equation as an example, the necessary conditions of computational stability are given.Based on numerical tests, the relationship between the nonlinear computational stability and the construction of difference schemes, as well as the form of initial values, is further discussed. It is proved through both theoretical analysis and numerical tests that if the construction of difference schemes is definite, the computational stability of nonconservative schemes is decided by the form of initial values.

  10. Management initiatives in a community-based health insurance scheme.

    Science.gov (United States)

    Sinha, Tara; Ranson, M Kent; Chatterjee, Mirai; Mills, Anne

    2007-01-01

    Community-based health insurance (CBHI) schemes have developed in response to inadequacies of alternate systems for protecting the poor against health care expenditures. Some of these schemes have arisen within community-based organizations (CBOs), which have strong links with poor communities, and are therefore well situated to offer CBHI. However, the managerial capacities of many such CBOs are limited. This paper describes management initiatives undertaken in a CBHI scheme in India, in the course of an action-research project. The existing structures and systems at the CBHI had several strengths, but fell short on some counts, which became apparent in the course of planning for two interventions under the research project. Management initiatives were introduced that addressed four features of the CBHI, viz. human resources, organizational structure, implementation systems, and data management. Trained personnel were hired and given clear roles and responsibilities. Lines of reporting and accountability were spelt out, and supportive supervision was provided to team members. The data resources of the organization were strengthened for greater utilization of this information. While the changes that were introduced took some time to be accepted by team members, the commitment of the CBHI's leadership to these initiatives was critical to their success. Copyright (c) 2007 John Wiley & Sons, Ltd.

  11. Subtraction with hadronic initial states at NLO: an NNLO-compatible scheme

    Science.gov (United States)

    Somogyi, Gábor

    2009-05-01

    We present an NNLO-compatible subtraction scheme for computing QCD jet cross sections of hadron-initiated processes at NLO accuracy. The scheme is constructed specifically with those complications in mind, that emerge when extending the subtraction algorithm to next-to-next-to-leading order. It is therefore possible to embed the present scheme in a full NNLO computation without any modifications.

  12. Subtraction with hadronic initial states at NLO: an NNLO-compatible scheme

    International Nuclear Information System (INIS)

    Somogyi, Gabor

    2009-01-01

    We present an NNLO-compatible subtraction scheme for computing QCD jet cross sections of hadron-initiated processes at NLO accuracy. The scheme is constructed specifically with those complications in mind, that emerge when extending the subtraction algorithm to next-to-next-to-leading order. It is therefore possible to embed the present scheme in a full NNLO computation without any modifications.

  13. Rangelands in Zimbabwe's initial resettlement schemes: Spatial and ...

    African Journals Online (AJOL)

    Change in size and extent of cultivation and vegetation cover was analysed in three villages of an initial resettlement scheme in Zimbabwe using change detection depicted on serial aerial photographs taken at eight-year intervals from inception in 1981 to 1997. A geographic information system was used as an analytical ...

  14. Understanding the effect of an emissions trading scheme on electricity generator investment and retirement behaviour: the proposed carbon pollution reduction scheme

    Energy Technology Data Exchange (ETDEWEB)

    Lambie, N.R. [Australian National University, Canberra, ACT (Australia). Crawford School of Economics & Government

    2010-04-15

    The objective of a greenhouse gas (GHG) emissions trading scheme (ETS) is to reduce emissions by transitioning the economy away from the production and consumption of goods and services that are GHG intensive. A GHG ETS has been a public policy issue in Australia for over a decade. The latest policy initiative on an ETS is the proposed Carbon Pollution Reduction Scheme (CPRS). A substantial share of Australia's total GHG reduction under the CPRS is expected to come from the electricity generation sector. This paper surveys the literature on investment behaviour under an ETS. It specifically focuses on the relationship between the design of an ETS and a generator's decisions to invest in low emissions plant and retire high emissions plant. The proposed CPRS provides the context for presenting key findings along with the implications for the electricity generation sector's transition to lower emissions plant. The literature shows that design features such as the method of allocating permits, the stringency of the emissions cap along with permit price uncertainty, provisions for banking, borrowing and internationally trading permits, and the credibility of emissions caps and policy uncertainty may all significantly impact on the investment and retirement behaviour of generators.

  15. Health financing reform in Uganda: How equitable is the proposed National Health Insurance scheme?

    Directory of Open Access Journals (Sweden)

    Orem Juliet

    2010-10-01

    Full Text Available Abstract Background Uganda is proposing introduction of the National Health Insurance scheme (NHIS in a phased manner with the view to obtaining additional funding for the health sector and promoting financial risk protection. In this paper, we have assessed the proposed NHIS from an equity perspective, exploring the extent to which NHIS would improve existing disparities in the health sector. Methods We reviewed the proposed design and other relevant documents that enhanced our understanding of contextual issues. We used the Kutzin and fair financing frameworks to critically assess the impact of NHIS on overall equity in financing in Uganda. Results The introduction of NHIS is being proposed against the backdrop of inequalities in the distribution of health system inputs between rural and urban areas, different levels of care and geographic areas. In this assessment, we find that gradual implementation of NHIS will result in low coverage initially, which might pose a challenge for effective management of the scheme. The process for accreditation of service providers during the first phase is not explicit on how it will ensure that a two-tier service provision arrangement does not emerge to cater for different types of patients. If the proposed fee-for-service mechanism of reimbursing providers is pursued, utilisation patterns will determine how resources are allocated. This implies that equity in resource allocation will be determined by the distribution of accredited providers, and checks put in place to prohibit frivolous use. The current design does not explicitly mention how these two issues will be tackled. Lastly, there is no clarity on how the NHIS will fit into, and integrate within existing financing mechanisms. Conclusion Under the current NHIS design, the initial low coverage in the first years will inhibit optimal achievement of the important equity characteristics of pooling, cross-subsidisation and financial protection. Depending

  16. APC-PC Combined Scheme in Gilbert Two State Model: Proposal and Study

    Science.gov (United States)

    Bulo, Yaka; Saring, Yang; Bhunia, Chandan Tilak

    2017-04-01

    In an automatic repeat request (ARQ) scheme, a packet is retransmitted if it gets corrupted due to transmission errors caused by the channel. However, an erroneous packet may contain both erroneous bits and correct bits and hence it may still contain useful information. The receiver may be able to combine this information from multiple erroneous copies to recover the correct packet. Packet combining (PC) is a simple and elegant scheme of error correction in transmitted packet, in which two received copies are XORed to obtain the bit location of erroneous bits. Thereafter, the packet is corrected by bit inversion of bit located as erroneous. Aggressive packet combining (APC) is a logic extension of PC primarily designed for wireless communication with objective of correcting error with low latency. PC offers higher throughput than APC, but PC does not correct double bit errors if occur in same bit location of erroneous copies of the packet. A hybrid technique is proposed to utilize the advantages of both APC and PC while attempting to remove the limitation of both. In the proposed technique, applications of APC-PC on Gilbert two state model has been studied. The simulation results show that the proposed technique offers better throughput than the conventional APC and lesser packet error rate than PC scheme.

  17. Universal block diagram based modeling and simulation schemes for fractional-order control systems.

    Science.gov (United States)

    Bai, Lu; Xue, Dingyü

    2017-05-08

    Universal block diagram based schemes are proposed for modeling and simulating the fractional-order control systems in this paper. A fractional operator block in Simulink is designed to evaluate the fractional-order derivative and integral. Based on the block, the fractional-order control systems with zero initial conditions can be modeled conveniently. For modeling the system with nonzero initial conditions, the auxiliary signal is constructed in the compensation scheme. Since the compensation scheme is very complicated, therefore the integrator chain scheme is further proposed to simplify the modeling procedures. The accuracy and effectiveness of the schemes are assessed in the examples, the computation results testify the block diagram scheme is efficient for all Caputo fractional-order ordinary differential equations (FODEs) of any complexity, including the implicit Caputo FODEs. Copyright © 2017 ISA. Published by Elsevier Ltd. All rights reserved.

  18. Proposed criteria for the evaluation of an address assignment scheme in Botswana

    CSIR Research Space (South Africa)

    Ditsela, J

    2011-06-01

    Full Text Available propose criteria for an address assignment scheme in Botswana: a single set of place or area names; different addresses types for urban, rural and farm areas; principles for address numbering assignment; integration of different referencing systems; and a...

  19. A New Hybrid Channel Access Scheme for Ad Hoc Networks

    National Research Council Canada - National Science Library

    Wang, Yu; Garcia-Luna-Aceves, J. J

    2002-01-01

    Many contention-based channel access schemes have been proposed for multi-hop ad hoc networks in the recent past, and they can be divided into two categories, sender-initiated and receiver-initiated...

  20. Comparative study of construction schemes for proposed LINAC tunnel for ADSS

    International Nuclear Information System (INIS)

    Parchani, G.; Suresh, N.

    2003-01-01

    Radiation shielded structures involve architectural, structural and radiation shielding design. In order to attenuate the radiation level to the permissible limits concrete has been recognized as a most versatile radiation shielding material and is being extensively used. Concrete in addition to radiation shielding properties possesses very good mechanical properties, which enables its use as a structural member. High-energy linac lab, which will generate radiation, needs very large thickness of concrete for shielding. The length of tunnel (1.00 kM) is one of the most important factors in finalizing construction scheme. In view of this, it becomes essential to explore alternate construction schemes for such structures to optimize the cost of construction. In this paper, various alternates for the construction of proposed linac tunnel have been studied

  1. Compact Spreader Schemes

    Energy Technology Data Exchange (ETDEWEB)

    Placidi, M.; Jung, J. -Y.; Ratti, A.; Sun, C.

    2014-07-25

    This paper describes beam distribution schemes adopting a novel implementation based on low amplitude vertical deflections combined with horizontal ones generated by Lambertson-type septum magnets. This scheme offers substantial compactness in the longitudinal layouts of the beam lines and increased flexibility for beam delivery of multiple beam lines on a shot-to-shot basis. Fast kickers (FK) or transverse electric field RF Deflectors (RFD) provide the low amplitude deflections. Initially proposed at the Stanford Linear Accelerator Center (SLAC) as tools for beam diagnostics and more recently adopted for multiline beam pattern schemes, RFDs offer repetition capabilities and a likely better amplitude reproducibility when compared to FKs, which, in turn, offer more modest financial involvements both in construction and operation. Both solutions represent an ideal approach for the design of compact beam distribution systems resulting in space and cost savings while preserving flexibility and beam quality.

  2. A novel image encryption scheme based on the ergodicity of baker map

    Science.gov (United States)

    Ye, Ruisong; Chen, Yonghong

    2012-01-01

    Thanks to the exceptionally good properties in chaotic systems, such as sensitivity to initial conditions and control parameters, pseudo-randomness and ergodicity, chaos-based image encryption algorithms have been widely studied and developed in recent years. A novel digital image encryption scheme based on the chaotic ergodicity of Baker map is proposed in this paper. Different from traditional encryption schemes based on Baker map, we permute the pixel positions by their corresponding order numbers deriving from the approximating points in one chaotic orbit. To enhance the resistance to statistical and differential attacks, a diffusion process is suggested as well in the proposed scheme. The proposed scheme enlarges the key space significantly to resist brute-force attack. Additionally, the distribution of gray values in the cipher-image has a random-like behavior to resist statistical analysis. The proposed scheme is robust against cropping, tampering and noising attacks as well. It therefore suggests a high secure and efficient way for real-time image encryption and transmission in practice.

  3. A Novel Iris Segmentation Scheme

    Directory of Open Access Journals (Sweden)

    Chen-Chung Liu

    2014-01-01

    Full Text Available One of the key steps in the iris recognition system is the accurate iris segmentation from its surrounding noises including pupil, sclera, eyelashes, and eyebrows of a captured eye-image. This paper presents a novel iris segmentation scheme which utilizes the orientation matching transform to outline the outer and inner iris boundaries initially. It then employs Delogne-Kåsa circle fitting (instead of the traditional Hough transform to further eliminate the outlier points to extract a more precise iris area from an eye-image. In the extracted iris region, the proposed scheme further utilizes the differences in the intensity and positional characteristics of the iris, eyelid, and eyelashes to detect and delete these noises. The scheme is then applied on iris image database, UBIRIS.v1. The experimental results show that the presented scheme provides a more effective and efficient iris segmentation than other conventional methods.

  4. Adaptive protection scheme

    Directory of Open Access Journals (Sweden)

    R. Sitharthan

    2016-09-01

    Full Text Available This paper aims at modelling an electronically coupled distributed energy resource with an adaptive protection scheme. The electronically coupled distributed energy resource is a microgrid framework formed by coupling the renewable energy source electronically. Further, the proposed adaptive protection scheme provides a suitable protection to the microgrid for various fault conditions irrespective of the operating mode of the microgrid: namely, grid connected mode and islanded mode. The outstanding aspect of the developed adaptive protection scheme is that it monitors the microgrid and instantly updates relay fault current according to the variations that occur in the system. The proposed adaptive protection scheme also employs auto reclosures, through which the proposed adaptive protection scheme recovers faster from the fault and thereby increases the consistency of the microgrid. The effectiveness of the proposed adaptive protection is studied through the time domain simulations carried out in the PSCAD⧹EMTDC software environment.

  5. A High-Accuracy Linear Conservative Difference Scheme for Rosenau-RLW Equation

    Directory of Open Access Journals (Sweden)

    Jinsong Hu

    2013-01-01

    Full Text Available We study the initial-boundary value problem for Rosenau-RLW equation. We propose a three-level linear finite difference scheme, which has the theoretical accuracy of Oτ2+h4. The scheme simulates two conservative properties of original problem well. The existence, uniqueness of difference solution, and a priori estimates in infinite norm are obtained. Furthermore, we analyze the convergence and stability of the scheme by energy method. At last, numerical experiments demonstrate the theoretical results.

  6. A socio-economic assessment of proposed road user charging schemes in Copenhagen

    DEFF Research Database (Denmark)

    Rich, Jeppe; Nielsen, Otto Anker

    2007-01-01

    -economic analysis of four different proposed road pricing schemes for the Copenhagen area. The purpose was to assess all benefits and costs involved, including impacts on traffic and environment, maintenance and financing costs as well as tax distortion effects. It was concluded that the socio-economic surplus......Road pricing. congestion charging, toll-systems and other road charging instruments are intensively discussed in many countries. Although many partial analyses of the consequences have been published, few overall socio-economic analyses have been carried out. The article presents such a socio...... of the projects depends crucially on the congestion level. With the Current traffic level, road pricing will not yet be socially expedient in Copenhagen. However, if the opening year is postponed to 2015, the two most favourable schemes will turn positive. The analyses also showed that the magnitude of demand...

  7. Numerical analysis of boosting scheme for scalable NMR quantum computation

    International Nuclear Information System (INIS)

    SaiToh, Akira; Kitagawa, Masahiro

    2005-01-01

    Among initialization schemes for ensemble quantum computation beginning at thermal equilibrium, the scheme proposed by Schulman and Vazirani [in Proceedings of the 31st ACM Symposium on Theory of Computing (STOC'99) (ACM Press, New York, 1999), pp. 322-329] is known for the simple quantum circuit to redistribute the biases (polarizations) of qubits and small time complexity. However, our numerical simulation shows that the number of qubits initialized by the scheme is rather smaller than expected from the von Neumann entropy because of an increase in the sum of the binary entropies of individual qubits, which indicates a growth in the total classical correlation. This result--namely, that there is such a significant growth in the total binary entropy--disagrees with that of their analysis

  8. The evolution of emissions trading in the EU. Tensions between national trading schemes and the proposed EU directive

    International Nuclear Information System (INIS)

    Boemare, Catherine; Quirion, Philippe; Sorrell, Steve

    2003-12-01

    The EU is pioneering the development of greenhouse gas emissions trading, but there is a tension between the 'top-down' and 'bottom-up' evolution of trading schemes. While the Commission is introducing a European emissions trading scheme (EU ETS) in 2005, several member states have already introduced negotiated agreements that include trading arrangements. Typically, these national schemes have a wider scope than the proposed EU directive and allow firms to use relative rather than absolute targets. The coexistence of 'top-down' and 'bottom-up' trading schemes may create some complex problems of policy interaction. This paper explores the potential interactions between the EU ETS and the negotiated agreements in France and UK and uses these to illustrate some important generic issues. The paper first describes the proposed EU directive, outlines the UK and French policies and compares their main features to the EU ETS. It then discusses how the national and European policies may interact in practice. Four issues are highlighted, namely, double regulation, double counting of emission reductions, equivalence of effort and linking trading schemes. The paper concludes with some recommendations for the future development of UK and French climate policy

  9. A Colour Image Encryption Scheme Using Permutation-Substitution Based on Chaos

    Directory of Open Access Journals (Sweden)

    Xing-Yuan Wang

    2015-06-01

    Full Text Available An encryption scheme for colour images using a spatiotemporal chaotic system is proposed. Initially, we use the R, G and B components of a colour plain-image to form a matrix. Then the matrix is permutated by using zigzag path scrambling. The resultant matrix is then passed through a substitution process. Finally, the ciphered colour image is obtained from the confused matrix. Theoretical analysis and experimental results indicate that the proposed scheme is both secure and practical, which make it suitable for encrypting colour images of any size.

  10. A vertical handoff scheme based on adaptive period

    Directory of Open Access Journals (Sweden)

    Li Yang

    2017-08-01

    Full Text Available This paper presents a periodic adaptive vertical handoff scheme.In the phase of handoff initiation,the mobile terminal will adjust the interfaces activating interval to scan the potential new wireless signals according to the Received Signals Strength.In the phase of handoff decision,multiple attribute judgment method are adopted to judge the comprehensive perfomance of each network.The simulation shows that the proposed scheme can discover new wireless networks access the network that has the best comprehensive performance saving consumed power.

  11. Modified Aggressive Packet Combining Scheme

    International Nuclear Information System (INIS)

    Bhunia, C.T.

    2010-06-01

    In this letter, a few schemes are presented to improve the performance of aggressive packet combining scheme (APC). To combat error in computer/data communication networks, ARQ (Automatic Repeat Request) techniques are used. Several modifications to improve the performance of ARQ are suggested by recent research and are found in literature. The important modifications are majority packet combining scheme (MjPC proposed by Wicker), packet combining scheme (PC proposed by Chakraborty), modified packet combining scheme (MPC proposed by Bhunia), and packet reversed packet combining (PRPC proposed by Bhunia) scheme. These modifications are appropriate for improving throughput of conventional ARQ protocols. Leung proposed an idea of APC for error control in wireless networks with the basic objective of error control in uplink wireless data network. We suggest a few modifications of APC to improve its performance in terms of higher throughput, lower delay and higher error correction capability. (author)

  12. Multi-criteria decision-making on assessment of proposed tidal barrage schemes in terms of environmental impacts.

    Science.gov (United States)

    Wu, Yunna; Xu, Chuanbo; Ke, Yiming; Chen, Kaifeng; Xu, Hu

    2017-12-15

    For tidal range power plants to be sustainable, the environmental impacts caused by the implement of various tidal barrage schemes must be assessed before construction. However, several problems exist in the current researches: firstly, evaluation criteria of the tidal barrage schemes environmental impact assessment (EIA) are not adequate; secondly, uncertainty of criteria information fails to be processed properly; thirdly, correlation among criteria is unreasonably measured. Hence the contributions of this paper are as follows: firstly, an evaluation criteria system is established from three dimensions of hydrodynamic, biological and morphological aspects. Secondly, cloud model is applied to describe the uncertainty of criteria information. Thirdly, Choquet integral with respect to λ-fuzzy measure is introduced to measure the correlation among criteria. On the above bases, a multi-criteria decision-making decision framework for tidal barrage scheme EIA is established to select the optimal scheme. Finally, a case study demonstrates the effectiveness of the proposed framework. Copyright © 2017 Elsevier Ltd. All rights reserved.

  13. Performance of a Two-Level Call Admission Control Scheme for DS-CDMA Wireless Networks

    Directory of Open Access Journals (Sweden)

    Fapojuwo Abraham O

    2007-01-01

    Full Text Available We propose a two-level call admission control (CAC scheme for direct sequence code division multiple access (DS-CDMA wireless networks supporting multimedia traffic and evaluate its performance. The first-level admission control assigns higher priority to real-time calls (also referred to as class 0 calls in gaining access to the system resources. The second level admits nonreal-time calls (or class 1 calls based on the resources remaining after meeting the resource needs for real-time calls. However, to ensure some minimum level of performance for nonreal-time calls, the scheme reserves some resources for such calls. The proposed two-level CAC scheme utilizes the delay-tolerant characteristic of non-real-time calls by incorporating a queue to temporarily store those that cannot be assigned resources at the time of initial access. We analyze and evaluate the call blocking, outage probability, throughput, and average queuing delay performance of the proposed two-level CAC scheme using Markov chain theory. The analytic results are validated by simulation results. The numerical results show that the proposed two-level CAC scheme provides better performance than the single-level CAC scheme. Based on these results, it is concluded that the proposed two-level CAC scheme serves as a good solution for supporting multimedia applications in DS-CDMA wireless communication systems.

  14. Performance of a Two-Level Call Admission Control Scheme for DS-CDMA Wireless Networks

    Directory of Open Access Journals (Sweden)

    Abraham O. Fapojuwo

    2007-11-01

    Full Text Available We propose a two-level call admission control (CAC scheme for direct sequence code division multiple access (DS-CDMA wireless networks supporting multimedia traffic and evaluate its performance. The first-level admission control assigns higher priority to real-time calls (also referred to as class 0 calls in gaining access to the system resources. The second level admits nonreal-time calls (or class 1 calls based on the resources remaining after meeting the resource needs for real-time calls. However, to ensure some minimum level of performance for nonreal-time calls, the scheme reserves some resources for such calls. The proposed two-level CAC scheme utilizes the delay-tolerant characteristic of non-real-time calls by incorporating a queue to temporarily store those that cannot be assigned resources at the time of initial access. We analyze and evaluate the call blocking, outage probability, throughput, and average queuing delay performance of the proposed two-level CAC scheme using Markov chain theory. The analytic results are validated by simulation results. The numerical results show that the proposed two-level CAC scheme provides better performance than the single-level CAC scheme. Based on these results, it is concluded that the proposed two-level CAC scheme serves as a good solution for supporting multimedia applications in DS-CDMA wireless communication systems.

  15. A unified inversion scheme to process multifrequency measurements of various dispersive electromagnetic properties

    Science.gov (United States)

    Han, Y.; Misra, S.

    2018-04-01

    Multi-frequency measurement of a dispersive electromagnetic (EM) property, such as electrical conductivity, dielectric permittivity, or magnetic permeability, is commonly analyzed for purposes of material characterization. Such an analysis requires inversion of the multi-frequency measurement based on a specific relaxation model, such as Cole-Cole model or Pelton's model. We develop a unified inversion scheme that can be coupled to various type of relaxation models to independently process multi-frequency measurement of varied EM properties for purposes of improved EM-based geomaterial characterization. The proposed inversion scheme is firstly tested in few synthetic cases in which different relaxation models are coupled into the inversion scheme and then applied to multi-frequency complex conductivity, complex resistivity, complex permittivity, and complex impedance measurements. The method estimates up to seven relaxation-model parameters exhibiting convergence and accuracy for random initializations of the relaxation-model parameters within up to 3-orders of magnitude variation around the true parameter values. The proposed inversion method implements a bounded Levenberg algorithm with tuning initial values of damping parameter and its iterative adjustment factor, which are fixed in all the cases shown in this paper and irrespective of the type of measured EM property and the type of relaxation model. Notably, jump-out step and jump-back-in step are implemented as automated methods in the inversion scheme to prevent the inversion from getting trapped around local minima and to honor physical bounds of model parameters. The proposed inversion scheme can be easily used to process various types of EM measurements without major changes to the inversion scheme.

  16. Proposal for a new LEIR slow extraction scheme dedicated to biomedical research

    CERN Document Server

    Garonna, A; Abler, D

    2014-01-01

    A proposal is here presented for a new slow extraction scheme for the Low Energy Ion Ring (LEIR) in the context of the feasibility study for a future biomedical research facility at CERN. The new slow extraction system is based on the third-integer resonance. Two resonance driving mechanisms have been studied: the quadrupole-driven method and the RF-knockout technique. Both were made compatible with the tight constraints imposed by parallel operation of LEIR as heavy ion accumulator and care was taken to maximize the use of the available hardware.

  17. General remarks concerning some laser-initiated fusion proposals

    International Nuclear Information System (INIS)

    Wood, L.; Nuckolls, J.; Zimmerman, G.

    1971-11-01

    The advent of very high power, high energy pulsed laser systems has stimulated considerable thinking regarding how such systems might be used to engender thermonuclear microexplosions, and, in particular, explosions which may produce more energy than the inputted laser energy or even more energy than that used to pump the laser. Some of the basic physical principles and processes constraining laser-CTR proposals will be discussed, and application of them made to establish basic levels of feasibility of these published types of CTR schemes. It is demonstrated that this class of thermonuclear microexplosions has no potential CTR utility with lasers likely to be available in the next few years

  18. Transmission usage cost allocation schemes

    International Nuclear Information System (INIS)

    Abou El Ela, A.A.; El-Sehiemy, R.A.

    2009-01-01

    This paper presents different suggested transmission usage cost allocation (TCA) schemes to the system individuals. Different independent system operator (ISO) visions are presented using the proportional rata and flow-based TCA methods. There are two proposed flow-based TCA schemes (FTCA). The first FTCA scheme generalizes the equivalent bilateral exchanges (EBE) concepts for lossy networks through two-stage procedure. The second FTCA scheme is based on the modified sensitivity factors (MSF). These factors are developed from the actual measurements of power flows in transmission lines and the power injections at different buses. The proposed schemes exhibit desirable apportioning properties and are easy to implement and understand. Case studies for different loading conditions are carried out to show the capability of the proposed schemes for solving the TCA problem. (author)

  19. A distributed authentication and authorization scheme for in-network big data sharing

    Directory of Open Access Journals (Sweden)

    Ruidong Li

    2017-11-01

    Full Text Available Big data has a strong demand for a network infrastructure with the capability to support data sharing and retrieval efficiently. Information-centric networking (ICN is an emerging approach to satisfy this demand, where big data is cached ubiquitously in the network and retrieved using data names. However, existing authentication and authorization schemes rely mostly on centralized servers to provide certification and mediation services for data retrieval. This causes considerable traffic overhead for the secure distributed sharing of data. To solve this problem, we employ identity-based cryptography (IBC to propose a Distributed Authentication and Authorization Scheme (DAAS, where an identity-based signature (IBS is used to achieve distributed verifications of the identities of publishers and users. Moreover, Ciphertext-Policy Attribute-based encryption (CP-ABE is used to enable the distributed and fine-grained authorization. DAAS consists of three phases: initialization, secure data publication, and secure data retrieval, which seamlessly integrate authentication and authorization with the interest/data communication paradigm in ICN. In particular, we propose trustworthy registration and Network Operator and Authority Manifest (NOAM dissemination to provide initial secure registration and enable efficient authentication for global data retrieval. Meanwhile, Attribute Manifest (AM distribution coupled with automatic attribute update is proposed to reduce the cost of attribute retrieval. We examine the performance of the proposed DAAS, which shows that it can achieve a lower bandwidth cost than existing schemes.

  20. International proposal for an acoustic classification scheme for dwellings

    DEFF Research Database (Denmark)

    Rasmussen, Birgit

    2014-01-01

    Acoustic classification schemes specify different quality levels for acoustic conditions. Regulations and classification schemes for dwellings typically include criteria for airborne and impact sound insulation, façade sound insulation and service equipment noise. However, although important...... classes, implying also trade barriers. Thus, a harmonized classification scheme would be useful, and the European COST Action TU0901 "Integrating and Harmonizing Sound Insulation Aspects in Sustainable Urban Housing Constructions", running 2009-2013 with members from 32 countries, including three overseas...... for quality of life, information about acoustic conditions is rarely available, neither for new or existing housing. Regulatory acoustic requirements will, if enforced, ensure a corresponding quality for new dwellings, but satisfactory conditions for occupants are not guaranteed. Consequently, several...

  1. Packet reversed packet combining scheme

    International Nuclear Information System (INIS)

    Bhunia, C.T.

    2006-07-01

    The packet combining scheme is a well defined simple error correction scheme with erroneous copies at the receiver. It offers higher throughput combined with ARQ protocols in networks than that of basic ARQ protocols. But packet combining scheme fails to correct errors when the errors occur in the same bit locations of two erroneous copies. In the present work, we propose a scheme that will correct error if the errors occur at the same bit location of the erroneous copies. The proposed scheme when combined with ARQ protocol will offer higher throughput. (author)

  2. A new scheme for maximizing the lifetime of heterogeneous wireless sensor networks

    OpenAIRE

    Aldaihani, Reem; AboElFotoh, Hosam

    2016-01-01

    Heterogeneous wireless sensor network consists of wireless sensor nodes with different abilities, such as different computing power and different initial energy. We present in this paper a new scheme for maximizing heterogeneous WSN lifetime. The proposed scheme employs two types of sensor nodes that are named (consistent with IEEE 802.15.4 standard) Full Function Device (FFD) and Reduced Function Device (RFD). The FFDs are the expensive sensor nodes with high power and computational capabili...

  3. Numerical solution of special ultra-relativistic Euler equations using central upwind scheme

    Science.gov (United States)

    Ghaffar, Tayabia; Yousaf, Muhammad; Qamar, Shamsul

    2018-06-01

    This article is concerned with the numerical approximation of one and two-dimensional special ultra-relativistic Euler equations. The governing equations are coupled first-order nonlinear hyperbolic partial differential equations. These equations describe perfect fluid flow in terms of the particle density, the four-velocity and the pressure. A high-resolution shock-capturing central upwind scheme is employed to solve the model equations. To avoid excessive numerical diffusion, the considered scheme avails the specific information of local propagation speeds. By using Runge-Kutta time stepping method and MUSCL-type initial reconstruction, we have obtained 2nd order accuracy of the proposed scheme. After discussing the model equations and the numerical technique, several 1D and 2D test problems are investigated. For all the numerical test cases, our proposed scheme demonstrates very good agreement with the results obtained by well-established algorithms, even in the case of highly relativistic 2D test problems. For validation and comparison, the staggered central scheme and the kinetic flux-vector splitting (KFVS) method are also implemented to the same model. The robustness and efficiency of central upwind scheme is demonstrated by the numerical results.

  4. Sparse grid techniques for particle-in-cell schemes

    Science.gov (United States)

    Ricketson, L. F.; Cerfon, A. J.

    2017-02-01

    We propose the use of sparse grids to accelerate particle-in-cell (PIC) schemes. By using the so-called ‘combination technique’ from the sparse grids literature, we are able to dramatically increase the size of the spatial cells in multi-dimensional PIC schemes while paying only a slight penalty in grid-based error. The resulting increase in cell size allows us to reduce the statistical noise in the simulation without increasing total particle number. We present initial proof-of-principle results from test cases in two and three dimensions that demonstrate the new scheme’s efficiency, both in terms of computation time and memory usage.

  5. Personalization, self-advocacy and inclusion: An evaluation of parent-initiated supported living schemes for people with intellectual and developmental disabilities in the Netherlands.

    Science.gov (United States)

    Reindl, Marie-Sol; Waltz, Mitzi; Schippers, Alice

    2016-06-01

    This study focused on parent-initiated supported living schemes in the South of the Netherlands and the ability of these living schemes to enhance participation, choice, autonomy and self-advocacy for people with intellectual or developmental disabilities through personalized planning, support and care. Based on in-depth interviews with tenants, parents and caregivers, findings included that parent-initiated supported housing schemes made steps towards stimulating self-advocacy and autonomy for tenants. However, overprotective and paternalistic attitudes expressed by a significant number of parents, as well as structural constraints affecting the living schemes, created obstacles to tenants' personal development. The study calls for consideration of interdependence as a model for the relationship of parents and adult offspring with disabilities. The benefits and tensions inherent within this relationship must be taken into consideration during inclusive community building. © The Author(s) 2016.

  6. Analysis of central and upwind compact schemes

    International Nuclear Information System (INIS)

    Sengupta, T.K.; Ganeriwal, G.; De, S.

    2003-01-01

    Central and upwind compact schemes for spatial discretization have been analyzed with respect to accuracy in spectral space, numerical stability and dispersion relation preservation. A von Neumann matrix spectral analysis is developed here to analyze spatial discretization schemes for any explicit and implicit schemes to investigate the full domain simultaneously. This allows one to evaluate various boundary closures and their effects on the domain interior. The same method can be used for stability analysis performed for the semi-discrete initial boundary value problems (IBVP). This analysis tells one about the stability for every resolved length scale. Some well-known compact schemes that were found to be G-K-S and time stable are shown here to be unstable for selective length scales by this analysis. This is attributed to boundary closure and we suggest special boundary treatment to remove this shortcoming. To demonstrate the asymptotic stability of the resultant schemes, numerical solution of the wave equation is compared with analytical solution. Furthermore, some of these schemes are used to solve two-dimensional Navier-Stokes equation and a computational acoustic problem to check their ability to solve problems for long time. It is found that those schemes, that were found unstable for the wave equation, are unsuitable for solving incompressible Navier-Stokes equation. In contrast, the proposed compact schemes with improved boundary closure and an explicit higher-order upwind scheme produced correct results. The numerical solution for the acoustic problem is compared with the exact solution and the quality of the match shows that the used compact scheme has the requisite DRP property

  7. Optimal Face-Iris Multimodal Fusion Scheme

    Directory of Open Access Journals (Sweden)

    Omid Sharifi

    2016-06-01

    Full Text Available Multimodal biometric systems are considered a way to minimize the limitations raised by single traits. This paper proposes new schemes based on score level, feature level and decision level fusion to efficiently fuse face and iris modalities. Log-Gabor transformation is applied as the feature extraction method on face and iris modalities. At each level of fusion, different schemes are proposed to improve the recognition performance and, finally, a combination of schemes at different fusion levels constructs an optimized and robust scheme. In this study, CASIA Iris Distance database is used to examine the robustness of all unimodal and multimodal schemes. In addition, Backtracking Search Algorithm (BSA, a novel population-based iterative evolutionary algorithm, is applied to improve the recognition accuracy of schemes by reducing the number of features and selecting the optimized weights for feature level and score level fusion, respectively. Experimental results on verification rates demonstrate a significant improvement of proposed fusion schemes over unimodal and multimodal fusion methods.

  8. Cost-based droop scheme for DC microgrid

    DEFF Research Database (Denmark)

    Nutkani, Inam Ullah; Wang, Peng; Loh, Poh Chiang

    2014-01-01

    voltage level, less on optimized operation and control of generation sources. The latter theme is perused in this paper, where cost-based droop scheme is proposed for distributed generators (DGs) in DC microgrids. Unlike traditional proportional power sharing based droop scheme, the proposed scheme......-connected operation. Most importantly, the proposed scheme can reduce overall total generation cost in DC microgrids without centralized controller and communication links. The performance of the proposed scheme has been verified under different load conditions.......DC microgrids are gaining interest due to higher efficiencies of DC distribution compared with AC. The benefits of DC systems have been widely researched for data centers, IT facilities and residential applications. The research focus, however, has been more on system architecture and optimal...

  9. Gradual and Cumulative Improvements to the Classical Differential Evolution Scheme through Experiments

    Directory of Open Access Journals (Sweden)

    Anescu George

    2016-12-01

    Full Text Available The paper presents the experimental results of some tests conducted with the purpose to gradually and cumulatively improve the classical DE scheme in both efficiency and success rate. The modifications consisted in the randomization of the scaling factor (a simple jitter scheme, a more efficient Random Greedy Selection scheme, an adaptive scheme for the crossover probability and a resetting mechanism for the agents. After each modification step, experiments have been conducted on a set of 11 scalable, multimodal, continuous optimization functions in order to analyze the improvements and decide the new improvement direction. Finally, only the initial classical scheme and the constructed Fast Self-Adaptive DE (FSA-DE variant were compared with the purpose of testing their performance degradation with the increase of the search space dimension. The experimental results demonstrated the superiority of the proposed FSA-DE variant.

  10. Nonlinear secret image sharing scheme.

    Science.gov (United States)

    Shin, Sang-Ho; Lee, Gil-Je; Yoo, Kee-Young

    2014-01-01

    Over the past decade, most of secret image sharing schemes have been proposed by using Shamir's technique. It is based on a linear combination polynomial arithmetic. Although Shamir's technique based secret image sharing schemes are efficient and scalable for various environments, there exists a security threat such as Tompa-Woll attack. Renvall and Ding proposed a new secret sharing technique based on nonlinear combination polynomial arithmetic in order to solve this threat. It is hard to apply to the secret image sharing. In this paper, we propose a (t, n)-threshold nonlinear secret image sharing scheme with steganography concept. In order to achieve a suitable and secure secret image sharing scheme, we adapt a modified LSB embedding technique with XOR Boolean algebra operation, define a new variable m, and change a range of prime p in sharing procedure. In order to evaluate efficiency and security of proposed scheme, we use the embedding capacity and PSNR. As a result of it, average value of PSNR and embedding capacity are 44.78 (dB) and 1.74t⌈log2 m⌉ bit-per-pixel (bpp), respectively.

  11. A Protocol Layer Trust-Based Intrusion Detection Scheme for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Jian Wang

    2017-05-01

    Full Text Available This article proposes a protocol layer trust-based intrusion detection scheme for wireless sensor networks. Unlike existing work, the trust value of a sensor node is evaluated according to the deviations of key parameters at each protocol layer considering the attacks initiated at different protocol layers will inevitably have impacts on the parameters of the corresponding protocol layers. For simplicity, the paper mainly considers three aspects of trustworthiness, namely physical layer trust, media access control layer trust and network layer trust. The per-layer trust metrics are then combined to determine the overall trust metric of a sensor node. The performance of the proposed intrusion detection mechanism is then analyzed using the t-distribution to derive analytical results of false positive and false negative probabilities. Numerical analytical results, validated by simulation results, are presented in different attack scenarios. It is shown that the proposed protocol layer trust-based intrusion detection scheme outperforms a state-of-the-art scheme in terms of detection probability and false probability, demonstrating its usefulness for detecting cross-layer attacks.

  12. An improved biometrics-based remote user authentication scheme with user anonymity.

    Science.gov (United States)

    Khan, Muhammad Khurram; Kumari, Saru

    2013-01-01

    The authors review the biometrics-based user authentication scheme proposed by An in 2012. The authors show that there exist loopholes in the scheme which are detrimental for its security. Therefore the authors propose an improved scheme eradicating the flaws of An's scheme. Then a detailed security analysis of the proposed scheme is presented followed by its efficiency comparison. The proposed scheme not only withstands security problems found in An's scheme but also provides some extra features with mere addition of only two hash operations. The proposed scheme allows user to freely change his password and also provides user anonymity with untraceability.

  13. Proposal for a new LEIR Slow Extraction Scheme dedicated to Biomedical Research

    CERN Document Server

    Garonna, A; Carli, C

    2014-01-01

    This report presents a proposal for a new slow extraction scheme for the Low Energy Ion Ring (LEIR) in the context of the feasibility study for a biomedical research facility at CERN. LEIR has to be maintained as a heavy ion accumulator ring for LHC and for fixed-target experiments with the SPS. In parallel to this on-going operation for physics experiments, an additional secondary use of LEIR for a biomedical research facility was proposed [Dosanjh2013, Holzscheiter2012, PHE2010]. This facility would complement the existing research beam-time available at other laboratories for studies related to ion beam therapy. The new slow extraction [Abler2013] is based on the third-integer resonance. The reference beam is composed of fully stripped carbon ions with extraction energies of 20-440 MeV/u, transverse physical emittances of 5-25 µm and momentum spreads of ±2-9•10-4. Two resonance driving mechanisms have been studied: the quadrupole-driven method and the RF-knockout technique. Both were made compatible...

  14. Personalization, Self-Advocacy and Inclusion: An Evaluation of Parent-Initiated Supported Living Schemes for People with Intellectual and Developmental Disabilities in the Netherlands

    Science.gov (United States)

    Reindl, Marie-Sol; Waltz, Mitzi; Schippers, Alice

    2016-01-01

    This study focused on parent-initiated supported living schemes in the South of the Netherlands and the ability of these living schemes to enhance participation, choice, autonomy and self-advocacy for people with intellectual or developmental disabilities through personalized planning, support and care. Based on in-depth interviews with tenants,…

  15. MIMO transmit scheme based on morphological perceptron with competitive learning.

    Science.gov (United States)

    Valente, Raul Ambrozio; Abrão, Taufik

    2016-08-01

    This paper proposes a new multi-input multi-output (MIMO) transmit scheme aided by artificial neural network (ANN). The morphological perceptron with competitive learning (MP/CL) concept is deployed as a decision rule in the MIMO detection stage. The proposed MIMO transmission scheme is able to achieve double spectral efficiency; hence, in each time-slot the receiver decodes two symbols at a time instead one as Alamouti scheme. Other advantage of the proposed transmit scheme with MP/CL-aided detector is its polynomial complexity according to modulation order, while it becomes linear when the data stream length is greater than modulation order. The performance of the proposed scheme is compared to the traditional MIMO schemes, namely Alamouti scheme and maximum-likelihood MIMO (ML-MIMO) detector. Also, the proposed scheme is evaluated in a scenario with variable channel information along the frame. Numerical results have shown that the diversity gain under space-time coding Alamouti scheme is partially lost, which slightly reduces the bit-error rate (BER) performance of the proposed MP/CL-NN MIMO scheme. Copyright © 2016 Elsevier Ltd. All rights reserved.

  16. An Improved Biometrics-Based Remote User Authentication Scheme with User Anonymity

    Directory of Open Access Journals (Sweden)

    Muhammad Khurram Khan

    2013-01-01

    Full Text Available The authors review the biometrics-based user authentication scheme proposed by An in 2012. The authors show that there exist loopholes in the scheme which are detrimental for its security. Therefore the authors propose an improved scheme eradicating the flaws of An’s scheme. Then a detailed security analysis of the proposed scheme is presented followed by its efficiency comparison. The proposed scheme not only withstands security problems found in An’s scheme but also provides some extra features with mere addition of only two hash operations. The proposed scheme allows user to freely change his password and also provides user anonymity with untraceability.

  17. An authentication scheme for secure access to healthcare services.

    Science.gov (United States)

    Khan, Muhammad Khurram; Kumari, Saru

    2013-08-01

    Last few decades have witnessed boom in the development of information and communication technologies. Health-sector has also been benefitted with this advancement. To ensure secure access to healthcare services some user authentication mechanisms have been proposed. In 2012, Wei et al. proposed a user authentication scheme for telecare medical information system (TMIS). Recently, Zhu pointed out offline password guessing attack on Wei et al.'s scheme and proposed an improved scheme. In this article, we analyze both of these schemes for their effectiveness in TMIS. We show that Wei et al.'s scheme and its improvement proposed by Zhu fail to achieve some important characteristics necessary for secure user authentication. We find that security problems of Wei et al.'s scheme stick with Zhu's scheme; like undetectable online password guessing attack, inefficacy of password change phase, traceability of user's stolen/lost smart card and denial-of-service threat. We also identify that Wei et al.'s scheme lacks forward secrecy and Zhu's scheme lacks session key between user and healthcare server. We therefore propose an authentication scheme for TMIS with forward secrecy which preserves the confidentiality of air messages even if master secret key of healthcare server is compromised. Our scheme retains advantages of Wei et al.'s scheme and Zhu's scheme, and offers additional security. The security analysis and comparison results show the enhanced suitability of our scheme for TMIS.

  18. A universal encoding scheme for MIMO transmission using a single active element for PSK modulation schemes

    DEFF Research Database (Denmark)

    Alrabadi, Osama; Papadias, C.B.; Kalis, A.

    2009-01-01

    A universal scheme for encoding multiple symbol streams using a single driven element (and consequently a single radio frequency (RF) frontend) surrounded by parasitic elements (PE) loaded with variable reactive loads, is proposed in this paper. The proposed scheme is based on creating a MIMO sys...

  19. Dynamic Symmetric Key Mobile Commerce Scheme Based on Self-Verified Mechanism

    Directory of Open Access Journals (Sweden)

    Jiachen Yang

    2014-01-01

    Full Text Available In terms of the security and efficiency of mobile e-commerce, the authors summarized the advantages and disadvantages of several related schemes, especially the self-verified mobile payment scheme based on the elliptic curve cryptosystem (ECC and then proposed a new type of dynamic symmetric key mobile commerce scheme based on self-verified mechanism. The authors analyzed the basic algorithm based on self-verified mechanisms and detailed the complete transaction process of the proposed scheme. The authors analyzed the payment scheme based on the security and high efficiency index. The analysis shows that the proposed scheme not only meets the high efficiency of mobile electronic payment premise, but also takes the security into account. The user confirmation mechanism at the end of the proposed scheme further strengthens the security of the proposed scheme. In brief, the proposed scheme is more efficient and practical than most of the existing schemes.

  20. A novel chaos-based image encryption scheme with an efficient permutation-diffusion mechanism

    Science.gov (United States)

    Ye, Ruisong

    2011-10-01

    This paper proposes a novel chaos-based image encryption scheme with an efficient permutation-diffusion mechanism, in which permuting the positions of image pixels incorporates with changing the gray values of image pixels to confuse the relationship between cipher-image and plain-image. In the permutation process, a generalized Arnold map is utilized to generate one chaotic orbit used to get two index order sequences for the permutation of image pixel positions; in the diffusion process, a generalized Arnold map and a generalized Bernoulli shift map are employed to yield two pseudo-random gray value sequences for a two-way diffusion of gray values. The yielded gray value sequences are not only sensitive to the control parameters and initial conditions of the considered chaotic maps, but also strongly depend on the plain-image processed, therefore the proposed scheme can resist statistical attack, differential attack, known-plaintext as well as chosen-plaintext attack. Experimental results are carried out with detailed analysis to demonstrate that the proposed image encryption scheme possesses large key space to resist brute-force attack as well.

  1. Cancelable remote quantum fingerprint templates protection scheme

    International Nuclear Information System (INIS)

    Liao Qin; Guo Ying; Huang Duan

    2017-01-01

    With the increasing popularity of fingerprint identification technology, its security and privacy have been paid much attention. Only the security and privacy of biological information are insured, the biological technology can be better accepted and used by the public. In this paper, we propose a novel quantum bit (qbit)-based scheme to solve the security and privacy problem existing in the traditional fingerprint identification system. By exploiting the properties of quantm mechanics, our proposed scheme, cancelable remote quantum fingerprint templates protection scheme, can achieve the unconditional security guaranteed in an information-theoretical sense. Moreover, this novel quantum scheme can invalidate most of the attacks aimed at the fingerprint identification system. In addition, the proposed scheme is applicable to the requirement of remote communication with no need to worry about its security and privacy during the transmission. This is an absolute advantage when comparing with other traditional methods. Security analysis shows that the proposed scheme can effectively ensure the communication security and the privacy of users’ information for the fingerprint identification. (paper)

  2. Splitting Schemes & Segregation In Reaction-(Cross-)Diffusion Systems

    OpenAIRE

    Carrillo, José A.; Fagioli, Simone; Santambrogio, Filippo; Schmidtchen, Markus

    2017-01-01

    One of the most fascinating phenomena observed in reaction-diffusion systems is the emergence of segregated solutions, i.e. population densities with disjoint supports. We analyse such a reaction cross-diffusion system. In order to prove existence of weak solutions for a wide class of initial data without restriction about their supports or their positivity, we propose a variational splitting scheme combining ODEs with methods from optimal transport. In addition, this approach allows us to pr...

  3. An Arbitrated Quantum Signature Scheme without Entanglement*

    International Nuclear Information System (INIS)

    Li Hui-Ran; Luo Ming-Xing; Peng Dai-Yuan; Wang Xiao-Jun

    2017-01-01

    Several quantum signature schemes are recently proposed to realize secure signatures of quantum or classical messages. Arbitrated quantum signature as one nontrivial scheme has attracted great interests because of its usefulness and efficiency. Unfortunately, previous schemes cannot against Trojan horse attack and DoS attack and lack of the unforgeability and the non-repudiation. In this paper, we propose an improved arbitrated quantum signature to address these secure issues with the honesty arbitrator. Our scheme takes use of qubit states not entanglements. More importantly, the qubit scheme can achieve the unforgeability and the non-repudiation. Our scheme is also secure for other known quantum attacks . (paper)

  4. A Two-Layered Mobility Architecture Using Fast Mobile IPv6 and Session Initiation Protocol

    Directory of Open Access Journals (Sweden)

    Nursimloo DeeyaS

    2008-01-01

    Full Text Available Abstract This paper proposes an integrated mobility scheme that combines the procedures of fast handover for Mobile IPv6 (FMIPv6 and session initiation protocol (SIP mobility for realtime communications. This integrated approach is based on the context of the applications utilized. Furthermore, to reduce system redundancies and signaling loads, several functionalities of FMIPv6 and SIP have been integrated to optimize the integrated mobility scheme. The proposed scheme aims at reducing the handover latency and packet loss for an ongoing realtime traffic. Using ns-2 simulation, we analyze the performance of the proposed integrated scheme and compare it with the existing protocols for a VoIP and for a video stream traffic. This mobility architecture achieves lower handover delay and less packet loss than using either FMIPv6 or SIP and hence presents a powerful handover mobility scheme for next generation IP-based wireless systems.

  5. A Two-Layered Mobility Architecture Using Fast Mobile IPv6 and Session Initiation Protocol

    Directory of Open Access Journals (Sweden)

    Deeya S. Nursimloo

    2007-12-01

    Full Text Available This paper proposes an integrated mobility scheme that combines the procedures of fast handover for Mobile IPv6 (FMIPv6 and session initiation protocol (SIP mobility for realtime communications. This integrated approach is based on the context of the applications utilized. Furthermore, to reduce system redundancies and signaling loads, several functionalities of FMIPv6 and SIP have been integrated to optimize the integrated mobility scheme. The proposed scheme aims at reducing the handover latency and packet loss for an ongoing realtime traffic. Using ns-2 simulation, we analyze the performance of the proposed integrated scheme and compare it with the existing protocols for a VoIP and for a video stream traffic. This mobility architecture achieves lower handover delay and less packet loss than using either FMIPv6 or SIP and hence presents a powerful handover mobility scheme for next generation IP-based wireless systems.

  6. Accelerated successive substitution schemes for bubble-point and dew-point calculations

    Energy Technology Data Exchange (ETDEWEB)

    Peng, D.-Y. (Univ. of Saskatchewan, Saskatoon, SK (Canada))

    1991-08-01

    Phase equilibrium calculations form an important part of the process design operations in the hydrocarbon and petroleum industry. The accelerated successive substitution (SS) algorithms developed by Mehra et al. (1983) for flash calculations have been extended to the prediction of saturation points. A transformation matrix which is used to calculate the acceleration parameter has been rewritten in a form that is applicable at the saturation conditions. Simple equations for estimating the initial values and recursive formulae according to which the iterates can be updated are presented. The proposed schemes were compared with the conventional SS method and a multivariate Newton's method. The comparison suggests that the accelerated SS schemes are more tolerant of poor initial values and sometimes more efficient than Newton's method. The features of the acceleration schemes and those of the empirical equations developed in this study are illustrated using three hydrocarbon mixtures: a 5-component mixture of n-alkanes, a typical natural gas system, and a volatile oil. 19 refs., 6 figs., 6 tabs.

  7. Multiresolution signal decomposition schemes

    NARCIS (Netherlands)

    J. Goutsias (John); H.J.A.M. Heijmans (Henk)

    1998-01-01

    textabstract[PNA-R9810] Interest in multiresolution techniques for signal processing and analysis is increasing steadily. An important instance of such a technique is the so-called pyramid decomposition scheme. This report proposes a general axiomatic pyramid decomposition scheme for signal analysis

  8. Adaptive transmission schemes for MISO spectrum sharing systems

    KAUST Repository

    Bouida, Zied

    2013-06-01

    We propose three adaptive transmission techniques aiming to maximize the capacity of a multiple-input-single-output (MISO) secondary system under the scenario of an underlay cognitive radio network. In the first scheme, namely the best antenna selection (BAS) scheme, the antenna maximizing the capacity of the secondary link is used for transmission. We then propose an orthogonal space time bloc code (OSTBC) transmission scheme using the Alamouti scheme with transmit antenna selection (TAS), namely the TAS/STBC scheme. The performance improvement offered by this scheme comes at the expense of an increased complexity and delay when compared to the BAS scheme. As a compromise between these schemes, we propose a hybrid scheme using BAS when only one antenna verifies the interference condition and TAS/STBC when two or more antennas are illegible for communication. We first derive closed-form expressions of the statistics of the received signal-to-interference-and-noise ratio (SINR) at the secondary receiver (SR). These results are then used to analyze the performance of the proposed techniques in terms of the average spectral efficiency, the average number of transmit antennas, and the average bit error rate (BER). This performance is then illustrated via selected numerical examples. © 2013 IEEE.

  9. Time-division-multiplex control scheme for voltage multiplier rectifiers

    Directory of Open Access Journals (Sweden)

    Bin-Han Liu

    2017-03-01

    Full Text Available A voltage multiplier rectifier with a novel time-division-multiplexing (TDM control scheme for high step-up converters is proposed in this study. In the proposed TDM control scheme, two full-wave voltage doubler rectifiers can be combined to realise a voltage quadrupler rectifier. The proposed voltage quadrupler rectifier can reduce transformer turn ratio and transformer size for high step-up converters and also reduce voltage stress for the output capacitors and rectifier diodes. An N-times voltage rectifier can be straightforwardly produced by extending the concepts from the proposed TDM control scheme. A phase-shift full-bridge (PSFB converter is adopted in the primary side of the proposed voltage quadrupler rectifier to construct a PSFB quadrupler converter. Experimental results for the PSFB quadrupler converter demonstrate the performance of the proposed TDM control scheme for voltage quadrupler rectifiers. An 8-times voltage rectifier is simulated to determine the validity of extending the proposed TDM control scheme to realise an N-times voltage rectifier. Experimental and simulation results show that the proposed TDM control scheme has great potential to be used in high step-up converters.

  10. A new tailored scheme for the support of renewable energies in developing countries

    International Nuclear Information System (INIS)

    Moner-Girona, Magda

    2009-01-01

    Historically the promotion of renewable energy technologies in isolated areas has involved international donors or governments subsidising the initial capital investment. This paper proposes an alternative support mechanism for remote villages based on the generation of renewable electricity. This communication presents an evaluation of the Renewable Energy Premium Tariff (RPT) scheme, a locally adapted variation of the Feed-in Tariff tailored for decentralised grids of developing countries. The RPT scheme stimulates the deployment of renewable energy technologies by paying for renewable electricity generated. A good-quality performance is secured since the support is given based on the electricity produced by renewables, not for the initial capital investment. The mechanism has been designed to provide a cost-effective scheme for the introduction of renewable energy technologies to remote villages, to provide sustainable and affordable electricity to local users, to make renewable energy projects attractive to policy-makers, and concurrently decrease financial risk to attract private sector investment. (author)

  11. Role of the Convective Scheme in Modeling Initiation and Intensification of Tropical Depressions over the North Atlantic

    Science.gov (United States)

    Duvel, Jean Philippe; Camargo, Suzana; Sobel, Adam

    2016-04-01

    Modifications of the large-scale environment related to intraseasonal (MJO) and interannual (ENSO) time-scale variability or to global climate warming may have important impacts on the tropical cyclonic activity. This sensitivity of tropical cyclones (TC) on environmental changes can now be studied using General Circulation Models (GCM). Before doing sensitivity studies with a GCM, it is interesting to assess the representation of the TC activity for different configurations (resolution, parameterization) of the GCM in present climate conditions and to trace possible causes of bias in TC number, location or strength. A possible approach to do this assessment is to separate initiation and intensification processes. By using either GCM output, or meteorological analysis combined to TC observation databases, it is possible to study the condition of formation of tropical depressions vortices (TDV) at an early stage and their possible intensification into a TC (say the Tropical Storm stage). We use the LMDZ GCM to study the sensitivity of TDV characteristics to different entrainment and closure formulations of the convective scheme. The study focuses on the Tropical North Atlantic using the "zoom" capability of the LMDZ GCM. The horizontal resolution of the model is set to 0.75° over a large region of the North Atlantic and West Africa. The GCM is free to run in this region and is tied to ERA-Interim reanalysis outside that region, with intermediate relaxation times in-between. We use the Tiedtke convective scheme with entrainment and closure based on the moisture convergence, or with an entrainment based on the relative humidity of the environment, and additionally a closure based on CAPE. Each configuration is run for 10 years between 2000 and 2009 with prescribed SST. In summary, the convective entrainment based on the relative humidity in the environment deepens the TDV in LMDZ, resulting in more TDV and TC. The convective closure mitigates this tendency and

  12. 76 FR 68774 - Notice of Submission of Proposed Information Collection to OMB Transformation Initiative: Choice...

    Science.gov (United States)

    2011-11-07

    ... Proposed Information Collection to OMB Transformation Initiative: Choice Neighborhoods Demonstration, Small... (HUD) intends to make funding available from the FY 2012 Transformation Initiative for Research Grants... following information: Title of Proposal: Transformation Initiative: Choice Neighborhoods Demonstration...

  13. An efficient chaotic source coding scheme with variable-length blocks

    International Nuclear Information System (INIS)

    Lin Qiu-Zhen; Wong Kwok-Wo; Chen Jian-Yong

    2011-01-01

    An efficient chaotic source coding scheme operating on variable-length blocks is proposed. With the source message represented by a trajectory in the state space of a chaotic system, data compression is achieved when the dynamical system is adapted to the probability distribution of the source symbols. For infinite-precision computation, the theoretical compression performance of this chaotic coding approach attains that of optimal entropy coding. In finite-precision implementation, it can be realized by encoding variable-length blocks using a piecewise linear chaotic map within the precision of register length. In the decoding process, the bit shift in the register can track the synchronization of the initial value and the corresponding block. Therefore, all the variable-length blocks are decoded correctly. Simulation results show that the proposed scheme performs well with high efficiency and minor compression loss when compared with traditional entropy coding. (general)

  14. The impact of initialization procedures on unsupervised unmixing of hyperspectral imagery using the constrained positive matrix factorization

    Science.gov (United States)

    Masalmah, Yahya M.; Vélez-Reyes, Miguel

    2007-04-01

    The authors proposed in previous papers the use of the constrained Positive Matrix Factorization (cPMF) to perform unsupervised unmixing of hyperspectral imagery. Two iterative algorithms were proposed to compute the cPMF based on the Gauss-Seidel and penalty approaches to solve optimization problems. Results presented in previous papers have shown the potential of the proposed method to perform unsupervised unmixing in HYPERION and AVIRIS imagery. The performance of iterative methods is highly dependent on the initialization scheme. Good initialization schemes can improve convergence speed, whether or not a global minimum is found, and whether or not spectra with physical relevance are retrieved as endmembers. In this paper, different initializations using random selection, longest norm pixels, and standard endmembers selection routines are studied and compared using simulated and real data.

  15. An Effective Approach Control Scheme for the Tethered Space Robot System

    Directory of Open Access Journals (Sweden)

    Zhongjie Meng

    2014-09-01

    Full Text Available The tethered space robot system (TSR, which is composed of a platform, a gripper and a space tether, has great potential in future space missions. Given the relative motion among the platform, tether, gripper and the target, an integrated approach model is derived. Then, a novel coordinated approach control scheme is presented, in which the tether tension, thrusters and the reaction wheel are all utilized. It contains the open-loop trajectory optimization, the feedback trajectory control and attitude control. The numerical simulation results show that the rendezvous between TSR and the target can be realized by the proposed coordinated control scheme, and the propellant consumption is efficiently reduced. Moreover, the control scheme performs well in the presence of the initial state's perturbations, actuator characteristics and sensor errors.

  16. A Modified Computational Scheme for the Stochastic Perturbation Finite Element Method

    Directory of Open Access Journals (Sweden)

    Feng Wu

    Full Text Available Abstract A modified computational scheme of the stochastic perturbation finite element method (SPFEM is developed for structures with low-level uncertainties. The proposed scheme can provide second-order estimates of the mean and variance without differentiating the system matrices with respect to the random variables. When the proposed scheme is used, it involves finite analyses of deterministic systems. In the case of one random variable with a symmetric probability density function, the proposed computational scheme can even provide a result with fifth-order accuracy. Compared with the traditional computational scheme of SPFEM, the proposed scheme is more convenient for numerical implementation. Four numerical examples demonstrate that the proposed scheme can be used in linear or nonlinear structures with correlated or uncorrelated random variables.

  17. Multipoint propagators for non-Gaussian initial conditions

    International Nuclear Information System (INIS)

    Bernardeau, Francis; Sefusatti, Emiliano; Crocce, Martin

    2010-01-01

    We show here how renormalized perturbation theory calculations applied to the quasilinear growth of the large-scale structure can be carried on in presence of primordial non-Gaussian (PNG) initial conditions. It is explicitly demonstrated that the series reordering scheme proposed in Bernardeau, Crocce, and Scoccimarro [Phys. Rev. D 78, 103521 (2008)] is preserved for non-Gaussian initial conditions. This scheme applies to the power spectrum and higher-order spectra and is based on a reorganization of the contributing terms into the sum of products of multipoint propagators. In case of PNG, new contributing terms appear, the importance of which is discussed in the context of current PNG models. The properties of the building blocks of such resummation schemes, the multipoint propagators, are then investigated. It is first remarked that their expressions are left unchanged at one-loop order irrespective of statistical properties of the initial field. We furthermore show that the high-momentum limit of each of these propagators can be explicitly computed even for arbitrary initial conditions. They are found to be damped by an exponential cutoff whose expression is directly related to the moment generating function of the one-dimensional displacement field. This extends what had been established for multipoint propagators for Gaussian initial conditions. Numerical forms of the cutoff are shown for the so-called local model of PNG.

  18. Design of Rate-Compatible Parallel Concatenated Punctured Polar Codes for IR-HARQ Transmission Schemes

    Directory of Open Access Journals (Sweden)

    Jian Jiao

    2017-11-01

    Full Text Available In this paper, we propose a rate-compatible (RC parallel concatenated punctured polar (PCPP codes for incremental redundancy hybrid automatic repeat request (IR-HARQ transmission schemes, which can transmit multiple data blocks over a time-varying channel. The PCPP coding scheme can provide RC polar coding blocks in order to adapt to channel variations. First, we investigate an improved random puncturing (IRP pattern for the PCPP coding scheme due to the code-rate and block length limitations of conventional polar codes. The proposed IRP algorithm only select puncturing bits from the frozen bits set and keep the information bits unchanged during puncturing, which can improve 0.2–1 dB decoding performance more than the existing random puncturing (RP algorithm. Then, we develop a RC IR-HARQ transmission scheme based on PCPP codes. By analyzing the overhead of the previous successful decoded PCPP coding block in our IR-HARQ scheme, the optimal initial code-rate can be determined for each new PCPP coding block over time-varying channels. Simulation results show that the average number of transmissions is about 1.8 times for each PCPP coding block in our RC IR-HARQ scheme with a 2-level PCPP encoding construction, which can reduce half of the average number of transmissions than the existing RC polar coding schemes.

  19. Secure and Efficient Anonymous Authentication Scheme in Global Mobility Networks

    Directory of Open Access Journals (Sweden)

    Jun-Sub Kim

    2013-01-01

    Full Text Available In 2012, Mun et al. pointed out that Wu et al.’s scheme failed to achieve user anonymity and perfect forward secrecy and disclosed the passwords of legitimate users. And they proposed a new enhancement for anonymous authentication scheme. However, their proposed scheme has vulnerabilities that are susceptible to replay attack and man-in-the-middle attack. It also incurs a high overhead in the database. In this paper, we examine the vulnerabilities in the existing schemes and the computational overhead incurred in the database. We then propose a secure and efficient anonymous authentication scheme for roaming service in global mobility network. Our proposed scheme is secure against various attacks, provides mutual authentication and session key establishment, and incurs less computational overhead in the database than Mun et al.'s scheme.

  20. Multiuser switched diversity scheduling schemes

    KAUST Repository

    Shaqfeh, Mohammad; Alnuweiri, Hussein M.; Alouini, Mohamed-Slim

    2012-01-01

    Multiuser switched-diversity scheduling schemes were recently proposed in order to overcome the heavy feedback requirements of conventional opportunistic scheduling schemes by applying a threshold-based, distributed, and ordered scheduling mechanism. The main idea behind these schemes is that slight reduction in the prospected multiuser diversity gains is an acceptable trade-off for great savings in terms of required channel-state-information feedback messages. In this work, we characterize the achievable rate region of multiuser switched diversity systems and compare it with the rate region of full feedback multiuser diversity systems. We propose also a novel proportional fair multiuser switched-based scheduling scheme and we demonstrate that it can be optimized using a practical and distributed method to obtain the feedback thresholds. We finally demonstrate by numerical examples that switched-diversity scheduling schemes operate within 0.3 bits/sec/Hz from the ultimate network capacity of full feedback systems in Rayleigh fading conditions. © 2012 IEEE.

  1. Multiuser switched diversity scheduling schemes

    KAUST Repository

    Shaqfeh, Mohammad

    2012-09-01

    Multiuser switched-diversity scheduling schemes were recently proposed in order to overcome the heavy feedback requirements of conventional opportunistic scheduling schemes by applying a threshold-based, distributed, and ordered scheduling mechanism. The main idea behind these schemes is that slight reduction in the prospected multiuser diversity gains is an acceptable trade-off for great savings in terms of required channel-state-information feedback messages. In this work, we characterize the achievable rate region of multiuser switched diversity systems and compare it with the rate region of full feedback multiuser diversity systems. We propose also a novel proportional fair multiuser switched-based scheduling scheme and we demonstrate that it can be optimized using a practical and distributed method to obtain the feedback thresholds. We finally demonstrate by numerical examples that switched-diversity scheduling schemes operate within 0.3 bits/sec/Hz from the ultimate network capacity of full feedback systems in Rayleigh fading conditions. © 2012 IEEE.

  2. A new access scheme in OFDMA systems

    Institute of Scientific and Technical Information of China (English)

    GU Xue-lin; YAN Wei; TIAN Hui; ZHANG Ping

    2006-01-01

    This article presents a dynamic random access scheme for orthogonal frequency division multiple access (OFDMA) systems. The key features of the proposed scheme are:it is a combination of both the distributed and the centralized schemes, it can accommodate several delay sensitivity classes,and it can adjust the number of random access channels in a media access control (MAC) frame and the access probability according to the outcome of Mobile Terminals access attempts in previous MAC frames. For floating populated packet-based networks, the proposed scheme possibly leads to high average user satisfaction.

  3. Efficient resource allocation scheme for visible-light communication system

    Science.gov (United States)

    Kim, Woo-Chan; Bae, Chi-Sung; Cho, Dong-Ho; Shin, Hong-Seok; Jung, D. K.; Oh, Y. J.

    2009-01-01

    A visible-light communication utilizing LED has many advantagies such as visibility of information, high SNR (Signal to Noise Ratio), low installation cost, usage of existing illuminators, and high security. Furthermore, exponentially increasing needs and quality of LED have helped the development of visible-light communication. The visibility is the most attractive property in visible-light communication system, but it is difficult to ensure visibility and transmission efficiency simultaneously during initial access because of the small amount of initial access process signals. In this paper, we propose an efficient resource allocation scheme at initial access for ensuring visibility with high resource utilization rate and low data transmission failure rate. The performance has been evaluated through the numerical analysis and simulation results.

  4. A Multiserver Biometric Authentication Scheme for TMIS using Elliptic Curve Cryptography.

    Science.gov (United States)

    Chaudhry, Shehzad Ashraf; Khan, Muhammad Tawab; Khan, Muhammad Khurram; Shon, Taeshik

    2016-11-01

    Recently several authentication schemes are proposed for telecare medicine information system (TMIS). Many of such schemes are proved to have weaknesses against known attacks. Furthermore, numerous such schemes cannot be used in real time scenarios. Because they assume a single server for authentication across the globe. Very recently, Amin et al. (J. Med. Syst. 39(11):180, 2015) designed an authentication scheme for secure communication between a patient and a medical practitioner using a trusted central medical server. They claimed their scheme to extend all security requirements and emphasized the efficiency of their scheme. However, the analysis in this article proves that the scheme designed by Amin et al. is vulnerable to stolen smart card and stolen verifier attacks. Furthermore, their scheme is having scalability issues along with inefficient password change and password recovery phases. Then we propose an improved scheme. The proposed scheme is more practical, secure and lightweight than Amin et al.'s scheme. The security of proposed scheme is proved using the popular automated tool ProVerif.

  5. CANONICAL BACKWARD DIFFERENTIATION SCHEMES FOR ...

    African Journals Online (AJOL)

    This paper describes a new nonlinear backward differentiation schemes for the numerical solution of nonlinear initial value problems of first order ordinary differential equations. The schemes are based on rational interpolation obtained from canonical polynomials. They are A-stable. The test problems show that they give ...

  6. Security and efficiency data sharing scheme for cloud storage

    International Nuclear Information System (INIS)

    Han, Ke; Li, Qingbo; Deng, Zhongliang

    2016-01-01

    With the adoption and diffusion of data sharing paradigm in cloud storage, there have been increasing demands and concerns for shared data security. Ciphertext Policy Attribute-Based Encryption (CP-ABE) is becoming a promising cryptographic solution to the security problem of shared data in cloud storage. However due to key escrow, backward security and inefficiency problems, existing CP-ABE schemes cannot be directly applied to cloud storage system. In this paper, an effective and secure access control scheme for shared data is proposed to solve those problems. The proposed scheme refines the security of existing CP-ABE based schemes. Specifically, key escrow and conclusion problem are addressed by dividing key generation center into several distributed semi-trusted parts. Moreover, secrecy revocation algorithm is proposed to address not only back secrecy but efficient problem in existing CP-ABE based scheme. Furthermore, security and performance analyses indicate that the proposed scheme is both secure and efficient for cloud storage.

  7. A Memory Efficient Network Encryption Scheme

    Science.gov (United States)

    El-Fotouh, Mohamed Abo; Diepold, Klaus

    In this paper, we studied the two widely used encryption schemes in network applications. Shortcomings have been found in both schemes, as these schemes consume either more memory to gain high throughput or low memory with low throughput. The need has aroused for a scheme that has low memory requirements and in the same time possesses high speed, as the number of the internet users increases each day. We used the SSM model [1], to construct an encryption scheme based on the AES. The proposed scheme possesses high throughput together with low memory requirements.

  8. Exact analysis of Packet Reversed Packet Combining Scheme and Modified Packet Combining Scheme; and a combined scheme

    International Nuclear Information System (INIS)

    Bhunia, C.T.

    2007-07-01

    Packet combining scheme is a well defined simple error correction scheme for the detection and correction of errors at the receiver. Although it permits a higher throughput when compared to other basic ARQ protocols, packet combining (PC) scheme fails to correct errors when errors occur in the same bit locations of copies. In a previous work, a scheme known as Packet Reversed Packet Combining (PRPC) Scheme that will correct errors which occur at the same bit location of erroneous copies, was studied however PRPC does not handle a situation where a packet has more than 1 error bit. The Modified Packet Combining (MPC) Scheme that can correct double or higher bit errors was studied elsewhere. Both PRPC and MPC schemes are believed to offer higher throughput in previous studies, however neither adequate investigation nor exact analysis was done to substantiate this claim of higher throughput. In this work, an exact analysis of both PRPC and MPC is carried out and the results reported. A combined protocol (PRPC and MPC) is proposed and the analysis shows that it is capable of offering even higher throughput and better error correction capability at high bit error rate (BER) and larger packet size. (author)

  9. A hybrid pi control scheme for airship hovering

    International Nuclear Information System (INIS)

    Ashraf, Z.; Choudhry, M.A.; Hanif, A.

    2012-01-01

    Airship provides us many attractive applications in aerospace industry including transportation of heavy payloads, tourism, emergency management, communication, hover and vision based applications. Hovering control of airship has many utilizations in different engineering fields. However, it is a difficult problem to sustain the hover condition maintaining controllability. So far, different solutions have been proposed in literature but most of them are difficult in analysis and implementation. In this paper, we have presented a simple and efficient scheme to design a multi input multi output hybrid PI control scheme for airship. It can maintain stability of the plant by rejecting disturbance inputs to ensure robustness. A control scheme based on feedback theory is proposed that uses principles of optimality with integral action for hovering applications. Simulations are carried out in MTALAB for examining the proposed control scheme for hovering in different wind conditions. Comparison of the technique with an existing scheme is performed, describing the effectiveness of control scheme. (author)

  10. An equilibrium-conserving taxation scheme for income from capital

    Science.gov (United States)

    Tempere, Jacques

    2018-02-01

    Under conditions of market equilibrium, the distribution of capital income follows a Pareto power law, with an exponent that characterizes the given equilibrium. Here, a simple taxation scheme is proposed such that the post-tax capital income distribution remains an equilibrium distribution, albeit with a different exponent. This taxation scheme is shown to be progressive, and its parameters can be simply derived from (i) the total amount of tax that will be levied, (ii) the threshold selected above which capital income will be taxed and (iii) the total amount of capital income. The latter can be obtained either by using Piketty's estimates of the capital/labor income ratio or by fitting the initial Pareto exponent. Both ways moreover provide a check on the amount of declared income from capital.

  11. Wireless Broadband Access and Accounting Schemes

    Institute of Scientific and Technical Information of China (English)

    2003-01-01

    In this paper, we propose two wireless broadband access and accounting schemes. In both schemes, the accounting system adopts RADIUS protocol, but the access system adopts SSH and SSL protocols respectively.

  12. Symmetric weak ternary quantum homomorphic encryption schemes

    Science.gov (United States)

    Wang, Yuqi; She, Kun; Luo, Qingbin; Yang, Fan; Zhao, Chao

    2016-03-01

    Based on a ternary quantum logic circuit, four symmetric weak ternary quantum homomorphic encryption (QHE) schemes were proposed. First, for a one-qutrit rotation gate, a QHE scheme was constructed. Second, in view of the synthesis of a general 3 × 3 unitary transformation, another one-qutrit QHE scheme was proposed. Third, according to the one-qutrit scheme, the two-qutrit QHE scheme about generalized controlled X (GCX(m,n)) gate was constructed and further generalized to the n-qutrit unitary matrix case. Finally, the security of these schemes was analyzed in two respects. It can be concluded that the attacker can correctly guess the encryption key with a maximum probability pk = 1/33n, thus it can better protect the privacy of users’ data. Moreover, these schemes can be well integrated into the future quantum remote server architecture, and thus the computational security of the users’ private quantum information can be well protected in a distributed computing environment.

  13. Arbitrated quantum signature scheme with message recovery

    International Nuclear Information System (INIS)

    Lee, Hwayean; Hong, Changho; Kim, Hyunsang; Lim, Jongin; Yang, Hyung Jin

    2004-01-01

    Two quantum signature schemes with message recovery relying on the availability of an arbitrator are proposed. One scheme uses a public board and the other does not. However both schemes provide confidentiality of the message and a higher efficiency in transmission

  14. Comment on ‘Initial states of qubit–environment models leading to conserved quantities’

    International Nuclear Information System (INIS)

    Lo, C F

    2014-01-01

    Recently, Gardas and Dajka (2013 J. Phys. A: Math. Theor. 46 235301) proposed a theoretical scheme on how to prepare a proper initial state of a composite qubit–boson system which could assure no energy exchange between the two subsystems. For illustration, they applied the proposed scheme to both the Jaynes–Cummings model and the multi-photon Rabi model. However, it has already been rigorously proven that the k-photon Rabi model for k > 2 does not have eigenstates in the Hilbert space spanned by the eigenstates of the corresponding k-photon Jaynes–Cummings model and that the two-photon Rabi model has a discrete eigenenergy spectrum with normalizable eigenstates only if the coupling strength is smaller than a critical value. Hence, the proposed theoretical scheme is not applicable to the multi-photon Rabi model. (comment)

  15. A stable computational scheme for stiff time-dependent constitutive equations

    International Nuclear Information System (INIS)

    Shih, C.F.; Delorenzi, H.G.; Miller, A.K.

    1977-01-01

    Viscoplasticity and creep type constitutive equations are increasingly being employed in finite element codes for evaluating the deformation of high temperature structural members. These constitutive equations frequently exhibit stiff regimes which makes an analytical assessment of the structure very costly. A computational scheme for handling deformation in stiff regimes is proposed in this paper. By the finite element discretization, the governing partial differential equations in the spatial (x) and time (t) variables are reduced to a system of nonlinear ordinary differential equations in the independent variable t. The constitutive equations are expanded in a Taylor's series about selected values of t. The resulting system of differential equations are then integrated by an implicit scheme which employs a predictor technique to initiate the Newton-Raphson procedure. To examine the stability and accuracy of the computational scheme, a series of calculations were carried out for uniaxial specimens and thick wall tubes subjected to mechanical and thermal loading. (Auth.)

  16. A robust trust establishment scheme for wireless sensor networks.

    Science.gov (United States)

    Ishmanov, Farruh; Kim, Sung Won; Nam, Seung Yeob

    2015-03-23

    Security techniques like cryptography and authentication can fail to protect a network once a node is compromised. Hence, trust establishment continuously monitors and evaluates node behavior to detect malicious and compromised nodes. However, just like other security schemes, trust establishment is also vulnerable to attack. Moreover, malicious nodes might misbehave intelligently to trick trust establishment schemes. Unfortunately, attack-resistance and robustness issues with trust establishment schemes have not received much attention from the research community. Considering the vulnerability of trust establishment to different attacks and the unique features of sensor nodes in wireless sensor networks, we propose a lightweight and robust trust establishment scheme. The proposed trust scheme is lightweight thanks to a simple trust estimation method. The comprehensiveness and flexibility of the proposed trust estimation scheme make it robust against different types of attack and misbehavior. Performance evaluation under different types of misbehavior and on-off attacks shows that the detection rate of the proposed trust mechanism is higher and more stable compared to other trust mechanisms.

  17. A Robust Trust Establishment Scheme for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Farruh Ishmanov

    2015-03-01

    Full Text Available Security techniques like cryptography and authentication can fail to protect a network once a node is compromised. Hence, trust establishment continuously monitors and evaluates node behavior to detect malicious and compromised nodes. However, just like other security schemes, trust establishment is also vulnerable to attack. Moreover, malicious nodes might misbehave intelligently to trick trust establishment schemes. Unfortunately, attack-resistance and robustness issues with trust establishment schemes have not received much attention from the research community. Considering the vulnerability of trust establishment to different attacks and the unique features of sensor nodes in wireless sensor networks, we propose a lightweight and robust trust establishment scheme. The proposed trust scheme is lightweight thanks to a simple trust estimation method. The comprehensiveness and flexibility of the proposed trust estimation scheme make it robust against different types of attack and misbehavior. Performance evaluation under different types of misbehavior and on-off attacks shows that the detection rate of the proposed trust mechanism is higher and more stable compared to other trust mechanisms.

  18. A simple angular transmit diversity scheme using a single RF frontend for PSK modulation schemes

    DEFF Research Database (Denmark)

    Alrabadi, Osama Nafeth Saleem; Papadias, Constantinos B.; Kalis, Antonis

    2009-01-01

    array (SPA) with a single transceiver, and an array area of 0.0625 square wavelengths. The scheme which requires no channel state information (CSI) at the transmitter, provides mainly a diversity gain to combat against multipath fading. The performance/capacity of the proposed diversity scheme...

  19. Autonomous droop scheme with reduced generation cost

    DEFF Research Database (Denmark)

    Nutkani, Inam Ullah; Loh, Poh Chiang; Blaabjerg, Frede

    2013-01-01

    Droop scheme has been widely applied to the control of Distributed Generators (DGs) in microgrids for proportional power sharing based on their ratings. For standalone microgrid, where centralized management system is not viable, the proportional power sharing based droop might not suit well since...... DGs are usually of different types unlike synchronous generators. This paper presents an autonomous droop scheme that takes into consideration the operating cost, efficiency and emission penalty of each DG since all these factors directly or indirectly contributes to the Total Generation Cost (TGC......) of the overall microgrid. Comparing it with the traditional scheme, the proposed scheme has retained its simplicity, which certainly is a feature preferred by the industry. The overall performance of the proposed scheme has been verified through simulation and experiment....

  20. Distributed multi-agent scheme for reactive power management with renewable energy

    International Nuclear Information System (INIS)

    Rahman, M.S.; Mahmud, M.A.; Pota, H.R.; Hossain, M.J.

    2014-01-01

    Highlights: • A distributed multi-agent scheme is proposed to enhance the dynamic voltage stability. • A control agent is designed where control actions are performed through PI controller. • Proposed scheme is compared with the conventional approach with DSTATCOM. • Proposed scheme adapts the capability of estimation and control under various operating conditions. - Abstract: This paper presents a new distributed multi-agent scheme for reactive power management in smart coordinated distribution networks with renewable energy sources (RESs) to enhance the dynamic voltage stability, which is mainly based on controlling distributed static synchronous compensators (DSTATCOMs). The proposed control scheme is incorporated in a multi-agent framework where the intelligent agents simultaneously coordinate with each other and represent various physical models to provide information and energy flow among different physical processes. The reactive power is estimated from the topology of distribution networks and with this information, necessary control actions are performed through the proposed proportional integral (PI) controller. The performance of the proposed scheme is evaluated on a 8-bus distribution network under various operating conditions. The performance of the proposed scheme is validated through simulation results and these results are compared to that of conventional PI-based DSTATCOM control scheme. From simulation results, it is found that the distributed MAS provides excellence performance for improving voltage profiles by managing reactive power in a smarter way

  1. A proposal of new nuclear communication scheme based on qualitative research

    International Nuclear Information System (INIS)

    Yagi, Ekou; Takahashi, Makoto; Kitamura, Masaharu

    2007-01-01

    An action research project called dialogue forum has been conducted in this study. The essential constituent of the project is a series of repetitive dialogue sessions carried out by lay citizens, nuclear experts, and a facilitator. One important feature of the project is that the study has been conducted based on the qualitative research methodology. The changes in opinions and attitude of the dialogue participants have been analyzed by an ethno-methodological approach. The observations are summarized as follows. The opinions of the citizen participants showed a significant shift from emotional to practical representations along with the progression of the dialogue sessions. Meanwhile, their attitude showed a marked tendency from problem-statement-oriented to problem-solving-oriented representation. On the other hand, the statements of the expert participants showed a significant shift from expert-based to citizen-based risk recognition and description, and their attitude showed a clear tendency from teaching-oriented to colearning-oriented thinking. These changes of opinions and attitude have been interpreted as a coevolving rather than a single process. It can be stressed that this type of change is most important for the reestablishment of mutual trust between the citizens and the nuclear experts. In this regard The Process Model of Coevolution of Risk Recognition' has been proposed as a guideline for developing a new scheme of public communication concerning nuclear technology. The proposed process model of coevolution of risk recognition is regarded to be essential for appropriate relationship management between nuclear technology and society in the near future. (author)

  2. Application of Central Upwind Scheme for Solving Special Relativistic Hydrodynamic Equations

    Science.gov (United States)

    Yousaf, Muhammad; Ghaffar, Tayabia; Qamar, Shamsul

    2015-01-01

    The accurate modeling of various features in high energy astrophysical scenarios requires the solution of the Einstein equations together with those of special relativistic hydrodynamics (SRHD). Such models are more complicated than the non-relativistic ones due to the nonlinear relations between the conserved and state variables. A high-resolution shock-capturing central upwind scheme is implemented to solve the given set of equations. The proposed technique uses the precise information of local propagation speeds to avoid the excessive numerical diffusion. The second order accuracy of the scheme is obtained with the use of MUSCL-type initial reconstruction and Runge-Kutta time stepping method. After a discussion of the equations solved and of the techniques employed, a series of one and two-dimensional test problems are carried out. To validate the method and assess its accuracy, the staggered central and the kinetic flux-vector splitting schemes are also applied to the same model. The scheme is robust and efficient. Its results are comparable to those obtained from the sophisticated algorithms, even in the case of highly relativistic two-dimensional test problems. PMID:26070067

  3. Image communication scheme based on dynamic visual cryptography and computer generated holography

    Science.gov (United States)

    Palevicius, Paulius; Ragulskis, Minvydas

    2015-01-01

    Computer generated holograms are often exploited to implement optical encryption schemes. This paper proposes the integration of dynamic visual cryptography (an optical technique based on the interplay of visual cryptography and time-averaging geometric moiré) with Gerchberg-Saxton algorithm. A stochastic moiré grating is used to embed the secret into a single cover image. The secret can be visually decoded by a naked eye if only the amplitude of harmonic oscillations corresponds to an accurately preselected value. The proposed visual image encryption scheme is based on computer generated holography, optical time-averaging moiré and principles of dynamic visual cryptography. Dynamic visual cryptography is used both for the initial encryption of the secret image and for the final decryption. Phase data of the encrypted image are computed by using Gerchberg-Saxton algorithm. The optical image is decrypted using the computationally reconstructed field of amplitudes.

  4. A novel secret image sharing scheme based on chaotic system

    Science.gov (United States)

    Li, Li; Abd El-Latif, Ahmed A.; Wang, Chuanjun; Li, Qiong; Niu, Xiamu

    2012-04-01

    In this paper, we propose a new secret image sharing scheme based on chaotic system and Shamir's method. The new scheme protects the shadow images with confidentiality and loss-tolerance simultaneously. In the new scheme, we generate the key sequence based on chaotic system and then encrypt the original image during the sharing phase. Experimental results and analysis of the proposed scheme demonstrate a better performance than other schemes and confirm a high probability to resist brute force attack.

  5. ONU Power Saving Scheme for EPON System

    Science.gov (United States)

    Mukai, Hiroaki; Tano, Fumihiko; Tanaka, Masaki; Kozaki, Seiji; Yamanaka, Hideaki

    PON (Passive Optical Network) achieves FTTH (Fiber To The Home) economically, by sharing an optical fiber among plural subscribers. Recently, global climate change has been recognized as a serious near term problem. Power saving techniques for electronic devices are important. In PON system, the ONU (Optical Network Unit) power saving scheme has been studied and defined in XG-PON. In this paper, we propose an ONU power saving scheme for EPON. Then, we present an analysis of the power reduction effect and the data transmission delay caused by the ONU power saving scheme. According to the analysis, we propose an efficient provisioning method for the ONU power saving scheme which is applicable to both of XG-PON and EPON.

  6. Application of kinetic flux vector splitting scheme for solving multi-dimensional hydrodynamical models of semiconductor devices

    Science.gov (United States)

    Nisar, Ubaid Ahmed; Ashraf, Waqas; Qamar, Shamsul

    In this article, one and two-dimensional hydrodynamical models of semiconductor devices are numerically investigated. The models treat the propagation of electrons in a semiconductor device as the flow of a charged compressible fluid. It plays an important role in predicting the behavior of electron flow in semiconductor devices. Mathematically, the governing equations form a convection-diffusion type system with a right hand side describing the relaxation effects and interaction with a self consistent electric field. The proposed numerical scheme is a splitting scheme based on the kinetic flux-vector splitting (KFVS) method for the hyperbolic step, and a semi-implicit Runge-Kutta method for the relaxation step. The KFVS method is based on the direct splitting of macroscopic flux functions of the system on the cell interfaces. The second order accuracy of the scheme is achieved by using MUSCL-type initial reconstruction and Runge-Kutta time stepping method. Several case studies are considered. For validation, the results of current scheme are compared with those obtained from the splitting scheme based on the NT central scheme. The effects of various parameters such as low field mobility, device length, lattice temperature and voltage are analyzed. The accuracy, efficiency and simplicity of the proposed KFVS scheme validates its generic applicability to the given model equations. A two dimensional simulation is also performed by KFVS method for a MESFET device, producing results in good agreement with those obtained by NT-central scheme.

  7. Evolutionary algorithm based heuristic scheme for nonlinear heat transfer equations.

    Science.gov (United States)

    Ullah, Azmat; Malik, Suheel Abdullah; Alimgeer, Khurram Saleem

    2018-01-01

    In this paper, a hybrid heuristic scheme based on two different basis functions i.e. Log Sigmoid and Bernstein Polynomial with unknown parameters is used for solving the nonlinear heat transfer equations efficiently. The proposed technique transforms the given nonlinear ordinary differential equation into an equivalent global error minimization problem. Trial solution for the given nonlinear differential equation is formulated using a fitness function with unknown parameters. The proposed hybrid scheme of Genetic Algorithm (GA) with Interior Point Algorithm (IPA) is opted to solve the minimization problem and to achieve the optimal values of unknown parameters. The effectiveness of the proposed scheme is validated by solving nonlinear heat transfer equations. The results obtained by the proposed scheme are compared and found in sharp agreement with both the exact solution and solution obtained by Haar Wavelet-Quasilinearization technique which witnesses the effectiveness and viability of the suggested scheme. Moreover, the statistical analysis is also conducted for investigating the stability and reliability of the presented scheme.

  8. Evolutionary algorithm based heuristic scheme for nonlinear heat transfer equations.

    Directory of Open Access Journals (Sweden)

    Azmat Ullah

    Full Text Available In this paper, a hybrid heuristic scheme based on two different basis functions i.e. Log Sigmoid and Bernstein Polynomial with unknown parameters is used for solving the nonlinear heat transfer equations efficiently. The proposed technique transforms the given nonlinear ordinary differential equation into an equivalent global error minimization problem. Trial solution for the given nonlinear differential equation is formulated using a fitness function with unknown parameters. The proposed hybrid scheme of Genetic Algorithm (GA with Interior Point Algorithm (IPA is opted to solve the minimization problem and to achieve the optimal values of unknown parameters. The effectiveness of the proposed scheme is validated by solving nonlinear heat transfer equations. The results obtained by the proposed scheme are compared and found in sharp agreement with both the exact solution and solution obtained by Haar Wavelet-Quasilinearization technique which witnesses the effectiveness and viability of the suggested scheme. Moreover, the statistical analysis is also conducted for investigating the stability and reliability of the presented scheme.

  9. Smartphone-Based Patients' Activity Recognition by Using a Self-Learning Scheme for Medical Monitoring.

    Science.gov (United States)

    Guo, Junqi; Zhou, Xi; Sun, Yunchuan; Ping, Gong; Zhao, Guoxing; Li, Zhuorong

    2016-06-01

    Smartphone based activity recognition has recently received remarkable attention in various applications of mobile health such as safety monitoring, fitness tracking, and disease prediction. To achieve more accurate and simplified medical monitoring, this paper proposes a self-learning scheme for patients' activity recognition, in which a patient only needs to carry an ordinary smartphone that contains common motion sensors. After the real-time data collection though this smartphone, we preprocess the data using coordinate system transformation to eliminate phone orientation influence. A set of robust and effective features are then extracted from the preprocessed data. Because a patient may inevitably perform various unpredictable activities that have no apriori knowledge in the training dataset, we propose a self-learning activity recognition scheme. The scheme determines whether there are apriori training samples and labeled categories in training pools that well match with unpredictable activity data. If not, it automatically assembles these unpredictable samples into different clusters and gives them new category labels. These clustered samples combined with the acquired new category labels are then merged into the training dataset to reinforce recognition ability of the self-learning model. In experiments, we evaluate our scheme using the data collected from two postoperative patient volunteers, including six labeled daily activities as the initial apriori categories in the training pool. Experimental results demonstrate that the proposed self-learning scheme for activity recognition works very well for most cases. When there exist several types of unseen activities without any apriori information, the accuracy reaches above 80 % after the self-learning process converges.

  10. Autonomous Droop Scheme With Reduced Generation Cost

    DEFF Research Database (Denmark)

    Nutkani, Inam Ullah; Loh, Poh Chiang; Wang, Peng

    2014-01-01

    ) of the microgrid. To reduce this TGC without relying on fast communication links, an autonomous droop scheme is proposed here, whose resulting power sharing is decided by the individual DG generation costs. Comparing it with the traditional scheme, the proposed scheme retains its simplicity and it is hence more....... This objective might, however, not suit microgrids well since DGs are usually of different types, unlike synchronous generators. Other factors like cost, efficiency, and emission penalty of each DG at different loading must be considered since they contribute directly to the total generation cost (TGC...

  11. Asynchronous Channel-Hopping Scheme under Jamming Attacks

    Directory of Open Access Journals (Sweden)

    Yongchul Kim

    2018-01-01

    Full Text Available Cognitive radio networks (CRNs are considered an attractive technology to mitigate inefficiency in the usage of licensed spectrum. CRNs allow the secondary users (SUs to access the unused licensed spectrum and use a blind rendezvous process to establish communication links between SUs. In particular, quorum-based channel-hopping (CH schemes have been studied recently to provide guaranteed blind rendezvous in decentralized CRNs without using global time synchronization. However, these schemes remain vulnerable to jamming attacks. In this paper, we first analyze the limitations of quorum-based rendezvous schemes called asynchronous channel hopping (ACH. Then, we introduce a novel sequence sensing jamming attack (SSJA model in which a sophisticated jammer can dramatically reduce the rendezvous success rates of ACH schemes. In addition, we propose a fast and robust asynchronous rendezvous scheme (FRARS that can significantly enhance robustness under jamming attacks. Our numerical results demonstrate that the performance of the proposed scheme vastly outperforms the ACH scheme when there are security concerns about a sequence sensing jammer.

  12. Enhanced ID-Based Authentication Scheme Using OTP in Smart Grid AMI Environment

    Directory of Open Access Journals (Sweden)

    Sang-Soo Yeo

    2014-01-01

    Full Text Available This paper presents the vulnerabilities analyses of KL scheme which is an ID-based authentication scheme for AMI network attached SCADA in smart grid and proposes a security-enhanced authentication scheme which satisfies forward secrecy as well as security requirements introduced in KL scheme and also other existing schemes. The proposed scheme uses MDMS which is the supervising system located in an electrical company as a time-synchronizing server in order to synchronize smart devices at home and conducts authentication between smart meter and smart devices using a new secret value generated by an OTP generator every session. The proposed scheme has forward secrecy, so it increases overall security, but its communication and computation overhead reduce its performance slightly, comparing the existing schemes. Nonetheless, hardware specification and communication bandwidth of smart devices will have better conditions continuously, so the proposed scheme would be a good choice for secure AMI environment.

  13. On Richardson extrapolation for low-dissipation low-dispersion diagonally implicit Runge-Kutta schemes

    Science.gov (United States)

    Havasi, Ágnes; Kazemi, Ehsan

    2018-04-01

    In the modeling of wave propagation phenomena it is necessary to use time integration methods which are not only sufficiently accurate, but also properly describe the amplitude and phase of the propagating waves. It is not clear if amending the developed schemes by extrapolation methods to obtain a high order of accuracy preserves the qualitative properties of these schemes in the perspective of dissipation, dispersion and stability analysis. It is illustrated that the combination of various optimized schemes with Richardson extrapolation is not optimal for minimal dissipation and dispersion errors. Optimized third-order and fourth-order methods are obtained, and it is shown that the proposed methods combined with Richardson extrapolation result in fourth and fifth orders of accuracy correspondingly, while preserving optimality and stability. The numerical applications include the linear wave equation, a stiff system of reaction-diffusion equations and the nonlinear Euler equations with oscillatory initial conditions. It is demonstrated that the extrapolated third-order scheme outperforms the recently developed fourth-order diagonally implicit Runge-Kutta scheme in terms of accuracy and stability.

  14. A Simple and Robust Gray Image Encryption Scheme Using Chaotic Logistic Map and Artificial Neural Network

    Directory of Open Access Journals (Sweden)

    Adelaïde Nicole Kengnou Telem

    2014-01-01

    Full Text Available A robust gray image encryption scheme using chaotic logistic map and artificial neural network (ANN is introduced. In the proposed method, an external secret key is used to derive the initial conditions for the logistic chaotic maps which are employed to generate weights and biases matrices of the multilayer perceptron (MLP. During the learning process with the backpropagation algorithm, ANN determines the weight matrix of the connections. The plain image is divided into four subimages which are used for the first diffusion stage. The subimages obtained previously are divided into the square subimage blocks. In the next stage, different initial conditions are employed to generate a key stream which will be used for permutation and diffusion of the subimage blocks. Some security analyses such as entropy analysis, statistical analysis, and key sensitivity analysis are given to demonstrate the key space of the proposed algorithm which is large enough to make brute force attacks infeasible. Computing validation using experimental data with several gray images has been carried out with detailed numerical analysis, in order to validate the high security of the proposed encryption scheme.

  15. Nuclear regulations: current status and proposed initiatives

    International Nuclear Information System (INIS)

    Domondon, D.B.; Valdezco, E.M.; Mateo, A.J.; Parami, V.K.

    1996-01-01

    The science Act of 1958 created the Philippine Atomic Energy Commission, presently known as the Philippine Nuclear Research Institute (PNRI), under the Department of Science and Technology (DOST). The PNRI is tasked with the dual role of promotion and control of the peaceful applications of atomic energy. To carry its mandate of regulation and control on the use of raioisotopes in various fields, the PNRI had promulgated and issued specific regulations known as the Code of PNRI regulations. This paper summarizes the activities undertaken by PNRI in the continuing process of review and subsequent revisions of the Code of PNRI regulations and related guidance documents. It highlights proposed modifications in the present regulations in an attempt to adopt the new international basic safety standards, the practical problems and related issues attendant to the implementation of these new standards, among others. In line with the overall objective of PNRI to ensure the safe application of nuclear energy and radiation technology in various fields, the institute conducted a series of regulatory information conferences to provide an opportunity for members of the regulatory staff of the PNRI and licenses to discuss safety initiatives and regulatory issues. This paper will also provide an in-depth assessment of the lessons learned from these conferences which were conducted by sector or by specific applications for a more focused approach, e.g. radiopharmaceuticals, industrial radiography, research, among others. Licensees' feedback on the PNRI regulatory process are presented as part of the overall objective of enhancing the operational experiences of the licensing, review and evaluation group as well as that of inspection, enforcement and compliance. Several proposed initiatives for consideration of the PNRI to further strengthen its regulatory functions are also briefly outlined. (author)

  16. 76 FR 39115 - Notice of Proposed Information Collection: Transformation Initiative Family Self-Sufficiency...

    Science.gov (United States)

    2011-07-05

    ... Information Collection: Transformation Initiative Family Self-Sufficiency Demonstration Small Grants AGENCY... information: Title of Proposal: Notice of Funding Availability for the Transformation Initiative Family Self..., think tanks, consortia, Institutions of higher education accredited by a national or regional...

  17. 76 FR 2405 - Notice of Proposed Information Collection: Brownfield Economic Development Initiative (BEDI)

    Science.gov (United States)

    2011-01-13

    ... Information Collection: Brownfield Economic Development Initiative (BEDI) AGENCY: Office of the Assistant... proposed use: The Brownfield Economic Development Initiative is authorized pursuant to Section 108(q... applicable: HUD 40123, Brownfields Economic Development Application; SF-LLL, Disclosure of Lobbying...

  18. 75 FR 28622 - FDA Transparency Initiative: Draft Proposals for Public Comment Regarding Disclosure Policies of...

    Science.gov (United States)

    2010-05-21

    ...] FDA Transparency Initiative: Draft Proposals for Public Comment Regarding Disclosure Policies of the U...: Notice of availability; request for comments. SUMMARY: As part of the second phase of the Transparency... Transparency Initiative: Draft Proposals for Public Comment Regarding Disclosure Policies of the U.S. Food and...

  19. Likely social impacts of proposed national-level policy initiatives

    Energy Technology Data Exchange (ETDEWEB)

    Piernot, C.A.; Rothweiler, M.A.; Levine, A.; Crews, R.

    1981-03-01

    The results are described of an investigation of likely social effects of enacting nine proposed national-level policy initiatives to accelerate development and use of solar energy. This study is part of the Technology Assessment of Solar Energy Systems (TASE) project supported by the US Department of Energy. The report presents general social impact information about the variety of ways in which the American people could be affected by enactment of these initiatives. It identifies the effects of each initiative on individuals, groups, organizations, communities, and society as a whole. In addition, it provides a framework for organizing a myriad of impact information into a set of conceptually exclusive impact categories. It illustrates that social impacts means effects on people as individuals, groups, organizations, and communities as well as on the infrastructure of society. Finally, it demonstrates the importance of specifying an audience of impact with a case example from the residential rental market.

  20. An efficient and provable secure revocable identity-based encryption scheme.

    Directory of Open Access Journals (Sweden)

    Changji Wang

    Full Text Available Revocation functionality is necessary and crucial to identity-based cryptosystems. Revocable identity-based encryption (RIBE has attracted a lot of attention in recent years, many RIBE schemes have been proposed in the literature but shown to be either insecure or inefficient. In this paper, we propose a new scalable RIBE scheme with decryption key exposure resilience by combining Lewko and Waters' identity-based encryption scheme and complete subtree method, and prove our RIBE scheme to be semantically secure using dual system encryption methodology. Compared to existing scalable and semantically secure RIBE schemes, our proposed RIBE scheme is more efficient in term of ciphertext size, public parameters size and decryption cost at price of a little looser security reduction. To the best of our knowledge, this is the first construction of scalable and semantically secure RIBE scheme with constant size public system parameters.

  1. 76 FR 39117 - Notice of Proposed Information Collection: Transformation Initiative Rent Reform Demonstration...

    Science.gov (United States)

    2011-07-05

    ... Information Collection: Transformation Initiative Rent Reform Demonstration Small Grants AGENCY: Office of... information: Title of Proposal: Notice of Funding Availability for the Transformation Initiative Rent Reform...-96011. Members of the affected public: Institutions of higher education accredited by a national or...

  2. A Remote User Authentication Scheme with Anonymity for Mobile Devices

    Directory of Open Access Journals (Sweden)

    Soobok Shin

    2012-04-01

    Full Text Available With the rapid growth of information technologies, mobile devices have been utilized in a variety of services such as e-commerce. When a remote server provides such e-commerce services to a user, it must verify the legitimacy of the user over an insecure communication channel. Therefore, remote user authentication has been widely deployed to verify the legitimacy of remote user login requests using mobile devices like smart cards. In this paper we propose a smart card-based authentication scheme that provides both user anonymity and mutual authentication between a remote server and a user. The proposed authentication scheme is a simple and efficient system applicable to the limited resource and low computing performance of the smart card. The proposed scheme provides not only resilience to potential attacks in the smart card-based authentication scheme, but also secure authentication functions. A smart card performs a simple one-way hash function, the operations of exclusive-or and concatenation in the authentication phase of the proposed scheme. The proposed scheme also provides user anonymity using a dynamic identity and key agreement, and secure password change.

  3. An Interference Cancellation Scheme for High Reliability Based on MIMO Systems

    Directory of Open Access Journals (Sweden)

    Jae-Hyun Ro

    2018-03-01

    Full Text Available This article proposes a new interference cancellation scheme in a half-duplex based two-path relay system. In the conventional two-path relay system, inter-relay-interference (IRI which severely degrades the error performances at a destination occurs because a source and a relay transmit signals simultaneously at a specific time. The proposed scheme removes the IRI at a relay for higher signal-to-interference plus noise ratio (SINR to receive interference free signal at a destination, unlike the conventional relay system, which removes IRI at a destination. To handle the IRI, the proposed scheme uses multiple-input multiple-output (MIMO signal detection at the relays and it makes low-complexity signal processing at a destination which is a usually mobile user. At the relays, the proposed scheme uses the low-complexity QR decomposition-M algorithm (QRD-M to optimally remove the IRI. Also, for obtaining diversity gain, the proposed scheme uses cyclic delay diversity (CDD to transmit the signals at a source and the relays. In simulation results, the error performance for the proposed scheme is better when the distance between one relay and another relay is low unlike the conventional scheme because the QRD-M detects received signal in order of higher post signal-to-noise ratio (SNR.

  4. Funding Initiatives | Women in Science | Initiatives | Indian Academy ...

    Indian Academy of Sciences (India)

    Home; Initiatives; Women in Science; Funding Initiatives ... The Fellowship Scheme for Women Scientists for societal programmes is initiative of the ... at a young age of 52, after a valiant battle with cancer, today on 29th March 2016 in Delhi.

  5. Analysis and improvement for the performance of Baptista's cryptographic scheme

    International Nuclear Information System (INIS)

    Wei Jun; Liao Xiaofeng; Wong, K.W.; Zhou Tsing; Deng Yigui

    2006-01-01

    Based on Baptista's chaotic cryptosystem, we propose a secure and robust chaotic cryptographic scheme after investigating the problems found in this cryptosystem as well as its variants. In this proposed scheme, a subkey array generated from the key and the plaintext is adopted to enhance the security. Some methods are introduced to increase the efficiency. Theoretical analyses and numerical simulations indicate that the proposed scheme is secure and efficient for practical use

  6. Feature extraction and sensor selection for NPP initiating event identification

    International Nuclear Information System (INIS)

    Lin, Ting-Han; Wu, Shun-Chi; Chen, Kuang-You; Chou, Hwai-Pwu

    2017-01-01

    Highlights: • A two-stage feature extraction scheme for NPP initiating event identification. • With stBP, interrelations among the sensors can be retained for identification. • With dSFS, sensors that are crucial for identification can be efficiently selected. • Efficacy of the scheme is illustrated with data from the Maanshan NPP simulator. - Abstract: Initiating event identification is essential in managing nuclear power plant (NPP) severe accidents. In this paper, a novel two-stage feature extraction scheme that incorporates the proposed sensor type-wise block projection (stBP) and deflatable sequential forward selection (dSFS) is used to elicit the discriminant information in the data obtained from various NPP sensors to facilitate event identification. With the stBP, the primal features can be extracted without eliminating the interrelations among the sensors of the same type. The extracted features are then subjected to a further dimensionality reduction by selecting the sensors that are most relevant to the events under consideration. This selection is not easy, and a combinatorial optimization technique is normally required. With the dSFS, an optimal sensor set can be found with less computational load. Moreover, its sensor deflation stage allows sensors in the preselected set to be iteratively refined to avoid being trapped into a local optimum. Results from detailed experiments containing data of 12 event categories and a total of 112 events generated with a Taiwan’s Maanshan NPP simulator are presented to illustrate the efficacy of the proposed scheme.

  7. Building Secure Public Key Encryption Scheme from Hidden Field Equations

    Directory of Open Access Journals (Sweden)

    Yuan Ping

    2017-01-01

    Full Text Available Multivariate public key cryptography is a set of cryptographic schemes built from the NP-hardness of solving quadratic equations over finite fields, amongst which the hidden field equations (HFE family of schemes remain the most famous. However, the original HFE scheme was insecure, and the follow-up modifications were shown to be still vulnerable to attacks. In this paper, we propose a new variant of the HFE scheme by considering the special equation x2=x defined over the finite field F3 when x=0,1. We observe that the equation can be used to further destroy the special structure of the underlying central map of the HFE scheme. It is shown that the proposed public key encryption scheme is secure against known attacks including the MinRank attack, the algebraic attacks, and the linearization equations attacks. The proposal gains some advantages over the original HFE scheme with respect to the encryption speed and public key size.

  8. Quantum Secure Communication Scheme with W State

    International Nuclear Information System (INIS)

    Wang Jian; Zhang Quan; Tang Chaojng

    2007-01-01

    We present a quantum secure communication scheme using three-qubit W state. It is unnecessary for the present scheme to use alternative measurement or Bell basis measurement. Compared with the quantum secure direct communication scheme proposed by Cao et al. [H.J. Cao and H.S. Song, Chin. Phys. Lett. 23 (2006) 290], in our scheme, the detection probability for an eavesdropper's attack increases from 8.3% to 25%. We also show that our scheme is secure for a noise quantum channel.

  9. R[2, 4; 2: 6] rational one-step numerical integrator for initial value ...

    African Journals Online (AJOL)

    Abstract. A method of order six is proposed for solving singular initial value problems in ordinary differential equations. It compares favourably with existing schemes. Journal of the Nigerian Association of Mathematical Physics Vol. 9 2005: pp. 285-294 ...

  10. A New Privacy-Preserving Handover Authentication Scheme for Wireless Networks.

    Science.gov (United States)

    Wang, Changji; Yuan, Yuan; Wu, Jiayuan

    2017-06-20

    Handover authentication is a critical issue in wireless networks, which is being used to ensure mobile nodes wander over multiple access points securely and seamlessly. A variety of handover authentication schemes for wireless networks have been proposed in the literature. Unfortunately, existing handover authentication schemes are vulnerable to a few security attacks, or incur high communication and computation costs. Recently, He et al. proposed a handover authentication scheme PairHand and claimed it can resist various attacks without rigorous security proofs. In this paper, we show that PairHand does not meet forward secrecy and strong anonymity. More seriously, it is vulnerable to key compromise attack, where an adversary can recover the private key of any mobile node. Then, we propose a new efficient and provably secure handover authentication scheme for wireless networks based on elliptic curve cryptography. Compared with existing schemes, our proposed scheme can resist key compromise attack, and achieves forward secrecy and strong anonymity. Moreover, it is more efficient in terms of computation and communication.

  11. A numerical scheme for the generalized Burgers–Huxley equation

    Directory of Open Access Journals (Sweden)

    Brajesh K. Singh

    2016-10-01

    Full Text Available In this article, a numerical solution of generalized Burgers–Huxley (gBH equation is approximated by using a new scheme: modified cubic B-spline differential quadrature method (MCB-DQM. The scheme is based on differential quadrature method in which the weighting coefficients are obtained by using modified cubic B-splines as a set of basis functions. This scheme reduces the equation into a system of first-order ordinary differential equation (ODE which is solved by adopting SSP-RK43 scheme. Further, it is shown that the proposed scheme is stable. The efficiency of the proposed method is illustrated by four numerical experiments, which confirm that obtained results are in good agreement with earlier studies. This scheme is an easy, economical and efficient technique for finding numerical solutions for various kinds of (nonlinear physical models as compared to the earlier schemes.

  12. Time-and-ID-Based Proxy Reencryption Scheme

    Directory of Open Access Journals (Sweden)

    Kambombo Mtonga

    2014-01-01

    Full Text Available Time- and ID-based proxy reencryption scheme is proposed in this paper in which a type-based proxy reencryption enables the delegator to implement fine-grained policies with one key pair without any additional trust on the proxy. However, in some applications, the time within which the data was sampled or collected is very critical. In such applications, for example, healthcare and criminal investigations, the delegatee may be interested in only some of the messages with some types sampled within some time bound instead of the entire subset. Hence, in order to carter for such situations, in this paper, we propose a time-and-identity-based proxy reencryption scheme that takes into account the time within which the data was collected as a factor to consider when categorizing data in addition to its type. Our scheme is based on Boneh and Boyen identity-based scheme (BB-IBE and Matsuo’s proxy reencryption scheme for identity-based encryption (IBE to IBE. We prove that our scheme is semantically secure in the standard model.

  13. Time Reversal UWB Communication System: A Novel Modulation Scheme with Experimental Validation

    Directory of Open Access Journals (Sweden)

    Khaleghi A

    2010-01-01

    Full Text Available A new modulation scheme is proposed for a time reversal (TR ultra wide-band (UWB communication system. The new modulation scheme uses the binary pulse amplitude modulation (BPAM and adds a new level of modulation to increase the data rate of a TR UWB communication system. Multiple data bits can be transmitted simultaneously with a cost of little added interference. Bit error rate (BER performance and the maximum achievable data rate of the new modulation scheme are theoretically analyzed. Two separate measurement campaigns are carried out to analyze the proposed modulation scheme. In the first campaign, the frequency responses of a typical indoor channel are measured and the performance is studied by the simulations using the measured frequency responses. Theoretical and the simulative performances are in strong agreement with each other. Furthermore, the BER performance of the proposed modulation scheme is compared with the performance of existing modulation schemes. It is shown that the proposed modulation scheme outperforms QAM and PAM for in an AWGN channel. In the second campaign, an experimental validation of the proposed modulation scheme is done. It is shown that the performances with the two measurement campaigns are in good agreement.

  14. Certificateless short sequential and broadcast multisignature schemes using elliptic curve bilinear pairings

    Directory of Open Access Journals (Sweden)

    SK Hafizul Islam

    2014-01-01

    Full Text Available Several certificateless short signature and multisignature schemes based on traditional public key infrastructure (PKI or identity-based cryptosystem (IBC have been proposed in the literature; however, no certificateless short sequential (or serial multisignature (CL-SSMS or short broadcast (or parallel multisignature (CL-SBMS schemes have been proposed. In this paper, we propose two such new CL-SSMS and CL-SBMS schemes based on elliptic curve bilinear pairing. Like any certificateless public key cryptosystem (CL-PKC, the proposed schemes are free from the public key certificate management burden and the private key escrow problem as found in PKI- and IBC-based cryptosystems, respectively. In addition, the requirements of the expected security level and the fixed length signature with constant verification time have been achieved in our schemes. The schemes are communication efficient as the length of the multisignature is equivalent to a single elliptic curve point and thus become the shortest possible multisignature scheme. The proposed schemes are then suitable for communication systems having resource constrained devices such as PDAs, mobile phones, RFID chips, and sensors where the communication bandwidth, battery life, computing power and storage space are limited.

  15. Generalization of binary tensor product schemes depends upon four parameters

    International Nuclear Information System (INIS)

    Bashir, R.; Bari, M.; Mustafa, G.

    2018-01-01

    This article deals with general formulae of parametric and non parametric bivariate subdivision scheme with four parameters. By assigning specific values to those parameters we get some special cases of existing tensor product schemes as well as a new proposed scheme. The behavior of schemes produced by the general formulae is interpolating, approximating and relaxed. Approximating bivariate subdivision schemes produce some other surfaces as compared to interpolating bivariate subdivision schemes. Polynomial reproduction and polynomial generation are desirable properties of subdivision schemes. Capability of polynomial reproduction and polynomial generation is strongly connected with smoothness, sum rules, convergence and approximation order. We also calculate the polynomial generation and polynomial reproduction of 9-point bivariate approximating subdivision scheme. Comparison of polynomial reproduction, polynomial generation and continuity of existing and proposed schemes has also been established. Some numerical examples are also presented to show the behavior of bivariate schemes. (author)

  16. A blind reversible robust watermarking scheme for relational databases.

    Science.gov (United States)

    Chang, Chin-Chen; Nguyen, Thai-Son; Lin, Chia-Chen

    2013-01-01

    Protecting the ownership and controlling the copies of digital data have become very important issues in Internet-based applications. Reversible watermark technology allows the distortion-free recovery of relational databases after the embedded watermark data are detected or verified. In this paper, we propose a new, blind, reversible, robust watermarking scheme that can be used to provide proof of ownership for the owner of a relational database. In the proposed scheme, a reversible data-embedding algorithm, which is referred to as "histogram shifting of adjacent pixel difference" (APD), is used to obtain reversibility. The proposed scheme can detect successfully 100% of the embedded watermark data, even if as much as 80% of the watermarked relational database is altered. Our extensive analysis and experimental results show that the proposed scheme is robust against a variety of data attacks, for example, alteration attacks, deletion attacks, mix-match attacks, and sorting attacks.

  17. An Adaptive Motion Estimation Scheme for Video Coding

    Directory of Open Access Journals (Sweden)

    Pengyu Liu

    2014-01-01

    Full Text Available The unsymmetrical-cross multihexagon-grid search (UMHexagonS is one of the best fast Motion Estimation (ME algorithms in video encoding software. It achieves an excellent coding performance by using hybrid block matching search pattern and multiple initial search point predictors at the cost of the computational complexity of ME increased. Reducing time consuming of ME is one of the key factors to improve video coding efficiency. In this paper, we propose an adaptive motion estimation scheme to further reduce the calculation redundancy of UMHexagonS. Firstly, new motion estimation search patterns have been designed according to the statistical results of motion vector (MV distribution information. Then, design a MV distribution prediction method, including prediction of the size of MV and the direction of MV. At last, according to the MV distribution prediction results, achieve self-adaptive subregional searching by the new estimation search patterns. Experimental results show that more than 50% of total search points are dramatically reduced compared to the UMHexagonS algorithm in JM 18.4 of H.264/AVC. As a result, the proposed algorithm scheme can save the ME time up to 20.86% while the rate-distortion performance is not compromised.

  18. Proposal of a new classification scheme for periocular injuries

    Directory of Open Access Journals (Sweden)

    Devi Prasad Mohapatra

    2017-01-01

    Full Text Available Background: Eyelids are important structures and play a role in protecting the globe from trauma, brightness, in maintaining the integrity of tear films and moving the tears towards the lacrimal drainage system and contribute to aesthetic appearance of the face. Ophthalmic trauma is an important cause of morbidity among individuals and has also been responsible for additional cost of healthcare. Periocular trauma involving eyelids and adjacent structures has been found to have increased recently probably due to increased pace of life and increased dependence on machinery. A comprehensive classification of periocular trauma would help in stratifying these injuries as well as study outcomes. Material and Methods: This study was carried out at our institute from June 2015 to Dec 2015. We searched multiple English language databases for existing classification systems for periocular trauma. We designed a system of classification of periocular soft tissue injuries based on clinico-anatomical presentations. This classification was applied prospectively to patients presenting with periocular soft tissue injuries to our department. Results: A comprehensive classification scheme was designed consisting of five types of periocular injuries. A total of 38 eyelid injuries in 34 patients were evaluated in this study. According to the System for Peri-Ocular Trauma (SPOT classification, Type V injuries were most common. SPOT Type II injuries were more common isolated injuries among all zones. Discussion: Classification systems are necessary in order to provide a framework in which to scientifically study the etiology, pathogenesis, and treatment of diseases in an orderly fashion. The SPOT classification has taken into account the periocular soft tissue injuries i.e., upper eyelid, lower eyelid, medial and lateral canthus injuries., based on observed clinico-anatomical patterns of eyelid injuries. Conclusion: The SPOT classification seems to be a reliable

  19. SRIM Scheme: An Impression-Management Scheme for Privacy-Aware Photo-Sharing Users

    Directory of Open Access Journals (Sweden)

    Fenghua Li

    2018-02-01

    Full Text Available With the development of online social networks (OSNs and modern smartphones, sharing photos with friends has become one of the most popular social activities. Since people usually prefer to give others a positive impression, impression management during photo sharing is becoming increasingly important. However, most of the existing privacy-aware solutions have two main drawbacks: ① Users must decide manually whether to share each photo with others or not, in order to build the desired impression; and ② users run a high risk of leaking sensitive relational information in group photos during photo sharing, such as their position as part of a couple, or their sexual identity. In this paper, we propose a social relation impression-management (SRIM scheme to protect relational privacy and to automatically recommend an appropriate photo-sharing policy to users. To be more specific, we have designed a lightweight face-distance measurement that calculates the distances between users’ faces within group photos by relying on photo metadata and face-detection results. These distances are then transformed into relations using proxemics. Furthermore, we propose a relation impression evaluation algorithm to evaluate and manage relational impressions. We developed a prototype and employed 21 volunteers to verify the functionalities of the SRIM scheme. The evaluation results show the effectiveness and efficiency of our proposed scheme. Keywords: Impression management, Relational privacy, Photo sharing, Policy recommendation, Proxemics

  20. On Novel Access and Scheduling Schemes for IoT Communications

    Directory of Open Access Journals (Sweden)

    Zheng Jiang

    2016-01-01

    Full Text Available The Internet of Things (IoT is expected to foster the development of 5G wireless networks and requires the efficient support for a large number of simultaneous short message communications. To address these challenges, some existing works utilize new waveform and multiuser superposition transmission schemes to improve the capacity of IoT communication. In this paper, we will investigate the spatial degree of freedom of IoT devices based on their distribution, then extend the multiuser shared access (MUSA which is one of the typical MUST schemes to spatial domain, and propose two novel schemes, that is, the preconfigured access scheme and the joint spatial and code domain scheduling scheme, to enhance IoT communication. The results indicate that the proposed schemes can reduce the collision rate dramatically during the IoT random access procedure and improve the performance of IoT communication obviously. Based on the simulation results, it is also shown that the proposed scheduling scheme can achieve the similar performance to the corresponding brute-force scheduling but with lower complexity.

  1. Scheme for achieving coherent perfect absorption by anisotropic metamaterials

    KAUST Repository

    Zhang, Xiujuan

    2017-02-22

    We propose a unified scheme to achieve coherent perfect absorption of electromagnetic waves by anisotropic metamaterials. The scheme describes the condition on perfect absorption and offers an inverse design route based on effective medium theory in conjunction with retrieval method to determine practical metamaterial absorbers. The scheme is scalable to frequencies and applicable to various incident angles. Numerical simulations show that perfect absorption is achieved in the designed absorbers over a wide range of incident angles, verifying the scheme. By integrating these absorbers, we further propose an absorber to absorb energy from two coherent point sources.

  2. A robust cloud access scheme with mutual authentication

    Directory of Open Access Journals (Sweden)

    Chen Chin-Ling

    2016-01-01

    Full Text Available Due to the progress of network technology, we can access some information through remote servers, and we also can save and access lots of personal data in remote servers. Therefore, to protect these data and resist unauthorized access is an important issue. Some researchers proposed authentication scheme, but there still exist some security weaknesses. This article is based on the concept of HDFS (Hadoop Distributed File System, and offers a robust authentication scheme. The proposed scheme achieves mutual authentication, prevents re-play attack, solves asynchronous issue, and prevents offline password guessing attack.

  3. A progressive diagonalization scheme for the Rabi Hamiltonian

    International Nuclear Information System (INIS)

    Pan, Feng; Guan, Xin; Wang, Yin; Draayer, J P

    2010-01-01

    A diagonalization scheme for the Rabi Hamiltonian, which describes a qubit interacting with a single-mode radiation field via a dipole interaction, is proposed. It is shown that the Rabi Hamiltonian can be solved almost exactly using a progressive scheme that involves a finite set of one variable polynomial equations. The scheme is especially efficient for the lower part of the spectrum. Some low-lying energy levels of the model with several sets of parameters are calculated and compared to those provided by the recently proposed generalized rotating-wave approximation and a full matrix diagonalization.

  4. A privacy preserving secure and efficient authentication scheme for telecare medical information systems.

    Science.gov (United States)

    Mishra, Raghavendra; Barnwal, Amit Kumar

    2015-05-01

    The Telecare medical information system (TMIS) presents effective healthcare delivery services by employing information and communication technologies. The emerging privacy and security are always a matter of great concern in TMIS. Recently, Chen at al. presented a password based authentication schemes to address the privacy and security. Later on, it is proved insecure against various active and passive attacks. To erase the drawbacks of Chen et al.'s anonymous authentication scheme, several password based authentication schemes have been proposed using public key cryptosystem. However, most of them do not present pre-smart card authentication which leads to inefficient login and password change phases. To present an authentication scheme with pre-smart card authentication, we present an improved anonymous smart card based authentication scheme for TMIS. The proposed scheme protects user anonymity and satisfies all the desirable security attributes. Moreover, the proposed scheme presents efficient login and password change phases where incorrect input can be quickly detected and a user can freely change his password without server assistance. Moreover, we demonstrate the validity of the proposed scheme by utilizing the widely-accepted BAN (Burrows, Abadi, and Needham) logic. The proposed scheme is also comparable in terms of computational overheads with relevant schemes.

  5. A general scheme for training and optimization of the Grenander deformable template model

    DEFF Research Database (Denmark)

    Fisker, Rune; Schultz, Nette; Duta, N.

    2000-01-01

    parameters, a very fast general initialization algorithm and an adaptive likelihood model based on local means. The model parameters are trained by a combination of a 2D shape learning algorithm and a maximum likelihood based criteria. The fast initialization algorithm is based on a search approach using...... for applying the general deformable template model proposed by (Grenander et al., 1991) to a new problem with minimal manual interaction, beside supplying a training set, which can be done by a non-expert user. The main contributions compared to previous work are a supervised learning scheme for the model...

  6. Two-Factor User Authentication with Key Agreement Scheme Based on Elliptic Curve Cryptosystem

    Directory of Open Access Journals (Sweden)

    Juan Qu

    2014-01-01

    Full Text Available A password authentication scheme using smart card is called two-factor authentication scheme. Two-factor authentication scheme is the most accepted and commonly used mechanism that provides the authorized users a secure and efficient method for accessing resources over insecure communication channel. Up to now, various two-factor user authentication schemes have been proposed. However, most of them are vulnerable to smart card loss attack, offline password guessing attack, impersonation attack, and so on. In this paper, we design a password remote user authentication with key agreement scheme using elliptic curve cryptosystem. Security analysis shows that the proposed scheme has high level of security. Moreover, the proposed scheme is more practical and secure in contrast to some related schemes.

  7. Visual privacy by context: proposal and evaluation of a level-based visualisation scheme.

    Science.gov (United States)

    Padilla-López, José Ramón; Chaaraoui, Alexandros Andre; Gu, Feng; Flórez-Revuelta, Francisco

    2015-06-04

    Privacy in image and video data has become an important subject since cameras are being installed in an increasing number of public and private spaces. Specifically, in assisted living, intelligent monitoring based on computer vision can allow one to provide risk detection and support services that increase people's autonomy at home. In the present work, a level-based visualisation scheme is proposed to provide visual privacy when human intervention is necessary, such as at telerehabilitation and safety assessment applications. Visualisation levels are dynamically selected based on the previously modelled context. In this way, different levels of protection can be provided, maintaining the necessary intelligibility required for the applications. Furthermore, a case study of a living room, where a top-view camera is installed, is presented. Finally, the performed survey-based evaluation indicates the degree of protection provided by the different visualisation models, as well as the personal privacy preferences and valuations of the users.

  8. A combined spectrum sensing and OFDM demodulation scheme

    NARCIS (Netherlands)

    Heskamp, M.; Slump, Cornelis H.

    2009-01-01

    In this paper we propose a combined signaling and spectrum sensing scheme for cognitive radio that can detect in-band primary users while the networks own signal is active. The signaling scheme uses OFDM with phase shift keying modulated sub-carriers, and the detection scheme measures the deviation

  9. Escalator: An Autonomous Scheduling Scheme for Convergecast in TSCH.

    Science.gov (United States)

    Oh, Sukho; Hwang, DongYeop; Kim, Ki-Hyung; Kim, Kangseok

    2018-04-16

    Time Slotted Channel Hopping (TSCH) is widely used in the industrial wireless sensor networks due to its high reliability and energy efficiency. Various timeslot and channel scheduling schemes have been proposed for achieving high reliability and energy efficiency for TSCH networks. Recently proposed autonomous scheduling schemes provide flexible timeslot scheduling based on the routing topology, but do not take into account the network traffic and packet forwarding delays. In this paper, we propose an autonomous scheduling scheme for convergecast in TSCH networks with RPL as a routing protocol, named Escalator. Escalator generates a consecutive timeslot schedule along the packet forwarding path to minimize the packet transmission delay. The schedule is generated autonomously by utilizing only the local routing topology information without any additional signaling with other nodes. The generated schedule is guaranteed to be conflict-free, in that all nodes in the network could transmit packets to the sink in every slotframe cycle. We implement Escalator and evaluate its performance with existing autonomous scheduling schemes through a testbed and simulation. Experimental results show that the proposed Escalator has lower end-to-end delay and higher packet delivery ratio compared to the existing schemes regardless of the network topology.

  10. Quantum Distributed Ballot Scheme Based on Greenberger-Home-Zeilinger State

    International Nuclear Information System (INIS)

    Shi Ronghua; Wu Ying; Guo Ying; Zeng Guihua

    2010-01-01

    Motivated by the complementary relations of the Greenherger-Horne-Zeilinger (GHZ) entangled triplet-particle states, a novel way of realizing quantum distributed ballot scheme is proposed. The ballot information is encoded by local operations performed on the particles of entangled GHZ triplet states, which ensures the security of the present scheme. In order to guarantee the security of this scheme, the checking phase is designed in detail on the basis of the entangled GHZ triplet state. The analysis shows the security of the proposed scheme. (general)

  11. A user-driven treadmill control scheme for simulating overground locomotion.

    Science.gov (United States)

    Kim, Jonghyun; Stanley, Christopher J; Curatalo, Lindsey A; Park, Hyung-Soon

    2012-01-01

    Treadmill-based locomotor training should simulate overground walking as closely as possible for optimal skill transfer. The constant speed of a standard treadmill encourages automaticity rather than engagement and fails to simulate the variable speeds encountered during real-world walking. To address this limitation, this paper proposes a user-driven treadmill velocity control scheme that allows the user to experience natural fluctuations in walking velocity with minimal unwanted inertial force due to acceleration/deceleration of the treadmill belt. A smart estimation limiter in the scheme effectively attenuates the inertial force during velocity changes. The proposed scheme requires measurement of pelvic and swing foot motions, and is developed for a treadmill of typical belt length (1.5 m). The proposed scheme is quantitatively evaluated here with four healthy subjects by comparing it with the most advanced control scheme identified in the literature.

  12. Quantum Communication Scheme Using Non-symmetric Quantum Channel

    International Nuclear Information System (INIS)

    Cao Haijing; Chen Zhonghua; Song Heshan

    2008-01-01

    A theoretical quantum communication scheme based on entanglement swapping and superdense coding is proposed with a 3-dimensional Bell state and 2-dimensional Bell state function as quantum channel. quantum key distribution and quantum secure direct communication can be simultaneously accomplished in the scheme. The scheme is secure and has high source capacity. At last, we generalize the quantum communication scheme to d-dimensional quantum channel

  13. Arbitrated quantum signature scheme based on χ-type entangled states

    International Nuclear Information System (INIS)

    Zuo, Huijuan; Huang, Wei; Qin, Sujuan

    2013-01-01

    An arbitrated quantum signature scheme, which is mainly applied in electronic-payment systems, is proposed and investigated. The χ-type entangled states are used for quantum key distribution and quantum signature in this protocol. Compared with previous quantum signature schemes which also utilize χ-type entangled states, the proposed scheme provides higher efficiency. Finally, we also analyze its security under various kinds of attacks. (paper)

  14. An enhanced dynamic ID-based authentication scheme for telecare medical information systems

    Directory of Open Access Journals (Sweden)

    Ankita Chaturvedi

    2017-01-01

    Full Text Available The authentication schemes for telecare medical information systems (TMIS try to ensure secure and authorized access. ID-based authentication schemes address secure communication, but privacy is not properly addressed. In recent times, dynamic ID-based remote user authentication schemes for TMIS have been presented to protect user’s privacy. The dynamic ID-based authentication schemes efficiently protect the user’s privacy. Unfortunately, most of the existing dynamic ID-based authentication schemes for TMIS ignore the input verifying condition. This makes login and password change phases inefficient. Inefficiency of the password change phase may lead to denial of service attack in the case of incorrect input in the password change phase. To overcome these weaknesses, we proposed a new dynamic ID-based authentication scheme using a smart card. The proposed scheme can quickly detect incorrect inputs which makes the login and password change phase efficient. We adopt the approach with the aim to protect privacy, and efficient login and password change phases. The proposed scheme also resists off-line password guessing attack and denial of service attack. We also demonstrate the validity of the proposed scheme by utilizing the widely-accepted BAN (Burrows, Abadi, and Needham logic. In addition, our scheme is comparable in terms of the communication and computational overheads with relevant schemes for TMIS.

  15. Adaptive Image Transmission Scheme over Wavelet-Based OFDM System

    Institute of Scientific and Technical Information of China (English)

    GAOXinying; YUANDongfeng; ZHANGHaixia

    2005-01-01

    In this paper an adaptive image transmission scheme is proposed over Wavelet-based OFDM (WOFDM) system with Unequal error protection (UEP) by the design of non-uniform signal constellation in MLC. Two different data division schemes: byte-based and bitbased, are analyzed and compared. Different bits are protected unequally according to their different contribution to the image quality in bit-based data division scheme, which causes UEP combined with this scheme more powerful than that with byte-based scheme. Simulation results demonstrate that image transmission by UEP with bit-based data division scheme presents much higher PSNR values and surprisingly better image quality. Furthermore, by considering the tradeoff of complexity and BER performance, Haar wavelet with the shortest compactly supported filter length is the most suitable one among orthogonal Daubechies wavelet series in our proposed system.

  16. Robust anonymous authentication scheme for telecare medical information systems.

    Science.gov (United States)

    Xie, Qi; Zhang, Jun; Dong, Na

    2013-04-01

    Patient can obtain sorts of health-care delivery services via Telecare Medical Information Systems (TMIS). Authentication, security, patient's privacy protection and data confidentiality are important for patient or doctor accessing to Electronic Medical Records (EMR). In 2012, Chen et al. showed that Khan et al.'s dynamic ID-based authentication scheme has some weaknesses and proposed an improved scheme, and they claimed that their scheme is more suitable for TMIS. However, we show that Chen et al.'s scheme also has some weaknesses. In particular, Chen et al.'s scheme does not provide user's privacy protection and perfect forward secrecy, is vulnerable to off-line password guessing attack and impersonation attack once user's smart card is compromised. Further, we propose a secure anonymity authentication scheme to overcome their weaknesses even an adversary can know all information stored in smart card.

  17. A robust anonymous biometric-based remote user authentication scheme using smart cards

    Directory of Open Access Journals (Sweden)

    Ashok Kumar Das

    2015-04-01

    Full Text Available Several biometric-based remote user authentication schemes using smart cards have been proposed in the literature in order to improve the security weaknesses in user authentication system. In 2012, An proposed an enhanced biometric-based remote user authentication scheme using smart cards. It was claimed that the proposed scheme is secure against the user impersonation attack, the server masquerading attack, the password guessing attack, and the insider attack and provides mutual authentication between the user and the server. In this paper, we first analyze the security of An’s scheme and we show that this scheme has three serious security flaws in the design of the scheme: (i flaw in user’s biometric verification during the login phase, (ii flaw in user’s password verification during the login and authentication phases, and (iii flaw in user’s password change locally at any time by the user. Due to these security flaws, An’s scheme cannot support mutual authentication between the user and the server. Further, we show that An’s scheme cannot prevent insider attack. In order to remedy the security weaknesses found in An’s scheme, we propose a new robust and secure anonymous biometric-based remote user authentication scheme using smart cards. Through the informal and formal security analysis, we show that our scheme is secure against all possible known attacks including the attacks found in An’s scheme. The simulation results of our scheme using the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications tool ensure that our scheme is secure against passive and active attacks. In addition, our scheme is also comparable in terms of the communication and computational overheads with An’s scheme and other related existing schemes. As a result, our scheme is more appropriate for practical applications compared to other approaches.

  18. New practicable Siberian Snake schemes

    International Nuclear Information System (INIS)

    Steffen, K.

    1983-07-01

    Siberian Snake schemes can be inserted in ring accelerators for making the spin tune almost independent of energy. Two such schemes are here suggested which lend particularly well to practical application over a wide energy range. Being composed of horizontal and vertical bending magnets, the proposed snakes are designed to have a small maximum beam excursion in one plane. By applying in this plane a bending correction that varies with energy, they can be operated at fixed geometry in the other plane where most of the bending occurs, thus avoiding complicated magnet motion or excessively large magnet apertures that would otherwise be needed for large energy variations. The first of the proposed schemes employs a pair of standard-type Siberian Snakes, i.e. of the usual 1st and 2nd kind which rotate the spin about the longitudinal and the transverse horizontal axis, respectively. The second scheme employs a pair of novel-type snakes which rotate the spin about either one of the horizontal axes that are at 45 0 to the beam direction. In obvious reference to these axes, they are called left-pointed and right-pointed snakes. (orig.)

  19. Resonance ionization scheme development for europium

    Energy Technology Data Exchange (ETDEWEB)

    Chrysalidis, K., E-mail: katerina.chrysalidis@cern.ch; Goodacre, T. Day; Fedosseev, V. N.; Marsh, B. A. [CERN (Switzerland); Naubereit, P. [Johannes Gutenberg-Universität, Institiut für Physik (Germany); Rothe, S.; Seiffert, C. [CERN (Switzerland); Kron, T.; Wendt, K. [Johannes Gutenberg-Universität, Institiut für Physik (Germany)

    2017-11-15

    Odd-parity autoionizing states of europium have been investigated by resonance ionization spectroscopy via two-step, two-resonance excitations. The aim of this work was to establish ionization schemes specifically suited for europium ion beam production using the ISOLDE Resonance Ionization Laser Ion Source (RILIS). 13 new RILIS-compatible ionization schemes are proposed. The scheme development was the first application of the Photo Ionization Spectroscopy Apparatus (PISA) which has recently been integrated into the RILIS setup.

  20. Secure RAID Schemes for Distributed Storage

    OpenAIRE

    Huang, Wentao; Bruck, Jehoshua

    2016-01-01

    We propose secure RAID, i.e., low-complexity schemes to store information in a distributed manner that is resilient to node failures and resistant to node eavesdropping. We generalize the concept of systematic encoding to secure RAID and show that systematic schemes have significant advantages in the efficiencies of encoding, decoding and random access. For the practical high rate regime, we construct three XOR-based systematic secure RAID schemes with optimal or almost optimal encoding and ...

  1. SU-C-207B-03: A Geometrical Constrained Chan-Vese Based Tumor Segmentation Scheme for PET

    International Nuclear Information System (INIS)

    Chen, L; Zhou, Z; Wang, J

    2016-01-01

    Purpose: Accurate segmentation of tumor in PET is challenging when part of tumor is connected with normal organs/tissues with no difference in intensity. Conventional segmentation methods, such as thresholding or region growing, cannot generate satisfactory results in this case. We proposed a geometrical constrained Chan-Vese based scheme to segment tumor in PET for this special case by considering the similarity between two adjacent slices. Methods: The proposed scheme performs segmentation in a slice-by-slice fashion where an accurate segmentation of one slice is used as the guidance for segmentation of rest slices. For a slice that the tumor is not directly connected to organs/tissues with similar intensity values, a conventional clustering-based segmentation method under user’s guidance is used to obtain an exact tumor contour. This is set as the initial contour and the Chan-Vese algorithm is applied for segmenting the tumor in the next adjacent slice by adding constraints of tumor size, position and shape information. This procedure is repeated until the last slice of PET containing tumor. The proposed geometrical constrained Chan-Vese based algorithm was implemented in Matlab and its performance was tested on several cervical cancer patients where cervix and bladder are connected with similar activity values. The positive predictive values (PPV) are calculated to characterize the segmentation accuracy of the proposed scheme. Results: Tumors were accurately segmented by the proposed method even when they are connected with bladder in the image with no difference in intensity. The average PPVs were 0.9571±0.0355 and 0.9894±0.0271 for 17 slices and 11 slices of PET from two patients, respectively. Conclusion: We have developed a new scheme to segment tumor in PET images for the special case that the tumor is quite similar to or connected to normal organs/tissues in the image. The proposed scheme can provide a reliable way for segmenting tumors.

  2. SU-C-207B-03: A Geometrical Constrained Chan-Vese Based Tumor Segmentation Scheme for PET

    Energy Technology Data Exchange (ETDEWEB)

    Chen, L; Zhou, Z; Wang, J [UT Southwestern Medical Center, Dallas, TX (United States)

    2016-06-15

    Purpose: Accurate segmentation of tumor in PET is challenging when part of tumor is connected with normal organs/tissues with no difference in intensity. Conventional segmentation methods, such as thresholding or region growing, cannot generate satisfactory results in this case. We proposed a geometrical constrained Chan-Vese based scheme to segment tumor in PET for this special case by considering the similarity between two adjacent slices. Methods: The proposed scheme performs segmentation in a slice-by-slice fashion where an accurate segmentation of one slice is used as the guidance for segmentation of rest slices. For a slice that the tumor is not directly connected to organs/tissues with similar intensity values, a conventional clustering-based segmentation method under user’s guidance is used to obtain an exact tumor contour. This is set as the initial contour and the Chan-Vese algorithm is applied for segmenting the tumor in the next adjacent slice by adding constraints of tumor size, position and shape information. This procedure is repeated until the last slice of PET containing tumor. The proposed geometrical constrained Chan-Vese based algorithm was implemented in Matlab and its performance was tested on several cervical cancer patients where cervix and bladder are connected with similar activity values. The positive predictive values (PPV) are calculated to characterize the segmentation accuracy of the proposed scheme. Results: Tumors were accurately segmented by the proposed method even when they are connected with bladder in the image with no difference in intensity. The average PPVs were 0.9571±0.0355 and 0.9894±0.0271 for 17 slices and 11 slices of PET from two patients, respectively. Conclusion: We have developed a new scheme to segment tumor in PET images for the special case that the tumor is quite similar to or connected to normal organs/tissues in the image. The proposed scheme can provide a reliable way for segmenting tumors.

  3. A Non-blind Color Image Watermarking Scheme Resistent Against Geometric Attacks

    Directory of Open Access Journals (Sweden)

    A. Ghafoor

    2012-12-01

    Full Text Available A non-blind color image watermarking scheme using principle component analysis, discrete wavelet transform and singular value decomposition is proposed. The color components are uncorrelated using principle component analysis. The watermark is embedded into the singular values of discrete wavelet transformed sub-band associated with principle component containing most of the color information. The scheme was tested against various attacks (including histogram equalization, rotation, Gaussian noise, scaling, cropping, Y-shearing, X-shearing, median filtering, affine transformation, translation, salt & pepper, sharpening, to check robustness. The results of proposed scheme are compared with state-of-the-art existing color watermarking schemes using normalized correlation coefficient and peak signal to noise ratio. The simulation results show that proposed scheme is robust and imperceptible.

  4. Security Scheme Based on Parameter Hiding Technic for Mobile Communication in a Secure Cyber World

    Directory of Open Access Journals (Sweden)

    Jong Hyuk Park

    2016-10-01

    Full Text Available Long Term Evolution (LTE and Long Term Evolution-Advanced (LTE-A support a better data transmission service than 3G dose and are globally commercialized technologies in a cyber world that is essential for constructing a future mobile environment, since network traffics have exponentially increased as people have started to use more than just one mobile device. However, when User Equipment (UE is executing initial attach processes to access LTE networks, there is a vulnerability in which identification parameters like International Mobile Subscriber Identity (IMSI and Radio Network Temporary Identities (RNTI are transmitted as plain texts. It can threat various services that are commercialized therewith in a cyber world. Therefore, a security scheme is proposed in this paper where identification parameters can be securely transmitted and hidden in four cases where initial attach occurs between UE and Mobility Management Entity (MME. The proposed security scheme not only supports encrypted transmission of identification parameters but also mutual authentication between Evolved Node B (eNB and MME to make a secure cyber world. Additionally, performance analysis results using an OPNET simulator showed the satisfaction of the average delay rate that is specified in LTE standards.

  5. Improved Load Shedding Scheme considering Distributed Generation

    DEFF Research Database (Denmark)

    Das, Kaushik; Nitsas, Antonios; Altin, Müfit

    2017-01-01

    With high penetration of distributed generation (DG), the conventional under-frequency load shedding (UFLS) face many challenges and may not perform as expected. This article proposes new UFLS schemes, which are designed to overcome the shortcomings of traditional load shedding scheme...

  6. A Novel Physical Layer Assisted Authentication Scheme for Mobile Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Qiuhua Wang

    2017-02-01

    Full Text Available Physical-layer authentication can address physical layer vulnerabilities and security threats in wireless sensor networks, and has been considered as an effective complementary enhancement to existing upper-layer authentication mechanisms. In this paper, to advance the existing research and improve the authentication performance, we propose a novel physical layer assisted authentication scheme for mobile wireless sensor networks. In our proposed scheme, we explore the reciprocity and spatial uncorrelation of the wireless channel to verify the identities of involved transmitting users and decide whether all data frames are from the same sender. In our proposed scheme, a new method is developed for the legitimate users to compare their received signal strength (RSS records, which avoids the information from being disclosed to the adversary. Our proposed scheme can detect the spoofing attack even in a high dynamic environment. We evaluate our scheme through experiments under indoor and outdoor environments. Experiment results show that our proposed scheme is more efficient and achieves a higher detection rate as well as keeping a lower false alarm rate.

  7. A Novel Physical Layer Assisted Authentication Scheme for Mobile Wireless Sensor Networks.

    Science.gov (United States)

    Wang, Qiuhua

    2017-02-04

    Physical-layer authentication can address physical layer vulnerabilities and security threats in wireless sensor networks, and has been considered as an effective complementary enhancement to existing upper-layer authentication mechanisms. In this paper, to advance the existing research and improve the authentication performance, we propose a novel physical layer assisted authentication scheme for mobile wireless sensor networks. In our proposed scheme, we explore the reciprocity and spatial uncorrelation of the wireless channel to verify the identities of involved transmitting users and decide whether all data frames are from the same sender. In our proposed scheme, a new method is developed for the legitimate users to compare their received signal strength (RSS) records, which avoids the information from being disclosed to the adversary. Our proposed scheme can detect the spoofing attack even in a high dynamic environment. We evaluate our scheme through experiments under indoor and outdoor environments. Experiment results show that our proposed scheme is more efficient and achieves a higher detection rate as well as keeping a lower false alarm rate.

  8. Linear source approximation scheme for method of characteristics

    International Nuclear Information System (INIS)

    Tang Chuntao

    2011-01-01

    Method of characteristics (MOC) for solving neutron transport equation based on unstructured mesh has already become one of the fundamental methods for lattice calculation of nuclear design code system. However, most of MOC codes are developed with flat source approximation called step characteristics (SC) scheme, which is another basic assumption for MOC. A linear source (LS) characteristics scheme and its corresponding modification for negative source distribution were proposed. The OECD/NEA C5G7-MOX 2D benchmark and a self-defined BWR mini-core problem were employed to validate the new LS module of PEACH code. Numerical results indicate that the proposed LS scheme employs less memory and computational time compared with SC scheme at the same accuracy. (authors)

  9. Identity based Encryption and Biometric Authentication Scheme for Secure Data Access in Cloud Computing

    DEFF Research Database (Denmark)

    Cheng, Hongbing; Rong, Chunming; Tan, Zheng-Hua

    2012-01-01

    Cloud computing will be a main information infrastructure in the future; it consists of many large datacenters which are usually geographically distributed and heterogeneous. How to design a secure data access for cloud computing platform is a big challenge. In this paper, we propose a secure data...... access scheme based on identity-based encryption and biometric authentication for cloud computing. Firstly, we describe the security concern of cloud computing and then propose an integrated data access scheme for cloud computing, the procedure of the proposed scheme include parameter setup, key...... distribution, feature template creation, cloud data processing and secure data access control. Finally, we compare the proposed scheme with other schemes through comprehensive analysis and simulation. The results show that the proposed data access scheme is feasible and secure for cloud computing....

  10. A novel quantum group signature scheme without using entangled states

    Science.gov (United States)

    Xu, Guang-Bao; Zhang, Ke-Jia

    2015-07-01

    In this paper, we propose a novel quantum group signature scheme. It can make the signer sign a message on behalf of the group without the help of group manager (the arbitrator), which is different from the previous schemes. In addition, a signature can be verified again when its signer disavows she has ever generated it. We analyze the validity and the security of the proposed signature scheme. Moreover, we discuss the advantages and the disadvantages of the new scheme and the existing ones. The results show that our scheme satisfies all the characteristics of a group signature and has more advantages than the previous ones. Like its classic counterpart, our scheme can be used in many application scenarios, such as e-government and e-business.

  11. Exploring Proposals for Resolving the Initial Conditions and Multiverse Problems in Inflation

    Science.gov (United States)

    Panithanpaisal, Nondh; Steinhardt, Paul

    2018-01-01

    The theory of cosmic inflation with the plateau-like potentials for the scalar field is very successful in predicting standard cosmological parameters. However, if the quantum effects are included, the theory inherently contains serious problems, namely, the multiverse problem and the initial conditions problem. It has been suggested in Mukhanov 2015 and Deen et al. 2016 to add a potential wall to the potential, so that the field never reaches the self-reproduction point. We examine these two proposals by varying the positions of the potential wall as well as varying the initial ratios of kinetic energy, potential energy and curvature. We demonstrate that both proposals are fine-tuned, at best, as they suffer from the drift in the predictions of the spectral tilt (ns) and the tensor-to-scalar ratio (r).

  12. CAC DPLB MCN: A Distributed Load Balancing Scheme in Multimedia Mobile Cellular Networks

    Directory of Open Access Journals (Sweden)

    Sharma Abhijit

    2016-11-01

    Full Text Available The problem of non-uniform traffic demand in different cells of a cellular network may lead to a gross imbalance in the system performance. Thus, the users in hot cells may suffer from low throughput. In this paper, an effective and simple load balancing scheme CAC_DPLB_MCN is proposed that can effectively reduce the overall call blocking. This model considers dealing with multi-media traffic as well as time-varying geographical traffic distribution. The proposed scheme uses the concept of cell-tiering thereby creating fractional frequency reuse environment. A message exchange based distributed scheme instead of centralized one is used which help the proposed scheme be implemented in a multiple hot cell environment also. Furthermore, concept of dynamic pricing is used to serve the best interest of the users as well as for the service providers. The performance of the proposed scheme is compared with two other existing schemes in terms of call blocking probability and bandwidth utilization. Simulation results show that the proposed scheme can reduce the call blocking significantly in highly congested cell with highest bandwidth utilization. Use of dynamic pricing also makes the scheme useful to increase revenue of the service providers in contrast with compared schemes.

  13. Feedback stabilization initiative

    International Nuclear Information System (INIS)

    1997-06-01

    Much progress has been made in attaining high confinement regimes in magnetic confinement devices. These operating modes tend to be transient, however, due to the onset of MHD instabilities, and their stabilization is critical for improved performance at steady state. This report describes the Feedback Stabilization Initiative (FSI), a broad-based, multi-institutional effort to develop and implement methods for raising the achievable plasma betas through active MHD feedback stabilization. A key element in this proposed effort is the Feedback Stabilization Experiment (FSX), a medium-sized, national facility that would be specifically dedicated to demonstrating beta improvement in reactor relevant plasmas by using a variety of MHD feedback stabilization schemes

  14. Feedback stabilization initiative

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1997-06-01

    Much progress has been made in attaining high confinement regimes in magnetic confinement devices. These operating modes tend to be transient, however, due to the onset of MHD instabilities, and their stabilization is critical for improved performance at steady state. This report describes the Feedback Stabilization Initiative (FSI), a broad-based, multi-institutional effort to develop and implement methods for raising the achievable plasma betas through active MHD feedback stabilization. A key element in this proposed effort is the Feedback Stabilization Experiment (FSX), a medium-sized, national facility that would be specifically dedicated to demonstrating beta improvement in reactor relevant plasmas by using a variety of MHD feedback stabilization schemes.

  15. NFC Secure Payment and Verification Scheme with CS E-Ticket

    Directory of Open Access Journals (Sweden)

    Kai Fan

    2017-01-01

    Full Text Available As one of the most important techniques in IoT, NFC (Near Field Communication is more interesting than ever. NFC is a short-range, high-frequency communication technology well suited for electronic tickets, micropayment, and access control function, which is widely used in the financial industry, traffic transport, road ban control, and other fields. However, NFC is becoming increasingly popular in the relevant field, but its secure problems, such as man-in-the-middle-attack and brute force attack, have hindered its further development. To address the security problems and specific application scenarios, we propose a NFC mobile electronic ticket secure payment and verification scheme in the paper. The proposed scheme uses a CS E-Ticket and offline session key generation and distribution technology to prevent major attacks and increase the security of NFC. As a result, the proposed scheme can not only be a good alternative to mobile e-ticket system but also be used in many NFC fields. Furthermore, compared with other existing schemes, the proposed scheme provides a higher security.

  16. A multihop key agreement scheme for wireless ad hoc networks based on channel characteristics.

    Science.gov (United States)

    Hao, Zhuo; Zhong, Sheng; Yu, Nenghai

    2013-01-01

    A number of key agreement schemes based on wireless channel characteristics have been proposed recently. However, previous key agreement schemes require that two nodes which need to agree on a key are within the communication range of each other. Hence, they are not suitable for multihop wireless networks, in which nodes do not always have direct connections with each other. In this paper, we first propose a basic multihop key agreement scheme for wireless ad hoc networks. The proposed basic scheme is resistant to external eavesdroppers. Nevertheless, this basic scheme is not secure when there exist internal eavesdroppers or Man-in-the-Middle (MITM) adversaries. In order to cope with these adversaries, we propose an improved multihop key agreement scheme. We show that the improved scheme is secure against internal eavesdroppers and MITM adversaries in a single path. Both performance analysis and simulation results demonstrate that the improved scheme is efficient. Consequently, the improved key agreement scheme is suitable for multihop wireless ad hoc networks.

  17. Three-factor anonymous authentication and key agreement scheme for Telecare Medicine Information Systems.

    Science.gov (United States)

    Arshad, Hamed; Nikooghadam, Morteza

    2014-12-01

    Nowadays, with comprehensive employment of the internet, healthcare delivery services is provided remotely by telecare medicine information systems (TMISs). A secure mechanism for authentication and key agreement is one of the most important security requirements for TMISs. Recently, Tan proposed a user anonymity preserving three-factor authentication scheme for TMIS. The present paper shows that Tan's scheme is vulnerable to replay attacks and Denial-of-Service attacks. In order to overcome these security flaws, a new and efficient three-factor anonymous authentication and key agreement scheme for TMIS is proposed. Security and performance analysis shows superiority of the proposed scheme in comparison with previously proposed schemes that are related to security of TMISs.

  18. Some Proxy Signature and Designated verifier Signature Schemes over Braid Groups

    OpenAIRE

    Lal, Sunder; Verma, Vandani

    2009-01-01

    Braids groups provide an alternative to number theoretic public cryptography and can be implemented quite efficiently. The paper proposes five signature schemes: Proxy Signature, Designated Verifier, Bi-Designated Verifier, Designated Verifier Proxy Signature And Bi-Designated Verifier Proxy Signature scheme based on braid groups. We also discuss the security aspects of each of the proposed schemes.

  19. Capacity-achieving CPM schemes

    OpenAIRE

    Perotti, Alberto; Tarable, Alberto; Benedetto, Sergio; Montorsi, Guido

    2008-01-01

    The pragmatic approach to coded continuous-phase modulation (CPM) is proposed as a capacity-achieving low-complexity alternative to the serially-concatenated CPM (SC-CPM) coding scheme. In this paper, we first perform a selection of the best spectrally-efficient CPM modulations to be embedded into SC-CPM schemes. Then, we consider the pragmatic capacity (a.k.a. BICM capacity) of CPM modulations and optimize it through a careful design of the mapping between input bits and CPM waveforms. The s...

  20. 76 FR 76173 - Notice of Submission of Proposed Information Collection to OMB; Transformation Initiative...

    Science.gov (United States)

    2011-12-06

    ... DEPARTMENT OF HOUSING AND URBAN DEVELOPMENT [Docket No. FR-5480-N-118] Notice of Submission of Proposed Information Collection to OMB; Transformation Initiative: Natural Experiment Grant Program AGENCY...: Transformation Initiative: Natural Experiment Grant Program. OMB Approval Number: 2528-New. Form Numbers: HUD...

  1. Fourth order Douglas implicit scheme for solving three dimension reaction diffusion equation with non-linear source term

    Science.gov (United States)

    Hasnain, Shahid; Saqib, Muhammad; Mashat, Daoud Suleiman

    2017-07-01

    This research paper represents a numerical approximation to non-linear three dimension reaction diffusion equation with non-linear source term from population genetics. Since various initial and boundary value problems exist in three dimension reaction diffusion phenomena, which are studied numerically by different numerical methods, here we use finite difference schemes (Alternating Direction Implicit and Fourth Order Douglas Implicit) to approximate the solution. Accuracy is studied in term of L2, L∞ and relative error norms by random selected grids along time levels for comparison with analytical results. The test example demonstrates the accuracy, efficiency and versatility of the proposed schemes. Numerical results showed that Fourth Order Douglas Implicit scheme is very efficient and reliable for solving 3-D non-linear reaction diffusion equation.

  2. Fourth order Douglas implicit scheme for solving three dimension reaction diffusion equation with non-linear source term

    Directory of Open Access Journals (Sweden)

    Shahid Hasnain

    2017-07-01

    Full Text Available This research paper represents a numerical approximation to non-linear three dimension reaction diffusion equation with non-linear source term from population genetics. Since various initial and boundary value problems exist in three dimension reaction diffusion phenomena, which are studied numerically by different numerical methods, here we use finite difference schemes (Alternating Direction Implicit and Fourth Order Douglas Implicit to approximate the solution. Accuracy is studied in term of L2, L∞ and relative error norms by random selected grids along time levels for comparison with analytical results. The test example demonstrates the accuracy, efficiency and versatility of the proposed schemes. Numerical results showed that Fourth Order Douglas Implicit scheme is very efficient and reliable for solving 3-D non-linear reaction diffusion equation.

  3. Burnup performance of rock-like oxide (ROX) fuel in small pebble bed reactor with accumulative fuel loading scheme

    International Nuclear Information System (INIS)

    Simanullang, Irwan Liapto; Obara, Toru

    2017-01-01

    Highlights: • Burnup performance using ROX fuel in PBR with accumulative fuel loading scheme was analyzed. • Initial excess reactivity was suppressed by reducing 235 U enrichment in the startup condition. • Negative temperature coefficient was achieved in all condition of PBR with accumulative fuel loading scheme using ROX fuel. • Core lifetime of PBR with accumulative fuel loading scheme using ROX fuel was shorter than with UO 2 fuel. • In PBR with accumulative fuel loading scheme using ROX fuel, achieved discharged burnup can be as high as that for UO 2 fuel. - Abstract: The Japan Atomic Energy Agency (JAEA) has proposed rock-like oxide (ROX) fuel as a new, once-through type fuel concept. Here, burnup performance using ROX fuel was simulated in a pebble bed reactor with an accumulative fuel loading scheme. The MVP-BURN code was used to simulate the burnup calculation. Fuel of 5 g-HM/pebble with 20% 235 U enrichment was selected as the optimum composition. Discharged burnup could reach up to 218 GWd/t, with a core lifetime of about 8.4 years. However, high excess reactivity occurred in the initial condition. Initial fuel enrichment was therefore reduced from 20% to 4.65% to counter the initial excess reactivity. The operation period was reduced by the decrease of initial fuel enrichment, but the maximum discharged burnup was 198 GWd/t. Burnup performance of ROX fuel in this reactor concept was compared with that of UO 2 fuel obtained previously. Discharged burnup for ROX fuel in the PBR with an accumulative fuel loading scheme was as high as UO 2 fuel. Maximum power density could be lowered by introducing ROX fuel compared to UO 2 fuel. However, PBR core lifetime was shorter with ROX fuel than with UO 2 fuel. A negative temperature coefficient was achieved for both UO 2 and ROX fuels throughout the operation period.

  4. A dynamic identity based authentication scheme using chaotic maps for telecare medicine information systems.

    Science.gov (United States)

    Wang, Zhiheng; Huo, Zhanqiang; Shi, Wenbo

    2015-01-01

    With rapid development of computer technology and wide use of mobile devices, the telecare medicine information system has become universal in the field of medical care. To protect patients' privacy and medial data's security, many authentication schemes for the telecare medicine information system have been proposed. Due to its better performance, chaotic maps have been used in the design of authentication schemes for the telecare medicine information system. However, most of them cannot provide user's anonymity. Recently, Lin proposed a dynamic identity based authentication scheme using chaotic maps for the telecare medicine information system and claimed that their scheme was secure against existential active attacks. In this paper, we will demonstrate that their scheme cannot provide user anonymity and is vulnerable to the impersonation attack. Further, we propose an improved scheme to fix security flaws in Lin's scheme and demonstrate the proposed scheme could withstand various attacks.

  5. The QKD network: model and routing scheme

    Science.gov (United States)

    Yang, Chao; Zhang, Hongqi; Su, Jinhai

    2017-11-01

    Quantum key distribution (QKD) technology can establish unconditional secure keys between two communicating parties. Although this technology has some inherent constraints, such as the distance and point-to-point mode limits, building a QKD network with multiple point-to-point QKD devices can overcome these constraints. Considering the development level of current technology, the trust relaying QKD network is the first choice to build a practical QKD network. However, the previous research didn't address a routing method on the trust relaying QKD network in detail. This paper focuses on the routing issues, builds a model of the trust relaying QKD network for easily analysing and understanding this network, and proposes a dynamical routing scheme for this network. From the viewpoint of designing a dynamical routing scheme in classical network, the proposed scheme consists of three components: a Hello protocol helping share the network topology information, a routing algorithm to select a set of suitable paths and establish the routing table and a link state update mechanism helping keep the routing table newly. Experiments and evaluation demonstrates the validity and effectiveness of the proposed routing scheme.

  6. Improving Biometric-Based Authentication Schemes with Smart Card Revocation/Reissue for Wireless Sensor Networks.

    Science.gov (United States)

    Moon, Jongho; Lee, Donghoon; Lee, Youngsook; Won, Dongho

    2017-04-25

    User authentication in wireless sensor networks is more difficult than in traditional networks owing to sensor network characteristics such as unreliable communication, limited resources, and unattended operation. For these reasons, various authentication schemes have been proposed to provide secure and efficient communication. In 2016, Park et al. proposed a secure biometric-based authentication scheme with smart card revocation/reissue for wireless sensor networks. However, we found that their scheme was still insecure against impersonation attack, and had a problem in the smart card revocation/reissue phase. In this paper, we show how an adversary can impersonate a legitimate user or sensor node, illegal smart card revocation/reissue and prove that Park et al.'s scheme fails to provide revocation/reissue. In addition, we propose an enhanced scheme that provides efficiency, as well as anonymity and security. Finally, we provide security and performance analysis between previous schemes and the proposed scheme, and provide formal analysis based on the random oracle model. The results prove that the proposed scheme can solve the weaknesses of impersonation attack and other security flaws in the security analysis section. Furthermore, performance analysis shows that the computational cost is lower than the previous scheme.

  7. Unequal error control scheme for dimmable visible light communication systems

    Science.gov (United States)

    Deng, Keyan; Yuan, Lei; Wan, Yi; Li, Huaan

    2017-01-01

    Visible light communication (VLC), which has the advantages of a very large bandwidth, high security, and freedom from license-related restrictions and electromagnetic-interference, has attracted much interest. Because a VLC system simultaneously performs illumination and communication functions, dimming control, efficiency, and reliable transmission are significant and challenging issues of such systems. In this paper, we propose a novel unequal error control (UEC) scheme in which expanding window fountain (EWF) codes in an on-off keying (OOK)-based VLC system are used to support different dimming target values. To evaluate the performance of the scheme for various dimming target values, we apply it to H.264 scalable video coding bitstreams in a VLC system. The results of the simulations that are performed using additive white Gaussian noises (AWGNs) with different signal-to-noise ratios (SNRs) are used to compare the performance of the proposed scheme for various dimming target values. It is found that the proposed UEC scheme enables earlier base layer recovery compared to the use of the equal error control (EEC) scheme for different dimming target values and therefore afford robust transmission for scalable video multicast over optical wireless channels. This is because of the unequal error protection (UEP) and unequal recovery time (URT) of the EWF code in the proposed scheme.

  8. Anticollusion Attack Noninteractive Security Hierarchical Key Agreement Scheme in WHMS

    Directory of Open Access Journals (Sweden)

    Kefei Mao

    2016-01-01

    Full Text Available Wireless Health Monitoring Systems (WHMS have potential to change the way of health care and bring numbers of benefits to patients, physicians, hospitals, and society. However, there are crucial barriers not only to transmit the biometric information but also to protect the privacy and security of the patients’ information. The key agreement between two entities is an essential cryptography operation to clear the barriers. In particular, the noninteractive hierarchical key agreement scheme becomes an attractive direction in WHMS because each sensor node or gateway has limited resources and power. Recently, a noninteractive hierarchical key agreement scheme has been proposed by Kim for WHMS. However, we show that Kim’s cryptographic scheme is vulnerable to the collusion attack if the physicians can be corrupted. Obviously, it is a more practical security condition. Therefore, we proposed an improved key agreement scheme against the attack. Security proof, security analysis, and experimental results demonstrate that our proposed scheme gains enhanced security and more efficiency than Kim’s previous scheme while inheriting its qualities of one-round communication and security properties.

  9. Improvement of a Quantum Proxy Blind Signature Scheme

    Science.gov (United States)

    Zhang, Jia-Lei; Zhang, Jian-Zhong; Xie, Shu-Cui

    2018-06-01

    Improvement of a quantum proxy blind signature scheme is proposed in this paper. Six-qubit entangled state functions as quantum channel. In our scheme, a trust party Trent is introduced so as to avoid David's dishonest behavior. The receiver David verifies the signature with the help of Trent in our scheme. The scheme uses the physical characteristics of quantum mechanics to implement message blinding, delegation, signature and verification. Security analysis proves that our scheme has the properties of undeniability, unforgeability, anonymity and can resist some common attacks.

  10. Cryptanalysis of a semi-quantum secret sharing scheme based on Bell states

    Science.gov (United States)

    Gao, Gan; Wang, Yue; Wang, Dong

    2018-03-01

    In the paper [Mod. Phys. Lett. B 31 (2017) 1750150], Yin et al. proposed a semi-quantum secret sharing scheme by using Bell states. We find that the proposed scheme cannot finish the quantum secret sharing task. In addition, we also find that the proposed scheme has a security loophole, that is, it will not be detected that the dishonest participant, Charlie attacks on the quantum channel.

  11. An Improved Dynamic ID-Based Remote User Authentication with Key Agreement Scheme

    Directory of Open Access Journals (Sweden)

    Juan Qu

    2013-01-01

    Full Text Available In recent years, several dynamic ID-based remote user authentication schemes have been proposed. In 2012, Wen and Li proposed a dynamic ID-based remote user authentication with key agreement scheme. They claimed that their scheme can resist impersonation attack and insider attack and provide anonymity for the users. However, we will show that Wen and Li's scheme cannot withstand insider attack and forward secrecy, does not provide anonymity for the users, and inefficiency for error password login. In this paper, we propose a novel ECC-based remote user authentication scheme which is immune to various known types of attack and is more secure and practical for mobile clients.

  12. Protection Scheme for Modular Multilevel Converters under Diode Open-Circuit Faults

    DEFF Research Database (Denmark)

    Deng, Fujin; Zhu, Rongwu; Liu, Dong

    2018-01-01

    devices. The diode open-circuit fault in the submodule (SM) is an important issue for the MMC, which would affect the performance of the MMC and disrupt the operation of the MMC. This paper analyzes the impact of diode open-circuit failures in the SMs on the performance of the MMC and proposes...... a protection scheme for the MMC under diode open-circuit faults. The proposed protection scheme not only can effectively eliminate the possible caused high voltage due to the diode open-circuit fault but also can quickly detect the faulty SMs, which effectively avoids the destruction and protects the MMC....... The proposed protection scheme is verified with a downscale MMC prototype in the laboratory. The results confirm the effectiveness of the proposed protection scheme for the MMC under diode open-circuit faults....

  13. Escalator: An Autonomous Scheduling Scheme for Convergecast in TSCH

    Directory of Open Access Journals (Sweden)

    Sukho Oh

    2018-04-01

    Full Text Available Time Slotted Channel Hopping (TSCH is widely used in the industrial wireless sensor networks due to its high reliability and energy efficiency. Various timeslot and channel scheduling schemes have been proposed for achieving high reliability and energy efficiency for TSCH networks. Recently proposed autonomous scheduling schemes provide flexible timeslot scheduling based on the routing topology, but do not take into account the network traffic and packet forwarding delays. In this paper, we propose an autonomous scheduling scheme for convergecast in TSCH networks with RPL as a routing protocol, named Escalator. Escalator generates a consecutive timeslot schedule along the packet forwarding path to minimize the packet transmission delay. The schedule is generated autonomously by utilizing only the local routing topology information without any additional signaling with other nodes. The generated schedule is guaranteed to be conflict-free, in that all nodes in the network could transmit packets to the sink in every slotframe cycle. We implement Escalator and evaluate its performance with existing autonomous scheduling schemes through a testbed and simulation. Experimental results show that the proposed Escalator has lower end-to-end delay and higher packet delivery ratio compared to the existing schemes regardless of the network topology.

  14. Social shaping of food intervention initiatives at worksites: canteen takeaway schemes at two Danish hospitals.

    Science.gov (United States)

    Poulsen, Signe; Jørgensen, Michael Søgaard

    2011-09-01

    The aim of this article is to analyse the social shaping of worksite food interventions at two Danish worksites. The overall aims are to contribute first, to the theoretical frameworks for the planning and analysis of food and health interventions at worksites and second, to a foodscape approach to worksite food interventions. The article is based on a case study of the design of a canteen takeaway (CTA) scheme for employees at two Danish hospitals. This was carried out as part of a project to investigate the shaping and impact of schemes that offer employees meals to buy, to take home or to eat at the worksite during irregular working hours. Data collection was carried out through semi-structured interviews with stakeholders within the two change processes. Two focus group interviews were also carried out at one hospital and results from a user survey carried out by other researchers at the other hospital were included. Theoretically, the study was based on the social constitution approach to change processes at worksites and a co-evolution approach to problem-solution complexes as part of change processes. Both interventions were initiated because of the need to improve the food supply for the evening shift and the work-life balance. The shaping of the schemes at the two hospitals became rather different change processes due to the local organizational processes shaped by previously developed norms and values. At one hospital the change process challenged norms and values about food culture and challenged ideas in the canteen kitchen about working hours. At the other hospital, the change was more of a learning process that aimed at finding the best way to offer a CTA scheme. Worksite health promotion practitioners should be aware that the intervention itself is an object of negotiation between different stakeholders at a worksite based on existing norms and values. The social contextual model and the setting approach to worksite health interventions lack

  15. Initiative Optimization Operation Strategy and Multi-objective Energy Management Method for Combined Cooling Heating and Power

    Institute of Scientific and Technical Information of China (English)

    Feng Zhao; Chenghui Zhang; Bo Sun

    2016-01-01

    This paper proposed an initiative optimization operation strategy and multi-objective energy management method for combined cooling heating and power(CCHP) with storage systems.Initially,the initiative optimization operation strategy of CCHP system in the cooling season,the heating season and the transition season was formulated.The energy management of CCHP system was optimized by the multi-objective optimization model with maximum daily energy efficiency,minimum daily carbon emissions and minimum daily operation cost based on the proposed initiative optimization operation strategy.Furthermore,the pareto optimal solution set was solved by using the niche particle swarm multi-objective optimization algorithm.Ultimately,the most satisfactory energy management scheme was obtained by using the technique for order preference by similarity to ideal solution(TOPSIS) method.A case study of CCHP system used in a hospital in the north of China validated the effectiveness of this method.The results showed that the satisfactory energy management scheme of CCHP system was obtained based on this initiative optimization operation strategy and multi-objective energy management method.The CCHP system has achieved better energy efficiency,environmental protection and economic benefits.

  16. A hierarchical classification scheme of psoriasis images

    DEFF Research Database (Denmark)

    Maletti, Gabriela Mariel; Ersbøll, Bjarne Kjær

    2003-01-01

    A two-stage hierarchical classification scheme of psoriasis lesion images is proposed. These images are basically composed of three classes: normal skin, lesion and background. The scheme combines conventional tools to separate the skin from the background in the first stage, and the lesion from...

  17. Chaotic digital communication by encoding initial conditions.

    Science.gov (United States)

    Xiaofeng, Gong; Xingang, Wang; Meng, Zhan; Lai, C H

    2004-06-01

    We investigate the possibility to improve the noise performance of a chaotic digital communication scheme by utilizing further dynamical information. We show that by encoding the initial information of the chaotic carrier according to the transmitting bits, extra redundance can be introduced into the segments of chaotic signals corresponding to the consecutive bits. Such redundant information can be exploited effectively at the receiver end to improve the noise performance of the system. Compared to other methods (e.g., differential chaos shift keying), straightforward application of the proposed modulation/demodulation scheme already provides significant performance gain in the low signal-to-noise ratio (SNR) region. Furthermore, maximum likelihood precleaning procedure based on the Viterbi algorithm can be applied before the demodulation step to overcome the performance degradation in the high SNR region. The study indicates that it is possible to improve the noise performance of the chaotic digital communication scheme if further dynamics information is added to the system. (c) 2004 American Institute of Physics

  18. Two-Stage n-PSK Partitioning Carrier Phase Recovery Scheme for Circular mQAM Coherent Optical Systems

    Directory of Open Access Journals (Sweden)

    Jaime Rodrigo Navarro

    2016-06-01

    Full Text Available A novel two-stage n-PSK partitioning carrier phase recovery (CPR scheme for circular multilevel quadrature amplitude modulation (C-mQAM constellations is presented. The first stage of the algorithm provides an initial rough estimation of the received constellation, which is utilized in the second stage for CPR. The performance of the proposed algorithm is studied through extensive simulations at the forward error correction bit error rate targets of 3.8 × 10−3 and 1 × 10−2 and is compared with different CPR algorithms. A significant improvement in the combined linewidth symbol duration product (ΔνTs tolerance is achieved compared to the single-stage n-PSK partitioning scheme. Superior performance in the ΔνTs tolerance compared to the blind phase search algorithm is also reported. The relative improvements with respect to other CPR schemes are also validated experimentally for a 28-Gbaud C-16QAM back-to-back transmission system. The computational complexity of the proposed CPR scheme is studied, and reduction factors of 24.5 | 30.1 and 59.1 | 63.3 are achieved for C-16QAM and C-64QAM, respectively, compared to single-stage BPS in the form of multipliers | adders.

  19. A Three Factor Remote User Authentication Scheme Using Collision Resist Fuzzy Extractor in Single Server Environment

    Directory of Open Access Journals (Sweden)

    Giri Debasis

    2017-01-01

    Full Text Available Due to rapid growth of online applications, it is needed to provide such a facility by which communicators can get the services by applying the applications in a secure way. As communications are done through an insecure channel like Internet, any adversary can trap and modify the communication messages. Only authentication procedure can overcome the aforementioned problem. Many researchers have proposed so many authentication schemes in this literature. But, this paper has shown that many of them are not usable in real world application scenarios because, the existing schemes cannot resist all the possible attacks. Therefore, this paper has proposed a three factor authentication scheme using hash function and fuzzy extractor. This paper has further analyzed the security of the proposed scheme using random oracle model. The analysis shows that the proposed scheme can resist all the possible attacks. Furthermore, comparison between proposed scheme and related existing schemes shows that the proposed scheme has better trade-off among storage, computational and communication costs.

  20. Enhanced arbitrated quantum signature scheme using Bell states

    International Nuclear Information System (INIS)

    Wang Chao; Liu Jian-Wei; Shang Tao

    2014-01-01

    We investigate the existing arbitrated quantum signature schemes as well as their cryptanalysis, including intercept-resend attack and denial-of-service attack. By exploring the loopholes of these schemes, a malicious signatory may successfully disavow signed messages, or the receiver may actively negate the signature from the signatory without being detected. By modifying the existing schemes, we develop counter-measures to these attacks using Bell states. The newly proposed scheme puts forward the security of arbitrated quantum signature. Furthermore, several valuable topics are also presented for further research of the quantum signature scheme

  1. Performance Analysis of Virtual MIMO Relaying Schemes Based on Detect–Split–Forward

    KAUST Repository

    Al-Basit, Suhaib M.

    2014-10-29

    © 2014, Springer Science+Business Media New York. Virtual multi-input multi-output (vMIMO) schemes in wireless communication systems improve coverage, throughput, capacity, and quality of service. In this paper, we propose three uplink vMIMO relaying schemes based on detect–split–forward (DSF). In addition, we investigate the effect of several physical parameters such as distance, modulation type and number of relays. Furthermore, an adaptive vMIMO DSF scheme based on VBLAST and STBC is proposed. In order to do that, we provide analytical tools to evaluate the performance of the propose vMIMO relaying scheme.

  2. Performance Analysis of Virtual MIMO Relaying Schemes Based on Detect–Split–Forward

    KAUST Repository

    Al-Basit, Suhaib M.; Al-Ghadhban, Samir; Zummo, Salam A.

    2014-01-01

    © 2014, Springer Science+Business Media New York. Virtual multi-input multi-output (vMIMO) schemes in wireless communication systems improve coverage, throughput, capacity, and quality of service. In this paper, we propose three uplink vMIMO relaying schemes based on detect–split–forward (DSF). In addition, we investigate the effect of several physical parameters such as distance, modulation type and number of relays. Furthermore, an adaptive vMIMO DSF scheme based on VBLAST and STBC is proposed. In order to do that, we provide analytical tools to evaluate the performance of the propose vMIMO relaying scheme.

  3. Labelling schemes: From a consumer perspective

    DEFF Research Database (Denmark)

    Juhl, Hans Jørn; Stacey, Julia

    2000-01-01

    Labelling of food products attracts a lot of political attention these days. As a result of a number of food scandals, most European countries have acknowledged the need for more information and better protection of consumers. Labelling schemes are one way of informing and guiding consumers....... However, initiatives in relation to labelling schemes seldom take their point of departure in consumers' needs and expectations; and in many cases, the schemes are defined by the institutions guaranteeing the label. It is therefore interesting to study how consumers actually value labelling schemes....... A recent MAPP study has investigated the value consumers attach the Government-controlled labels 'Ø-mærket' and 'Den Blå Lup' and the private supermarket label 'Mesterhakket' when they purchase minced meat. The results reveal four consumer segments that use labelling schemes for food products very...

  4. Trinary signed-digit arithmetic using an efficient encoding scheme

    Science.gov (United States)

    Salim, W. Y.; Alam, M. S.; Fyath, R. S.; Ali, S. A.

    2000-09-01

    The trinary signed-digit (TSD) number system is of interest for ultrafast optoelectronic computing systems since it permits parallel carry-free addition and borrow-free subtraction of two arbitrary length numbers in constant time. In this paper, a simple coding scheme is proposed to encode the decimal number directly into the TSD form. The coding scheme enables one to perform parallel one-step TSD arithmetic operation. The proposed coding scheme uses only a 5-combination coding table instead of the 625-combination table reported recently for recoded TSD arithmetic technique.

  5. Cooperation schemes for rate enhancement in detect-and-forward relay channels

    KAUST Repository

    Benjillali, Mustapha

    2010-05-01

    To improve the spectral efficiency of "Detect-and-Forward" (DetF) half-duplex relaying in fading channels, we propose a cooperation scheme where the relay uses a modulation whose order is higher than the one at the source. In a new common framework, we show that the proposed scheme offers considerable gains - in terms of achievable information rates - compared to the conventional DetF relaying schemes for both orthogonal and non-orthogonal source/relay cooperation. This allows us to propose an adaptive cooperation scheme based on the maximization of the information rate at the destination which needs to observe only the average signal-to-noise ratios of direct and relaying links. ©2010 IEEE.

  6. A generalized scheme for designing multistable continuous ...

    Indian Academy of Sciences (India)

    In this paper, a generalized scheme is proposed for designing multistable continuous dynamical systems. The scheme is based on the concept of partial synchronization of states and the concept of constants of motion. The most important observation is that by coupling two mdimensional dynamical systems, multistable ...

  7. Investigation of schemes for incorporating generator Q limits in the ...

    Indian Academy of Sciences (India)

    Handling generator Q limits is one such important feature needed in any practical load flow method. This paper presents a comprehensive investigation of two classes of schemes intended to handle this aspect i.e. the bus type switching scheme and the sensitivity scheme. We propose two new sensitivity based schemes ...

  8. Optimum RA reactor fuelling scheme

    International Nuclear Information System (INIS)

    Strugar, P.; Nikolic, V.

    1965-10-01

    Ideal reactor refueling scheme can be achieved only by continuous fuel elements movement in the core, which is not possible, and thus approximations are applied. One of the possible approximations is discontinuous movement of fuel elements groups in radial direction. This enables higher burnup especially if axial exchange is possible. Analysis of refueling schemes in the RA reactor core and schemes with mixing the fresh and used fuel elements show that 30% higher burnup can be achieved by applying mixing, and even 40% if reactivity due to decrease in experimental space is taken into account. Up to now, mean burnup of 4400 MWd/t has been achieved, and the proposed fueling scheme with reduction of experimental space could achieve mean burnup of 6300 MWd/t which means about 25 Mwd/t per fuel channel [sr

  9. An improved biometrics-based authentication scheme for telecare medical information systems.

    Science.gov (United States)

    Guo, Dianli; Wen, Qiaoyan; Li, Wenmin; Zhang, Hua; Jin, Zhengping

    2015-03-01

    Telecare medical information system (TMIS) offers healthcare delivery services and patients can acquire their desired medical services conveniently through public networks. The protection of patients' privacy and data confidentiality are significant. Very recently, Mishra et al. proposed a biometrics-based authentication scheme for telecare medical information system. Their scheme can protect user privacy and is believed to resist a range of network attacks. In this paper, we analyze Mishra et al.'s scheme and identify that their scheme is insecure to against known session key attack and impersonation attack. Thereby, we present a modified biometrics-based authentication scheme for TMIS to eliminate the aforementioned faults. Besides, we demonstrate the completeness of the proposed scheme through BAN-logic. Compared to the related schemes, our protocol can provide stronger security and it is more practical.

  10. Independence: proposing an initial framework for occupational therapy.

    Science.gov (United States)

    Collins, Bethan

    2017-11-01

    The concept of independence is common in occupational therapy theory and practice but has rarely been clearly defined or conceptualized within in occupational therapy literature and there seems to be no standard definition. This can result in ambiguity, which potentially jeopardizes client-centred practice. This paper proposes an occupational therapy independence framework (OTIF) that synthesizes the range of characterizations of independence in a practically useful and occupation-centred manner. A review of literature, clinical experience, doctoral research and conversations with occupational therapists and disabled people, in particular those involved in a disability activism group and people with physical disabilities, has led to the development of the OTIF. Independence and interdependence, as characterized in the OTIF, occur when an individual exerts choice over occupational performance and can engage in occupations in a manner acceptable to the individual. Interdependence results when occupations are performed with another person whereas independence involves solitary occupational performance. Dependence typically results from inability to choose occupations or a mismatch between performance capacity and environmental factors. The OTIF has the potential to clarify the conceptualization of independence within occupational therapy theory and practice. This initial proposal is presented to stimulate debate and discussion.

  11. General scheme for elucidating the structure of organic compounds using spectroscopic and spectrometric methods

    International Nuclear Information System (INIS)

    Ribeiro, Carlos Magno R.; Souza, Nelson Angelo de

    2007-01-01

    This work describes a systematic method to be applied in undergraduate courses of organic chemistry, correlating infrared spectra, hydrogen and carbon-13 nuclear magnetic resonance, and mass spectra. To this end, a scheme and a table were developed to conduct the elucidation of the structure of organic compounds initially using infrared spectra. Interpretation of hydrogen and carbon-13 nuclear magnetic resonance spectra and of mass spectra is used to confirm the proposed structure. (author)

  12. On the security of two remote user authentication schemes for telecare medical information systems.

    Science.gov (United States)

    Kim, Kee-Won; Lee, Jae-Dong

    2014-05-01

    The telecare medical information systems (TMISs) support convenient and rapid health-care services. A secure and efficient authentication scheme for TMIS provides safeguarding patients' electronic patient records (EPRs) and helps health care workers and medical personnel to rapidly making correct clinical decisions. Recently, Kumari et al. proposed a password based user authentication scheme using smart cards for TMIS, and claimed that the proposed scheme could resist various malicious attacks. However, we point out that their scheme is still vulnerable to lost smart card and cannot provide forward secrecy. Subsequently, Das and Goswami proposed a secure and efficient uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care. They simulated their scheme for the formal security verification using the widely-accepted automated validation of Internet security protocols and applications (AVISPA) tool to ensure that their scheme is secure against passive and active attacks. However, we show that their scheme is still vulnerable to smart card loss attacks and cannot provide forward secrecy property. The proposed cryptanalysis discourages any use of the two schemes under investigation in practice and reveals some subtleties and challenges in designing this type of schemes.

  13. A hybrid convection scheme for use in non-hydrostatic numerical weather prediction models

    Directory of Open Access Journals (Sweden)

    Volker Kuell

    2008-12-01

    Full Text Available The correct representation of convection in numerical weather prediction (NWP models is essential for quantitative precipitation forecasts. Due to its small horizontal scale convection usually has to be parameterized, e.g. by mass flux convection schemes. Classical schemes originally developed for use in coarse grid NWP models assume zero net convective mass flux, because the whole circulation of a convective cell is confined to the local grid column and all convective mass fluxes cancel out. However, in contemporary NWP models with grid sizes of a few kilometers this assumption becomes questionable, because here convection is partially resolved on the grid. To overcome this conceptual problem we propose a hybrid mass flux convection scheme (HYMACS in which only the convective updrafts and downdrafts are parameterized. The generation of the larger scale environmental subsidence, which may cover several grid columns, is transferred to the grid scale equations. This means that the convection scheme now has to generate a net convective mass flux exerting a direct dynamical forcing to the grid scale model via pressure gradient forces. The hybrid convection scheme implemented into the COSMO model of Deutscher Wetterdienst (DWD is tested in an idealized simulation of a sea breeze circulation initiating convection in a realistic manner. The results are compared with analogous simulations with the classical Tiedtke and Kain-Fritsch convection schemes.

  14. A Suboptimal Scheme for Multi-User Scheduling in Gaussian Broadcast Channels

    KAUST Repository

    Zafar, Ammar; Alouini, Mohamed-Slim; Shaqfeh, Mohammad

    2014-01-01

    This work proposes a suboptimal multi-user scheduling scheme for Gaussian broadcast channels which improves upon the classical single user selection, while considerably reducing complexity as compared to the optimal superposition coding with successful interference cancellation. The proposed scheme combines the two users with the maximum weighted instantaneous rate using superposition coding. The instantaneous rate and power allocation are derived in closed-form, while the long term rate of each user is derived in integral form for all channel distributions. Numerical results are then provided to characterize the prospected gains of the proposed scheme.

  15. A Suboptimal Scheme for Multi-User Scheduling in Gaussian Broadcast Channels

    KAUST Repository

    Zafar, Ammar

    2014-05-28

    This work proposes a suboptimal multi-user scheduling scheme for Gaussian broadcast channels which improves upon the classical single user selection, while considerably reducing complexity as compared to the optimal superposition coding with successful interference cancellation. The proposed scheme combines the two users with the maximum weighted instantaneous rate using superposition coding. The instantaneous rate and power allocation are derived in closed-form, while the long term rate of each user is derived in integral form for all channel distributions. Numerical results are then provided to characterize the prospected gains of the proposed scheme.

  16. Error forecasting schemes of error correction at receiver

    International Nuclear Information System (INIS)

    Bhunia, C.T.

    2007-08-01

    To combat error in computer communication networks, ARQ (Automatic Repeat Request) techniques are used. Recently Chakraborty has proposed a simple technique called the packet combining scheme in which error is corrected at the receiver from the erroneous copies. Packet Combining (PC) scheme fails: (i) when bit error locations in erroneous copies are the same and (ii) when multiple bit errors occur. Both these have been addressed recently by two schemes known as Packet Reversed Packet Combining (PRPC) Scheme, and Modified Packet Combining (MPC) Scheme respectively. In the letter, two error forecasting correction schemes are reported, which in combination with PRPC offer higher throughput. (author)

  17. Four-state discrimination scheme beyond the heterodyne limit

    DEFF Research Database (Denmark)

    Muller, C. R.; Castaneda, Mario A. Usuga; Wittmann, C.

    2012-01-01

    We propose and experimentally demonstrate a hybrid discrimination scheme for the quadrature phase shift keying protocol, which outperforms heterodyne detection for any signal power. The discrimination is composed of a quadrature measurement, feed forward and photon detection.......We propose and experimentally demonstrate a hybrid discrimination scheme for the quadrature phase shift keying protocol, which outperforms heterodyne detection for any signal power. The discrimination is composed of a quadrature measurement, feed forward and photon detection....

  18. Interference Cancellation Schemes for Single-Carrier Block Transmission with Insufficient Cyclic Prefix

    Directory of Open Access Journals (Sweden)

    Hayashi Kazunori

    2008-01-01

    Full Text Available Abstract This paper proposes intersymbol interference (ISI and interblock interference (IBI cancellation schemes at the transmitter and the receiver for the single-carrier block transmission with insufficient cyclic prefix (CP. The proposed scheme at the transmitter can exterminate the interferences by only setting some signals in the transmitted signal block to be the same as those of the previous transmitted signal block. On the other hand, the proposed schemes at the receiver can cancel the interferences without any change in the transmitted signals compared to the conventional method. The IBI components are reduced by using previously detected data signals, while for the ISI cancellation, we firstly change the defective channel matrix into a circulant matrix by using the tentative decisions, which are obtained by our newly derived frequency domain equalization (FDE, and then the conventional FDE is performed to compensate the ISI. Moreover, we propose a pilot signal configuration, which enables us to estimate a channel impulse response whose order is greater than the guard interval (GI. Computer simulations show that the proposed interference cancellation schemes can significantly improve bit error rate (BER performance, and the validity of the proposed channel estimation scheme is also demonstrated.

  19. A Provably-Secure Transmission Scheme for Wireless Body Area Networks.

    Science.gov (United States)

    Omala, Anyembe Andrew; Robert, Niyifasha; Li, Fagen

    2016-11-01

    Wireless body area network (WBANs) is composed of sensors that collect and transmit a person's physiological data to health-care providers in real-time. In order to guarantee security of this data over open networks, a secure data transmission mechanism between WBAN and application provider's servers is of necessity. Modified medical data does not provide a true reflection of an individuals state of health and its subsequent use for diagnosis could lead to an irreversible medical condition. In this paper, we propose a lightweight certificateless signcryption scheme for secure transmission of data between WBAN and servers. Our proposed scheme not only provides confidentiality of data and authentication in a single logical step, it is lightweight and resistant to key escrow attacks. We further provide security proof that our scheme provides indistinguishability against adaptive chosen ciphertext attack and unforgeability against adaptive chosen message attack in random oracle model. Compared with two other Diffie-Hellman based signcryption schemes proposed by Barbosa and Farshim (BF) and another by Yin and Liang (YL), our scheme consumes 46 % and 8 % less energy during signcryption than BF and YL scheme respectively.

  20. A Novel Image Encryption Scheme Based on Clifford Attractor and Noisy Logistic Map for Secure Transferring Images in Navy

    Directory of Open Access Journals (Sweden)

    Mohadeseh Kanafchian

    2017-04-01

    In this paper, we first give a brief introduction into chaotic image encryption and then we investigate some important properties and behaviour of the logistic map. The logistic map, aperiodic trajectory, or random-like fluctuation, could not be obtained with some choice of initial condition. Therefore, a noisy logistic map with an additive system noise is introduced. The proposed scheme is based on the extended map of the Clifford strange attractor, where each dimension has a specific role in the encryption process. Two dimensions are used for pixel permutation and the third dimension is used for pixel diffusion. In order to optimize the Clifford encryption system we increase the space key by using the noisy logistic map and a novel encryption scheme based on the Clifford attractor and the noisy logistic map for secure transfer images is proposed. This algorithm consists of two parts: the noisy logistic map shuffle of the pixel position and the pixel value. We use times for shuffling the pixel position and value then we generate the new pixel position and value by the Clifford system. To illustrate the efficiency of the proposed scheme, various types of security analysis are tested. It can be concluded that the proposed image encryption system is a suitable choice for practical applications.

  1. Energy sales targets: An alternative to White Certificate schemes

    International Nuclear Information System (INIS)

    Passey, Robert; MacGill, Iain

    2009-01-01

    White Certificate schemes are currently being implemented or proposed in a growing number of jurisdictions as a means to drive greater energy efficiency uptake. After briefly discussing some of the strengths and weaknesses of such schemes, this paper outlines a proposed alternative approach-the use of Energy Sales Targets. This approach essentially involves the imposition of a cap on the greenhouse gas (GHG) emissions associated with annual energy sales and, in its simplest version, requires no tradeable certificates or permits. The proposed approach creates a clear measurable link between how compliance is enforced (the retailers' targets) and the desired outcomes of the scheme (measurable reductions in GHG emissions). This drives physical additionality of the scheme, including negation of any rebound effect within the covered sectors. It also avoids the need to define the activities eligible to create certificates, and likewise, no deeming, auditing, monitoring or verification would be required by government beyond ensuring retailer compliance-significantly reducing administration costs. There does not appear to be a clear precedent for this type of scheme anywhere in the world, and so this paper should be seen as a preliminary scoping of options that are deserving of more in-depth assessment.

  2. Robust biometrics based authentication and key agreement scheme for multi-server environments using smart cards.

    Science.gov (United States)

    Lu, Yanrong; Li, Lixiang; Yang, Xing; Yang, Yixian

    2015-01-01

    Biometrics authenticated schemes using smart cards have attracted much attention in multi-server environments. Several schemes of this type where proposed in the past. However, many of them were found to have some design flaws. This paper concentrates on the security weaknesses of the three-factor authentication scheme by Mishra et al. After careful analysis, we find their scheme does not really resist replay attack while failing to provide an efficient password change phase. We further propose an improvement of Mishra et al.'s scheme with the purpose of preventing the security threats of their scheme. We demonstrate the proposed scheme is given to strong authentication against several attacks including attacks shown in the original scheme. In addition, we compare the performance and functionality with other multi-server authenticated key schemes.

  3. Robust biometrics based authentication and key agreement scheme for multi-server environments using smart cards.

    Directory of Open Access Journals (Sweden)

    Yanrong Lu

    Full Text Available Biometrics authenticated schemes using smart cards have attracted much attention in multi-server environments. Several schemes of this type where proposed in the past. However, many of them were found to have some design flaws. This paper concentrates on the security weaknesses of the three-factor authentication scheme by Mishra et al. After careful analysis, we find their scheme does not really resist replay attack while failing to provide an efficient password change phase. We further propose an improvement of Mishra et al.'s scheme with the purpose of preventing the security threats of their scheme. We demonstrate the proposed scheme is given to strong authentication against several attacks including attacks shown in the original scheme. In addition, we compare the performance and functionality with other multi-server authenticated key schemes.

  4. Cost-based droop scheme with lower generation costs for microgrids

    DEFF Research Database (Denmark)

    Nutkani, I. U.; Loh, Poh Chiang; Blaabjerg, Frede

    2013-01-01

    on the DG kVA ratings. Other operating characteristics like generation costs, efficiencies and emission penalties at different loadings have not been considered. This makes existing droop schemes not too well-suited for standalone microgrids without central management system, where different types of DGs...... usually exist. As an alternative, this paper proposes a cost-based droop scheme, whose objective is to reduce a generation cost realized with various DG operating characteristics taken into consideration. The proposed droop scheme therefore retains all advantages of the traditional droop schemes, while...... at the same time keep its generation cost low. These findings have been validated through simulation and scaled down lab experiment....

  5. A Novel Two-Stage Dynamic Spectrum Sharing Scheme in Cognitive Radio Networks

    Institute of Scientific and Technical Information of China (English)

    Guodong Zhang; Wei Heng; Tian Liang; Chao Meng; Jinming Hu

    2016-01-01

    In order to enhance the efficiency of spectrum utilization and reduce communication overhead in spectrum sharing process,we propose a two-stage dynamic spectrum sharing scheme in which cooperative and noncooperative modes are analyzed in both stages.In particular,the existence and the uniqueness of Nash Equilibrium (NE) strategies for noncooperative mode are proved.In addition,a distributed iterative algorithm is proposed to obtain the optimal solutions of the scheme.Simulation studies are carried out to show the performance comparison between two modes as well as the system revenue improvement of the proposed scheme compared with a conventional scheme without a virtual price control factor.

  6. A repeat-until-success quantum computing scheme

    Energy Technology Data Exchange (ETDEWEB)

    Beige, A [School of Physics and Astronomy, University of Leeds, Leeds LS2 9JT (United Kingdom); Lim, Y L [DSO National Laboratories, 20 Science Park Drive, Singapore 118230, Singapore (Singapore); Kwek, L C [Department of Physics, National University of Singapore, 2 Science Drive 3, Singapore 117542, Singapore (Singapore)

    2007-06-15

    Recently we proposed a hybrid architecture for quantum computing based on stationary and flying qubits: the repeat-until-success (RUS) quantum computing scheme. The scheme is largely implementation independent. Despite the incompleteness theorem for optical Bell-state measurements in any linear optics set-up, it allows for the implementation of a deterministic entangling gate between distant qubits. Here we review this distributed quantum computation scheme, which is ideally suited for integrated quantum computation and communication purposes.

  7. A repeat-until-success quantum computing scheme

    International Nuclear Information System (INIS)

    Beige, A; Lim, Y L; Kwek, L C

    2007-01-01

    Recently we proposed a hybrid architecture for quantum computing based on stationary and flying qubits: the repeat-until-success (RUS) quantum computing scheme. The scheme is largely implementation independent. Despite the incompleteness theorem for optical Bell-state measurements in any linear optics set-up, it allows for the implementation of a deterministic entangling gate between distant qubits. Here we review this distributed quantum computation scheme, which is ideally suited for integrated quantum computation and communication purposes

  8. An evaluation of a collaborative bibliotherapy scheme delivered via a library service.

    Science.gov (United States)

    Macdonald, J; Vallance, D; McGrath, M

    2013-12-01

    This paper reports on the evaluation of a bibliotherapy scheme delivered via a local library service, in conjunction with General Practice (GP) practices, local social welfare agencies and through self-referral. The Read Yourself Well (RYW) scheme was based on principles established from other similar schemes and as a way of delivering support for adults experiencing mild to moderate mental health problems for whom clinical treatments are not appropriate. The intervention consisted of initial referral and evaluation by the scheme bibliotherapist, a one-hour session at the beginning and end of the intervention where a purpose-designed questionnaire and two mental health assessments were carried out (the General Health Questionnaire and the Clinical Outcomes in Routine Evaluation questionnaire). Contact and support from the bibliotherapist was provided during the intervention period. One hundred and fifty-seven participants were recruited to the evaluation of whom 114 provided full data. Statistical analyses of the mental health scores showed significant improvements post treatment, for, both male and female participants, for all three referral routes, and for participants who were previously library users, and those who joined the library service to participate in the RYW scheme. The results of this large sample evaluation support the proposal that library-based bibliotherapy can be effective in the treatment of mental health problems. © 2012 John Wiley & Sons Ltd.

  9. An Efficient V2I Authentication Scheme for VANETs

    Directory of Open Access Journals (Sweden)

    Yousheng Zhou

    2018-01-01

    Full Text Available The advent of intelligent transportation system has a crucial impact on the traffic safety and efficiency. To cope with security issues such as spoofing attack and forgery attack, many authentication schemes for vehicular ad hoc networks (VANETs have been developed, which are based on the hypothesis that secret keys are kept perfectly secure. However, key exposure is inevitable on account of the openness of VANET environment. To address this problem, key insulation is introduced in our proposed scheme. With a helper device, vehicles could periodically update their own secret keys. In this way, the forward and backward secrecy has been achieved. In addition, the elliptic curve operations have been integrated to improve the performance. The random oracle model is adopted to prove the security of the proposed scheme, and the experiment has been conducted to demonstrate the comparison between our scheme and the existing similar schemes.

  10. A Classification Scheme for Literary Characters

    Directory of Open Access Journals (Sweden)

    Matthew Berry

    2017-10-01

    Full Text Available There is no established classification scheme for literary characters in narrative theory short of generic categories like protagonist vs. antagonist or round vs. flat. This is so despite the ubiquity of stock characters that recur across media, cultures, and historical time periods. We present here a proposal of a systematic psychological scheme for classifying characters from the literary and dramatic fields based on a modification of the Thomas-Kilmann (TK Conflict Mode Instrument used in applied studies of personality. The TK scheme classifies personality along the two orthogonal dimensions of assertiveness and cooperativeness. To examine the validity of a modified version of this scheme, we had 142 participants provide personality ratings for 40 characters using two of the Big Five personality traits as well as assertiveness and cooperativeness from the TK scheme. The results showed that assertiveness and cooperativeness were orthogonal dimensions, thereby supporting the validity of using a modified version of TK’s two-dimensional scheme for classifying characters.

  11. A lightweight security scheme for wireless body area networks: design, energy evaluation and proposed microprocessor design.

    Science.gov (United States)

    Selimis, Georgios; Huang, Li; Massé, Fabien; Tsekoura, Ioanna; Ashouei, Maryam; Catthoor, Francky; Huisken, Jos; Stuyt, Jan; Dolmans, Guido; Penders, Julien; De Groot, Harmke

    2011-10-01

    In order for wireless body area networks to meet widespread adoption, a number of security implications must be explored to promote and maintain fundamental medical ethical principles and social expectations. As a result, integration of security functionality to sensor nodes is required. Integrating security functionality to a wireless sensor node increases the size of the stored software program in program memory, the required time that the sensor's microprocessor needs to process the data and the wireless network traffic which is exchanged among sensors. This security overhead has dominant impact on the energy dissipation which is strongly related to the lifetime of the sensor, a critical aspect in wireless sensor network (WSN) technology. Strict definition of the security functionality, complete hardware model (microprocessor and radio), WBAN topology and the structure of the medium access control (MAC) frame are required for an accurate estimation of the energy that security introduces into the WBAN. In this work, we define a lightweight security scheme for WBAN, we estimate the additional energy consumption that the security scheme introduces to WBAN based on commercial available off-the-shelf hardware components (microprocessor and radio), the network topology and the MAC frame. Furthermore, we propose a new microcontroller design in order to reduce the energy consumption of the system. Experimental results and comparisons with other works are given.

  12. Statistical and Geometrical Way of Model Selection for a Family of Subdivision Schemes

    Institute of Scientific and Technical Information of China (English)

    Ghulam MUSTAFA

    2017-01-01

    The objective of this article is to introduce a generalized algorithm to produce the m-point n-ary approximating subdivision schemes (for any integer m,n ≥ 2).The proposed algorithm has been derived from uniform B-spline blending functions.In particular,we study statistical and geometrical/traditional methods for the model selection and assessment for selecting a subdivision curve from the proposed family of schemes to model noisy and noisy free data.Moreover,we also discuss the deviation of subdivision curves generated by proposed family of schemes from convex polygonal curve.Furthermore,visual performances of the schemes have been presented to compare numerically the Gibbs oscillations with the existing family of schemes.

  13. Asynchronous error-correcting secure communication scheme based on fractional-order shifting chaotic system

    Science.gov (United States)

    Chao, Luo

    2015-11-01

    In this paper, a novel digital secure communication scheme is firstly proposed. Different from the usual secure communication schemes based on chaotic synchronization, the proposed scheme employs asynchronous communication which avoids the weakness of synchronous systems and is susceptible to environmental interference. Moreover, as to the transmission errors and data loss in the process of communication, the proposed scheme has the ability to be error-checking and error-correcting in real time. In order to guarantee security, the fractional-order complex chaotic system with the shifting of order is utilized to modulate the transmitted signal, which has high nonlinearity and complexity in both frequency and time domains. The corresponding numerical simulations demonstrate the effectiveness and feasibility of the scheme.

  14. Energy Efficient MAC Scheme for Wireless Sensor Networks with High-Dimensional Data Aggregate

    Directory of Open Access Journals (Sweden)

    Seokhoon Kim

    2015-01-01

    Full Text Available This paper presents a novel and sustainable medium access control (MAC scheme for wireless sensor network (WSN systems that process high-dimensional aggregated data. Based on a preamble signal and buffer threshold analysis, it maximizes the energy efficiency of the wireless sensor devices which have limited energy resources. The proposed group management MAC (GM-MAC approach not only sets the buffer threshold value of a sensor device to be reciprocal to the preamble signal but also sets a transmittable group value to each sensor device by using the preamble signal of the sink node. The primary difference between the previous and the proposed approach is that existing state-of-the-art schemes use duty cycle and sleep mode to save energy consumption of individual sensor devices, whereas the proposed scheme employs the group management MAC scheme for sensor devices to maximize the overall energy efficiency of the whole WSN systems by minimizing the energy consumption of sensor devices located near the sink node. Performance evaluations show that the proposed scheme outperforms the previous schemes in terms of active time of sensor devices, transmission delay, control overhead, and energy consumption. Therefore, the proposed scheme is suitable for sensor devices in a variety of wireless sensor networking environments with high-dimensional data aggregate.

  15. Generalized quantization scheme for two-person non-zero sum games

    International Nuclear Information System (INIS)

    Nawaz, Ahmad; Toor, A H

    2004-01-01

    We proposed a generalized quantization scheme for non-zero sum games which can be reduced to the two existing quantization schemes under an appropriate set of parameters. Some other important situations are identified which are not apparent in the two existing quantization schemes

  16. Security enhanced multi-factor biometric authentication scheme using bio-hash function.

    Directory of Open Access Journals (Sweden)

    Younsung Choi

    Full Text Available With the rapid development of personal information and wireless communication technology, user authentication schemes have been crucial to ensure that wireless communications are secure. As such, various authentication schemes with multi-factor authentication have been proposed to improve the security of electronic communications. Multi-factor authentication involves the use of passwords, smart cards, and various biometrics to provide users with the utmost privacy and data protection. Cao and Ge analyzed various authentication schemes and found that Younghwa An's scheme was susceptible to a replay attack where an adversary masquerades as a legal server and a user masquerading attack where user anonymity is not provided, allowing an adversary to execute a password change process by intercepting the user's ID during login. Cao and Ge improved upon Younghwa An's scheme, but various security problems remained. This study demonstrates that Cao and Ge's scheme is susceptible to a biometric recognition error, slow wrong password detection, off-line password attack, user impersonation attack, ID guessing attack, a DoS attack, and that their scheme cannot provide session key agreement. Then, to address all weaknesses identified in Cao and Ge's scheme, this study proposes a security enhanced multi-factor biometric authentication scheme and provides a security analysis and formal analysis using Burrows-Abadi-Needham logic. Finally, the efficiency analysis reveals that the proposed scheme can protect against several possible types of attacks with only a slightly high computational cost.

  17. Security enhanced multi-factor biometric authentication scheme using bio-hash function.

    Science.gov (United States)

    Choi, Younsung; Lee, Youngsook; Moon, Jongho; Won, Dongho

    2017-01-01

    With the rapid development of personal information and wireless communication technology, user authentication schemes have been crucial to ensure that wireless communications are secure. As such, various authentication schemes with multi-factor authentication have been proposed to improve the security of electronic communications. Multi-factor authentication involves the use of passwords, smart cards, and various biometrics to provide users with the utmost privacy and data protection. Cao and Ge analyzed various authentication schemes and found that Younghwa An's scheme was susceptible to a replay attack where an adversary masquerades as a legal server and a user masquerading attack where user anonymity is not provided, allowing an adversary to execute a password change process by intercepting the user's ID during login. Cao and Ge improved upon Younghwa An's scheme, but various security problems remained. This study demonstrates that Cao and Ge's scheme is susceptible to a biometric recognition error, slow wrong password detection, off-line password attack, user impersonation attack, ID guessing attack, a DoS attack, and that their scheme cannot provide session key agreement. Then, to address all weaknesses identified in Cao and Ge's scheme, this study proposes a security enhanced multi-factor biometric authentication scheme and provides a security analysis and formal analysis using Burrows-Abadi-Needham logic. Finally, the efficiency analysis reveals that the proposed scheme can protect against several possible types of attacks with only a slightly high computational cost.

  18. Security enhanced multi-factor biometric authentication scheme using bio-hash function

    Science.gov (United States)

    Lee, Youngsook; Moon, Jongho

    2017-01-01

    With the rapid development of personal information and wireless communication technology, user authentication schemes have been crucial to ensure that wireless communications are secure. As such, various authentication schemes with multi-factor authentication have been proposed to improve the security of electronic communications. Multi-factor authentication involves the use of passwords, smart cards, and various biometrics to provide users with the utmost privacy and data protection. Cao and Ge analyzed various authentication schemes and found that Younghwa An’s scheme was susceptible to a replay attack where an adversary masquerades as a legal server and a user masquerading attack where user anonymity is not provided, allowing an adversary to execute a password change process by intercepting the user’s ID during login. Cao and Ge improved upon Younghwa An’s scheme, but various security problems remained. This study demonstrates that Cao and Ge’s scheme is susceptible to a biometric recognition error, slow wrong password detection, off-line password attack, user impersonation attack, ID guessing attack, a DoS attack, and that their scheme cannot provide session key agreement. Then, to address all weaknesses identified in Cao and Ge’s scheme, this study proposes a security enhanced multi-factor biometric authentication scheme and provides a security analysis and formal analysis using Burrows-Abadi-Needham logic. Finally, the efficiency analysis reveals that the proposed scheme can protect against several possible types of attacks with only a slightly high computational cost. PMID:28459867

  19. An adaptive critic-based scheme for consensus control of nonlinear multi-agent systems

    Science.gov (United States)

    Heydari, Ali; Balakrishnan, S. N.

    2014-12-01

    The problem of decentralised consensus control of a network of heterogeneous nonlinear systems is formulated as an optimal tracking problem and a solution is proposed using an approximate dynamic programming based neurocontroller. The neurocontroller training comprises an initial offline training phase and an online re-optimisation phase to account for the fact that the reference signal subject to tracking is not fully known and available ahead of time, i.e., during the offline training phase. As long as the dynamics of the agents are controllable, and the communication graph has a directed spanning tree, this scheme guarantees the synchronisation/consensus even under switching communication topology and directed communication graph. Finally, an aerospace application is selected for the evaluation of the performance of the method. Simulation results demonstrate the potential of the scheme.

  20. Performance of the IEEE 802.3 EPON registration scheme under high load

    Science.gov (United States)

    Bhatia, Swapnil P.; Bartos, Radim

    2004-09-01

    The proposed standard for the IEEE 802.3 Ethernet Passive Optical Network includes a random delayed transmission scheme for registration of new nodes. Although the scheme performs well on low loads, our simulation demonstrates the degraded and undesirable performance of the scheme at higher loads. We propose a simple modification to the current scheme that increases its range of operation and is compatible with the IEEE draft standard. We demonstrate the improvement in performance gained without any significant increase in registration delay.

  1. SDN-Based Mobile Data Offloading Scheme Using a Femtocell and WiFi Networks

    Directory of Open Access Journals (Sweden)

    Chang-Woo Ahn

    2017-01-01

    Full Text Available Because of the many applications running on smartphones, the load of mobile data traffic on cellular networks is increasing rapidly. A femtocell is a solution to increase the cellular network capacity and coverage. However, because it uses the same frequency bands as a macrocell, interference problems have prevented its widespread adoption. In this paper, we propose a scheme for traffic offloading between femtocells and WiFi networks utilizing software-defined networking (SDN technology. In the proposed offloading scheme, the SDN technology allows a terminal to maintain existing sessions after offloading through a centralized control of the SDN-based equipment. We also propose an offloading target selection scheme based on available bandwidth estimation and an association control mechanism to reduce the femtocell load while ensuring quality of service (QoS in terms of throughput. Experimental results on an actual testbed showed that the proposed offloading scheme provides seamless connectivity and reduces the femtocell load by up to 46% with the aid of the proposed target selection scheme, while ensuring QoS after offloading. We also observed that the proposed target selection scheme offloads 28% more traffic to WiFi networks compared to received signal strength indicator-based target selection in a low background traffic environment.

  2. Signature scheme based on bilinear pairs

    Science.gov (United States)

    Tong, Rui Y.; Geng, Yong J.

    2013-03-01

    An identity-based signature scheme is proposed by using bilinear pairs technology. The scheme uses user's identity information as public key such as email address, IP address, telephone number so that it erases the cost of forming and managing public key infrastructure and avoids the problem of user private generating center generating forgery signature by using CL-PKC framework to generate user's private key.

  3. An Antenna Diversity Scheme for Digital Front-End with OFDM Technology

    Institute of Scientific and Technical Information of China (English)

    Fa-Long Luol; Ward Williams; Bruce Gladstone

    2011-01-01

    In,this paper, we propose a new antenna diversity scheme for OFDM-based wireless communication and digital broadcasting applications. Compared with existing schemes, such as post-fast Fourier transform (FFT), pre-FFT, and polyphase-based fitter-bank, the proposed scheme performs optimally and has very low computational complexity. It offers a better compromise between performance, power consumption, and complexity in real-time implementation of the receivers of broadband communication and digital broadcasting systems.

  4. Unequal Error Protected JPEG 2000 Broadcast Scheme with Progressive Fountain Codes

    OpenAIRE

    Chen, Zhao; Xu, Mai; Yin, Luiguo; Lu, Jianhua

    2012-01-01

    This paper proposes a novel scheme, based on progressive fountain codes, for broadcasting JPEG 2000 multimedia. In such a broadcast scheme, progressive resolution levels of images/video have been unequally protected when transmitted using the proposed progressive fountain codes. With progressive fountain codes applied in the broadcast scheme, the resolutions of images (JPEG 2000) or videos (MJPEG 2000) received by different users can be automatically adaptive to their channel qualities, i.e. ...

  5. A beacon interval shifting scheme for interference mitigation in body area networks.

    Science.gov (United States)

    Kim, Seungku; Kim, Seokhwan; Kim, Jin-Woo; Eom, Doo-Seop

    2012-01-01

    This paper investigates the issue of interference avoidance in body area networks (BANs). IEEE 802.15 Task Group 6 presented several schemes to reduce such interference, but these schemes are still not proper solutions for BANs. We present a novel distributed TDMA-based beacon interval shifting scheme that reduces interference in the BANs. A design goal of the scheme is to avoid the wakeup period of each BAN coinciding with other networks by employing carrier sensing before a beacon transmission. We analyze the beacon interval shifting scheme and investigate the proper back-off length when the channel is busy. We compare the performance of the proposed scheme with the schemes presented in IEEE 802.15 Task Group 6 using an OMNeT++ simulation. The simulation results show that the proposed scheme has a lower packet loss, energy consumption, and delivery-latency than the schemes of IEEE 802.15 Task Group 6.

  6. A Novel Nondestructive Bit-Line Discharging Scheme for Deep Submicrometer STT-RAM

    DEFF Research Database (Denmark)

    Zeinali, Behzad; Madsen, Jens Kargaard; Raghavan, Praveen

    . In this paper, we propose a novel non-destructive self-reference sensing scheme for STT-RAM. The proposed technique overcomes the large bit-to-bit variation of MTJ resistance. In the proposed scheme, the stored value in the STTRAM cell preserves, hence, the long write-back operation is eliminated. Besides...

  7. Proposed plan for a JAEA internationalization initiative (JII) (Contract research)

    Energy Technology Data Exchange (ETDEWEB)

    Bolton, Paul R; Kawanishi, Shunichi [Japan Atomic Energy Agency, Photo-Medical Research Center, Kizugawa, Kyoto (Japan); Mizuki, Jun' ichiro [Japan Atomic Energy Agency, Quantum Beam Science Directorate, Sayo, Hyogo (Japan)

    2011-01-15

    Concepts for a JAEA Internationalization Initiative, JII are presented. Following a general discussion of issues and recommendations for JII, a 'fast startup JII' is proposed in the form of fast start action items (FSAI). The FSAI represent a clear set of action items that can be implemented at the KPSI/PMRC site which would serve as a seed site for test and evaluation. A JAEA Internationalization Initiative that is guided by evaluation and tailored for JAEA as a whole can be established with appropriate oversight and tracking at each JAEA site by local JII teams. In addition to recommendations for the KPSI/PMRC seed site, the roles of the Quantum Beam Science Directorate (QuBS) leadership and the International Affairs Department (IAD) of JAEA are also discussed. Current KPSI/PMRC activities that are consistent with a JII are briefly presented. (author)

  8. Proposed plan for a JAEA internationalization initiative (JII) (Contract research)

    International Nuclear Information System (INIS)

    Bolton, Paul R.; Kawanishi, Shunichi; Mizuki, Jun'ichiro

    2011-01-01

    Concepts for a JAEA Internationalization Initiative, JII are presented. Following a general discussion of issues and recommendations for JII, a 'fast startup JII' is proposed in the form of fast start action items (FSAI). The FSAI represent a clear set of action items that can be implemented at the KPSI/PMRC site which would serve as a seed site for test and evaluation. A JAEA Internationalization Initiative that is guided by evaluation and tailored for JAEA as a whole can be established with appropriate oversight and tracking at each JAEA site by local JII teams. In addition to recommendations for the KPSI/PMRC seed site, the roles of the Quantum Beam Science Directorate (QuBS) leadership and the International Affairs Department (IAD) of JAEA are also discussed. Current KPSI/PMRC activities that are consistent with a JII are briefly presented. (author)

  9. Cambridge community Optometry Glaucoma Scheme.

    Science.gov (United States)

    Keenan, Jonathan; Shahid, Humma; Bourne, Rupert R; White, Andrew J; Martin, Keith R

    2015-04-01

    With a higher life expectancy, there is an increased demand for hospital glaucoma services in the United Kingdom. The Cambridge community Optometry Glaucoma Scheme (COGS) was initiated in 2010, where new referrals for suspected glaucoma are evaluated by community optometrists with a special interest in glaucoma, with virtual electronic review and validation by a consultant ophthalmologist with special interest in glaucoma. 1733 patients were evaluated by this scheme between 2010 and 2013. Clinical assessment is performed by the optometrist at a remote site. Goldmann applanation tonometry, pachymetry, monoscopic colour optic disc photographs and automated Humphrey visual field testing are performed. A clinical decision is made as to whether a patient has glaucoma or is a suspect, and referred on or discharged as a false positive referral. The clinical findings, optic disc photographs and visual field test results are transmitted electronically for virtual review by a consultant ophthalmologist. The number of false positive referrals from initial referral into the scheme. Of the patients, 46.6% were discharged at assessment and a further 5.7% were discharged following virtual review. Of the patients initially discharged, 2.8% were recalled following virtual review. Following assessment at the hospital, a further 10.5% were discharged after a single visit. The COGS community-based glaucoma screening programme is a safe and effective way of evaluating glaucoma referrals in the community and reducing false-positive referrals for glaucoma into the hospital system. © 2014 Royal Australian and New Zealand College of Ophthalmologists.

  10. An Improved Timestamp-Based Password Authentication Scheme Using Smart Cards

    OpenAIRE

    Pathan, Al-Sakib Khan; Hong, Choong Seon

    2007-01-01

    With the recent proliferation of distributed systems and networking, remote authentication has become a crucial task in many networking applications. Various schemes have been proposed so far for the two-party remote authentication; however, some of them have been proved to be insecure. In this paper, we propose an efficient timestamp-based password authentication scheme using smart cards. We show various types of forgery attacks against a previously proposed timestamp-based password authenti...

  11. The new WAGR data acquisition scheme

    International Nuclear Information System (INIS)

    Ellis, W.E.; Leng, J.H.; Smith, I.C.; Smith, M.R.

    1976-06-01

    The existing WAGR data acquisition equipment was inadequate to meet the requirements introduced by the installation of two additional experimental loops and was in any case due for replacement. A completely new scheme was planned and implemented based on mini-computers, which while preserving all the useful features of the old scheme provided additional flexibility and improved data display. Both the initial objectives of the design and the final implementation are discussed without introducing detailed descriptions of hardware or the programming techniques employed. Although the scheme solves a specific problem the general principles are more widely applicable and could readily be adapted to other data checking and display problems. (author)

  12. A User Authentication Scheme Based on Elliptic Curves Cryptography for Wireless Ad Hoc Networks.

    Science.gov (United States)

    Chen, Huifang; Ge, Linlin; Xie, Lei

    2015-07-14

    The feature of non-infrastructure support in a wireless ad hoc network (WANET) makes it suffer from various attacks. Moreover, user authentication is the first safety barrier in a network. A mutual trust is achieved by a protocol which enables communicating parties to authenticate each other at the same time and to exchange session keys. For the resource-constrained WANET, an efficient and lightweight user authentication scheme is necessary. In this paper, we propose a user authentication scheme based on the self-certified public key system and elliptic curves cryptography for a WANET. Using the proposed scheme, an efficient two-way user authentication and secure session key agreement can be achieved. Security analysis shows that our proposed scheme is resilient to common known attacks. In addition, the performance analysis shows that our proposed scheme performs similar or better compared with some existing user authentication schemes.

  13. Vector domain decomposition schemes for parabolic equations

    Science.gov (United States)

    Vabishchevich, P. N.

    2017-09-01

    A new class of domain decomposition schemes for finding approximate solutions of timedependent problems for partial differential equations is proposed and studied. A boundary value problem for a second-order parabolic equation is used as a model problem. The general approach to the construction of domain decomposition schemes is based on partition of unity. Specifically, a vector problem is set up for solving problems in individual subdomains. Stability conditions for vector regionally additive schemes of first- and second-order accuracy are obtained.

  14. Implicit Block ACK Scheme for IEEE 802.11 WLANs

    Science.gov (United States)

    Sthapit, Pranesh; Pyun, Jae-Young

    2016-01-01

    The throughput of IEEE 802.11 standard is significantly bounded by the associated Medium Access Control (MAC) overhead. Because of the overhead, an upper limit exists for throughput, which is bounded, including situations where data rates are extremely high. Therefore, an overhead reduction is necessary to achieve higher throughput. The IEEE 802.11e amendment introduced the block ACK mechanism, to reduce the number of control messages in MAC. Although the block ACK scheme greatly reduces overhead, further improvements are possible. In this letter, we propose an implicit block ACK method that further reduces the overhead associated with IEEE 802.11e’s block ACK scheme. The mathematical analysis results are presented for both the original protocol and the proposed scheme. A performance improvement of greater than 10% was achieved with the proposed implementation.

  15. Unconditionally energy stable numerical schemes for phase-field vesicle membrane model

    Science.gov (United States)

    Guillén-González, F.; Tierra, G.

    2018-02-01

    Numerical schemes to simulate the deformation of vesicles membranes via minimizing the bending energy have been widely studied in recent times due to its connection with many biological motivated problems. In this work we propose a new unconditionally energy stable numerical scheme for a vesicle membrane model that satisfies exactly the conservation of volume constraint and penalizes the surface area constraint. Moreover, we extend these ideas to present an unconditionally energy stable splitting scheme decoupling the interaction of the vesicle with a surrounding fluid. Finally, the well behavior of the proposed schemes are illustrated through several computational experiments.

  16. Distributed Group-Based Mobility Management Scheme in Wireless Body Area Networks

    Directory of Open Access Journals (Sweden)

    Moneeb Gohar

    2017-01-01

    Full Text Available For group-based mobility management in 6LoWPAN-based wireless body area networks (WBAN, some schemes using the Proxy Mobile IPv6 (PMIP have been proposed. However, the existing PMIP-based mobility schemes tend to induce large registration delay and handover delay. To overcome such limitations, we propose a new distributed group-based mobility management scheme, in which the Local Mobility Anchor (LMA function is implemented by each Mobile Access Gateway (MAG and the handover operation is performed between two neighboring MAGs without the help of LMA. Besides, each MAG maintains the information of the group of mobile sensors and aggregates the Authentication-Authorization-Accounting (AAA query messages for a group of mobile sensors as a “single” message to decrease the control overhead. By numerical analysis, it is shown that the proposed scheme can reduce the registration and handover delays, compared to the existing PMIP-based mobility schemes.

  17. Color encryption scheme based on adapted quantum logistic map

    Science.gov (United States)

    Zaghloul, Alaa; Zhang, Tiejun; Amin, Mohamed; Abd El-Latif, Ahmed A.

    2014-04-01

    This paper presents a new color image encryption scheme based on quantum chaotic system. In this scheme, a new encryption scheme is accomplished by generating an intermediate chaotic key stream with the help of quantum chaotic logistic map. Then, each pixel is encrypted by the cipher value of the previous pixel and the adapted quantum logistic map. The results show that the proposed scheme has adequate security for the confidentiality of color images.

  18. A Harmonic Kicker Scheme for the Circulator Cooler Ring in the Proposed Medium Energy Electron-Ion Collider

    Energy Technology Data Exchange (ETDEWEB)

    Nissen, Edward W.; Hutton, Andrew M.; Kimber, Andrew J.

    2013-06-01

    The current electron cooler design for the proposed Medium Energy Electron-Ion collider (MEIC) at Jefferson Lab utilizes a circulator ring for reuse of the cooling electron bunch up to 100 times to cool the ion beams. This cooler requires a fast kicker system for injecting and extracting individual bunches in the circulator ring. Such a kicker must work at a high repetition rate, up to 7.5 to 75 MHz depending on the number of turns in the recirculator ring. It also must have a very short rise and fall time (of order of 1 ns) such that it will kick an individual bunch without disturbing the others in the ring. Both requirements are orders of magnitude beyond the present state-of-the-art as well as the goals of other on-going kicker R&D programs such as that for the ILC damping rings. In this paper we report a scheme of creating this fast, high repetition rate kicker by combining RF waveforms at multiple frequencies to create a kicker waveform that will, for example, kick every eleventh bunch while leaving the other ten unperturbed. We also present a possible implementation of this scheme as well as discuss its limitations.

  19. A new scheme for biomonitoring heavy metal concentrations in semi-natural wetlands.

    Science.gov (United States)

    Batzias, A F; Siontorou, C G

    2008-10-30

    This work introduces a semi-natural wetland biomonitoring framework for heavy metal concentrations based on a robust dynamic integration between biological assemblages and relevant biosensors. The cooperative/synergistic scheme developed minimizes uncertainty and monitoring costs and increases reliability of pollution control and abatement. Attention is given to establishing a fully functioning and reliable network approach for monitoring inflows and achieving dose-response relations and calibration of biomonitoring species. The biomonitoring network initially consists of both, biosensors and species, as a validation phase in each wetland of the surveillance area; once the species monitoring efficiency is verified by the biosensors, the biosensor network moves to the next wetland and so on, following a circular pattern until all area wetlands have a fully functional natural monitoring scheme. By means of species recalibration with periodic revisiting of the biosensors, the scheme progressively reaches a quasi steady-state (including seasonality), thus ensuring reliability and robustness. This framework, currently pilot-tested in Voiotia, Greece, for assessing chromium levels, has been built to cover short-, medium- and long-term monitoring requirements. The results gathered so far, support the employment of the proposed scheme in heavy metal monitoring, and, further, arise the need for volunteer involvement to achieve long-term viability.

  20. A cancelable biometric scheme based on multi-lead ECGs.

    Science.gov (United States)

    Peng-Tzu Chen; Shun-Chi Wu; Jui-Hsuan Hsieh

    2017-07-01

    Biometric technologies offer great advantages over other recognition methods, but there are concerns that they may compromise the privacy of individuals. In this paper, an electrocardiogram (ECG)-based cancelable biometric scheme is proposed to relieve such concerns. In this scheme, distinct biometric templates for a given beat bundle are constructed via "subspace collapsing." To determine the identity of any unknown beat bundle, the multiple signal classification (MUSIC) algorithm, incorporating a "suppression and poll" strategy, is adopted. Unlike the existing cancelable biometric schemes, knowledge of the distortion transform is not required for recognition. Experiments with real ECGs from 285 subjects are presented to illustrate the efficacy of the proposed scheme. The best recognition rate of 97.58 % was achieved under the test condition N train = 10 and N test = 10.

  1. Schemes for Greenberger-Horne-Zeilinger and cluster state preparation

    International Nuclear Information System (INIS)

    Song Jie; Xia Yan; Song Heshan

    2008-01-01

    Schemes to generate Greenberger-Horne-Zeilinger (GHZ) and cluster states of three atoms are proposed in a two-mode cavity. The advantages of the schemes are their robustness against decoherence due to spontaneous emission of the excited states and decay of the cavity modes. Moreover, the schemes can be generalized to generate N-atom entangled states

  2. A scheme for designing extreme multistable discrete dynamical ...

    Indian Academy of Sciences (India)

    A scheme for designing extreme multistable discrete dynamical systems ... Abstract. In this paper, we propose a scheme for designing discrete extreme multistable systems coupling two identical dynamical systems. Existence ... Department of Applied Mathematics, University of Calcutta, 92 APC Road, Kolkata 700 009, India ...

  3. A light weight secure image encryption scheme based on chaos & DNA computing

    Directory of Open Access Journals (Sweden)

    Bhaskar Mondal

    2017-10-01

    Full Text Available This paper proposed a new light weight secure cryptographic scheme for secure image communication. In this scheme the plain image is permuted first using a sequence of pseudo random number (PRN and encrypted by DeoxyriboNucleic Acid (DNA computation. Two PRN sequences are generated by a Pseudo Random Number Generator (PRNG based on cross coupled chaotic logistic map using two sets of keys. The first PRN sequence is used for permuting the plain image whereas the second PRN sequence is used for generating random DNA sequence. The number of rounds of permutation and encryption may be variable to increase security. The scheme is proposed for gray label images but the scheme may be extended for color images and text data. Simulation results exhibit that the proposed scheme can defy any kind of attack.

  4. On Secure NOMA Systems with Transmit Antenna Selection Schemes

    KAUST Repository

    Lei, Hongjiang; Zhang, Jianming; Park, Kihong; Xu, Peng; Ansari, Imran Shafique; Pan, Gaofeng; Alomair, Basel; Alouini, Mohamed-Slim

    2017-01-01

    This paper investigates the secrecy performance of a two-user downlink non-orthogonal multiple access systems. Both single-input and single-output and multiple-input and singleoutput systems with different transmit antenna selection (TAS) strategies are considered. Depending on whether the base station has the global channel state information of both the main and wiretap channels, the exact closed-form expressions for the secrecy outage probability (SOP) with suboptimal antenna selection and optimal antenna selection schemes are obtained and compared with the traditional space-time transmission scheme. To obtain further insights, the asymptotic analysis of the SOP in high average channel power gains regime is presented and it is found that the secrecy diversity order for all the TAS schemes with fixed power allocation is zero. Furthermore, an effective power allocation scheme is proposed to obtain the nonzero diversity order with all the TAS schemes. Monte-Carlo simulations are performed to verify the proposed analytical results.

  5. On Secure NOMA Systems with Transmit Antenna Selection Schemes

    KAUST Repository

    Lei, Hongjiang

    2017-08-09

    This paper investigates the secrecy performance of a two-user downlink non-orthogonal multiple access systems. Both single-input and single-output and multiple-input and singleoutput systems with different transmit antenna selection (TAS) strategies are considered. Depending on whether the base station has the global channel state information of both the main and wiretap channels, the exact closed-form expressions for the secrecy outage probability (SOP) with suboptimal antenna selection and optimal antenna selection schemes are obtained and compared with the traditional space-time transmission scheme. To obtain further insights, the asymptotic analysis of the SOP in high average channel power gains regime is presented and it is found that the secrecy diversity order for all the TAS schemes with fixed power allocation is zero. Furthermore, an effective power allocation scheme is proposed to obtain the nonzero diversity order with all the TAS schemes. Monte-Carlo simulations are performed to verify the proposed analytical results.

  6. Anonymous authentication and location privacy preserving schemes for LTE-A networks

    Directory of Open Access Journals (Sweden)

    Zaher Jabr Haddad

    2017-11-01

    Full Text Available Long Term Evaluation Advanced (LTE-A is the third generation partnership project for cellular network that allows subscribers to roam into networks (i.e., the Internet and wireless connections using spacial purpose base-stations, such as wireless access points and home node B. In such LTE-A based networks, neither base-stations, nor the Internet and wireless connections are trusted because base-stations are operated by un-trusted subscribers. Attackers may exploit these vulnerabilities to violate the privacy of the LTE-A subscribers. On the other hand, the tradeoff between privacy and authentication is another challenge in such networks. Therefore, in this paper, we propose two anonymous authentication schemes based on one-time pseudonymes and Schnorr Zero Knowledge Protocols. Instead of the international mobile subscriber identity, these schemes enable the user equipment, base-stations and mobility management entity to mutually authenticate each others and update the location of the user equipment without evolving the home subscriber server. The security analysis demonstrate that the proposed schemes thwart security and privacy attacks, such as malicious, international mobile subscriber identity catching, and tracking attacks. Additionally, our proposed schemes preserve the location privacy of user equipment since no entity except the mobility management entity and Gate-Way Mobile Location Center can link between the pseudonymes and the international mobile subscriber identity. Also attackers have no knowledge about international mobile subscriber identity. Hence, the proposed schemes achieve backward/forward secrecy. Furthermore, the performance evaluation shows that the proposed handover schemes impose a small overhead on the mobile nodes and it has smaller computation and communication overheads than those in other schemes.

  7. Novel Threshold Changeable Secret Sharing Schemes Based on Polynomial Interpolation.

    Science.gov (United States)

    Yuan, Lifeng; Li, Mingchu; Guo, Cheng; Choo, Kim-Kwang Raymond; Ren, Yizhi

    2016-01-01

    After any distribution of secret sharing shadows in a threshold changeable secret sharing scheme, the threshold may need to be adjusted to deal with changes in the security policy and adversary structure. For example, when employees leave the organization, it is not realistic to expect departing employees to ensure the security of their secret shadows. Therefore, in 2012, Zhang et al. proposed (t → t', n) and ({t1, t2,⋯, tN}, n) threshold changeable secret sharing schemes. However, their schemes suffer from a number of limitations such as strict limit on the threshold values, large storage space requirement for secret shadows, and significant computation for constructing and recovering polynomials. To address these limitations, we propose two improved dealer-free threshold changeable secret sharing schemes. In our schemes, we construct polynomials to update secret shadows, and use two-variable one-way function to resist collusion attacks and secure the information stored by the combiner. We then demonstrate our schemes can adjust the threshold safely.

  8. A Regev-Type Fully Homomorphic Encryption Scheme Using Modulus Switching

    Science.gov (United States)

    Chen, Zhigang; Wang, Jian; Song, Xinxia

    2014-01-01

    A critical challenge in a fully homomorphic encryption (FHE) scheme is to manage noise. Modulus switching technique is currently the most efficient noise management technique. When using the modulus switching technique to design and implement a FHE scheme, how to choose concrete parameters is an important step, but to our best knowledge, this step has drawn very little attention to the existing FHE researches in the literature. The contributions of this paper are twofold. On one hand, we propose a function of the lower bound of dimension value in the switching techniques depending on the LWE specific security levels. On the other hand, as a case study, we modify the Brakerski FHE scheme (in Crypto 2012) by using the modulus switching technique. We recommend concrete parameter values of our proposed scheme and provide security analysis. Our result shows that the modified FHE scheme is more efficient than the original Brakerski scheme in the same security level. PMID:25093212

  9. A Novel Magnetic Actuation Scheme to Disaggregate Nanoparticles and Enhance Passage across the Blood–Brain Barrier

    Directory of Open Access Journals (Sweden)

    Ali Kafash Hoshiar

    2017-12-01

    Full Text Available The blood–brain barrier (BBB hinders drug delivery to the brain. Despite various efforts to develop preprogramed actuation schemes for magnetic drug delivery, the unmodeled aggregation phenomenon limits drug delivery performance. This paper proposes a novel scheme with an aggregation model for a feed-forward magnetic actuation design. A simulation platform for aggregated particle delivery is developed and an actuation scheme is proposed to deliver aggregated magnetic nanoparticles (MNPs using a discontinuous asymmetrical magnetic actuation. The experimental results with a Y-shaped channel indicated the success of the proposed scheme in steering and disaggregation. The delivery performance of the developed scheme was examined using a realistic, three-dimensional (3D vessel simulation. Furthermore, the proposed scheme enhanced the transport and uptake of MNPs across the BBB in mice. The scheme presented here facilitates the passage of particles across the BBB to the brain using an electromagnetic actuation scheme.

  10. A simple scheme for injection and extraction in compact rings

    International Nuclear Information System (INIS)

    Xu, H. S.; Huang, W. H.; Tang, C. X.

    2014-01-01

    There has been great interest in building compact synchrotrons for various applications, for example, inverse Compton scattering X-ray sources. However, the beam injection and extraction in compact rings require careful design for the lack of space. In this paper, we propose a simple combined injection-extraction scheme exploiting the fringe field of existing dipole magnets instead of additional septum magnets. This scheme is illustrated by using the 4.8 m ring proposed for Tsinghua Thomson scattering X-ray source as an example. Particle tracking is applied to demonstrate the validity of this scheme

  11. Multiple image encryption scheme based on pixel exchange operation and vector decomposition

    Science.gov (United States)

    Xiong, Y.; Quan, C.; Tay, C. J.

    2018-02-01

    We propose a new multiple image encryption scheme based on a pixel exchange operation and a basic vector decomposition in Fourier domain. In this algorithm, original images are imported via a pixel exchange operator, from which scrambled images and pixel position matrices are obtained. Scrambled images encrypted into phase information are imported using the proposed algorithm and phase keys are obtained from the difference between scrambled images and synthesized vectors in a charge-coupled device (CCD) plane. The final synthesized vector is used as an input in a random phase encoding (DRPE) scheme. In the proposed encryption scheme, pixel position matrices and phase keys serve as additional private keys to enhance the security of the cryptosystem which is based on a 4-f system. Numerical simulations are presented to demonstrate the feasibility and robustness of the proposed encryption scheme.

  12. A robust uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care.

    Science.gov (United States)

    Wen, Fengtong

    2013-12-01

    User authentication plays an important role to protect resources or services from being accessed by unauthorized users. In a recent paper, Das et al. proposed a secure and efficient uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care. This scheme uses three factors, e.g. biometrics, password, and smart card, to protect the security. It protects user privacy and is believed to have many abilities to resist a range of network attacks, even if the secret information stored in the smart card is compromised. In this paper, we analyze the security of Das et al.'s scheme, and show that the scheme is in fact insecure against the replay attack, user impersonation attacks and off-line guessing attacks. Then, we also propose a robust uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care. Compared with the existing schemes, our protocol uses a different user authentication mechanism to resist replay attack. We show that our proposed scheme can provide stronger security than previous protocols. Furthermore, we demonstrate the validity of the proposed scheme through the BAN (Burrows, Abadi, and Needham) logic.

  13. A Credit-Based Congestion-Aware Incentive Scheme for DTNs

    Directory of Open Access Journals (Sweden)

    Qingfeng Jiang

    2016-12-01

    Full Text Available In Delay-Tolerant Networks (DTNs, nodes may be selfish and reluctant to expend their precious resources on forwarding messages for others. Therefore, an incentive scheme is necessary to motivate selfish nodes to cooperatively forward messages. However, the current incentive schemes mainly focus on encouraging nodes to participate in message forwarding, without considering the node congestion problem. When many messages are forwarded to the nodes with high connection degree, these nodes will become congested and deliberately discard messages, which will seriously degrade the routing performance and reduce the benefits of other nodes. To address this problem, we propose a credit-based congestion-aware incentive scheme (CBCAIS for DTNs. In CBCAIS, a check and punishment mechanism is proposed to prevent forwarding nodes from deliberately discarding message. In addition, a message acceptance selection mechanism is proposed to allow the nodes to decide whether to accept other messages, according to self congestion degree. The experimental results show that CBCAIS can effectively stimulate selfish nodes to cooperatively forward messages, and achieve a higher message delivery ratio with lower overhead ratio, compared with other schemes.

  14. An image encryption scheme based on the MLNCML system using DNA sequences

    Science.gov (United States)

    Zhang, Ying-Qian; Wang, Xing-Yuan; Liu, Jia; Chi, Ze-Lin

    2016-07-01

    We propose a new image scheme based on the spatiotemporal chaos of the Mixed Linear-Nonlinear Coupled Map Lattices (MLNCML). This spatiotemporal chaotic system has more cryptographic features in dynamics than the system of Coupled Map Lattices (CML). In the proposed scheme, we employ the strategy of DNA computing and one time pad encryption policy, which can enhance the sensitivity to the plaintext and resist differential attack, brute-force attack, statistical attack and plaintext attack. Simulation results and theoretical analysis indicate that the proposed scheme has superior high security.

  15. 76 FR 47180 - Pick-Sloan Missouri Basin Program-Eastern Division-2021 Power Marketing Initiative Proposal

    Science.gov (United States)

    2011-08-04

    ... marketing plan principles. The comment period for the proposed 2021 PMI ended on May 4, 2011. Western... customers the opportunity to review current marketing plan principles and provide informal input to Western... Division--2021 Power Marketing Initiative Proposal AGENCY: Western Area Power Administration, DOE. ACTION...

  16. A provably-secure ECC-based authentication scheme for wireless sensor networks.

    Science.gov (United States)

    Nam, Junghyun; Kim, Moonseong; Paik, Juryon; Lee, Youngsook; Won, Dongho

    2014-11-06

    A smart-card-based user authentication scheme for wireless sensor networks (in short, a SUA-WSN scheme) is designed to restrict access to the sensor data only to users who are in possession of both a smart card and the corresponding password. While a significant number of SUA-WSN schemes have been suggested in recent years, their intended security properties lack formal definitions and proofs in a widely-accepted model. One consequence is that SUA-WSN schemes insecure against various attacks have proliferated. In this paper, we devise a security model for the analysis of SUA-WSN schemes by extending the widely-accepted model of Bellare, Pointcheval and Rogaway (2000). Our model provides formal definitions of authenticated key exchange and user anonymity while capturing side-channel attacks, as well as other common attacks. We also propose a new SUA-WSN scheme based on elliptic curve cryptography (ECC), and prove its security properties in our extended model. To the best of our knowledge, our proposed scheme is the first SUA-WSN scheme that provably achieves both authenticated key exchange and user anonymity. Our scheme is also computationally competitive with other ECC-based (non-provably secure) schemes.

  17. A Provably-Secure ECC-Based Authentication Scheme for Wireless Sensor Networks

    Science.gov (United States)

    Nam, Junghyun; Kim, Moonseong; Paik, Juryon; Lee, Youngsook; Won, Dongho

    2014-01-01

    A smart-card-based user authentication scheme for wireless sensor networks (in short, a SUA-WSN scheme) is designed to restrict access to the sensor data only to users who are in possession of both a smart card and the corresponding password. While a significant number of SUA-WSN schemes have been suggested in recent years, their intended security properties lack formal definitions and proofs in a widely-accepted model. One consequence is that SUA-WSN schemes insecure against various attacks have proliferated. In this paper, we devise a security model for the analysis of SUA-WSN schemes by extending the widely-accepted model of Bellare, Pointcheval and Rogaway (2000). Our model provides formal definitions of authenticated key exchange and user anonymity while capturing side-channel attacks, as well as other common attacks. We also propose a new SUA-WSN scheme based on elliptic curve cryptography (ECC), and prove its security properties in our extended model. To the best of our knowledge, our proposed scheme is the first SUA-WSN scheme that provably achieves both authenticated key exchange and user anonymity. Our scheme is also computationally competitive with other ECC-based (non-provably secure) schemes. PMID:25384009

  18. A Provably-Secure ECC-Based Authentication Scheme for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Junghyun Nam

    2014-11-01

    Full Text Available A smart-card-based user authentication scheme for wireless sensor networks (in short, a SUA-WSN scheme is designed to restrict access to the sensor data only to users who are in possession of both a smart card and the corresponding password. While a significant number of SUA-WSN schemes have been suggested in recent years, their intended security properties lack formal definitions and proofs in a widely-accepted model. One consequence is that SUA-WSN schemes insecure against various attacks have proliferated. In this paper, we devise a security model for the analysis of SUA-WSN schemes by extending the widely-accepted model of Bellare, Pointcheval and Rogaway (2000. Our model provides formal definitions of authenticated key exchange and user anonymity while capturing side-channel attacks, as well as other common attacks. We also propose a new SUA-WSN scheme based on elliptic curve cryptography (ECC, and prove its security properties in our extended model. To the best of our knowledge, our proposed scheme is the first SUA-WSN scheme that provably achieves both authenticated key exchange and user anonymity. Our scheme is also computationally competitive with other ECC-based (non-provably secure schemes.

  19. Minimal gain marching schemes: searching for unstable steady-states with unsteady solvers

    Science.gov (United States)

    de S. Teixeira, Renan; S. de B. Alves, Leonardo

    2017-12-01

    Reference solutions are important in several applications. They are used as base states in linear stability analyses as well as initial conditions and reference states for sponge zones in numerical simulations, just to name a few examples. Their accuracy is also paramount in both fields, leading to more reliable analyses and efficient simulations, respectively. Hence, steady-states usually make the best reference solutions. Unfortunately, standard marching schemes utilized for accurate unsteady simulations almost never reach steady-states of unstable flows. Steady governing equations could be solved instead, by employing Newton-type methods often coupled with continuation techniques. However, such iterative approaches do require large computational resources and very good initial guesses to converge. These difficulties motivated the development of a technique known as selective frequency damping (SFD) (Åkervik et al. in Phys Fluids 18(6):068102, 2006). It adds a source term to the unsteady governing equations that filters out the unstable frequencies, allowing a steady-state to be reached. This approach does not require a good initial condition and works well for self-excited flows, where a single nonzero excitation frequency is selected by either absolute or global instability mechanisms. On the other hand, it seems unable to damp stationary disturbances. Furthermore, flows with a broad unstable frequency spectrum might require the use of multiple filters, which delays convergence significantly. Both scenarios appear in convectively, absolutely or globally unstable flows. An alternative approach is proposed in the present paper. It modifies the coefficients of a marching scheme in such a way that makes the absolute value of its linear gain smaller than one within the required unstable frequency spectra, allowing the respective disturbance amplitudes to decay given enough time. These ideas are applied here to implicit multi-step schemes. A few chosen test cases

  20. A Rate Adaptation Scheme According to Channel Conditions in Wireless LANs

    Science.gov (United States)

    Numoto, Daisuke; Inai, Hiroshi

    Rate adaptation in wireless LANs is to select the most suitable transmission rate automatically according to channel condition. If the channel condition is good, a station can choose a higher transmission rate, otherwise, it should choose a lower but noise-resistant transmission rate. Since IEEE 802.11 does not specify any rate adaptation scheme, several schemes have been proposed. However those schemes provide low throughput or unfair transmission opportunities among stations especially when the number of stations increases. In this paper, we propose a rate adaptation scheme under which the transmission rate quickly closes and then stays around an optimum rate even in the presence of a large number of stations. Via simulation, our scheme provides higher throughput than existing ones and almost equal fairness.

  1. A chaotic cryptography scheme for generating short ciphertext

    International Nuclear Information System (INIS)

    Wong, Kwok-Wo; Ho, Sun-Wah; Yung, Ching-Ki

    2003-01-01

    Recently, we have proposed a chaotic cryptographic scheme based on iterating the logistic map and updating the look-up table dynamically. The encryption and decryption processes become faster as the number of iterations required is reduced. However, the length of the ciphertext is still at least twice that of the original message. This may result in huge ciphertext files and hence long transmission time when encrypting large multimedia files. In this Letter, we modify the chaotic cryptographic scheme proposed previously so as to reduce the length of the ciphertext to the level slightly longer than that of the original message. Moreover, a session key is introduced in the cryptographic scheme so that the ciphertext length for a given message is not fixed

  2. Economic Droop Scheme for Decentralized Power Management in DC Microgrids

    Directory of Open Access Journals (Sweden)

    E. Alizadeh

    2016-12-01

    Full Text Available This paper proposes an autonomous and economic droop control scheme for DC microgrid application. In this method, a cost-effective power sharing technique among various types of DG units is properly adopted. The droop settings are determined based on an algorithm to individually manage the power management without any complicated optimization methods commonly applied in the centralized control method. In the proposed scheme, the system retains all the advantages of the traditional droop method while minimizes the generation costs of the DC microgrid. In the proposed method, all DGs are classified in a sorting rule based on their total generation cost and the reference voltage of their droop equations is then determined. The proposed scheme is applied to a typical DC microgrid consisting of four different types of DGs and a controllable load. The simulation results are presented to verify the effectiveness of the proposed method using MATLAB/SIMULINK software.

  3. A stable penalty method for the compressible Navier-Stokes equations: II: One-dimensional domain decomposition schemes

    DEFF Research Database (Denmark)

    Hesthaven, Jan

    1997-01-01

    This paper presents asymptotically stable schemes for patching of nonoverlapping subdomains when approximating the compressible Navier-Stokes equations given on conservation form. The scheme is a natural extension of a previously proposed scheme for enforcing open boundary conditions and as a res......This paper presents asymptotically stable schemes for patching of nonoverlapping subdomains when approximating the compressible Navier-Stokes equations given on conservation form. The scheme is a natural extension of a previously proposed scheme for enforcing open boundary conditions...... and as a result the patching of subdomains is local in space. The scheme is studied in detail for Burgers's equation and developed for the compressible Navier-Stokes equations in general curvilinear coordinates. The versatility of the proposed scheme for the compressible Navier-Stokes equations is illustrated...

  4. Understanding security failures of two authentication and key agreement schemes for telecare medicine information systems.

    Science.gov (United States)

    Mishra, Dheerendra

    2015-03-01

    Smart card based authentication and key agreement schemes for telecare medicine information systems (TMIS) enable doctors, nurses, patients and health visitors to use smart cards for secure login to medical information systems. In recent years, several authentication and key agreement schemes have been proposed to present secure and efficient solution for TMIS. Most of the existing authentication schemes for TMIS have either higher computation overhead or are vulnerable to attacks. To reduce the computational overhead and enhance the security, Lee recently proposed an authentication and key agreement scheme using chaotic maps for TMIS. Xu et al. also proposed a password based authentication and key agreement scheme for TMIS using elliptic curve cryptography. Both the schemes provide better efficiency from the conventional public key cryptography based schemes. These schemes are important as they present an efficient solution for TMIS. We analyze the security of both Lee's scheme and Xu et al.'s schemes. Unfortunately, we identify that both the schemes are vulnerable to denial of service attack. To understand the security failures of these cryptographic schemes which are the key of patching existing schemes and designing future schemes, we demonstrate the security loopholes of Lee's scheme and Xu et al.'s scheme in this paper.

  5. Improvement of a Privacy Authentication Scheme Based on Cloud for Medical Environment.

    Science.gov (United States)

    Chiou, Shin-Yan; Ying, Zhaoqin; Liu, Junqiang

    2016-04-01

    Medical systems allow patients to receive care at different hospitals. However, this entails considerable inconvenience through the need to transport patients and their medical records between hospitals. The development of Telecare Medicine Information Systems (TMIS) makes it easier for patients to seek medical treatment and to store and access medical records. However, medical data stored in TMIS is not encrypted, leaving patients' private data vulnerable to external leaks. In 2014, scholars proposed a new cloud-based medical information model and authentication scheme which would not only allow patients to remotely access medical services but also protects patient privacy. However, this scheme still fails to provide patient anonymity and message authentication. Furthermore, this scheme only stores patient medical data, without allowing patients to directly access medical advice. Therefore, we propose a new authentication scheme, which provides anonymity, unlinkability, and message authentication, and allows patients to directly and remotely consult with doctors. In addition, our proposed scheme is more efficient in terms of computation cost. The proposed system was implemented in Android system to demonstrate its workability.

  6. A fast resonance interference treatment scheme with subgroup method

    International Nuclear Information System (INIS)

    Cao, L.; He, Q.; Wu, H.; Zu, T.; Shen, W.

    2015-01-01

    A fast Resonance Interference Factor (RIF) scheme is proposed to treat the resonance interference effects between different resonance nuclides. This scheme utilizes the conventional subgroup method to evaluate the self-shielded cross sections of the dominant resonance nuclide in the heterogeneous system and the hyper-fine energy group method to represent the resonance interference effects in a simplified homogeneous model. In this paper, the newly implemented scheme is compared to the background iteration scheme, the Resonance Nuclide Group (RNG) scheme and the conventional RIF scheme. The numerical results show that the errors of the effective self-shielded cross sections are significantly reduced by the fast RIF scheme compared with the background iteration scheme and the RNG scheme. Besides, the fast RIF scheme consumes less computation time than the conventional RIF schemes. The speed-up ratio is ~4.5 for MOX pin cell problems. (author)

  7. SMR-Based Adaptive Mobility Management Scheme in Hierarchical SIP Networks

    Directory of Open Access Journals (Sweden)

    KwangHee Choi

    2014-10-01

    Full Text Available In hierarchical SIP networks, paging is performed to reduce location update signaling cost for mobility management. However, the cost efficiency largely depends on each mobile node’s session-to-mobility-ratio (SMR, which is defined as a ratio of the session arrival rate to the movement rate. In this paper, we propose the adaptive mobility management scheme that can determine the policy regarding to each mobile node’s SMR. Each mobile node determines whether the paging is applied or not after comparing its SMR with the threshold. In other words, the paging is applied to a mobile node when a mobile node’s SMR is less than the threshold. Therefore, the proposed scheme provides a way to minimize signaling costs according to each mobile node’s SMR. We find out the optimal threshold through performance analysis, and show that the proposed scheme can reduce signaling cost than the existing SIP and paging schemes in hierarchical SIP networks.

  8. A robust cooperative spectrum sensing scheme based on Dempster-Shafer theory and trustworthiness degree calculation in cognitive radio networks

    Science.gov (United States)

    Wang, Jinlong; Feng, Shuo; Wu, Qihui; Zheng, Xueqiang; Xu, Yuhua; Ding, Guoru

    2014-12-01

    Cognitive radio (CR) is a promising technology that brings about remarkable improvement in spectrum utilization. To tackle the hidden terminal problem, cooperative spectrum sensing (CSS) which benefits from the spatial diversity has been studied extensively. Since CSS is vulnerable to the attacks initiated by malicious secondary users (SUs), several secure CSS schemes based on Dempster-Shafer theory have been proposed. However, the existing works only utilize the current difference of SUs, such as the difference in SNR or similarity degree, to evaluate the trustworthiness of each SU. As the current difference is only one-sided and sometimes inaccurate, the statistical information contained in each SU's historical behavior should not be overlooked. In this article, we propose a robust CSS scheme based on Dempster-Shafer theory and trustworthiness degree calculation. It is carried out in four successive steps, which are basic probability assignment (BPA), trustworthiness degree calculation, selection and adjustment of BPA, and combination by Dempster-Shafer rule, respectively. Our proposed scheme evaluates the trustworthiness degree of SUs from both current difference aspect and historical behavior aspect and exploits Dempster-Shafer theory's potential to establish a `soft update' approach for the reputation value maintenance. It can not only differentiate malicious SUs from honest ones based on their historical behaviors but also reserve the current difference for each SU to achieve a better real-time performance. Abundant simulation results have validated that the proposed scheme outperforms the existing ones under the impact of different attack patterns and different number of malicious SUs.

  9. Efficiently Multi-User Searchable Encryption Scheme with Attribute Revocation and Grant for Cloud Storage.

    Science.gov (United States)

    Wang, Shangping; Zhang, Xiaoxue; Zhang, Yaling

    2016-01-01

    Cipher-policy attribute-based encryption (CP-ABE) focus on the problem of access control, and keyword-based searchable encryption scheme focus on the problem of finding the files that the user interested in the cloud storage quickly. To design a searchable and attribute-based encryption scheme is a new challenge. In this paper, we propose an efficiently multi-user searchable attribute-based encryption scheme with attribute revocation and grant for cloud storage. In the new scheme the attribute revocation and grant processes of users are delegated to proxy server. Our scheme supports multi attribute are revoked and granted simultaneously. Moreover, the keyword searchable function is achieved in our proposed scheme. The security of our proposed scheme is reduced to the bilinear Diffie-Hellman (BDH) assumption. Furthermore, the scheme is proven to be secure under the security model of indistinguishability against selective ciphertext-policy and chosen plaintext attack (IND-sCP-CPA). And our scheme is also of semantic security under indistinguishability against chosen keyword attack (IND-CKA) in the random oracle model.

  10. New Scheme for Seamless Operation for Stand-Alone Power Systems

    Directory of Open Access Journals (Sweden)

    Hyun-Jun Kim

    2016-06-01

    Full Text Available On remote islands photovoltaic (PV panels with battery energy storage systems (BESSs supply electric power to customers in parallel operation with engine generators (EGs to reduce fuel consumption and environmental burden. A BESS operates in voltage control mode when it supplies power to loads alone, while it operates in current control mode when it supplies power to loads in parallel with the EG. This paper proposes a smooth mode change of the BESS from current control to voltage control by using initial value at the output of integral part in the voltage controller, and a smooth mode change from voltage control to current control by tracking the EG output voltage to the BESS output voltage using a phase-locked loop (PLL. The feasibility of the proposed scheme was verified through computer simulations and experiments with a scaled prototype.

  11. Two-Stage n-PSK Partitioning Carrier Phase Recovery Scheme for Circular mQAM Coherent Optical Systems

    DEFF Research Database (Denmark)

    Rodrigo Navarro, Jaime; Kakkar, Aditya; Pang, Xiaodan

    2016-01-01

    (ΔνTs) tolerance is achieved compared to the single-stage n-PSK partitioning scheme. Superior performance in the ΔνTs tolerance compared to the blind phase search algorithm is also reported. The relative improvements with respect to other CPR schemes are also validated experimentally for a 28-Gbaud C......A novel two-stage n-PSK partitioning carrier phase recovery (CPR) scheme for circular multilevel quadrature amplitude modulation (C-mQAM) constellations is presented. The first stage of the algorithm provides an initial rough estimation of the received constellation, which is utilized in the second...... stage for CPR. The performance of the proposed algorithm is studied through extensive simulations at the forward error correction bit error rate targets of 3.8 × 10−3 and 1 × 10−2 and is compared with different CPR algorithms. A significant improvement in the combined linewidth symbol duration product...

  12. A Sentiment Delivering Estimate Scheme Based on Trust Chain in Mobile Social Network

    Directory of Open Access Journals (Sweden)

    Meizi Li

    2015-01-01

    Full Text Available User sentiment analysis has become a flourishing frontier in data mining mobile social network platform since the mobile social network plays a significant role in users’ daily communication and sentiment interaction. This study studies the scheme of sentiment estimate by using the users’ trustworthy relationships for evaluating sentiment delivering. First, we address an overview of sentiment delivering estimate scheme and propose its related definitions, that is, trust chain among users, sentiment semantics, and sentiment ontology. Second, this study proposes the trust chain model and its evaluation method, which is composed of evaluation of atomic, serial, parallel, and combined trust chains. Then, we propose sentiment modeling method by presenting its modeling rules. Further, we propose the sentiment delivering estimate scheme from two aspects: explicit and implicit sentiment delivering estimate schemes, based on trust chain and sentiment modeling method. Finally, examinations and results are given to further explain effectiveness and feasibility of our scheme.

  13. A Privacy-Protecting Authentication Scheme for Roaming Services with Smart Cards

    Science.gov (United States)

    Son, Kyungho; Han, Dong-Guk; Won, Dongho

    In this work we propose a novel smart card based privacy-protecting authentication scheme for roaming services. Our proposal achieves so-called Class 2 privacy protection, i.e., no information identifying a roaming user and also linking the user's behaviors is not revealed in a visited network. It can be used to overcome the inherent structural flaws of smart card based anonymous authentication schemes issued recently. As shown in our analysis, our scheme is computationally efficient for a mobile user.

  14. Collision Resolution Scheme with Offset for Improved Performance of Heterogeneous WLAN

    Science.gov (United States)

    Upadhyay, Raksha; Vyavahare, Prakash D.; Tokekar, Sanjiv

    2016-03-01

    CSMA/CA based DCF of 802.11 MAC layer employs best effort delivery model, in which all stations compete for channel access with same priority. Heterogeneous conditions result in unfairness among stations and degradation in throughput, therefore, providing different priorities to different applications for required quality of service in heterogeneous networks is challenging task. This paper proposes a collision resolution scheme with a novel concept of introducing offset, which is suitable for heterogeneous networks. Selection of random value by a station for its contention with offset results in reduced probability of collision. Expression for the optimum value of the offset is also derived. Results show that proposed scheme, when applied to heterogeneous networks, has improved throughput and fairness than conventional scheme. Results show that proposed scheme also exhibits higher throughput and fairness with reduced delay in homogeneous networks.

  15. A Rear-End Collision Avoidance Scheme for Intelligent Transportation System

    Directory of Open Access Journals (Sweden)

    Chen Chen

    2016-01-01

    Full Text Available In this paper, a rear-end collision control model is proposed using the fuzzy logic control scheme for the autonomous or cruising vehicles in Intelligent Transportation Systems (ITSs. Through detailed analysis of the car-following cases, our controller is established on some reasonable control rules. In addition, to refine the initialized fuzzy rules considering characteristics of the rear-end collisions, the genetic algorithm is introduced to reduce the computational complexity while maintaining accuracy. Numerical results indicate that our Genetic algorithm-optimized Fuzzy Logic Controller (GFLC outperforms the traditional fuzzy logic controller in terms of better safety guarantee and higher traffic efficiency.

  16. New schemes for particle accelerators

    International Nuclear Information System (INIS)

    Nishida, Y.

    1985-01-01

    In the present paper, the authors propose new schemes for realizing the v/sub p/xB accelerator, by using no plasma system for producing the strong longitudinal waves. The first method is to use a grating for obtaining extended interaction of an electron beam moving along the grating surface with light beam incident also along the surface. Here, the light beam propagates obliquely to the grating grooves for producing strong electric field, and the electron beam propagates in parallel to the light beam. The static magnetic field is applied perpendicularly to the grating surface. In the present system, the beam interacts synchronously with the p-polarized wave which has the electric field be parallel to the grating surface. Another conventional scheme is to use a delay circuit. Here, the light beam propagates obliquely between a pair of array of conductor fins or slots. The phase velocity of the spatial harmonics in the y-direction (right angle to the array of slots) is slower than the speed of light. With the aid of powerful laser light or microwave source, it should be possible to miniaturise linacs by using the v/sub p/xB effect and schemes proposed here

  17. An improved anonymous authentication scheme for roaming in ubiquitous networks.

    Science.gov (United States)

    Lee, Hakjun; Lee, Donghoon; Moon, Jongho; Jung, Jaewook; Kang, Dongwoo; Kim, Hyoungshick; Won, Dongho

    2018-01-01

    With the evolution of communication technology and the exponential increase of mobile devices, the ubiquitous networking allows people to use our data and computing resources anytime and everywhere. However, numerous security concerns and complicated requirements arise as these ubiquitous networks are deployed throughout people's lives. To meet the challenge, the user authentication schemes in ubiquitous networks should ensure the essential security properties for the preservation of the privacy with low computational cost. In 2017, Chaudhry et al. proposed a password-based authentication scheme for the roaming in ubiquitous networks to enhance the security. Unfortunately, we found that their scheme remains insecure in its protection of the user privacy. In this paper, we prove that Chaudhry et al.'s scheme is vulnerable to the stolen-mobile device and user impersonation attacks, and its drawbacks comprise the absence of the incorrect login-input detection, the incorrectness of the password change phase, and the absence of the revocation provision. Moreover, we suggest a possible way to fix the security flaw in Chaudhry et al's scheme by using the biometric-based authentication for which the bio-hash is applied in the implementation of a three-factor authentication. We prove the security of the proposed scheme with the random oracle model and formally verify its security properties using a tool named ProVerif, and analyze it in terms of the computational and communication cost. The analysis result shows that the proposed scheme is suitable for resource-constrained ubiquitous environments.

  18. An improved anonymous authentication scheme for roaming in ubiquitous networks.

    Directory of Open Access Journals (Sweden)

    Hakjun Lee

    Full Text Available With the evolution of communication technology and the exponential increase of mobile devices, the ubiquitous networking allows people to use our data and computing resources anytime and everywhere. However, numerous security concerns and complicated requirements arise as these ubiquitous networks are deployed throughout people's lives. To meet the challenge, the user authentication schemes in ubiquitous networks should ensure the essential security properties for the preservation of the privacy with low computational cost. In 2017, Chaudhry et al. proposed a password-based authentication scheme for the roaming in ubiquitous networks to enhance the security. Unfortunately, we found that their scheme remains insecure in its protection of the user privacy. In this paper, we prove that Chaudhry et al.'s scheme is vulnerable to the stolen-mobile device and user impersonation attacks, and its drawbacks comprise the absence of the incorrect login-input detection, the incorrectness of the password change phase, and the absence of the revocation provision. Moreover, we suggest a possible way to fix the security flaw in Chaudhry et al's scheme by using the biometric-based authentication for which the bio-hash is applied in the implementation of a three-factor authentication. We prove the security of the proposed scheme with the random oracle model and formally verify its security properties using a tool named ProVerif, and analyze it in terms of the computational and communication cost. The analysis result shows that the proposed scheme is suitable for resource-constrained ubiquitous environments.

  19. Existing and Proposed Child Find Initiatives in One State's Part C Program

    Science.gov (United States)

    Edwards, Nicole Megan; Gallagher, Peggy A.; Green, Katherine B.

    2013-01-01

    Despite a Child Find mandate in IDEA, early detection and screening of infants and toddlers with special needs continues to remain an area in need of improvement. The authors sought to better understand existing and proposed outreach initiatives in one state's Part C Early Intervention (EI) program that ranks among the lowest nationally in the…

  20. Privacy preserving cloud computation using Domingo-Ferrer scheme

    Directory of Open Access Journals (Sweden)

    Abdulatif Alabdulatif

    2016-01-01

    Full Text Available Homomorphic encryption system (HES schemes are anticipated to play a significant role in cloud-based applications. Moving to cloud-based storage and analytic services securely are two of the most important advantages of HES. Several HES schemes have been recently proposed. However, the majority of them either have limited capabilities or are impractical in real-world applications. Various HES schemes provide the ability to perform computations for statistical analysis (e.g. average, mean and variance on encrypted data. Domingo-Ferrer is one scheme that has privacy homomorphism properties to perform the basic mathematical operations (addition, subtraction and multiplication in a convenient and secure way. However, it works only in the positive numbers’ range which is considered as a limitation because several applications require both positive and negative ranges in which to work, especially those that have to implement analytical services in cloud computing. In this paper, we extend Domingo-Ferrer’s scheme to be able to perform arithmetic operations for both positive and negative numbers. We also propose using a lightweight data aggregation function to compute both maximum and minimum values of the aggregated data that works for both positive and negative numbers.

  1. A scheme for the hadron spectrum

    International Nuclear Information System (INIS)

    Hoyer, P.

    1978-03-01

    A theoretically self-consistent dual scheme is proposed for the hadron spectrum, which follows naturally from basic requirements and phenomenology. All resonance properties and couplings are calculable in terms of a limited number of input parameters. A first application to ππ→ππ explains the linear trajectory and small daughter couplings. The Zweig rule and the decoupling of baryonium from mesons are expected to be consequences of the scheme. (Auth.)

  2. A New Adaptive Hungarian Mating Scheme in Genetic Algorithms

    Directory of Open Access Journals (Sweden)

    Chanju Jung

    2016-01-01

    Full Text Available In genetic algorithms, selection or mating scheme is one of the important operations. In this paper, we suggest an adaptive mating scheme using previously suggested Hungarian mating schemes. Hungarian mating schemes consist of maximizing the sum of mating distances, minimizing the sum, and random matching. We propose an algorithm to elect one of these Hungarian mating schemes. Every mated pair of solutions has to vote for the next generation mating scheme. The distance between parents and the distance between parent and offspring are considered when they vote. Well-known combinatorial optimization problems, the traveling salesperson problem, and the graph bisection problem are used for the test bed of our method. Our adaptive strategy showed better results than not only pure and previous hybrid schemes but also existing distance-based mating schemes.

  3. Signature Schemes Secure against Hard-to-Invert Leakage

    DEFF Research Database (Denmark)

    Faust, Sebastian; Hazay, Carmit; Nielsen, Jesper Buus

    2012-01-01

    of the secret key. As a second contribution, we construct a signature scheme that achieves security for random messages assuming that the adversary is given a polynomial-time hard to invert function. Here, polynomial-hardness is required even when given the entire public-key – so called weak auxiliary input......-theoretically reveal the entire secret key. In this work, we propose the first constructions of digital signature schemes that are secure in the auxiliary input model. Our main contribution is a digital signature scheme that is secure against chosen message attacks when given an exponentially hard-to-invert function...... security. We show that such signature schemes readily give us auxiliary input secure identification schemes...

  4. Adaptive PCA based fault diagnosis scheme in imperial smelting process.

    Science.gov (United States)

    Hu, Zhikun; Chen, Zhiwen; Gui, Weihua; Jiang, Bin

    2014-09-01

    In this paper, an adaptive fault detection scheme based on a recursive principal component analysis (PCA) is proposed to deal with the problem of false alarm due to normal process changes in real process. Our further study is also dedicated to develop a fault isolation approach based on Generalized Likelihood Ratio (GLR) test and Singular Value Decomposition (SVD) which is one of general techniques of PCA, on which the off-set and scaling fault can be easily isolated with explicit off-set fault direction and scaling fault classification. The identification of off-set and scaling fault is also applied. The complete scheme of PCA-based fault diagnosis procedure is proposed. The proposed scheme is first applied to Imperial Smelting Process, and the results show that the proposed strategies can be able to mitigate false alarms and isolate faults efficiently. Copyright © 2013 ISA. Published by Elsevier Ltd. All rights reserved.

  5. Scheme and scale dependences of leading electroweak corrections

    International Nuclear Information System (INIS)

    Kniehl, B.A.; Sirlin, A.

    1996-01-01

    The scheme and scale dependences of leading M t -dependent contributions to Δρ, Δr, and τ, which arise because of the truncation of the perturbative series, are investigated by comparing expressions in the on-shell and MS schemes of renormalization, and studying their scale variations. Starting from the conventional on-shell formulae, we find rather large scheme and scale dependences. We then propose a simple, physically motivated modification of the conventional expressions and show that it leads to a sharp reduction in the scheme and scale dependences. Implications for electroweak physics are discussed. (orig.)

  6. New analytic unitarization schemes

    International Nuclear Information System (INIS)

    Cudell, J.-R.; Predazzi, E.; Selyugin, O. V.

    2009-01-01

    We consider two well-known classes of unitarization of Born amplitudes of hadron elastic scattering. The standard class, which saturates at the black-disk limit includes the standard eikonal representation, while the other class, which goes beyond the black-disk limit to reach the full unitarity circle, includes the U matrix. It is shown that the basic properties of these schemes are independent of the functional form used for the unitarization, and that U matrix and eikonal schemes can be extended to have similar properties. A common form of unitarization is proposed interpolating between both classes. The correspondence with different nonlinear equations are also briefly examined.

  7. Connection Setup Signaling Scheme with Flooding-Based Path Searching for Diverse-Metric Network

    Science.gov (United States)

    Kikuta, Ko; Ishii, Daisuke; Okamoto, Satoru; Oki, Eiji; Yamanaka, Naoaki

    Connection setup on various computer networks is now achieved by GMPLS. This technology is based on the source-routing approach, which requires the source node to store metric information of the entire network prior to computing a route. Thus all metric information must be distributed to all network nodes and kept up-to-date. However, as metric information become more diverse and generalized, it is hard to update all information due to the huge update overhead. Emerging network services and applications require the network to support diverse metrics for achieving various communication qualities. Increasing the number of metrics supported by the network causes excessive processing of metric update messages. To reduce the number of metric update messages, another scheme is required. This paper proposes a connection setup scheme that uses flooding-based signaling rather than the distribution of metric information. The proposed scheme requires only flooding of signaling messages with requested metric information, no routing protocol is required. Evaluations confirm that the proposed scheme achieves connection establishment without excessive overhead. Our analysis shows that the proposed scheme greatly reduces the number of control messages compared to the conventional scheme, while their blocking probabilities are comparable.

  8. A reduced feedback proportional fair multiuser scheduling scheme

    KAUST Repository

    Shaqfeh, Mohammad

    2011-12-01

    Multiuser switched-diversity scheduling schemes were recently proposed in order to overcome the heavy feedback requirements of conventional opportunistic scheduling schemes by applying a threshold-based, distributed and ordered scheduling mechanism. A slight reduction in the prospected multiuser diversity gains is an acceptable trade-off for great savings in terms of required channel-state-information feedback messages. In this work, we propose a novel proportional fair multiuser switched-diversity scheduling scheme and we demonstrate that it can be optimized using a practical and distributed method to obtain the per-user feedback thresholds. We demonstrate by numerical examples that our reduced feedback proportional fair scheduler operates within 0.3 bits/sec/Hz from the achievable rates by the conventional full feedback proportional fair scheduler in Rayleigh fading conditions. © 2011 IEEE.

  9. Central-Upwind Schemes for Two-Layer Shallow Water Equations

    KAUST Repository

    Kurganov, Alexander

    2009-01-01

    We derive a second-order semidiscrete central-upwind scheme for one- and two-dimensional systems of two-layer shallow water equations. We prove that the presented scheme is well-balanced in the sense that stationary steady-state solutions are exactly preserved by the scheme and positivity preserving; that is, the depth of each fluid layer is guaranteed to be nonnegative. We also propose a new technique for the treatment of the nonconservative products describing the momentum exchange between the layers. The performance of the proposed method is illustrated on a number of numerical examples, in which we successfully capture (quasi) steady-state solutions and propagating interfaces. © 2009 Society for Industrial and Applied Mathematics.

  10. Slab geometry spatial discretization schemes with infinite-order convergence

    International Nuclear Information System (INIS)

    Adams, M.L.; Martin, W.R.

    1985-01-01

    Spatial discretization schemes for the slab geometry discrete ordinates transport equation have received considerable attention in the past several years, with particular interest shown in developing methods that are more computationally efficient that standard schemes. Here the authors apply to the discrete ordinates equations a spectral method that is significantly more efficient than previously proposed schemes for high-accuracy calculations of homogeneous problems. This is a direct consequence of the exponential (infinite-order) convergence of spectral methods for problems with every smooth solutions. For heterogeneous problems where smooth solutions do not exist and exponential convergence is not observed with spectral methods, a spectral element method is proposed which does exhibit exponential convergence

  11. Broadcast Reserved Opportunity Assisted Diversity Relaying Scheme and Its Performance Evaluation

    Directory of Open Access Journals (Sweden)

    Xia Chen

    2008-05-01

    Full Text Available Relay-based transmission can over the benefits in terms of coverage extension as well as throughput improvement if compared to conventional direct transmission. In a relay enhanced cellular (REC network, where multiple mobile terminals act as relaying nodes (RNs, multiuser diversity gain can be exploited. We propose an efficient relaying scheme, referred to as Broadcast Reserved Opportunity Assisted Diversity (BROAD for the REC networks. Unlike the conventional Induced Multiuser Diversity Relaying (IMDR scheme, our scheme acquires channel quality information (CQI in which the destined node (DN sends pilots on a reserved radio resource. The BROAD scheme can significantly decrease the signaling overhead among the mobile RNs while achieving the same multiuser diversity as the conventional IMDR scheme. In addition, an alternative version of the BROAD scheme, named as A-BROAD scheme, is proposed also, in which the candidate RN(s feed back partial or full CQI to the base station (BS for further scheduling purpose. The A-BROAD scheme achieves a higher throughput than the BROAD scheme at the cost of extra signalling overhead. The theoretical analysis given in this paper demonstrates the feasibility of the schemes in terms of their multiuser diversity gains in a REC network.

  12. Modeling and Simulation of Handover Scheme in Integrated EPON-WiMAX Networks

    DEFF Research Database (Denmark)

    Yan, Ying; Dittmann, Lars

    2011-01-01

    In this paper, we tackle the seamless handover problem in integrated optical wireless networks. Our model applies for the convergence network of EPON and WiMAX and a mobilityaware signaling protocol is proposed. The proposed handover scheme, Integrated Mobility Management Scheme (IMMS), is assisted...... by enhancing the traditional MPCP signaling protocol, which cooperatively collects mobility information from the front-end wireless network and makes centralized bandwidth allocation decisions in the backhaul optical network. The integrated network architecture and the joint handover scheme are simulated using...... OPNET modeler. Results show validation of the protocol, i.e., integrated handover scheme gains better network performances....

  13. A control scheme for filament stretching rheometers with application to polymer melts

    DEFF Research Database (Denmark)

    Román Marín, José Manuel; Huusom, Jakob Kjøbsted; Javier Alvarez, Nicolas

    2013-01-01

    We propose a new control scheme to maintain a constant strain rate of the mid-filament diameter in a filament stretching rheometer for polymer melts. The scheme is cast as a velocity algorithm and consists of a feed-back and a feed-forward contribution. The performance of the controller is demons......We propose a new control scheme to maintain a constant strain rate of the mid-filament diameter in a filament stretching rheometer for polymer melts. The scheme is cast as a velocity algorithm and consists of a feed-back and a feed-forward contribution. The performance of the controller...

  14. An efficient and secure dynamic ID-based authentication scheme for telecare medical information systems.

    Science.gov (United States)

    Chen, Hung-Ming; Lo, Jung-Wen; Yeh, Chang-Kuo

    2012-12-01

    The rapidly increased availability of always-on broadband telecommunication environments and lower-cost vital signs monitoring devices bring the advantages of telemedicine directly into the patient's home. Hence, the control of access to remote medical servers' resources has become a crucial challenge. A secure authentication scheme between the medical server and remote users is therefore needed to safeguard data integrity, confidentiality and to ensure availability. Recently, many authentication schemes that use low-cost mobile devices have been proposed to meet these requirements. In contrast to previous schemes, Khan et al. proposed a dynamic ID-based remote user authentication scheme that reduces computational complexity and includes features such as a provision for the revocation of lost or stolen smart cards and a time expiry check for the authentication process. However, Khan et al.'s scheme has some security drawbacks. To remedy theses, this study proposes an enhanced authentication scheme that overcomes the weaknesses inherent in Khan et al.'s scheme and demonstrated this scheme is more secure and robust for use in a telecare medical information system.

  15. Modeling and performance analysis of an improved movement-based location management scheme for packet-switched mobile communication systems.

    Science.gov (United States)

    Chung, Yun Won; Kwon, Jae Kyun; Park, Suwon

    2014-01-01

    One of the key technologies to support mobility of mobile station (MS) in mobile communication systems is location management which consists of location update and paging. In this paper, an improved movement-based location management scheme with two movement thresholds is proposed, considering bursty data traffic characteristics of packet-switched (PS) services. The analytical modeling for location update and paging signaling loads of the proposed scheme is developed thoroughly and the performance of the proposed scheme is compared with that of the conventional scheme. We show that the proposed scheme outperforms the conventional scheme in terms of total signaling load with an appropriate selection of movement thresholds.

  16. Arbitrary Dimension Convection-Diffusion Schemes for Space-Time Discretizations

    Energy Technology Data Exchange (ETDEWEB)

    Bank, Randolph E. [Univ. of California, San Diego, CA (United States); Vassilevski, Panayot S. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Zikatanov, Ludmil T. [Bulgarian Academy of Sciences, Sofia (Bulgaria)

    2016-01-20

    This note proposes embedding a time dependent PDE into a convection-diffusion type PDE (in one space dimension higher) with singularity, for which two discretization schemes, the classical streamline-diffusion and the EAFE (edge average finite element) one, are investigated in terms of stability and error analysis. The EAFE scheme, in particular, is extended to be arbitrary order which is of interest on its own. Numerical results, in combined space-time domain demonstrate the feasibility of the proposed approach.

  17. Studies and Proposals for an Automatic Crystal Control System

    CERN Document Server

    Drobychev, Gleb; Khruschinsky, A A; Korzhik, Mikhail; Missevitch, Oleg; Oriboni, André; Peigneux, Jean-Pierre; Schneegans, Marc

    1997-01-01

    This document presents the status of the studies for an Automatic Crystal Control System ( ACCOS) performed since autumn 1995 for the CMS collaboration. Evaluation of a startstop method for light yield, light uniformity and decay time measurements of PbWO4 crystals is presented, as well as the first results obtained with a compact double-beam spectrophotometer for transverse transmission. Various overall schemes are proposed for an integrated set-up including crystal dimension measurement. The initial financial evaluationperformed is also given.

  18. An Efficient Homomorphic Aggregate Signature Scheme Based on Lattice

    Directory of Open Access Journals (Sweden)

    Zhengjun Jing

    2014-01-01

    Full Text Available Homomorphic aggregate signature (HAS is a linearly homomorphic signature (LHS for multiple users, which can be applied for a variety of purposes, such as multi-source network coding and sensor data aggregation. In order to design an efficient postquantum secure HAS scheme, we borrow the idea of the lattice-based LHS scheme over binary field in the single-user case, and develop it into a new lattice-based HAS scheme in this paper. The security of the proposed scheme is proved by showing a reduction to the single-user case and the signature length remains invariant. Compared with the existing lattice-based homomorphic aggregate signature scheme, our new scheme enjoys shorter signature length and high efficiency.

  19. Sound classification of dwellings - Comparison of schemes in Europe

    DEFF Research Database (Denmark)

    Rasmussen, Birgit

    2009-01-01

    National sound classification schemes for dwellings exist in nine countries in Europe, and proposals are under preparation in more countries. The schemes specify class criteria concerning several acoustic aspects, the main criteria being about airborne and impact sound insulation between dwellings......, facade sound insulation and installation noise. The quality classes reflect dierent levels of acoustical comfort. The paper presents and compares the sound classification schemes in Europe. The schemes have been implemented and revised gradually since the 1990es. However, due to lack of coordination...

  20. Cryptanalytic Performance Appraisal of Improved CCH2 Proxy Multisignature Scheme

    Directory of Open Access Journals (Sweden)

    Raman Kumar

    2014-01-01

    Full Text Available Many of the signature schemes are proposed in which the t out of n threshold schemes are deployed, but they still lack the property of security. In this paper, we have discussed implementation of improved CCH1 and improved CCH2 proxy multisignature scheme based on elliptic curve cryptosystem. We have represented time complexity, space complexity, and computational overhead of improved CCH1 and CCH2 proxy multisignature schemes. We have presented cryptanalysis of improved CCH2 proxy multisignature scheme and showed that improved CCH2 scheme suffered from various attacks, that is, forgery attack and framing attack.

  1. An Improved and Secure Biometric Authentication Scheme for Telecare Medicine Information Systems Based on Elliptic Curve Cryptography.

    Science.gov (United States)

    Chaudhry, Shehzad Ashraf; Mahmood, Khalid; Naqvi, Husnain; Khan, Muhammad Khurram

    2015-11-01

    Telecare medicine information system (TMIS) offers the patients convenient and expedite healthcare services remotely anywhere. Patient security and privacy has emerged as key issues during remote access because of underlying open architecture. An authentication scheme can verify patient's as well as TMIS server's legitimacy during remote healthcare services. To achieve security and privacy a number of authentication schemes have been proposed. Very recently Lu et al. (J. Med. Syst. 39(3):1-8, 2015) proposed a biometric based three factor authentication scheme for TMIS to confiscate the vulnerabilities of Arshad et al.'s (J. Med. Syst. 38(12):136, 2014) scheme. Further, they emphasized the robustness of their scheme against several attacks. However, in this paper we establish that Lu et al.'s scheme is vulnerable to numerous attacks including (1) Patient anonymity violation attack, (2) Patient impersonation attack, and (3) TMIS server impersonation attack. Furthermore, their scheme does not provide patient untraceability. We then, propose an improvement of Lu et al.'s scheme. We have analyzed the security of improved scheme using popular automated tool ProVerif. The proposed scheme while retaining the plusses of Lu et al.'s scheme is also robust against known attacks.

  2. Security analysis and improvements of arbitrated quantum signature schemes

    International Nuclear Information System (INIS)

    Zou Xiangfu; Qiu Daowen

    2010-01-01

    A digital signature is a mathematical scheme for demonstrating the authenticity of a digital message or document. For signing quantum messages, some arbitrated quantum signature (AQS) schemes have been proposed. It was claimed that these AQS schemes could guarantee unconditional security. However, we show that they can be repudiated by the receiver Bob. To conquer this shortcoming, we construct an AQS scheme using a public board. The AQS scheme not only avoids being disavowed by the receiver but also preserves all merits in the existing schemes. Furthermore, we discover that entanglement is not necessary while all these existing AQS schemes depend on entanglement. Therefore, we present another AQS scheme without utilizing entangled states in the signing phase and the verifying phase. This scheme has three advantages: it does not utilize entangled states and it preserves all merits in the existing schemes; the signature can avoid being disavowed by the receiver; and it provides a higher efficiency in transmission and reduces the complexity of implementation.

  3. A Data Gathering Scheme in Wireless Sensor Networks Based on Synchronization of Chaotic Spiking Oscillator Networks

    International Nuclear Information System (INIS)

    Nakano, Hidehiro; Utani, Akihide; Miyauchi, Arata; Yamamoto, Hisao

    2011-01-01

    This paper studies chaos-based data gathering scheme in multiple sink wireless sensor networks. In the proposed scheme, each wireless sensor node has a simple chaotic oscillator. The oscillators generate spike signals with chaotic interspike intervals, and are impulsively coupled by the signals via wireless communication. Each wireless sensor node transmits and receives sensor information only in the timing of the couplings. The proposed scheme can exhibit various chaos synchronous phenomena and their breakdown phenomena, and can effectively gather sensor information with the significantly small number of transmissions and receptions compared with the conventional scheme. Also, the proposed scheme can flexibly adapt various wireless sensor networks not only with a single sink node but also with multiple sink nodes. This paper introduces our previous works. Through simulation experiments, we show effectiveness of the proposed scheme and discuss its development potential.

  4. An Improvement on Remote User Authentication Schemes Using Smart Cards

    Directory of Open Access Journals (Sweden)

    Chin-Ling Chen

    2018-01-01

    Full Text Available In 2010, Yeh et al. proposed two robust remote user authentication schemes using smart cards; their claims were such that their schemes defended against ID-theft attacks, reply attacks, undetectable on-line password guessing attacks, off-line password guessing attacks, user impersonation attack, server counterfeit attack and man-in-the-middle attack. In this paper, we show that Yeh et al.’s schemes are still vulnerable to ID-theft attack, off-line password guessing attacks, undetectable on-line password guessing attacks and user impersonation attack. Notably, problems remain in situations where the user lost a smart card or the malicious legal user. To remedy these flaws, this paper proposes an improvement on Yeh et al.’s remote user authentication schemes using smart cards.

  5. Efficient scheme for parametric fitting of data in arbitrary dimensions.

    Science.gov (United States)

    Pang, Ning-Ning; Tzeng, Wen-Jer; Kao, Hisen-Ching

    2008-07-01

    We propose an efficient scheme for parametric fitting expressed in terms of the Legendre polynomials. For continuous systems, our scheme is exact and the derived explicit expression is very helpful for further analytical studies. For discrete systems, our scheme is almost as accurate as the method of singular value decomposition. Through a few numerical examples, we show that our algorithm costs much less CPU time and memory space than the method of singular value decomposition. Thus, our algorithm is very suitable for a large amount of data fitting. In addition, the proposed scheme can also be used to extract the global structure of fluctuating systems. We then derive the exact relation between the correlation function and the detrended variance function of fluctuating systems in arbitrary dimensions and give a general scaling analysis.

  6. PHACK: An Efficient Scheme for Selective Forwarding Attack Detection in WSNs

    Directory of Open Access Journals (Sweden)

    Anfeng Liu

    2015-12-01

    Full Text Available In this paper, a Per-Hop Acknowledgement (PHACK-based scheme is proposed for each packet transmission to detect selective forwarding attacks. In our scheme, the sink and each node along the forwarding path generate an acknowledgement (ACK message for each received packet to confirm the normal packet transmission. The scheme, in which each ACK is returned to the source node along a different routing path, can significantly increase the resilience against attacks because it prevents an attacker from compromising nodes in the return routing path, which can otherwise interrupt the return of nodes’ ACK packets. For this case, the PHACK scheme also has better potential to detect abnormal packet loss and identify suspect nodes as well as better resilience against attacks. Another pivotal issue is the network lifetime of the PHACK scheme, as it generates more acknowledgements than previous ACK-based schemes. We demonstrate that the network lifetime of the PHACK scheme is not lower than that of other ACK-based schemes because the scheme just increases the energy consumption in non-hotspot areas and does not increase the energy consumption in hotspot areas. Moreover, the PHACK scheme greatly simplifies the protocol and is easy to implement. Both theoretical and simulation results are given to demonstrate the effectiveness of the proposed scheme in terms of high detection probability and the ability to identify suspect nodes.

  7. One-step trinary signed-digit arithmetic using an efficient encoding scheme

    Science.gov (United States)

    Salim, W. Y.; Fyath, R. S.; Ali, S. A.; Alam, Mohammad S.

    2000-11-01

    The trinary signed-digit (TSD) number system is of interest for ultra fast optoelectronic computing systems since it permits parallel carry-free addition and borrow-free subtraction of two arbitrary length numbers in constant time. In this paper, a simple coding scheme is proposed to encode the decimal number directly into the TSD form. The coding scheme enables one to perform parallel one-step TSD arithmetic operation. The proposed coding scheme uses only a 5-combination coding table instead of the 625-combination table reported recently for recoded TSD arithmetic technique.

  8. Convergent Difference Schemes for Hamilton-Jacobi equations

    KAUST Repository

    Duisembay, Serikbolsyn

    2018-05-07

    In this thesis, we consider second-order fully nonlinear partial differential equations of elliptic type. Our aim is to develop computational methods using convergent difference schemes for stationary Hamilton-Jacobi equations with Dirichlet and Neumann type boundary conditions in arbitrary two-dimensional domains. First, we introduce the notion of viscosity solutions in both continuous and discontinuous frameworks. Next, we review Barles-Souganidis approach using monotone, consistent, and stable schemes. In particular, we show that these schemes converge locally uniformly to the unique viscosity solution of the first-order Hamilton-Jacobi equations under mild assumptions. To solve the scheme numerically, we use Euler map with some initial guess. This iterative method gives the viscosity solution as a limit. Moreover, we illustrate our numerical approach in several two-dimensional examples.

  9. Sliding Mode Extremum Seeking Control Scheme Based on PSO for Maximum Power Point Tracking in Photovoltaic Systems

    Directory of Open Access Journals (Sweden)

    Her-Terng Yau

    2013-01-01

    Full Text Available An extremum seeking control (ESC scheme is proposed for maximum power point tracking (MPPT in photovoltaic power generation systems. The robustness of the proposed scheme toward irradiance changes is enhanced by implementing the ESC scheme using a sliding mode control (SMC law. In the proposed approach, the chattering phenomenon caused by high frequency switching is suppressed by means of a sliding layer concept. Moreover, in implementing the proposed controller, the optimal value of the gain constant is determined using a particle swarm optimization (PSO algorithm. The experimental and simulation results show that the proposed PSO-based sliding mode ESC (SMESC control scheme yields a better transient response, steady-state stability, and robustness than traditional MPPT schemes based on gradient detection methods.

  10. Privacy-Preserving Outsourced Auditing Scheme for Dynamic Data Storage in Cloud

    Directory of Open Access Journals (Sweden)

    Tengfei Tu

    2017-01-01

    Full Text Available As information technology develops, cloud storage has been widely accepted for keeping volumes of data. Remote data auditing scheme enables cloud user to confirm the integrity of her outsourced file via the auditing against cloud storage, without downloading the file from cloud. In view of the significant computational cost caused by the auditing process, outsourced auditing model is proposed to make user outsource the heavy auditing task to third party auditor (TPA. Although the first outsourced auditing scheme can protect against the malicious TPA, this scheme enables TPA to have read access right over user’s outsourced data, which is a potential risk for user data privacy. In this paper, we introduce the notion of User Focus for outsourced auditing, which emphasizes the idea that lets user dominate her own data. Based on User Focus, our proposed scheme not only can prevent user’s data from leaking to TPA without depending on data encryption but also can avoid the use of additional independent random source that is very difficult to meet in practice. We also describe how to make our scheme support dynamic updates. According to the security analysis and experimental evaluations, our proposed scheme is provably secure and significantly efficient.

  11. An improved anonymous authentication scheme for roaming in ubiquitous networks

    Science.gov (United States)

    Lee, Hakjun; Lee, Donghoon; Moon, Jongho; Jung, Jaewook; Kang, Dongwoo; Kim, Hyoungshick

    2018-01-01

    With the evolution of communication technology and the exponential increase of mobile devices, the ubiquitous networking allows people to use our data and computing resources anytime and everywhere. However, numerous security concerns and complicated requirements arise as these ubiquitous networks are deployed throughout people’s lives. To meet the challenge, the user authentication schemes in ubiquitous networks should ensure the essential security properties for the preservation of the privacy with low computational cost. In 2017, Chaudhry et al. proposed a password-based authentication scheme for the roaming in ubiquitous networks to enhance the security. Unfortunately, we found that their scheme remains insecure in its protection of the user privacy. In this paper, we prove that Chaudhry et al.’s scheme is vulnerable to the stolen-mobile device and user impersonation attacks, and its drawbacks comprise the absence of the incorrect login-input detection, the incorrectness of the password change phase, and the absence of the revocation provision. Moreover, we suggest a possible way to fix the security flaw in Chaudhry et al’s scheme by using the biometric-based authentication for which the bio-hash is applied in the implementation of a three-factor authentication. We prove the security of the proposed scheme with the random oracle model and formally verify its security properties using a tool named ProVerif, and analyze it in terms of the computational and communication cost. The analysis result shows that the proposed scheme is suitable for resource-constrained ubiquitous environments. PMID:29505575

  12. Threshold behaviors of social dynamics and financial outcomes of Ponzi scheme diffusion in complex networks

    Science.gov (United States)

    Fu, Peihua; Zhu, Anding; Ni, He; Zhao, Xin; Li, Xiulin

    2018-01-01

    Ponzi schemes always lead to mass disasters after collapse. It is important to study the critical behaviors of both social dynamics and financial outcomes for Ponzi scheme diffusion in complex networks. We develop the potential-investor-divestor-investor (PIDI) model by considering the individual behavior of direct reinvestment. We find that only the spreading rate relates to the epidemic outbreak while the reinvestment rate relates to the zero and non-zero final states for social dynamics of both homo- and inhomogeneous networks. Financially, we find that there is a critical spreading threshold, above which the scheme needs not to use its own initial capital for taking off, i.e. the starting cost is covered by the rapidly inflowing funds. However, the higher the cost per recruit, the larger the critical spreading threshold and the worse the financial outcomes. Theoretical and simulation results also reveal that schemes are easier to take off in inhomogeneous networks. The reinvestment rate does not affect the starting. However, it improves the financial outcome in the early stages and postpones the outbreak of financial collapse. Some policy suggestions for the regulator from the perspective of social physics are proposed in the end of the paper.

  13. Hybrid Modulation Scheme for Cascaded H-Bridge Inverter Cells ...

    African Journals Online (AJOL)

    This work proposes a switching technique for cascaded H-Bridge (CHB) cells. Single carrier Sinusoidal PWM (SCSPWM) scheme is employed in the generation of the gating signals. A sequential switching and base PWM circulation schemes are presented for this fundamental cascaded multilevel inverter topology.

  14. An efficient entire chaos-based scheme for deniable authentication

    International Nuclear Information System (INIS)

    Xiao Di; Liao Xiaofeng; Wong, K.W.

    2005-01-01

    By using a chaotic encryption-hash parallel algorithm and the semi-group property of Chebyshev chaotic map, we propose a secure and efficient scheme for the deniable authentication. The scheme is efficient, practicable and reliable, with high potential to be adopted for e-commerce

  15. An efficient entire chaos-based scheme for deniable authentication

    Energy Technology Data Exchange (ETDEWEB)

    Xiao Di [College of Computer Science and Engineering, Chongqing University, Chongqing, 400044 (China) and College of Mechanical Engineering, Chongqing University, Chongqing, 400044 (China)]. E-mail: xiaodi_cqu@hotmail.com; Liao Xiaofeng [College of Computer Science and Engineering, Chongqing University, Chongqing, 400044 (China); Wong, K.W. [Department of Computer Engineering and Information Technology, City University of Hong Kong, Hong Kong (China)

    2005-02-01

    By using a chaotic encryption-hash parallel algorithm and the semi-group property of Chebyshev chaotic map, we propose a secure and efficient scheme for the deniable authentication. The scheme is efficient, practicable and reliable, with high potential to be adopted for e-commerce.

  16. An extrapolation scheme for solid-state NMR chemical shift calculations

    Science.gov (United States)

    Nakajima, Takahito

    2017-06-01

    Conventional quantum chemical and solid-state physical approaches include several problems to accurately calculate solid-state nuclear magnetic resonance (NMR) properties. We propose a reliable computational scheme for solid-state NMR chemical shifts using an extrapolation scheme that retains the advantages of these approaches but reduces their disadvantages. Our scheme can satisfactorily yield solid-state NMR magnetic shielding constants. The estimated values have only a small dependence on the low-level density functional theory calculation with the extrapolation scheme. Thus, our approach is efficient because the rough calculation can be performed in the extrapolation scheme.

  17. A conservative numerical scheme for modeling nonlinear acoustic propagation in thermoviscous homogeneous media

    Science.gov (United States)

    Diaz, Manuel A.; Solovchuk, Maxim A.; Sheu, Tony W. H.

    2018-06-01

    A nonlinear system of partial differential equations capable of describing the nonlinear propagation and attenuation of finite amplitude perturbations in thermoviscous media is presented. This system constitutes a full nonlinear wave model that has been formulated in the conservation form. Initially, this model is investigated analytically in the inviscid limit where it has been found that the resulting flux function fulfills the Lax-Wendroff theorem, and the scheme can match the solutions of the Westervelt and Burgers equations numerically. Here, high-order numerical descriptions of strongly nonlinear wave propagations become of great interest. For that matter we consider finite difference formulations of the weighted essentially non-oscillatory (WENO) schemes associated with explicit strong stability preserving Runge-Kutta (SSP-RK) time integration methods. Although this strategy is known to be computationally demanding, it is found to be effective when implemented to be solved in graphical processing units (GPUs). As we consider wave propagations in unbounded domains, perfectly matching layers (PML) have been also considered in this work. The proposed system model is validated and illustrated by using one- and two-dimensional benchmark test cases proposed in the literature for nonlinear acoustic propagation in homogeneous thermoviscous media.

  18. An 802.11 n wireless local area network transmission scheme for wireless telemedicine applications.

    Science.gov (United States)

    Lin, C F; Hung, S I; Chiang, I H

    2010-10-01

    In this paper, an 802.11 n transmission scheme is proposed for wireless telemedicine applications. IEEE 802.11n standards, a power assignment strategy, space-time block coding (STBC), and an object composition Petri net (OCPN) model are adopted. With the proposed wireless system, G.729 audio bit streams, Joint Photographic Experts Group 2000 (JPEG 2000) clinical images, and Moving Picture Experts Group 4 (MPEG-4) video bit streams achieve a transmission bit error rate (BER) of 10-7, 10-4, and 103 simultaneously. The proposed system meets the requirements prescribed for wireless telemedicine applications. An essential feature of this proposed transmission scheme is that clinical information that requires a high quality of service (QoS) is transmitted at a high power transmission rate with significant error protection. For maximizing resource utilization and minimizing the total transmission power, STBC and adaptive modulation techniques are used in the proposed 802.11 n wireless telemedicine system. Further, low power, direct mapping (DM), low-error protection scheme, and high-level modulation are adopted for messages that can tolerate a high BER. With the proposed transmission scheme, the required reliability of communication can be achieved. Our simulation results have shown that the proposed 802.11 n transmission scheme can be used for developing effective wireless telemedicine systems.

  19. An Efficient Diffusion Scheme for Chaos-Based Digital Image Encryption

    Directory of Open Access Journals (Sweden)

    Jun-xin Chen

    2014-01-01

    Full Text Available In recent years, amounts of permutation-diffusion architecture-based image cryptosystems have been proposed. However, the key stream elements in the diffusion procedure are merely depending on the secret key that is usually fixed during the whole encryption process. Cryptosystems of this type suffer from unsatisfactory encryption speed and are considered insecure upon known/chosen plaintext attacks. In this paper, an efficient diffusion scheme is proposed. This scheme consists of two diffusion procedures, with a supplementary diffusion procedure padded after the normal diffusion. In the supplementary diffusion module, the control parameter of the selected chaotic map is altered by the resultant image produced after the normal diffusion operation. As a result, a slight difference in the plain image can be transferred to the chaotic iteration and bring about distinct key streams, and hence totally different cipher images will be produced. Therefore, the scheme can remarkably accelerate the diffusion effect of the cryptosystem and will effectively resist known/chosen plaintext attacks. Theoretical analyses and experimental results prove the high security performance and satisfactory operation efficiency of the proposed scheme.

  20. A Forward Authentication Key Management Scheme for Heterogeneous Sensor Networks

    Directory of Open Access Journals (Sweden)

    Huang Jen-Yan

    2011-01-01

    Full Text Available Key encryption technology is a basic technique for protecting the secrecy of transmitted data among sensor nodes in wireless sensor networks. However, sensor nodes are inherently limited by insufficient hardware resources such as memory capacity and battery lifetime. As a result, few current key management schemes are appropriate for wireless sensor networks. This paper proposes a new key management method that uses dynamic key management schemes for heterogeneous sensor networks. The proposed scheme loads a hash function into the base station, cluster heads, and sensor nodes. The cluster heads and sensor nodes then generate their own keychains to provide forward authentication in case of key changes, security breaches, key changes due to security breaches. The cluster heads and sensor nodes establish pairwise keys to ensure transmission secrecy. The proposed scheme decreases the number of keys required for sensor nodes and cluster heads and is robust to the following attacks: guessing attacks, replay attacks, man-in-the-middle attacks, node capture attacks, and denial-of-service attacks.

  1. Charge-conserving FEM-PIC schemes on general grids

    International Nuclear Information System (INIS)

    Campos Pinto, M.; Jund, S.; Salmon, S.; Sonnendruecker, E.

    2014-01-01

    Particle-In-Cell (PIC) solvers are a major tool for the understanding of the complex behavior of a plasma or a particle beam in many situations. An important issue for electromagnetic PIC solvers, where the fields are computed using Maxwell's equations, is the problem of discrete charge conservation. In this article, we aim at proposing a general mathematical formulation for charge-conserving finite-element Maxwell solvers coupled with particle schemes. In particular, we identify the finite-element continuity equations that must be satisfied by the discrete current sources for several classes of time-domain Vlasov-Maxwell simulations to preserve the Gauss law at each time step, and propose a generic algorithm for computing such consistent sources. Since our results cover a wide range of schemes (namely curl-conforming finite element methods of arbitrary degree, general meshes in two or three dimensions, several classes of time discretization schemes, particles with arbitrary shape factors and piecewise polynomial trajectories of arbitrary degree), we believe that they provide a useful roadmap in the design of high-order charge-conserving FEM-PIC numerical schemes. (authors)

  2. Scheme for generating Greenberger-Horne-Zeilinger-type states of n photons

    International Nuclear Information System (INIS)

    Sagi, Yoav

    2003-01-01

    In this paper we propose a scheme for creating a three photons Greenberger-Horne-Zeilinger-type (GHZ) state using only linear optics elements and single-photon detectors. We furthermore generalize the scheme for producing any GHZ-like state of n photons. The input state of the scheme consists of a nonentangled state of n photons. Experimental aspects regarding the implementation of the scheme are presented. Finally, the role of such schemes in quantum information processing with photons is discussed

  3. Achieving bifunctional cloak via combination of passive and active schemes

    Science.gov (United States)

    Lan, Chuwen; Bi, Ke; Gao, Zehua; Li, Bo; Zhou, Ji

    2016-11-01

    In this study, a simple and delicate approach to realizing manipulation of multi-physics field simultaneously through combination of passive and active schemes is proposed. In the design, one physical field is manipulated with passive scheme while the other with active scheme. As a proof of this concept, a bifunctional device is designed and fabricated to behave as electric and thermal invisibility cloak simultaneously. It is found that the experimental results are consistent with the simulated ones well, confirming the feasibility of our method. Furthermore, the proposed method could also be extended to other multi-physics fields, which might lead to potential applications in thermal, electric, and acoustic areas.

  4. Performance comparison of binary modulation schemes for visible light communication

    KAUST Repository

    Park, Kihong

    2015-09-11

    In this paper, we investigate the power spectral density of several binary modulation schemes including variable on-off keying, variable pulse position modulation, and pulse dual slope modulation which were previously proposed for visible light communication with dimming control. We also propose a novel slope-based modulation called differential chip slope modulation (DCSM) and develop a chip-based hard-decision receiver to demodulate the resulting signal, detect the chip sequence, and decode the input bit sequence. We show that the DCSM scheme can exploit spectrum density more efficiently than the reference schemes while providing an error rate performance comparable to them. © 2015 IEEE.

  5. Security Analysis of a Remote User Authentication Scheme with Smart Cards

    OpenAIRE

    Kumar, Manoj

    2007-01-01

    Yoon et al. proposed a new efficient remote user authentication scheme using smart cards to solve the security problems of W. C. Ku and S. M. Chen scheme. This paper reviews Yoon et al. scheme and then proves that the password change phase of Yoon et al. scheme is still insecure. This paper also proves that the Yoon et al. is still vulnerable to parallel session attack.

  6. Proposed classification scheme for high-level and other radioactive wastes

    International Nuclear Information System (INIS)

    Kocher, D.C.; Croff, A.G.

    1986-01-01

    The Nuclear Waste Policy Act (NWPA) of 1982 defines high-level radioactive waste (HLW) as: (A) the highly radioactive material resulting from the reprocessing of spent nuclear fuel....that contains fission products in sufficient concentrations; and (B) other highly radioactive material that the Commission....determines....requires permanent isolation. This paper presents a generally applicable quantitative definition of HLW that addresses the description in paragraph (B). The approach also results in definitions of other waste classes, i.e., transuranic (TRU) and low-level waste (LLW). A basic waste classification scheme results from the quantitative definitions

  7. Electricity storage using a thermal storage scheme

    Energy Technology Data Exchange (ETDEWEB)

    White, Alexander, E-mail: ajw36@cam.ac.uk [Hopkinson Laboratory, Cambridge University Engineering Department, Trumpington Street, Cambridge. CB2 1PZ (United Kingdom)

    2015-01-22

    The increasing use of renewable energy technologies for electricity generation, many of which have an unpredictably intermittent nature, will inevitably lead to a greater demand for large-scale electricity storage schemes. For example, the expanding fraction of electricity produced by wind turbines will require either backup or storage capacity to cover extended periods of wind lull. This paper describes a recently proposed storage scheme, referred to here as Pumped Thermal Storage (PTS), and which is based on “sensible heat” storage in large thermal reservoirs. During the charging phase, the system effectively operates as a high temperature-ratio heat pump, extracting heat from a cold reservoir and delivering heat to a hot one. In the discharge phase the processes are reversed and it operates as a heat engine. The round-trip efficiency is limited only by process irreversibilities (as opposed to Second Law limitations on the coefficient of performance and the thermal efficiency of the heat pump and heat engine respectively). PTS is currently being developed in both France and England. In both cases, the schemes operate on the Joule-Brayton (gas turbine) cycle, using argon as the working fluid. However, the French scheme proposes the use of turbomachinery for compression and expansion, whereas for that being developed in England reciprocating devices are proposed. The current paper focuses on the impact of the various process irreversibilities on the thermodynamic round-trip efficiency of the scheme. Consideration is given to compression and expansion losses and pressure losses (in pipe-work, valves and thermal reservoirs); heat transfer related irreversibility in the thermal reservoirs is discussed but not included in the analysis. Results are presented demonstrating how the various loss parameters and operating conditions influence the overall performance.

  8. Closed loop identification using a modified Hansen scheme

    DEFF Research Database (Denmark)

    Sekunda, André Krabdrup; Niemann, Hans Henrik; Poulsen, Niels Kjølstad

    2015-01-01

    in closed loop [4], and one such method is the Hansen scheme [1]. Standard identification using Hansen scheme demands generating the identification signals indirectly. In this paper it is instead proposed to use the relationship between the Youla factorization of a plant and its stabilizing controller...... in order to keep the system stable. Furthermore because the dynamics of such a system depends on the rotational speed it is needed to conduct an identification while the system is part of a closed loop scheme. The authors believe the paper able to contribute towards a simpler and more direct way...... of identifying closed loop plants using Hansen scheme....

  9. The SS-SCR Scheme for Dynamic Spectrum Access

    Directory of Open Access Journals (Sweden)

    Vinay Thumar

    2012-01-01

    Full Text Available We integrate the two models of Cognitive Radio (CR, namely, the conventional Sense-and-Scavenge (SS Model and Symbiotic Cooperative Relaying (SCR. The resultant scheme, called SS-SCR, improves the efficiency of spectrum usage and reliability of the transmission links. SS-SCR is enabled by a suitable cross-layer optimization problem in a multihop multichannel CR network. Its performance is compared for different PU activity patterns with those schemes which consider SS and SCR separately and perform disjoint resource allocation. Simulation results depict the effectiveness of the proposed SS-SCR scheme. We also indicate the usefulness of cloud computing for a practical deployment of the scheme.

  10. Experimental Results of Network-Assisted Interference Suppression Scheme Using Adaptive Beam-Tilt Switching

    Directory of Open Access Journals (Sweden)

    Tomoki Murakami

    2017-01-01

    Full Text Available This paper introduces a network-assisted interference suppression scheme using beam-tilt switching per frame for wireless local area network systems and its effectiveness in an actual indoor environment. In the proposed scheme, two access points simultaneously transmit to their own desired station by adjusting angle of beam-tilt including transmit power assisted from network server for the improvement of system throughput. In the conventional researches, it is widely known that beam-tilt is effective for ICI suppression in the outdoor scenario. However, the indoor effectiveness of beam-tilt for ICI suppression has not yet been indicated from the experimental evaluation. Thus, this paper indicates the effectiveness of the proposed scheme by analyzing multiple-input multiple-output channel matrices from experimental measurements in an office environment. The experimental results clearly show that the proposed scheme offers higher system throughput than the conventional scheme using just transmit power control.

  11. Nonlinear Secret Image Sharing Scheme

    Directory of Open Access Journals (Sweden)

    Sang-Ho Shin

    2014-01-01

    efficiency and security of proposed scheme, we use the embedding capacity and PSNR. As a result of it, average value of PSNR and embedding capacity are 44.78 (dB and 1.74tlog2⁡m bit-per-pixel (bpp, respectively.

  12. Efficient Anonymous Authenticated Key Agreement Scheme for Wireless Body Area Networks

    Directory of Open Access Journals (Sweden)

    Tong Li

    2017-01-01

    Full Text Available Wireless body area networks (WBANs are widely used in telemedicine, which can be utilized for real-time patients monitoring and home health-care. The sensor nodes in WBANs collect the client’s physiological data and transmit it to the medical center. However, the clients’ personal information is sensitive and there are many security threats in the extra-body communication. Therefore, the security and privacy of client’s physiological data need to be ensured. Many authentication protocols for WBANs have been proposed in recent years. However, the existing protocols fail to consider the key update phase. In this paper, we propose an efficient authenticated key agreement scheme for WBANs and add the key update phase to enhance the security of the proposed scheme. In addition, session keys are generated during the registration phase and kept secretly, thus reducing computation cost in the authentication phase. The performance analysis demonstrates that our scheme is more efficient than the currently popular related schemes.

  13. Additive operator-difference schemes splitting schemes

    CERN Document Server

    Vabishchevich, Petr N

    2013-01-01

    Applied mathematical modeling isconcerned with solving unsteady problems. This bookshows how toconstruct additive difference schemes to solve approximately unsteady multi-dimensional problems for PDEs. Two classes of schemes are highlighted: methods of splitting with respect to spatial variables (alternating direction methods) and schemes of splitting into physical processes. Also regionally additive schemes (domain decomposition methods)and unconditionally stable additive schemes of multi-component splitting are considered for evolutionary equations of first and second order as well as for sy

  14. A Dynamic Reallocation Based Window Access Scheme for Enhancing QoS of Vehicular Ad-hoc Networks (VANETs

    Directory of Open Access Journals (Sweden)

    Md. Amirul Islam

    2018-01-01

    Full Text Available This article proposes a new MAC scheme for Vehicle-to-Infrastructure (V2I communications that dynamically reallocates unused TDMA slots. By maintaining a balanced waiting time, the proposed TDMA based scheduling scheme allocates TDMA slots in a rational way to minimize merging and one-hop neighboring collision. The proposed scheme ensures dynamic reallocation of unused slots by using “time slot reassignment” mechanism. The scheme has been simulated in VEINS framework of OMNET++ network simulator and its performance has been compared with other conventional protocols. Experimental results show that our scheme performs better than existing schemes in terms of successfully transmitted data packets.

  15. Variational Homotopy Perturbation Method for Solving Higher Dimensional Initial Boundary Value Problems

    Directory of Open Access Journals (Sweden)

    Muhammad Aslam Noor

    2008-01-01

    Full Text Available We suggest and analyze a technique by combining the variational iteration method and the homotopy perturbation method. This method is called the variational homotopy perturbation method (VHPM. We use this method for solving higher dimensional initial boundary value problems with variable coefficients. The developed algorithm is quite efficient and is practically well suited for use in these problems. The proposed scheme finds the solution without any discritization, transformation, or restrictive assumptions and avoids the round-off errors. Several examples are given to check the reliability and efficiency of the proposed technique.

  16. A Hash Based Remote User Authentication and Authenticated Key Agreement Scheme for the Integrated EPR Information System.

    Science.gov (United States)

    Li, Chun-Ta; Weng, Chi-Yao; Lee, Cheng-Chi; Wang, Chun-Cheng

    2015-11-01

    To protect patient privacy and ensure authorized access to remote medical services, many remote user authentication schemes for the integrated electronic patient record (EPR) information system have been proposed in the literature. In a recent paper, Das proposed a hash based remote user authentication scheme using passwords and smart cards for the integrated EPR information system, and claimed that the proposed scheme could resist various passive and active attacks. However, in this paper, we found that Das's authentication scheme is still vulnerable to modification and user duplication attacks. Thereafter we propose a secure and efficient authentication scheme for the integrated EPR information system based on lightweight hash function and bitwise exclusive-or (XOR) operations. The security proof and performance analysis show our new scheme is well-suited to adoption in remote medical healthcare services.

  17. Design, Implementation, and Performance Evaluation of Efficient PMIPv6 Based Mobile Multicast Sender Support Schemes

    Directory of Open Access Journals (Sweden)

    Lili Wang

    2015-01-01

    Full Text Available Proxy Mobile IPv6 (PMIPv6 is proposed as a promising network-based mobility management protocol, which does not need any participation of mobile nodes. PMIPv6 does not support the multicast well and most of the current research concentrates on the mobile multicast receiver. However, the mobile multicast sender is also very important and challenging, which has not been addressed well. Therefore, in this paper we propose two efficient PMIPv6 based mobile multicast sender support schemes which are PMIP bidirectional tunneling (PMIP-BT and PMIP direct routing (PMIP-DR. In the PMIP-BT, the multicast traffic can be delivered through the PMIPv6 bidirectional tunnel, while, in the PMIP-DR, the multicast data can be transmitted via an optimized direct multicast routing. Both of them can support the multicast sender mobility transparently enabled in the PMIPv6 networks. We evaluate the performance of the proposed schemes by theoretical analysis, and the numerical results show that the proposed schemes have a better performance in terms of the signaling cost than the current schemes. Meanwhile, the proposed schemes are also implemented on the test bed, and the experimental results not only verify the validity and feasibility of our proposed schemes, but also conclude the different scenarios to which they are applicable.

  18. Distance tracking scheme for seamless handover in IMS-based ...

    African Journals Online (AJOL)

    This paper proposes a fast and seamless handover scheme for systems based on IP Multimedia Subsystem (IMS) architectural framework with Universal Mobile Telecommunications System (UMTS) access network. In the scheme the location, direction and movement pattern of a Mobile Node (MN) in a network cell are ...

  19. Lightweight Data Aggregation Scheme against Internal Attackers in Smart Grid Using Elliptic Curve Cryptography

    Directory of Open Access Journals (Sweden)

    Debiao He

    2017-01-01

    Full Text Available Recent advances of Internet and microelectronics technologies have led to the concept of smart grid which has been a widespread concern for industry, governments, and academia. The openness of communications in the smart grid environment makes the system vulnerable to different types of attacks. The implementation of secure communication and the protection of consumers’ privacy have become challenging issues. The data aggregation scheme is an important technique for preserving consumers’ privacy because it can stop the leakage of a specific consumer’s data. To satisfy the security requirements of practical applications, a lot of data aggregation schemes were presented over the last several years. However, most of them suffer from security weaknesses or have poor performances. To reduce computation cost and achieve better security, we construct a lightweight data aggregation scheme against internal attackers in the smart grid environment using Elliptic Curve Cryptography (ECC. Security analysis of our proposed approach shows that it is provably secure and can provide confidentiality, authentication, and integrity. Performance analysis of the proposed scheme demonstrates that both computation and communication costs of the proposed scheme are much lower than the three previous schemes. As a result of these aforementioned benefits, the proposed lightweight data aggregation scheme is more practical for deployment in the smart grid environment.

  20. An inter-lighting interference cancellation scheme for MISO-VLC systems

    Science.gov (United States)

    Kim, Kyuntak; Lee, Kyujin; Lee, Kyesan

    2017-08-01

    In this paper, we propose an inter-lighting interference cancellation (ILIC) scheme to reduce the interference between adjacent light-emitting diodes (LEDs) and enhance the transmission capacity of multiple-input-single-output (MISO)-visible light communication (VLC) systems. In indoor environments, multiple LEDs have normally been used as lighting sources, allowing the design of MISO-VLC systems. To enhance the transmission capacity, different data should be simultaneously transmitted from each LED; however, that can lead to interference between adjacent LEDs. In that case, relatively low-received power signals are subjected to large interference because wireless optical systems generally use intensity modulation and direct detection. Thus, only the signal with the highest received power can be detected, while the other received signals cannot be detected. To solve this problem, we propose the ILIC scheme for MISO-VLC systems. The proposed scheme preferentially detects the highest received power signal, and this signal is referred as interference signal by an interference component generator. Then, relatively low-received power signal can be detected by cancelling the interference signal from the total received signals. Therefore, the performance of the proposed scheme can improve the total average bit error rate and throughput of a MISO-VLC system.

  1. Novel Quantum Secret Sharing and Controlled Communication Schemes Based on Einstein–Podolsky–Rosen Correlations

    International Nuclear Information System (INIS)

    Yuan, Li; Gui-Hua, Zeng

    2009-01-01

    Employing quantum registers, we first proposed a novel (2, 3) quantum threshold scheme based on Einstein–Podolsky–Rosen (EPR) correlations in this letter. Motivated by the present threshold scheme, we also propose a controlled communication scheme to transmit the secret message with a controller. In the communication protocol, the encoded quantum message carried by particles sequence, is transmitted by legitimate communicators

  2. A novel power swing blocking scheme using adaptive neuro-fuzzy inference system

    Energy Technology Data Exchange (ETDEWEB)

    Zadeh, Hassan Khorashadi; Li, Zuyi [Illinois Institute of Technology, Department of Electrical and Computer Engineering, 3301 S. Dearborn Street, Chicago, IL 60616 (United States)

    2008-07-15

    A power swing may be caused by any sudden change in the configuration or the loading of an electrical network. During a power swing, the impedance locus moves along an impedance circle with possible encroachment into the distance relay zone, which may cause an unnecessary tripping. In order to prevent the distance relay from tripping under such condition, a novel power swing blocking (PSB) scheme is proposed in this paper. The proposed scheme uses an adaptive neuro-fuzzy inference systems (ANFIS) for preventing distance relay from tripping during power swings. The input signals to ANFIS, include the change of positive sequence impedance, positive and negative sequence currents, and power swing center voltage. Extensive tests show that the proposed PSB has two distinct features that are advantageous over existing schemes. The first is that the proposed scheme is able to detect various kinds of power swings thus block distance relays during power swings, even if the power swings are fast or the power swings occur during single pole open conditions. The second distinct feature is that the proposed scheme is able to clear the blocking if faults occur within the relay trip zone during power swings, even if the faults are high resistance faults, or the faults occur at the power swing center, or the faults occur when the power angle is close to 180 . (author)

  3. OLT-centralized sampling frequency offset compensation scheme for OFDM-PON.

    Science.gov (United States)

    Chen, Ming; Zhou, Hui; Zheng, Zhiwei; Deng, Rui; Chen, Qinghui; Peng, Miao; Liu, Cuiwei; He, Jing; Chen, Lin; Tang, Xionggui

    2017-08-07

    We propose an optical line terminal (OLT)-centralized sampling frequency offset (SFO) compensation scheme for adaptively-modulated OFDM-PON systems. By using the proposed SFO scheme, the phase rotation and inter-symbol interference (ISI) caused by SFOs between OLT and multiple optical network units (ONUs) can be centrally compensated in the OLT, which reduces the complexity of ONUs. Firstly, the optimal fast Fourier transform (FFT) size is identified in the intensity-modulated and direct-detection (IMDD) OFDM system in the presence of SFO. Then, the proposed SFO compensation scheme including phase rotation modulation (PRM) and length-adaptive OFDM frame has been experimentally demonstrated in the downlink transmission of an adaptively modulated optical OFDM with the optimal FFT size. The experimental results show that up to ± 300 ppm SFO can be successfully compensated without introducing any receiver performance penalties.

  4. A Novel Certificateless Signature Scheme for Smart Objects in the Internet-of-Things

    Science.gov (United States)

    Yeh, Kuo-Hui; Su, Chunhua; Choo, Kim-Kwang Raymond; Chiu, Wayne

    2017-01-01

    Rapid advances in wireless communications and pervasive computing technologies have resulted in increasing interest and popularity of Internet-of-Things (IoT) architecture, ubiquitously providing intelligence and convenience to our daily life. In IoT-based network environments, smart objects are embedded everywhere as ubiquitous things connected in a pervasive manner. Ensuring security for interactions between these smart things is significantly more important, and a topic of ongoing interest. In this paper, we present a certificateless signature scheme for smart objects in IoT-based pervasive computing environments. We evaluate the utility of the proposed scheme in IoT-oriented testbeds, i.e., Arduino Uno and Raspberry PI 2. Experiment results present the practicability of the proposed scheme. Moreover, we revisit the scheme of Wang et al. (2015) and revealed that a malicious super type I adversary can easily forge a legitimate signature to cheat any receiver as he/she wishes in the scheme. The superiority of the proposed certificateless signature scheme over relevant studies is demonstrated in terms of the summarized security and performance comparisons. PMID:28468313

  5. A Novel Certificateless Signature Scheme for Smart Objects in the Internet-of-Things

    Directory of Open Access Journals (Sweden)

    Kuo-Hui Yeh

    2017-05-01

    Full Text Available Rapid advances in wireless communications and pervasive computing technologies have resulted in increasing interest and popularity of Internet-of-Things (IoT architecture, ubiquitously providing intelligence and convenience to our daily life. In IoT-based network environments, smart objects are embedded everywhere as ubiquitous things connected in a pervasive manner. Ensuring security for interactions between these smart things is significantly more important, and a topic of ongoing interest. In this paper, we present a certificateless signature scheme for smart objects in IoT-based pervasive computing environments. We evaluate the utility of the proposed scheme in IoT-oriented testbeds, i.e., Arduino Uno and Raspberry PI 2. Experiment results present the practicability of the proposed scheme. Moreover, we revisit the scheme of Wang et al. (2015 and revealed that a malicious super type I adversary can easily forge a legitimate signature to cheat any receiver as he/she wishes in the scheme. The superiority of the proposed certificateless signature scheme over relevant studies is demonstrated in terms of the summarized security and performance comparisons.

  6. ESS-FH: Enhanced Security Scheme for Fast Handover in Hierarchical Mobile IPv6

    Science.gov (United States)

    You, Ilsun; Lee, Jong-Hyouk; Sakurai, Kouichi; Hori, Yoshiaki

    Fast Handover for Hierarchical Mobile IPv6 (F-HMIPv6) that combines advantages of Fast Handover for Mobile IPv6 (FMIPv6) and Hierarchical Mobile IPv6 (HMIPv6) achieves the superior performance in terms of handover latency and signaling overhead compared with previously developed mobility protocols. However, without being secured, F-HMIPv6 is vulnerable to various security threats. In 2007, Kang and Park proposed a security scheme, which is seamlessly integrated into F-HMIPv6. In this paper, we reveal that Kang-Park's scheme cannot defend against the Denial of Service (DoS) and redirect attacks while largely relying on the group key. Then, we propose an Enhanced Security Scheme for F-HMIPv6 (ESS-FH) that achieves the strong key exchange and the key independence as well as addresses the weaknesses of Kang-Park's scheme. More importantly, it enables fast handover between different MAP domains. The proposed scheme is formally verified based on BAN-logic, and its handover latency is analyzed and compared with that of Kang-Park's scheme.

  7. A Novel Certificateless Signature Scheme for Smart Objects in the Internet-of-Things.

    Science.gov (United States)

    Yeh, Kuo-Hui; Su, Chunhua; Choo, Kim-Kwang Raymond; Chiu, Wayne

    2017-05-01

    Rapid advances in wireless communications and pervasive computing technologies have resulted in increasing interest and popularity of Internet-of-Things (IoT) architecture, ubiquitously providing intelligence and convenience to our daily life. In IoT-based network environments, smart objects are embedded everywhere as ubiquitous things connected in a pervasive manner. Ensuring security for interactions between these smart things is significantly more important, and a topic of ongoing interest. In this paper, we present a certificateless signature scheme for smart objects in IoT-based pervasive computing environments. We evaluate the utility of the proposed scheme in IoT-oriented testbeds, i.e., Arduino Uno and Raspberry PI 2. Experiment results present the practicability of the proposed scheme. Moreover, we revisit the scheme of Wang et al. (2015) and revealed that a malicious super type I adversary can easily forge a legitimate signature to cheat any receiver as he/she wishes in the scheme. The superiority of the proposed certificateless signature scheme over relevant studies is demonstrated in terms of the summarized security and performance comparisons.

  8. Voltage protection scheme for MG sets used to drive inductive energy storage systems

    International Nuclear Information System (INIS)

    Campen, G.L.; Easter, R.B.

    1977-01-01

    A recent tokamak proposal at ORNL called for MG (motor-generator) sets to drive the ohmic heating (OH] coil, which was to be subjected to 20 kV immediately after coil charge-up to initiate the experiment. Since most rotating machinery is inherently low voltage, including the machines available at ORNL, a mechanism was necessary to isolate the generators from the high voltage portions of the circuit before the appearance of this voltage. It is not the expected 20 kV at the coil that causes difficulty, because the main interrupting switch handles this. The voltage induced in the armature due to di/dt and the possibility of faults are the greatest causes for concern and are responsible for the complexity of the voltage protection scheme, which must accommodate any possible combination of fault time and location. Such a protection scheme is presented in this paper

  9. Certificateless Key-Insulated Generalized Signcryption Scheme without Bilinear Pairings

    Directory of Open Access Journals (Sweden)

    Caixue Zhou

    2017-01-01

    Full Text Available Generalized signcryption (GSC can be applied as an encryption scheme, a signature scheme, or a signcryption scheme with only one algorithm and one key pair. A key-insulated mechanism can resolve the private key exposure problem. To ensure the security of cloud storage, we introduce the key-insulated mechanism into GSC and propose a concrete scheme without bilinear pairings in the certificateless cryptosystem setting. We provide a formal definition and a security model of certificateless key-insulated GSC. Then, we prove that our scheme is confidential under the computational Diffie-Hellman (CDH assumption and unforgeable under the elliptic curve discrete logarithm (EC-DL assumption. Our scheme also supports both random-access key update and secure key update. Finally, we evaluate the efficiency of our scheme and demonstrate that it is highly efficient. Thus, our scheme is more suitable for users who communicate with the cloud using mobile devices.

  10. 3D positioning scheme exploiting nano-scale IR-UWB orthogonal pulses.

    Science.gov (United States)

    Kim, Nammoon; Kim, Youngok

    2011-10-04

    In these days, the development of positioning technology for realizing ubiquitous environments has become one of the most important issues. The Global Positioning System (GPS) is a well-known positioning scheme, but it is not suitable for positioning in in-door/building environments because it is difficult to maintain line-of-sight condition between satellites and a GPS receiver. To such problem, various positioning methods such as RFID, WLAN, ZigBee, and Bluetooth have been developed for indoor positioning scheme. However, the majority of positioning schemes are focused on the two-dimension positioning even though three-dimension (3D) positioning information is more useful especially in indoor applications, such as smart space, U-health service, context aware service, etc. In this paper, a 3D positioning system based on mutually orthogonal nano-scale impulse radio ultra-wideband (IR-UWB) signals and cross array antenna is proposed. The proposed scheme uses nano-scale IR-UWB signals providing fine time resolution and high-resolution multiple signal specification algorithm for the time-of-arrival and the angle-of-arrival estimation. The performance is evaluated over various IEEE 802.15.4a channel models, and simulation results show the effectiveness of proposed scheme.

  11. A modified chaos-based communication scheme using Hamiltonian forms and observer

    International Nuclear Information System (INIS)

    Lopez-Mancilla, D; Cruz-Hernandez, C; Posadas-Castillo, C

    2005-01-01

    In this work, a modified chaos-based communication scheme is presented. In particular, we use the modified scheme proposed by Lopez-Mancilla and Cruz-Hernandez (2005), that improves the basic scheme for chaotic masking using a single transmission channel proposed by Cuomo and coworkers (1993). It is extended for a special class of Generalized Hamiltonian systems. Substantial differences that significantly affect the reception quality of the sent message, with or without considering noise effect in the transmission channel are given. We use two Hamiltonian Lorenz systems unidirectionally coupled, the first like a master/transmitter system and the other like a slave/receiver system in order to illustrate with numerical simulations the effectiveness of the modified scheme, using chaos synchronization with Hamiltonian forms and observer

  12. A modified chaos-based communication scheme using Hamiltonian forms and observer

    Energy Technology Data Exchange (ETDEWEB)

    Lopez-Mancilla, D [Engineering Faculty, Baja California Autonomous University (UABC), Km. 103, Carretera Tijuana-Ensenada, 22860, Ensenada, B.C. (Mexico); Cruz-Hernandez, C [Telematics Direction, Scientific Research and Advanced Studies of Ensenada (CICESE), Km. 107 Carretera Tijuana-Ensenada, 22860 Ensenada, B.C. (Mexico); Posadas-Castillo, C [Engineering Faculty, Baja California Autonomous University (UABC), Km. 103, Carretera Tijuana-Ensenada, 22860, Ensenada, B.C. (Mexico); Faculty of Engineering Mechanic and Electrical (FIME), Nuevo Leon Autonomous University (UANL), Pedro de alba s/n Cd. Universitaria San Nicolas de los Garza N.L. (Mexico)

    2005-01-01

    In this work, a modified chaos-based communication scheme is presented. In particular, we use the modified scheme proposed by Lopez-Mancilla and Cruz-Hernandez (2005), that improves the basic scheme for chaotic masking using a single transmission channel proposed by Cuomo and coworkers (1993). It is extended for a special class of Generalized Hamiltonian systems. Substantial differences that significantly affect the reception quality of the sent message, with or without considering noise effect in the transmission channel are given. We use two Hamiltonian Lorenz systems unidirectionally coupled, the first like a master/transmitter system and the other like a slave/receiver system in order to illustrate with numerical simulations the effectiveness of the modified scheme, using chaos synchronization with Hamiltonian forms and observer.

  13. Cost-based droop scheme with lower generation costs for microgrids

    DEFF Research Database (Denmark)

    Nutkani, Inam Ullah; Loh, Poh Chiang; Blaabjerg, Frede

    2014-01-01

    -based droop scheme, whose objective is to reduce a generation cost function realised with various DG operating characteristics taken into consideration. Where desired, proportional power sharing based on the DG kVA ratings can also be included, whose disadvantage is a slightly higher generation cost, which...... on the DG kilovolts ampere (kVA) ratings. Other factors like generation costs, efficiencies and emission penalties at different load demands have not been considered. This omission might not be appropriate if different types of DGs are present in the microgrids. As an alternative, this study proposes a cost...... is still lower than that produced by the traditional droop schemes. The proposed droop scheme therefore retains all advantages of the traditional droop schemes, whereas at the same time, keeps its generation cost low. These findings have been validated in experiments....

  14. Iterative scheme for electronic systems: using one-electron Green's functions

    International Nuclear Information System (INIS)

    Hyslop, J.; Rees, D.

    1976-01-01

    An iterative generalization of the minimum principle proposed for electronic systems by Hall, Hyslop, and Rees is investigated. It is shown that this generalization still retains the advantage of using members of a larger class of trial wave functions, for example those with discontinuities, as initial approximations to the wave functions. This scheme has the advantage that, at each stage of iteration, an upper bound is obtained which is at least as good as that obtained previously. The theory is first applied to the hydrogen atom. It is then adapted to estimate the Hartree--Fock energy of the helium atom, the Hartree--Fock limit being obtained after a relatively small number of iterations

  15. Security analysis and enhancements of an effective biometric-based remote user authentication scheme using smart cards.

    Science.gov (United States)

    An, Younghwa

    2012-01-01

    Recently, many biometrics-based user authentication schemes using smart cards have been proposed to improve the security weaknesses in user authentication system. In 2011, Das proposed an efficient biometric-based remote user authentication scheme using smart cards that can provide strong authentication and mutual authentication. In this paper, we analyze the security of Das's authentication scheme, and we have shown that Das's authentication scheme is still insecure against the various attacks. Also, we proposed the enhanced scheme to remove these security problems of Das's authentication scheme, even if the secret information stored in the smart card is revealed to an attacker. As a result of security analysis, we can see that the enhanced scheme is secure against the user impersonation attack, the server masquerading attack, the password guessing attack, and the insider attack and provides mutual authentication between the user and the server.

  16. Applying LU Decomposition of Matrices to Design Anonymity Bilateral Remote User Authentication Scheme

    Directory of Open Access Journals (Sweden)

    Xiong Li

    2013-01-01

    Full Text Available We apply LU decomposition of matrices to present an anonymous bilateral authentication scheme. This paper aims at improving security and providing more excellent performances for remote user authentication scheme. The proposed scheme can provide bilateral authentication and session key agreement, can quickly check the validity of the input password, and can really protect the user anonymity. The security of the proposed scheme is based on the discrete logarithm problem (DLP, Diffie-Hellman problem (DHP, and the one-way hash function. It can resist various attacks such as insider attack, impersonation attack, server spoofing attack, and stolen smart card attack. Moreover, the presented scheme is computationally efficient for real-life implementation.

  17. An Energy Efficient Cooperative Hierarchical MIMO Clustering Scheme for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Sungyoung Lee

    2011-12-01

    Full Text Available In this work, we present an energy efficient hierarchical cooperative clustering scheme for wireless sensor networks. Communication cost is a crucial factor in depleting the energy of sensor nodes. In the proposed scheme, nodes cooperate to form clusters at each level of network hierarchy ensuring maximal coverage and minimal energy expenditure with relatively uniform distribution of load within the network. Performance is enhanced by cooperative multiple-input multiple-output (MIMO communication ensuring energy efficiency for WSN deployments over large geographical areas. We test our scheme using TOSSIM and compare the proposed scheme with cooperative multiple-input multiple-output (CMIMO clustering scheme and traditional multihop Single-Input-Single-Output (SISO routing approach. Performance is evaluated on the basis of number of clusters, number of hops, energy consumption and network lifetime. Experimental results show significant energy conservation and increase in network lifetime as compared to existing schemes.

  18. A Cross-Layer Key Management Scheme for MIPv6 Fast Handover over IEEE 802.11 Wireless LAN

    Directory of Open Access Journals (Sweden)

    Chang-Seop Park

    2015-01-01

    Full Text Available A new key management and security scheme is proposed to integrate Layer Two (L2 and Layer Three (L3 keys for secure and fast Mobile IPv6 handover over IEEE 802.11 Wireless Local Area Network (WLAN. Unlike the original IEEE 802.11-based Mobile IPv6 Fast Handover (FMIPv6 that requires time-consuming IEEE 802.1x-based Extensible Authentication Protocol (EAP authentication on each L3 handover, the newly proposed key management and security scheme requires only one 802.1x-EAP regardless of how many L3 handovers occur. Therefore, the proposed scheme reduces the handover latency that results from a lengthy 802.1x-based EAP. The proposed key management and security scheme is extensively analyzed in terms of security and performance, and the proposed security scheme is shown to be more secure than those that were previously proposed.

  19. Theory and Practice of a Leakage Resilient Masking Scheme

    DEFF Research Database (Denmark)

    Balasch, Josep; Faust, Sebastian; Gierlichs, Benedikt

    2012-01-01

    A recent trend in cryptography is to formally prove the leakage resilience of cryptographic implementations – that is, one formally shows that a scheme remains provably secure even in the presence of side channel leakage. Although many of the proposed schemes are secure in a surprisingly strong m...

  20. A quantization scheme for scale-invariant pure gauge theories

    International Nuclear Information System (INIS)

    Hortacsu, M.

    1988-01-01

    A scheme is suggested for the quantization of the recently proposed scale-invariant gauge theories in higher dimensions. The model is minimally coupled to a spinor field. Regularization algorithms are proposed. (orig.)

  1. Self-match based on polling scheme for passive optical network monitoring

    Science.gov (United States)

    Zhang, Xuan; Guo, Hao; Jia, Xinhong; Liao, Qinghua

    2018-06-01

    We propose a self-match based on polling scheme for passive optical network monitoring. Each end-user is equipped with an optical matcher that exploits only the specific length patchcord and two different fiber Bragg gratings with 100% reflectivity. The simple and low-cost scheme can greatly simplify the final recognition processing of the network link status and reduce the sensitivity of the photodetector. We analyze the time-domain relation between reflected pulses and establish the calculation model to evaluate the false alarm rate. The feasibility of the proposed scheme and the validity of the time-domain relation analysis are experimentally demonstrated.

  2. Emissions trading and competitive positions. The European Proposal for a Directive establishing a Framework for Greenhouse Gas Emissions Trading and Methods for the initial Allocation of Pollution Rights

    International Nuclear Information System (INIS)

    Grimeaud, D.; Peeters, M.

    2002-10-01

    The study on the intention to introduce emissions trading on a European Union level was conducted on the basis of the following three questions: Which methods can be used (by the Member States) to distribute the tradable emissions rights en which legal preconditions should be observed considering the EU-Treaty and the relevant directive proposal? Whenever necessary and possible international agreements on climate change and international trade law will be mentioned. Which safeguards are available for fair competition and which system of emissions trading is advisable in this perspective? How should the PSR (performance standard rate) system, which is preferred by industry, be valued? The structure of this study is as follows: in chapter 2 insight is given into the various methods that can be used to start an emissions trading system, i.e. the way tradable pollution rights are distributed (initial allocation). Chapter 3 will further examine the system of the initial allocation of pollution rights as it has been chosen in the proposal for the European directive. The aim is to give an exact qualification of the method of emissions trading, especially the method of initial allocation, that is used in the directive proposal. Chapter 4 examines whether safeguards are available to prevent competition distortions between firms that fall under the scope of the emissions trading scheme. Special attention will be given to conditions that result from the EU-Treaty in this context, such as the prohibition of state aid. In this chapter the international trade law will be dealt with as well. Chapter 5 will present an executive summary and the specific question whether the PSR-system is legally acceptable or maybe even recommendable, will be answered

  3. Proposed alternatives for international plutonium storage

    International Nuclear Information System (INIS)

    de Montmollin, J.M.

    1983-01-01

    The IAEA Director General convened an Expert Group in December 1978, to study proposals for implementing some form of IPS. The Group labored for three years, developing details of a single proposed concept. In early 1982 a group of developing countries proposed a different and less-restrictive scheme, which was labeled Alternative B. In response, three other countries proposed a scheme more restrictive than the original Alternative A. The Expert Group forwarded all three alternatives to the Board of Governors, without recommendation, in its final report. In this paper the features that distinguish each of the alternatives are described

  4. Efficient Closed-Loop Schemes for MIMO-OFDM-Based WLANs

    Directory of Open Access Journals (Sweden)

    Jiang Yi

    2006-01-01

    Full Text Available The single-input single-output (SISO orthogonal frequency-division multiplexing (OFDM systems for wireless local area networks (WLAN defined by the IEEE 802.11a standard can support data rates up to 54 Mbps. In this paper, we consider deploying two transmit and two receive antennas to increase the data rate up to 108 Mbps. Applying our recent multiple-input multiple-output (MIMO transceiver designs, that is, the geometric mean decomposition (GMD and the uniform channel decomposition (UCD schemes, we propose simple and efficient closed-loop MIMO-OFDM designs for much improved performance, compared to the standard singular value decomposition (SVD based schemes as well as the open-loop V-BLAST (vertical Bell Labs layered space-time based counterparts. In the explicit feedback mode, precoder feedback is needed for the proposed schemes. We show that the overhead of feedback can be made very moderate by using a vector quantization method. In the time-division duplex (TDD mode where the channel reciprocity is exploited, our schemes turn out to be robust against the mismatch between the uplink and downlink channels. The advantages of our schemes are demonstrated via extensive numerical examples.

  5. QIM blind video watermarking scheme based on Wavelet transform and principal component analysis

    Directory of Open Access Journals (Sweden)

    Nisreen I. Yassin

    2014-12-01

    Full Text Available In this paper, a blind scheme for digital video watermarking is proposed. The security of the scheme is established by using one secret key in the retrieval of the watermark. Discrete Wavelet Transform (DWT is applied on each video frame decomposing it into a number of sub-bands. Maximum entropy blocks are selected and transformed using Principal Component Analysis (PCA. Quantization Index Modulation (QIM is used to quantize the maximum coefficient of the PCA blocks of each sub-band. Then, the watermark is embedded into the selected suitable quantizer values. The proposed scheme is tested using a number of video sequences. Experimental results show high imperceptibility. The computed average PSNR exceeds 45 dB. Finally, the scheme is applied on two medical videos. The proposed scheme shows high robustness against several attacks such as JPEG coding, Gaussian noise addition, histogram equalization, gamma correction, and contrast adjustment in both cases of regular videos and medical videos.

  6. Performance Comparison of Grid-Faulty Control Schemes for Inverter-Based Industrial Microgrids

    Directory of Open Access Journals (Sweden)

    Antonio Camacho

    2017-12-01

    Full Text Available Several control schemes specifically designed to operate inverter-based industrial microgrids during voltage sags have been recently proposed. This paper first classifies these control schemes in three categories and then performs a comparative analysis of them. Representative control schemes of each category are selected, described and used to identify the main features and performance of the considered category. The comparison is based on the evaluation of several indexes, which measure the power quality of the installation and utility grid during voltage sags, including voltage regulation, reactive current injection and transient response. The paper includes selected simulation results from a 500 kVA industrial microgrid to validate the expected features of the considered control schemes. Finally, in view of the obtained results, the paper proposes an alternative solution to cope with voltage sags, which includes the use of a static compensator in parallel with the microgrid. The novelty of this proposal is the suitable selection of the control schemes for both the microgrid and the static compensator. The superior performance of the proposal is confirmed by the analysis of the quality indexes. Its practical limitations are also revealed, showing that the topic studied in this paper is still open for further research.

  7. Scheme for teleportation of entangled states without Bell-state measurement by using one atom

    Energy Technology Data Exchange (ETDEWEB)

    Qiang Wenchao; Zhang Lei; Zhang Aiping [Faculty of Science, Xi' an University of Architecture and Technology, Xi' an 710055 (China); Dong Shihai, E-mail: qwcqj@163.com [Departamento de Fisica, Esc. Sup de Fisica y Matematicas, Instituto Politecnico Nacional, Edificio 9, Unidad Profesional Adolfo Lopez Mateos, Mexico, DF 07738 (Mexico)

    2011-07-01

    We propose a scheme for approximately and conditionally teleporting an entanglement of zero- and one-photon states from a cavity with left- and right-polarized modes to another similar one, with a fidelity exceeding 99%. Instead of using the Bell-state measurement, only one atom is used in our scheme. The time spent, the success probability and the feasibility of the proposed scheme are also discussed.

  8. Channel access delay and buffer distribution of two-user opportunistic scheduling schemes in wireless networks

    KAUST Repository

    Hossain, Md Jahangir

    2010-07-01

    In our earlier works, we proposed rate adaptive hierarchical modulation-assisted two-best user opportunistic scheduling (TBS) and hybrid two-user scheduling (HTS) schemes. The proposed schemes are innovative in the sense that they include a second user in the transmission opportunistically using hierarchical modulations. As such the frequency of information access of the users increases without any degradation of the system spectral efficiency (SSE) compared to the classical opportunistic scheduling scheme. In this paper, we analyze channel access delay of an incoming packet at the base station (BS) buffer when our proposed TBS and HTS schemes are employed at the BS. Specifically, using a queuing analytic model we derive channel access delay as well as buffer distribution of the packets that wait at BS buffer for down-link (DL) transmission. We compare performance of the TBS and HTS schemes with that of the classical single user opportunistic schemes namely, absolute carrier-to-noise ratio (CNR)-based single user scheduling (ASS) and normalized CNR-based single user scheduling (NSS). For an independent and identically distributed (i.i.d.) fading environment, our proposed scheme can improve packet\\'s access delay performance compared to the ASS. Selected numerical results in an independent but non-identically distributed (i.n.d.) fading environment show that our proposed HTS achieves overall good channel access delay performance. © 2010 IEEE.

  9. Robust and efficient biometrics based password authentication scheme for telecare medicine information systems using extended chaotic maps.

    Science.gov (United States)

    Lu, Yanrong; Li, Lixiang; Peng, Haipeng; Xie, Dong; Yang, Yixian

    2015-06-01

    The Telecare Medicine Information Systems (TMISs) provide an efficient communicating platform supporting the patients access health-care delivery services via internet or mobile networks. Authentication becomes an essential need when a remote patient logins into the telecare server. Recently, many extended chaotic maps based authentication schemes using smart cards for TMISs have been proposed. Li et al. proposed a secure smart cards based authentication scheme for TMISs using extended chaotic maps based on Lee's and Jiang et al.'s scheme. In this study, we show that Li et al.'s scheme has still some weaknesses such as violation the session key security, vulnerability to user impersonation attack and lack of local verification. To conquer these flaws, we propose a chaotic maps and smart cards based password authentication scheme by applying biometrics technique and hash function operations. Through the informal and formal security analyses, we demonstrate that our scheme is resilient possible known attacks including the attacks found in Li et al.'s scheme. As compared with the previous authentication schemes, the proposed scheme is more secure and efficient and hence more practical for telemedical environments.

  10. A morphing-based scheme for large deformation analysis with stereo-DIC

    Science.gov (United States)

    Genovese, Katia; Sorgente, Donato

    2018-05-01

    A key step in the DIC-based image registration process is the definition of the initial guess for the non-linear optimization routine aimed at finding the parameters describing the pixel subset transformation. This initialization may result very challenging and possibly fail when dealing with pairs of largely deformed images such those obtained from two angled-views of not-flat objects or from the temporal undersampling of rapidly evolving phenomena. To address this problem, we developed a procedure that generates a sequence of intermediate synthetic images for gradually tracking the pixel subset transformation between the two extreme configurations. To this scope, a proper image warping function is defined over the entire image domain through the adoption of a robust feature-based algorithm followed by a NURBS-based interpolation scheme. This allows a fast and reliable estimation of the initial guess of the deformation parameters for the subsequent refinement stage of the DIC analysis. The proposed method is described step-by-step by illustrating the measurement of the large and heterogeneous deformation of a circular silicone membrane undergoing axisymmetric indentation. A comparative analysis of the results is carried out by taking as a benchmark a standard reference-updating approach. Finally, the morphing scheme is extended to the most general case of the correspondence search between two largely deformed textured 3D geometries. The feasibility of this latter approach is demonstrated on a very challenging case: the full-surface measurement of the severe deformation (> 150% strain) suffered by an aluminum sheet blank subjected to a pneumatic bulge test.

  11. An accurate scheme by block method for third order ordinary ...

    African Journals Online (AJOL)

    problems of ordinary differential equations is presented in this paper. The approach of collocation approximation is adopted in the derivation of the scheme and then the scheme is applied as simultaneous integrator to special third order initial value problem of ordinary differential equations. This implementation strategy is ...

  12. Research on a New Control Scheme of Photovoltaic Grid Power Generation System

    Directory of Open Access Journals (Sweden)

    Dong-Hui Li

    2014-01-01

    Full Text Available A new type of photovoltaic grid power generation system control scheme to solve the problems of the conventional photovoltaic grid power generation systems is presented. To aim at the oscillation and misjudgment of traditional perturbation observation method, an improved perturbation observation method comparing to the next moment power is proposed, combining with BOOST step-up circuit to realize the maximum power tracking. To counter the harmonic pollution problem in photovoltaic grid power generation system, the deadbeat control scheme in fundamental wave synchronous frequency rotating coordinate system of power grid is presented. A parameter optimization scheme based on positive feedback of active frequency shift island detection to solve the problems like the nondetection zone due to the import of disturbance in traditional island detection method is proposed. Finally, the results in simulation environment by MATLAB/Simulink simulation and experiment environment verify the validity and superiority of the proposed scheme.

  13. Quantum blind dual-signature scheme without arbitrator

    International Nuclear Information System (INIS)

    Li, Wei; Shi, Ronghua; Huang, Dazu; Shi, Jinjing; Guo, Ying

    2016-01-01

    Motivated by the elegant features of a bind signature, we suggest the design of a quantum blind dual-signature scheme with three phases, i.e., initial phase, signing phase and verification phase. Different from conventional schemes, legal messages are signed not only by the blind signatory but also by the sender in the signing phase. It does not rely much on an arbitrator in the verification phase as the previous quantum signature schemes usually do. The security is guaranteed by entanglement in quantum information processing. Security analysis demonstrates that the signature can be neither forged nor disavowed by illegal participants or attacker. It provides a potential application for e-commerce or e-payment systems with the current technology. (paper)

  14. Quantum blind dual-signature scheme without arbitrator

    Science.gov (United States)

    Li, Wei; Shi, Ronghua; Huang, Dazu; Shi, Jinjing; Guo, Ying

    2016-03-01

    Motivated by the elegant features of a bind signature, we suggest the design of a quantum blind dual-signature scheme with three phases, i.e., initial phase, signing phase and verification phase. Different from conventional schemes, legal messages are signed not only by the blind signatory but also by the sender in the signing phase. It does not rely much on an arbitrator in the verification phase as the previous quantum signature schemes usually do. The security is guaranteed by entanglement in quantum information processing. Security analysis demonstrates that the signature can be neither forged nor disavowed by illegal participants or attacker. It provides a potential application for e-commerce or e-payment systems with the current technology.

  15. Assessment of Climate Air Energy Regional Schemes in Burgundy and in Franche-Comte - Intermediate review on June 27, 2017. Burgundy Climate Air Energy Regional Scheme. Project, Scheme, Appendix to the SRCAE - Wind regional scheme of Burgundy, synthesis, opinion of the Burgundy CESER. Territorial Climate Energy Plan - Program of actions, Plenary session of the November 25, 2013. Climate Air Energy Regional Scheme - Franche-Comte SRCAE

    International Nuclear Information System (INIS)

    2011-09-01

    A first report proposes an assessment of the various aspects addressed by the Climate Air Energy Regional Schemes (SRCAE) of Burgundy and Franche-Comte: global aspects, and aspects related to adaptation to climate change, to air quality, to land planning, to the building sector, to mobility, to good transports, to agriculture, to forest, to industry and craft, to renewable energies, and to ecological responsibility. A synthetic presentation of the Burgundy scheme is proposed, and then an extended version which contains a description of the situation, an analysis of the regional potential, and a definition of orientations for the same above-mentioned aspects. A document more particularly addresses wind energy: role of wind energy in the energy mix of the region, role of small installations, wind energy potential, challenges and constraints (heritage and landscapes, natural environment, technical constraints), identification of areas of interest for wind energy projects, qualitative objectives. Documents published by the regional economic, social and environmental Council (CESER) of Burgundy are then proposed: a contribution to the Climate Air Energy Regional Scheme, a discussion and a presentation of a program of actions for the Climate Energy Territorial Plan (a large number of sheets of presentation of actions is proposed). The last document presents the Franche-Comte regional scheme: overview of regional knowledge on climate, air quality and environmental issues, challenges and potential per activity sector (transports and development, building, agriculture, industry, renewable energy production), definition of orientations and objectives for axes of action

  16. Self-adjusting entropy-stable scheme for compressible Euler equations

    Institute of Scientific and Technical Information of China (English)

    程晓晗; 聂玉峰; 封建湖; LuoXiao-Yu; 蔡力

    2015-01-01

    In this work, a self-adjusting entropy-stable scheme is proposed for solving compressible Euler equations. The entropy-stable scheme is constructed by combining the entropy conservative flux with a suitable diffusion operator. The entropy has to be preserved in smooth solutions and be dissipated at shocks. To achieve this, a switch function, based on entropy variables, is employed to make the numerical diffusion term added around discontinuities automatically. The resulting scheme is still entropy-stable. A number of numerical experiments illustrating the robustness and accuracy of the scheme are presented. From these numerical results, we observe a remarkable gain in accuracy.

  17. A privacy authentication scheme based on cloud for medical environment.

    Science.gov (United States)

    Chen, Chin-Ling; Yang, Tsai-Tung; Chiang, Mao-Lun; Shih, Tzay-Farn

    2014-11-01

    With the rapid development of the information technology, the health care technologies already became matured. Such as electronic medical records that can be easily stored. However, how to get medical resources more convenient is currently concerning issue. In spite of many literatures discussed about medical systems, these literatures should face many security challenges. The most important issue is patients' privacy. Therefore, we propose a privacy authentication scheme based on cloud environment. In our scheme, we use mobile device's characteristics, allowing peoples to use medical resources on the cloud environment to find medical advice conveniently. The digital signature is used to ensure the security of the medical information that is certified by the medical department in our proposed scheme.

  18. Two-out-of-two color matching based visual cryptography schemes.

    Science.gov (United States)

    Machizaud, Jacques; Fournel, Thierry

    2012-09-24

    Visual cryptography which consists in sharing a secret message between transparencies has been extended to color prints. In this paper, we propose a new visual cryptography scheme based on color matching. The stacked printed media reveal a uniformly colored message decoded by the human visual system. In contrast with the previous color visual cryptography schemes, the proposed one enables to share images without pixel expansion and to detect a forgery as the color of the message is kept secret. In order to correctly print the colors on the media and to increase the security of the scheme, we use spectral models developed for color reproduction describing printed colors from an optical point of view.

  19. A New Graph Drawing Scheme for Social Network

    Directory of Open Access Journals (Sweden)

    Eric Ke Wang

    2014-01-01

    visualization is employed to extract the potential information from the large scale of social network data and present the information briefly as visualized graphs. In the process of information visualization, graph drawing is a crucial part. In this paper, we study the graph layout algorithms and propose a new graph drawing scheme combining multilevel and single-level drawing approaches, including the graph division method based on communities and refining approach based on partitioning strategy. Besides, we compare the effectiveness of our scheme and FM3 in experiments. The experiment results show that our scheme can achieve a clearer diagram and effectively extract the community structure of the social network to be applied to drawing schemes.

  20. Security Analysis and Enhancements of an Effective Biometric-Based Remote User Authentication Scheme Using Smart Cards

    Directory of Open Access Journals (Sweden)

    Younghwa An

    2012-01-01

    Full Text Available Recently, many biometrics-based user authentication schemes using smart cards have been proposed to improve the security weaknesses in user authentication system. In 2011, Das proposed an efficient biometric-based remote user authentication scheme using smart cards that can provide strong authentication and mutual authentication. In this paper, we analyze the security of Das’s authentication scheme, and we have shown that Das’s authentication scheme is still insecure against the various attacks. Also, we proposed the enhanced scheme to remove these security problems of Das’s authentication scheme, even if the secret information stored in the smart card is revealed to an attacker. As a result of security analysis, we can see that the enhanced scheme is secure against the user impersonation attack, the server masquerading attack, the password guessing attack, and the insider attack and provides mutual authentication between the user and the server.

  1. STUDY ON SAFETY TECHNOLOGY SCHEME OF THE UNMANNED HELICOPTER

    Directory of Open Access Journals (Sweden)

    Z. Lin

    2013-08-01

    Full Text Available Nowadays the unmanned helicopter is widely used for its' unique strongpoint, however, the high failure rate of unmanned helicopter seriously limits its further application and development. For solving the above problems, in this paper, the reasons for the high failure rate of unmanned helicopter is analyzed and the corresponding solution schemes are proposed. The main problem of the failure cause of the unmanned helicopter is the aircraft engine fault, and the failure cause of the unmanned helicopter is analyzed particularly. In order to improving the safety performance of unmanned helicopter system, the scheme of adding the safety parachute system to the unmanned helicopter system is proposed and introduced. These schemes provide the safety redundancy of the unmanned helicopter system and lay on basis for the unmanned helicopter applying into residential areas.

  2. A lightweight target-tracking scheme using wireless sensor network

    International Nuclear Information System (INIS)

    Kuang, Xing-hong; Shao, Hui-he; Feng, Rui

    2008-01-01

    This paper describes a lightweight target-tracking scheme using wireless sensor network, where randomly distributed sensor nodes take responsibility for tracking the moving target based on the acoustic sensing signal. At every localization interval, a backoff timer algorithm is performed to elect the leader node and determine the transmission order of the localization nodes. An adaptive active region size algorithm based on the node density is proposed to select the optimal nodes taking part in localization. An improved particle filter algorithm performed by the leader node estimates the target state based on the selected nodes' acoustic energy measurements. Some refinements such as optimal linear combination algorithm, residual resampling algorithm, Markov chain Monte Carlo method are introduced in the scheme to improve the tracking performance. Simulation results validate the efficiency of the proposed tracking scheme

  3. A Temporal Domain Decomposition Algorithmic Scheme for Large-Scale Dynamic Traffic Assignment

    Directory of Open Access Journals (Sweden)

    Eric J. Nava

    2012-03-01

    This paper presents a temporal decomposition scheme for large spatial- and temporal-scale dynamic traffic assignment, in which the entire analysis period is divided into Epochs. Vehicle assignment is performed sequentially in each Epoch, thus improving the model scalability and confining the peak run-time memory requirement regardless of the total analysis period. A proposed self-turning scheme adaptively searches for the run-time-optimal Epoch setting during iterations regardless of the characteristics of the modeled network. Extensive numerical experiments confirm the promising performance of the proposed algorithmic schemes.

  4. A secure and efficient password-based user authentication scheme using smart cards for the integrated EPR information system.

    Science.gov (United States)

    Lee, Tian-Fu; Chang, I-Pin; Lin, Tsung-Hung; Wang, Ching-Cheng

    2013-06-01

    The integrated EPR information system supports convenient and rapid e-medicine services. A secure and efficient authentication scheme for the integrated EPR information system provides safeguarding patients' electronic patient records (EPRs) and helps health care workers and medical personnel to rapidly making correct clinical decisions. Recently, Wu et al. proposed an efficient password-based user authentication scheme using smart cards for the integrated EPR information system, and claimed that the proposed scheme could resist various malicious attacks. However, their scheme is still vulnerable to lost smart card and stolen verifier attacks. This investigation discusses these weaknesses and proposes a secure and efficient authentication scheme for the integrated EPR information system as alternative. Compared with related approaches, the proposed scheme not only retains a lower computational cost and does not require verifier tables for storing users' secrets, but also solves the security problems in previous schemes and withstands possible attacks.

  5. A digital memories based user authentication scheme with privacy preservation.

    Directory of Open Access Journals (Sweden)

    JunLiang Liu

    Full Text Available The traditional username/password or PIN based authentication scheme, which still remains the most popular form of authentication, has been proved insecure, unmemorable and vulnerable to guessing, dictionary attack, key-logger, shoulder-surfing and social engineering. Based on this, a large number of new alternative methods have recently been proposed. However, most of them rely on users being able to accurately recall complex and unmemorable information or using extra hardware (such as a USB Key, which makes authentication more difficult and confusing. In this paper, we propose a Digital Memories based user authentication scheme adopting homomorphic encryption and a public key encryption design which can protect users' privacy effectively, prevent tracking and provide multi-level security in an Internet & IoT environment. Also, we prove the superior reliability and security of our scheme compared to other schemes and present a performance analysis and promising evaluation results.

  6. Modeling and Analysis of Hybrid Cellular/WLAN Systems with Integrated Service-Based Vertical Handoff Schemes

    Science.gov (United States)

    Xia, Weiwei; Shen, Lianfeng

    We propose two vertical handoff schemes for cellular network and wireless local area network (WLAN) integration: integrated service-based handoff (ISH) and integrated service-based handoff with queue capabilities (ISHQ). Compared with existing handoff schemes in integrated cellular/WLAN networks, the proposed schemes consider a more comprehensive set of system characteristics such as different features of voice and data services, dynamic information about the admitted calls, user mobility and vertical handoffs in two directions. The code division multiple access (CDMA) cellular network and IEEE 802.11e WLAN are taken into account in the proposed schemes. We model the integrated networks by using multi-dimensional Markov chains and the major performance measures are derived for voice and data services. The important system parameters such as thresholds to prioritize handoff voice calls and queue sizes are optimized. Numerical results demonstrate that the proposed ISHQ scheme can maximize the utilization of overall bandwidth resources with the best quality of service (QoS) provisioning for voice and data services.

  7. A new multi-symplectic scheme for the generalized Kadomtsev-Petviashvili equation

    Science.gov (United States)

    Li, Haochen; Sun, Jianqiang

    2012-09-01

    We propose a new scheme for the generalized Kadomtsev-Petviashvili (KP) equation. The multi-symplectic conservation property of the new scheme is proved. Back error analysis shows that the new multi-symplectic scheme has second order accuracy in space and time. Numerical application on studying the KPI equation and the KPII equation are presented in detail.

  8. Interference mitigation enhancement of switched-based scheme in over-loaded femtocells

    KAUST Repository

    Gaaloul, Fakhreddine

    2012-06-01

    This paper proposes adequate methods to improve the interference mitigation capability of a recently investigated switched-based interference reduction scheme in short-range open-access and over-loaded femtocells. It is assumed that the available orthogonal channels for the femtocell network are distributed among operating access points in close vicinity, where each of which knows its allocated channels a priori. For the case when the feedback links are capacity-limited and the available channels can be universally shared and simultaneously used, the paper presents enhanced schemes to identify a channel to serve the desired scheduled user by maintaining the interference power level within a tolerable range. They attempt to either complement the switched-based scheme by minimum interference channel selection or adopt different interference thresholds on available channels, while aiming to reduce the channels examination load. The performance of the proposed schemes is quantified and then compared with those of the single-threshold switched-based scheme via numerical and simulation results. © 2012 IEEE.

  9. A Novel Scheme for DVL-Aided SINS In-Motion Alignment Using UKF Techniques

    Directory of Open Access Journals (Sweden)

    Wenqi Wu

    2013-01-01

    Full Text Available In-motion alignment of Strapdown Inertial Navigation Systems (SINS without any geodetic-frame observations is one of the toughest challenges for Autonomous Underwater Vehicles (AUV. This paper presents a novel scheme for Doppler Velocity Log (DVL aided SINS alignment using Unscented Kalman Filter (UKF which allows large initial misalignments. With the proposed mechanism, a nonlinear SINS error model is presented and the measurement model is derived under the assumption that large misalignments may exist. Since a priori knowledge of the measurement noise covariance is of great importance to robustness of the UKF, the covariance-matching methods widely used in the Adaptive KF (AKF are extended for use in Adaptive UKF (AUKF. Experimental results show that the proposed DVL-aided alignment model is effective with any initial heading errors. The performances of the adaptive filtering methods are evaluated with regards to their parameter estimation stability. Furthermore, it is clearly shown that the measurement noise covariance can be estimated reliably by the adaptive UKF methods and hence improve the performance of the alignment.

  10. Cryptanalysis and Improvement of the Robust and Blind Watermarking Scheme for Dual Color Image

    Directory of Open Access Journals (Sweden)

    Hai Nan

    2015-01-01

    Full Text Available With more color images being widely used on the Internet, the research on embedding color watermark image into color host image has been receiving more attention. Recently, Su et al. have proposed a robust and blind watermarking scheme for dual color image, in which the main innovation is the using of two-level DCT. However, it has been demonstrated in this paper that the original scheme in Su’s study is not secure and can be attacked by our proposed method. In addition, some errors in the original scheme have been pointed out. Also, an improvement measure is presented to enhance the security of the original watermarking scheme. The proposed method has been confirmed by both theoretical analysis and experimental results.

  11. A novel modulation scheme for noise reduction in analog fiber optic links

    NARCIS (Netherlands)

    Marpaung, D.A.I.; Roeloffzen, C.G.H.; van Etten, Wim

    2006-01-01

    A novel noise reduction scheme called Balanced Modulation and Detection (BMD) is proposed. In this scheme, the modulating RF signal is half-wave rectified in the optical domain, eliminating the DC optical power resulting from pre-biasing of the optical source. A link model employing this scheme has

  12. Interference mitigation enhancement of switched-based scheme in over-loaded femtocells

    KAUST Repository

    Gaaloul, Fakhreddine; Radaydeh, Redha Mahmoud Mesleh; Alouini, Mohamed-Slim

    2012-01-01

    -based scheme by minimum interference channel selection or adopt different interference thresholds on available channels, while aiming to reduce the channels examination load. The performance of the proposed schemes is quantified and then compared with those

  13. Security enhanced anonymous multiserver authenticated key agreement scheme using smart cards and biometrics.

    Science.gov (United States)

    Choi, Younsung; Nam, Junghyun; Lee, Donghoon; Kim, Jiye; Jung, Jaewook; Won, Dongho

    2014-01-01

    An anonymous user authentication scheme allows a user, who wants to access a remote application server, to achieve mutual authentication and session key establishment with the server in an anonymous manner. To enhance the security of such authentication schemes, recent researches combined user's biometrics with a password. However, these authentication schemes are designed for single server environment. So when a user wants to access different application servers, the user has to register many times. To solve this problem, Chuang and Chen proposed an anonymous multiserver authenticated key agreement scheme using smart cards together with passwords and biometrics. Chuang and Chen claimed that their scheme not only supports multiple servers but also achieves various security requirements. However, we show that this scheme is vulnerable to a masquerade attack, a smart card attack, a user impersonation attack, and a DoS attack and does not achieve perfect forward secrecy. We also propose a security enhanced anonymous multiserver authenticated key agreement scheme which addresses all the weaknesses identified in Chuang and Chen's scheme.

  14. Security Enhanced Anonymous Multiserver Authenticated Key Agreement Scheme Using Smart Cards and Biometrics

    Directory of Open Access Journals (Sweden)

    Younsung Choi

    2014-01-01

    Full Text Available An anonymous user authentication scheme allows a user, who wants to access a remote application server, to achieve mutual authentication and session key establishment with the server in an anonymous manner. To enhance the security of such authentication schemes, recent researches combined user’s biometrics with a password. However, these authentication schemes are designed for single server environment. So when a user wants to access different application servers, the user has to register many times. To solve this problem, Chuang and Chen proposed an anonymous multiserver authenticated key agreement scheme using smart cards together with passwords and biometrics. Chuang and Chen claimed that their scheme not only supports multiple servers but also achieves various security requirements. However, we show that this scheme is vulnerable to a masquerade attack, a smart card attack, a user impersonation attack, and a DoS attack and does not achieve perfect forward secrecy. We also propose a security enhanced anonymous multiserver authenticated key agreement scheme which addresses all the weaknesses identified in Chuang and Chen’s scheme.

  15. On the Security of a Two-Factor Authentication and Key Agreement Scheme for Telecare Medicine Information Systems.

    Science.gov (United States)

    Arshad, Hamed; Teymoori, Vahid; Nikooghadam, Morteza; Abbassi, Hassan

    2015-08-01

    Telecare medicine information systems (TMISs) aim to deliver appropriate healthcare services in an efficient and secure manner to patients. A secure mechanism for authentication and key agreement is required to provide proper security in these systems. Recently, Bin Muhaya demonstrated some security weaknesses of Zhu's authentication and key agreement scheme and proposed a security enhanced authentication and key agreement scheme for TMISs. However, we show that Bin Muhaya's scheme is vulnerable to off-line password guessing attacks and does not provide perfect forward secrecy. Furthermore, in order to overcome the mentioned weaknesses, we propose a new two-factor anonymous authentication and key agreement scheme using the elliptic curve cryptosystem. Security and performance analyses demonstrate that the proposed scheme not only overcomes the weaknesses of Bin Muhaya's scheme, but also is about 2.73 times faster than Bin Muhaya's scheme.

  16. 3D positioning scheme exploiting nano-scale IR-UWB orthogonal pulses

    Directory of Open Access Journals (Sweden)

    Kim Nammoon

    2011-01-01

    Full Text Available Abstract In these days, the development of positioning technology for realizing ubiquitous environments has become one of the most important issues. The Global Positioning System (GPS is a well-known positioning scheme, but it is not suitable for positioning in in-door/building environments because it is difficult to maintain line-of-sight condition between satellites and a GPS receiver. To such problem, various positioning methods such as RFID, WLAN, ZigBee, and Bluetooth have been developed for indoor positioning scheme. However, the majority of positioning schemes are focused on the two-dimension positioning even though three-dimension (3D positioning information is more useful especially in indoor applications, such as smart space, U-health service, context aware service, etc. In this paper, a 3D positioning system based on mutually orthogonal nano-scale impulse radio ultra-wideband (IR-UWB signals and cross array antenna is proposed. The proposed scheme uses nano-scale IR-UWB signals providing fine time resolution and high-resolution multiple signal specification algorithm for the time-of-arrival and the angle-of-arrival estimation. The performance is evaluated over various IEEE 802.15.4a channel models, and simulation results show the effectiveness of proposed scheme.

  17. Four-level conservative finite-difference schemes for Boussinesq paradigm equation

    Science.gov (United States)

    Kolkovska, N.

    2013-10-01

    In this paper a two-parametric family of four level conservative finite difference schemes is constructed for the multidimensional Boussinesq paradigm equation. The schemes are explicit in the sense that no inner iterations are needed for evaluation of the numerical solution. The preservation of the discrete energy with this method is proved. The schemes have been numerically tested on one soliton propagation model and two solitons interaction model. The numerical experiments demonstrate that the proposed family of schemes has second order of convergence in space and time steps in the discrete maximal norm.

  18. Evolution system study of a generalized scheme of relativistic magnetohydrodynamic

    International Nuclear Information System (INIS)

    Mahjoub, Bechir.

    1977-01-01

    A generalized scheme of relativistic magnetohydrodynamics is studied with a thermodynamical differential relation proposed by Fokker; this scheme takes account of interaction between the fluid and the magnetic field. Taking account of an integrability condition of this relation, the evolution system corresponding to this scheme is identical to the one corresponding to the usual scheme; it has the same characteristics; it is non-strictly hyperbolic with the same hypothesis of compressibility and it has, with respect to the Cauchy problem, an unique solution in a Gevrey class of index α=3/2 [fr

  19. Power adaptation for joint switched diversity and adaptive modulation schemes in spectrum sharing systems

    KAUST Repository

    Bouida, Zied

    2012-09-01

    Under the scenario of an underlay cognitive radio network, we propose in this paper an adaptive scheme using transmit power adaptation, switched transmit diversity, and adaptive modulation in order to improve the performance of existing switching efficient schemes (SES) and bandwidth efficient schemes (BES). Taking advantage of the channel reciprocity principle, we assume that the channel state information (CSI) of the interference link is available to the secondary transmitter. This information is then used by the secondary transmitter to adapt its transmit power, modulation constellation size, and used transmit branch. The goal of this joint adaptation is to minimize the average number of switched branches and the average system delay given the fading channel conditions, the required error rate performance, and a peak interference constraint to the primary receiver. We analyze the proposed scheme in terms of the average number of branch switching, average delay, and we provide a closed-form expression of the average bit error rate (BER). We demonstrate through numerical examples that the proposed scheme provides a compromise between the SES and the BES schemes. © 2012 IEEE.

  20. Power adaptation for joint switched diversity and adaptive modulation schemes in spectrum sharing systems

    KAUST Repository

    Bouida, Zied; Tourki, Kamel; Ghrayeb, Ali A.; Qaraqe, Khalid A.; Alouini, Mohamed-Slim

    2012-01-01

    Under the scenario of an underlay cognitive radio network, we propose in this paper an adaptive scheme using transmit power adaptation, switched transmit diversity, and adaptive modulation in order to improve the performance of existing switching efficient schemes (SES) and bandwidth efficient schemes (BES). Taking advantage of the channel reciprocity principle, we assume that the channel state information (CSI) of the interference link is available to the secondary transmitter. This information is then used by the secondary transmitter to adapt its transmit power, modulation constellation size, and used transmit branch. The goal of this joint adaptation is to minimize the average number of switched branches and the average system delay given the fading channel conditions, the required error rate performance, and a peak interference constraint to the primary receiver. We analyze the proposed scheme in terms of the average number of branch switching, average delay, and we provide a closed-form expression of the average bit error rate (BER). We demonstrate through numerical examples that the proposed scheme provides a compromise between the SES and the BES schemes. © 2012 IEEE.

  1. Scheme for quantum state manipulation in coupled cavities

    Science.gov (United States)

    Lin, Jin-Zhong

    By controlling the parameters of the system, the effective interaction between different atoms is achieved in different cavities. Based on the interaction, scheme to generate three-atom Greenberger-Horne-Zeilinger (GHZ) is proposed in coupled cavities. Spontaneous emission of excited states and decay of cavity modes can be suppressed efficiently. In addition, the scheme is robust against the variation of hopping rate between cavities.

  2. Betatron tune correction schemes in nuclotron

    International Nuclear Information System (INIS)

    Shchepunov, V.A.

    1992-01-01

    Algorithms of the betatron tune corrections in Nuclotron with sextupolar and octupolar magnets are considered. Second order effects caused by chromaticity correctors are taken into account and sextupolar compensation schemes are proposed to suppress them. 6 refs.; 1 tab

  3. A new cooperative MIMO scheme based on SM for energy-efficiency improvement in wireless sensor network.

    Science.gov (United States)

    Peng, Yuyang; Choi, Jaeho

    2014-01-01

    Improving the energy efficiency in wireless sensor networks (WSN) has attracted considerable attention nowadays. The multiple-input multiple-output (MIMO) technique has been proved as a good candidate for improving the energy efficiency, but it may not be feasible in WSN which is due to the size limitation of the sensor node. As a solution, the cooperative multiple-input multiple-output (CMIMO) technique overcomes this constraint and shows a dramatically good performance. In this paper, a new CMIMO scheme based on the spatial modulation (SM) technique named CMIMO-SM is proposed for energy-efficiency improvement. We first establish the system model of CMIMO-SM. Based on this model, the transmission approach is introduced graphically. In order to evaluate the performance of the proposed scheme, a detailed analysis in terms of energy consumption per bit of the proposed scheme compared with the conventional CMIMO is presented. Later, under the guide of this new scheme we extend our proposed CMIMO-SM to a multihop clustered WSN for further achieving energy efficiency by finding an optimal hop-length. Equidistant hop as the traditional scheme will be compared in this paper. Results from the simulations and numerical experiments indicate that by the use of the proposed scheme, significant savings in terms of total energy consumption can be achieved. Combining the proposed scheme with monitoring sensor node will provide a good performance in arbitrary deployed WSN such as forest fire detection system.

  4. A Secure Trust Establishment Scheme for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Farruh Ishmanov

    2014-01-01

    Full Text Available Trust establishment is an important tool to improve cooperation and enhance security in wireless sensor networks. The core of trust establishment is trust estimation. If a trust estimation method is not robust against attack and misbehavior, the trust values produced will be meaningless, and system performance will be degraded. We present a novel trust estimation method that is robust against on-off attacks and persistent malicious behavior. Moreover, in order to aggregate recommendations securely, we propose using a modified one-step M-estimator scheme. The novelty of the proposed scheme arises from combining past misbehavior with current status in a comprehensive way. Specifically, we introduce an aggregated misbehavior component in trust estimation, which assists in detecting an on-off attack and persistent malicious behavior. In order to determine the current status of the node, we employ previous trust values and current measured misbehavior components. These components are combined to obtain a robust trust value. Theoretical analyses and evaluation results show that our scheme performs better than other trust schemes in terms of detecting an on-off attack and persistent misbehavior.

  5. Mono-implicit Runge Kutta schemes for singularly perturbed delay differential equations

    Science.gov (United States)

    Rihan, Fathalla A.; Al-Salti, Nasser S.

    2017-09-01

    In this paper, we adapt Mono-Implicit Runge-Kutta schemes for numerical approximations of singularly perturbed delay differential equations. The schemes are developed to reduce the computational cost of the fully implicit method which combine the accuracy of implicit method and efficient implementation. Numerical stability properties of the schemes are investigated. Numerical simulations are provided to show the effectiveness of the method for both stiff and non-stiff initial value problems.

  6. Design of a Secure Authentication and Key Agreement Scheme Preserving User Privacy Usable in Telecare Medicine Information Systems.

    Science.gov (United States)

    Arshad, Hamed; Rasoolzadegan, Abbas

    2016-11-01

    Authentication and key agreement schemes play a very important role in enhancing the level of security of telecare medicine information systems (TMISs). Recently, Amin and Biswas demonstrated that the authentication scheme proposed by Giri et al. is vulnerable to off-line password guessing attacks and privileged insider attacks and also does not provide user anonymity. They also proposed an improved authentication scheme, claiming that it resists various security attacks. However, this paper demonstrates that Amin and Biswas's scheme is defenseless against off-line password guessing attacks and replay attacks and also does not provide perfect forward secrecy. This paper also shows that Giri et al.'s scheme not only suffers from the weaknesses pointed out by Amin and Biswas, but it also is vulnerable to replay attacks and does not provide perfect forward secrecy. Moreover, this paper proposes a novel authentication and key agreement scheme to overcome the mentioned weaknesses. Security and performance analyses show that the proposed scheme not only overcomes the mentioned security weaknesses, but also is more efficient than the previous schemes.

  7. An efficient chaotic maps-based authentication and key agreement scheme using smartcards for telecare medicine information systems.

    Science.gov (United States)

    Lee, Tian-Fu

    2013-12-01

    A smartcard-based authentication and key agreement scheme for telecare medicine information systems enables patients, doctors, nurses and health visitors to use smartcards for secure login to medical information systems. Authorized users can then efficiently access remote services provided by the medicine information systems through public networks. Guo and Chang recently improved the efficiency of a smartcard authentication and key agreement scheme by using chaotic maps. Later, Hao et al. reported that the scheme developed by Guo and Chang had two weaknesses: inability to provide anonymity and inefficient double secrets. Therefore, Hao et al. proposed an authentication scheme for telecare medicine information systems that solved these weaknesses and improved performance. However, a limitation in both schemes is their violation of the contributory property of key agreements. This investigation discusses these weaknesses and proposes a new smartcard-based authentication and key agreement scheme that uses chaotic maps for telecare medicine information systems. Compared to conventional schemes, the proposed scheme provides fewer weaknesses, better security, and more efficiency.

  8. Reinforcement Learning Based Data Self-Destruction Scheme for Secured Data Management

    Directory of Open Access Journals (Sweden)

    Young Ki Kim

    2018-04-01

    Full Text Available As technologies and services that leverage cloud computing have evolved, the number of businesses and individuals who use them are increasing rapidly. In the course of using cloud services, as users store and use data that include personal information, research on privacy protection models to protect sensitive information in the cloud environment is becoming more important. As a solution to this problem, a self-destructing scheme has been proposed that prevents the decryption of encrypted user data after a certain period of time using a Distributed Hash Table (DHT network. However, the existing self-destructing scheme does not mention how to set the number of key shares and the threshold value considering the environment of the dynamic DHT network. This paper proposes a method to set the parameters to generate the key shares needed for the self-destructing scheme considering the availability and security of data. The proposed method defines state, action, and reward of the reinforcement learning model based on the similarity of the graph, and applies the self-destructing scheme process by updating the parameter based on the reinforcement learning model. Through the proposed technique, key sharing parameters can be set in consideration of data availability and security in dynamic DHT network environments.

  9. LDPC-PPM Coding Scheme for Optical Communication

    Science.gov (United States)

    Barsoum, Maged; Moision, Bruce; Divsalar, Dariush; Fitz, Michael

    2009-01-01

    In a proposed coding-and-modulation/demodulation-and-decoding scheme for a free-space optical communication system, an error-correcting code of the low-density parity-check (LDPC) type would be concatenated with a modulation code that consists of a mapping of bits to pulse-position-modulation (PPM) symbols. Hence, the scheme is denoted LDPC-PPM. This scheme could be considered a competitor of a related prior scheme in which an outer convolutional error-correcting code is concatenated with an interleaving operation, a bit-accumulation operation, and a PPM inner code. Both the prior and present schemes can be characterized as serially concatenated pulse-position modulation (SCPPM) coding schemes. Figure 1 represents a free-space optical communication system based on either the present LDPC-PPM scheme or the prior SCPPM scheme. At the transmitting terminal, the original data (u) are processed by an encoder into blocks of bits (a), and the encoded data are mapped to PPM of an optical signal (c). For the purpose of design and analysis, the optical channel in which the PPM signal propagates is modeled as a Poisson point process. At the receiving terminal, the arriving optical signal (y) is demodulated to obtain an estimate (a^) of the coded data, which is then processed by a decoder to obtain an estimate (u^) of the original data.

  10. Error function attack of chaos synchronization based encryption schemes.

    Science.gov (United States)

    Wang, Xingang; Zhan, Meng; Lai, C-H; Gang, Hu

    2004-03-01

    Different chaos synchronization based encryption schemes are reviewed and compared from the practical point of view. As an efficient cryptanalysis tool for chaos encryption, a proposal based on the error function attack is presented systematically and used to evaluate system security. We define a quantitative measure (quality factor) of the effective applicability of a chaos encryption scheme, which takes into account the security, the encryption speed, and the robustness against channel noise. A comparison is made of several encryption schemes and it is found that a scheme based on one-way coupled chaotic map lattices performs outstandingly well, as judged from quality factor. Copyright 2004 American Institute of Physics.

  11. Self-adjusting entropy-stable scheme for compressible Euler equations

    International Nuclear Information System (INIS)

    Cheng Xiao-Han; Nie Yu-Feng; Cai Li; Feng Jian-Hu; Luo Xiao-Yu

    2015-01-01

    In this work, a self-adjusting entropy-stable scheme is proposed for solving compressible Euler equations. The entropy-stable scheme is constructed by combining the entropy conservative flux with a suitable diffusion operator. The entropy has to be preserved in smooth solutions and be dissipated at shocks. To achieve this, a switch function, which is based on entropy variables, is employed to make the numerical diffusion term be automatically added around discontinuities. The resulting scheme is still entropy-stable. A number of numerical experiments illustrating the robustness and accuracy of the scheme are presented. From these numerical results, we observe a remarkable gain in accuracy. (paper)

  12. Nonoscillatory shock capturing scheme using flux limited dissipation

    International Nuclear Information System (INIS)

    Jameson, A.

    1985-01-01

    A method for modifying the third order dissipative terms by the introduction of flux limiters is proposed. The first order dissipative terms can then be eliminated entirely, and in the case of a scalar conservation law the scheme is converted into a total variation diminishing scheme provided that an appropriate value is chosen for the dissipative coefficient. Particular attention is given to: (1) the treatment of the scalar conservation law; (2) the treatment of the Euler equations for inviscid compressible flow; (3) the boundary conditions; and (4) multistage time stepping and multigrid schemes. Numerical results for transonic flows suggest that a central difference scheme augmented by flux limited dissipative terms can lead to an effective nonoscillatory shock capturing method. 20 references

  13. Explicit TE/TM scheme for particle beam simulations

    International Nuclear Information System (INIS)

    Dohlus, M.; Zagorodnov, I.

    2008-10-01

    In this paper we propose an explicit two-level conservative scheme based on a TE/TM like splitting of the field components in time. Its dispersion properties are adjusted to accelerator problems. It is simpler and faster than the implicit version. It does not have dispersion in the longitudinal direction and the dispersion properties in the transversal plane are improved. The explicit character of the new scheme allows a uniformly stable conformal method without iterations and the scheme can be parallelized easily. It assures energy and charge conservation. A version of this explicit scheme for rotationally symmetric structures is free from the progressive time step reducing for higher order azimuthal modes as it takes place for Yee's explicit method used in the most popular electrodynamics codes. (orig.)

  14. Channel access delay and buffer distribution of two-user opportunistic scheduling schemes in wireless networks

    KAUST Repository

    Hossain, Md Jahangir; Alouini, Mohamed-Slim; Bhargava, Vijay K.

    2010-01-01

    In our earlier works, we proposed rate adaptive hierarchical modulation-assisted two-best user opportunistic scheduling (TBS) and hybrid two-user scheduling (HTS) schemes. The proposed schemes are innovative in the sense that they include a second

  15. Cost-Based Droop Schemes for Economic Dispatch in Islanded Microgrids

    DEFF Research Database (Denmark)

    Chen, Feixiong; Chen, Minyou; Li, Qiang

    2017-01-01

    In this paper, cost based droop schemes are proposed, to minimize the total active power generation cost in an islanded microgrid (MG), while the simplicity and decentralized nature of the droop control are retained. In cost based droop schemes, the incremental costs of distributed generators (DGs...

  16. Secret-Key-Aided Scheme for Securing Untrusted DF Relaying Networks

    KAUST Repository

    Shafie, Ahmed El

    2017-06-12

    This paper proposes a new scheme to secure the transmissions in an untrusted decode-and-forward (DF) relaying network. A legitimate source node, Alice, sends her data to a legitimate destination node, Bob, with the aid of an untrusted DF relay node, Charlie. To secure the transmissions from Charlie during relaying time slots, each data codeword is secured using a secret-key codeword that has been previously shared between Alice and Bob during the perfectly secured time slots (i.e., when the channel secrecy rate is positive). The secret-key bits exchanged between Alice and Bob are stored in a finite-length buffer and are used to secure data transmission whenever needed. We model the secret-key buffer as a queueing system and analyze its Markov chain. Our numerical results show the gains of our proposed scheme relative to benchmarks. Moreover, the proposed scheme achieves an upper bound on the secure throughput.

  17. Secret-Key-Aided Scheme for Securing Untrusted DF Relaying Networks

    KAUST Repository

    Shafie, Ahmed El; Salem, Ahmed Sultan; Mabrouk, Asma; Tourki, Kamel; Al-Dhahir, Naofal

    2017-01-01

    This paper proposes a new scheme to secure the transmissions in an untrusted decode-and-forward (DF) relaying network. A legitimate source node, Alice, sends her data to a legitimate destination node, Bob, with the aid of an untrusted DF relay node, Charlie. To secure the transmissions from Charlie during relaying time slots, each data codeword is secured using a secret-key codeword that has been previously shared between Alice and Bob during the perfectly secured time slots (i.e., when the channel secrecy rate is positive). The secret-key bits exchanged between Alice and Bob are stored in a finite-length buffer and are used to secure data transmission whenever needed. We model the secret-key buffer as a queueing system and analyze its Markov chain. Our numerical results show the gains of our proposed scheme relative to benchmarks. Moreover, the proposed scheme achieves an upper bound on the secure throughput.

  18. Lattice design for the CEPC double ring scheme

    Science.gov (United States)

    Wang, Yiwei; Su, Feng; Bai, Sha; Zhang, Yuan; Bian, Tianjian; Wang, Dou; Yu, Chenghui; Gao, Jie

    2018-01-01

    A future Circular Electron Positron Collider (CEPC) has been proposed by China with the main goal of studying the Higgs boson. Its baseline design, chosen on the basis of its performance, is a double ring scheme; an alternative design is a partial double ring scheme which reduces the budget while maintaining an adequate performance. This paper will present the collider ring lattice design for the double ring scheme. The CEPC will also work as a W and a Z factory. For the W and Z modes, except in the RF region, compatible lattices were obtained by scaling down the magnet strength with energy.

  19. A new (k,n verifiable secret image sharing scheme (VSISS

    Directory of Open Access Journals (Sweden)

    Amitava Nag

    2014-11-01

    Full Text Available In this paper, a new (k,n verifiable secret image sharing scheme (VSISS is proposed in which third order LFSR (linear-feedback shift register-based public key cryptosystem is applied for the cheating prevention and preview before decryption. In the proposed scheme the secret image is first partitioned into several non-overlapping blocks of k pixels. Every k pixel is then used to form m=⌈k/4⌉+1 pixels of one encrypted share. The original secret image can be reconstructed by gathering any k or more encrypted shared images. The experimental results show that the proposed VSISS is an efficient and safe method.

  20. Image Encryption Scheme Based on Balanced Two-Dimensional Cellular Automata

    Directory of Open Access Journals (Sweden)

    Xiaoyan Zhang

    2013-01-01

    Full Text Available Cellular automata (CA are simple models of computation which exhibit fascinatingly complex behavior. Due to the universality of CA model, it has been widely applied in traditional cryptography and image processing. The aim of this paper is to present a new image encryption scheme based on balanced two-dimensional cellular automata. In this scheme, a random image with the same size of the plain image to be encrypted is first generated by a pseudo-random number generator with a seed. Then, the random image is evoluted alternately with two balanced two-dimensional CA rules. At last, the cipher image is obtained by operating bitwise XOR on the final evolution image and the plain image. This proposed scheme possesses some advantages such as very large key space, high randomness, complex cryptographic structure, and pretty fast encryption/decryption speed. Simulation results obtained from some classical images at the USC-SIPI database demonstrate the strong performance of the proposed image encryption scheme.

  1. A Hybrid DGTD-MNA Scheme for Analyzing Complex Electromagnetic Systems

    KAUST Repository

    Li, Peng

    2015-01-07

    A hybrid electromagnetics (EM)-circuit simulator for analyzing complex systems consisting of EM devices loaded with nonlinear multi-port lumped circuits is described. The proposed scheme splits the computational domain into two subsystems: EM and circuit subsystems, where field interactions are modeled using Maxwell and Kirchhoff equations, respectively. Maxwell equations are discretized using a discontinuous Galerkin time domain (DGTD) scheme while Kirchhoff equations are discretized using a modified nodal analysis (MNA)-based scheme. The coupling between the EM and circuit subsystems is realized at the lumped ports, where related EM fields and circuit voltages and currents are allowed to “interact’’ via numerical flux. To account for nonlinear lumped circuit elements, the standard Newton-Raphson method is applied at every time step. Additionally, a local time-stepping scheme is developed to improve the efficiency of the hybrid solver. Numerical examples consisting of EM systems loaded with single and multiport linear/nonlinear circuit networks are presented to demonstrate the accuracy, efficiency, and applicability of the proposed solver.

  2. A note on macro-financial implications of mobile money schemes

    OpenAIRE

    Mas, Ignacio; Klein, Michael

    2012-01-01

    Across the world mobile money schemes are being launched. In such schemes financial service providers interact with clients via mobile phones or other mobile devices such as tablets. Service offerings include payments and saving as well as basic insurance products and sometimes credit based on scoring methods that use information about the client’s payment history. The world of mobile money is still in the experimental stage. Some schemes like M-PESA in Kenya have, at least initially, been ru...

  3. MULTIMEDIA DATA TRANSMISSION THROUGH TCP/IP USING HASH BASED FEC WITH AUTO-XOR SCHEME

    Directory of Open Access Journals (Sweden)

    R. Shalin

    2012-09-01

    Full Text Available The most preferred mode for communication of multimedia data is through the TCP/IP protocol. But on the other hand the TCP/IP protocol produces huge packet loss unavoidable due to network traffic and congestion. In order to provide a efficient communication it is necessary to recover the loss of packets. The proposed scheme implements Hash based FEC with auto XOR scheme for this purpose. The scheme is implemented through Forward error correction, MD5 and XOR for providing efficient transmission of multimedia data. The proposed scheme provides transmission high accuracy, throughput and low latency and loss.

  4. PMD compensation in multilevel coded-modulation schemes with coherent detection using BLAST algorithm and iterative polarization cancellation.

    Science.gov (United States)

    Djordjevic, Ivan B; Xu, Lei; Wang, Ting

    2008-09-15

    We present two PMD compensation schemes suitable for use in multilevel (M>or=2) block-coded modulation schemes with coherent detection. The first scheme is based on a BLAST-type polarization-interference cancellation scheme, and the second scheme is based on iterative polarization cancellation. Both schemes use the LDPC codes as channel codes. The proposed PMD compensations schemes are evaluated by employing coded-OFDM and coherent detection. When used in combination with girth-10 LDPC codes those schemes outperform polarization-time coding based OFDM by 1 dB at BER of 10(-9), and provide two times higher spectral efficiency. The proposed schemes perform comparable and are able to compensate even 1200 ps of differential group delay with negligible penalty.

  5. Provable Secure and Efficient Digital Rights Management Authentication Scheme Using Smart Card Based on Elliptic Curve Cryptography

    Directory of Open Access Journals (Sweden)

    Yuanyuan Zhang

    2015-01-01

    Full Text Available Since the concept of ubiquitous computing is firstly proposed by Mark Weiser, its connotation has been extending and expanding by many scholars. In pervasive computing application environment, many kinds of small devices containing smart cart are used to communicate with others. In 2013, Yang et al. proposed an enhanced authentication scheme using smart card for digital rights management. They demonstrated that their scheme is secure enough. However, Mishra et al. pointed out that Yang et al.’s scheme suffers from the password guessing attack and the denial of service attack. Moreover, they also demonstrated that Yang et al.’s scheme is not efficient enough when the user inputs an incorrect password. In this paper, we analyze Yang et al.’s scheme again, and find that their scheme is vulnerable to the session key attack. And, there are some mistakes in their scheme. To surmount the weakness of Yang et al.’s scheme, we propose a more efficient and provable secure digital rights management authentication scheme using smart card based on elliptic curve cryptography.

  6. Value based pricing, research and development, and patient access schemes. Will the United Kingdom get it right or wrong?

    Science.gov (United States)

    Towse, Adrian

    2010-09-01

    The National Health Service (NHS) should reward innovation it values. This will enable the NHS and the United Kingdom (UK) economy to benefit and impact positively on the Research and Development (R&D) decision making of companies. The National Institute for Health and Clinical Excellence (NICE) currently seeks to do this on behalf of the NHS. Yet the Office of Fair Trading proposals for Value Based Pricing add price setting powers--initially for the Department of Health (DH) and then for NICE. This introduces an additional substantial uncertainty that will impact on R&D and, conditional on R&D proceeding, on launch (or not) in the UK. Instead of adding to uncertainty the institutional arrangements for assessing value should seek to be predictable and science based, building on NICE's current arrangements. The real challenge is to increase understanding of the underlying cost-effectiveness of the technology itself by collecting evidence alongside use. The 2009 Pharmaceutical Price Regulation Scheme sought to help do this with Flexible Pricing (FP) and Patient Access Schemes (PASs). The PASs to date have increased access to medicines, but no schemes proposed to date have yet helped to tackle outcomes uncertainty. The 2010 Innovation Pass can also be seen as a form of 'coverage with evidence development.' The NHS is understandably concerned about the costs of running such evidence collection schemes. Enabling the NHS to deliver on such schemes will impact favourably on R&D decisions. Increasing the uncertainty in the UK NHS market through government price setting will reduce incentives for R&D and for early UK launch.

  7. Novel Optical Labeling Scheme for Ultra-High Bit Rate Data Packets

    DEFF Research Database (Denmark)

    Medhin, Ashenafi Kiros; Galili, Michael; Oxenløwe, Leif Katsuo

    2013-01-01

    We propose and verify by simulations an optical in-band labeling scheme for ultra-fast optical switching. The scheme is able to label more than 60 different 640-Gbit/s OTDM packets with eye opening penalty <1 dB....

  8. A spectrally efficient detect-and-forward scheme with two-tier adaptive cooperation

    KAUST Repository

    Benjillali, Mustapha

    2011-09-01

    We propose a simple relay-based adaptive cooperation scheme to improve the spectral efficiency of "Detect-and-Forward" (DetF) half-duplex relaying in fading channels. In a new common framework, we show that the proposed scheme offers considerable gainsin terms of the achievable information ratescompared to conventional DetF relaying schemes for both orthogonal and non-orthogonal source/relay transmissions. The analysis leads on to a general adaptive cooperation strategy based on the maximization of information rates at the destination which needs to observe only the average signal-to-noise ratios of the links. © 2006 IEEE.

  9. PN Sequence Preestimator Scheme for DS-SS Signal Acquisition Using Block Sequence Estimation

    Directory of Open Access Journals (Sweden)

    Sang Kyu Park

    2005-03-01

    Full Text Available An m-sequence (PN sequence preestimator scheme for direct-sequence spread spectrum (DS-SS signal acquisition by using block sequence estimation (BSE is proposed and analyzed. The proposed scheme consists of an estimator and a verifier which work according to the PN sequence chip clock, and provides not only the enhanced chip estimates with a threshold decision logic and one-chip error correction among the first m received chips, but also the reliability check of the estimates with additional decision logic. The probabilities of the estimator and verifier operations are calculated. With these results, the detection, the false alarm, and the missing probabilities of the proposed scheme are derived. In addition, using a signal flow graph, the average acquisition time is calculated. The proposed scheme can be used as a preestimator and easily implemented by changing the internal signal path of a generally used digital matched filter (DMF correlator or any other correlator that has a lot of sampling data memories for sampled PN sequence. The numerical results show rapid acquisition performance in a relatively good CNR.

  10. Turbulence mitigation scheme based on spatial diversity in orbital-angular-momentum multiplexed system

    Science.gov (United States)

    Zou, Li; Wang, Le; Zhao, Shengmei

    2017-10-01

    Atmospheric turbulence (AT) induced crosstalk can significantly impair the performance of free-space optical (FSO) communication link using orbital angular momentum (OAM) multiplexing. In this paper, we propose a spatial diversity (SD) turbulence mitigation scheme in an OAM-multiplexed FSO communication link. First, we present a SD mitigation model for the OAM-multiplexed FSO communication link under AT. Then we present a SD combining technique based on equal gain to enhance AT tolerance of the OAM-multiplexed FSO communication link. The numerical results show that performance of the OAM-multiplexed communication link has greatly improved by the proposed scheme. When the turbulence strength Cn2 is 5 × 10-15m - 2 / 3, the transmission distance is 1000 m and the channel signal-to-noise ratio (SNR) is 20 dB, the bit-error-rate (BER) performance of four spatial multiplexed OAM modes lm = + 1 , + 2 , + 3 , + 4 are 3 fold increase in comparison with those results without the proposed scheme. The proposed scheme is a promising direction for compensating the interference caused by AT in the OAM-multiplexed FSO communication link.

  11. 76 FR 61366 - Food and Drug Administration Transparency Initiative: Draft Proposals for Public Comment to...

    Science.gov (United States)

    2011-10-04

    ... DEPARTMENT OF HEALTH AND HUMAN SERVICES Food and Drug Administration [Docket No. FDA-2009-N-0247] Food and Drug Administration Transparency Initiative: Draft Proposals for Public Comment to Increase...: Food and Drug Administration, HHS. [[Page 61367

  12. A Low-Power WLAN Communication Scheme for IoT WLAN Devices Using Wake-Up Receivers

    Directory of Open Access Journals (Sweden)

    Hanseul Hong

    2018-01-01

    Full Text Available In this paper, we propose a delay- and power-efficient, multi-user, low-power wireless local area network (WLAN communication scheme for Internet of Things (IoT WLAN devices. Extremely low-power operation is one of the key requirements of emerging IoT devices. However, the current duty-cycle-based power saving approach may incur large access delay times owing to the trade-offs between the power consumption and the access delay. In order to reduce this delay and enhance the power-saving performance, wake-up receiver-based schemes have been proposed. However, because wake-up receiver-based schemes do not consider multiuser operation in dense communication environments, large delays are inevitable in the case of multiuser operation. In order to provide extremely low-power operation and under 1-mW standby power with reduced delay, we employed the optimized multiuser transmission scheduling of IEEE 802.11ax in the proposed scheme and proper enhanced distributed channel access (EDCA parameter settings. This is with the aim to reduce the delay caused by long wake-up times, and to avoid collisions caused by simultaneous transmission in uplink multiuser scenario. By using the proposed scheme, simultaneous IoT communication with multiple mobile IoT devices is possible while providing low-power operation. Simulation results verified the outstanding delay performance of the proposed scheme.

  13. TECHNO-ECONOMIC ASSESSMENT OF THE USE OF WHEELS OF PERSPECTIVE STRUCTURAL SCHEME FOR RAILWAY VEHICLES

    Directory of Open Access Journals (Sweden)

    S. A. Semenov

    2016-12-01

    Full Text Available Purpose. The article is aimed to the definition of technical and economic efficiency from the use of wheels of perspective structural scheme in the undercarriage of the rail vehicles (wagon. Methodology. The use efficiency of wheels of promising design scheme by reducing the motion resistance and wear of the wheel flanges is estimated by calculated values of estimated annual economic effect of implementation and payback period of the costs required for the development and implementation of the proposed wheel. Non-recurring costs include the cost associated with conducting research and development work, as well as the additional costs required for the manufacture of wheels of promising design scheme. Findings. In the course of computation and analysis of the economic efficiency from introductions of wheels of promising design concept, carried out on the basis of the initial data for the South-West railway, it was determined the profit which can be obtained by reducing the following operating costs: cost of returning the wheel flange on wheel sets; cost of fuel and energy resources for train traction; the value of the idle of cars in the current uncoupling repair; cost of repairs and current maintenance of rail track. In addition, it can be additionally released a number of cars by reducing their downtime. The calculation of net discounted income is carried out with the following assumptions: calculation period; estimated increase in the cost of wheel sets with wheels of promising constructive scheme compared to the model, the values of net profit for the accounting period, which was calculated by calculating the average value minus the cost of research, development and manufacturing of wheelset park with wheels of new design scheme. For a given billing period, the calculated value of the net discounted income was obtained and the payback period of the project was determined. Originality. The approaches to the perfection of design scheme of wheels

  14. BSEA: A Blind Sealed-Bid E-Auction Scheme for E-Commerce Applications

    Directory of Open Access Journals (Sweden)

    Rohit Kumar Das

    2016-12-01

    Full Text Available Due to an increase in the number of internet users, electronic commerce has grown significantly during the last decade. Electronic auction (e-auction is one of the famous e-commerce applications. Even so, security and robustness of e-auction schemes still remain a challenge. Requirements like anonymity and privacy of the b i d value are under threat from the attackers. Any auction protocol must not leak the anonymity and the privacy of the b i d value of an honest Bidder. Keeping these requirements in mind, we have firstly proposed a controlled traceable blind signature scheme (CTBSS because e-auction schemes should be able to trace the Bidders. Using CTBSS, a blind sealed-bid electronic auction scheme is proposed (BSEA. We have incorporated the notion of blind signature to e-auction schemes. Moreover, both the schemes are based upon elliptic curve cryptography (ECC, which provides a similar level of security with a comparatively smaller key size than the discrete logarithm problem (DLP based e-auction protocols. The analysis shows that BSEA fulfills all the requirements of e-auction protocol, and the total computation overhead is lower than the existing schemes.

  15. A SCHEDULING SCHEME WITH DYNAMIC FREQUENCY CLOCKING AND MULTIPLE VOLTAGES FOR LOW POWER DESIGNS

    Institute of Scientific and Technical Information of China (English)

    Wen Dongxin; Wang Ling; Yang Xiaozong

    2007-01-01

    In this letter, a scheduling scheme based on Dynamic Frequency Clocking (DFC) and multiple voltages is proposed for low power designs under the timing and the resource constraints.Unlike the conventional methods at high level synthesis where only voltages of nodes were considered,the scheme based on a gain function considers both voltage and frequency simultaneously to reduce energy consumption. Experiments with a number of DSP benchmarks show that the proposed scheme achieves an effective energy reduction.

  16. Integrated optical 3D digital imaging based on DSP scheme

    Science.gov (United States)

    Wang, Xiaodong; Peng, Xiang; Gao, Bruce Z.

    2008-03-01

    We present a scheme of integrated optical 3-D digital imaging (IO3DI) based on digital signal processor (DSP), which can acquire range images independently without PC support. This scheme is based on a parallel hardware structure with aid of DSP and field programmable gate array (FPGA) to realize 3-D imaging. In this integrated scheme of 3-D imaging, the phase measurement profilometry is adopted. To realize the pipeline processing of the fringe projection, image acquisition and fringe pattern analysis, we present a multi-threads application program that is developed under the environment of DSP/BIOS RTOS (real-time operating system). Since RTOS provides a preemptive kernel and powerful configuration tool, with which we are able to achieve a real-time scheduling and synchronization. To accelerate automatic fringe analysis and phase unwrapping, we make use of the technique of software optimization. The proposed scheme can reach a performance of 39.5 f/s (frames per second), so it may well fit into real-time fringe-pattern analysis and can implement fast 3-D imaging. Experiment results are also presented to show the validity of proposed scheme.

  17. Color coded multiple access scheme for bidirectional multiuser visible light communications in smart home technologies

    Science.gov (United States)

    Tiwari, Samrat Vikramaditya; Sewaiwar, Atul; Chung, Yeon-Ho

    2015-10-01

    In optical wireless communications, multiple channel transmission is an attractive solution to enhancing capacity and system performance. A new modulation scheme called color coded multiple access (CCMA) for bidirectional multiuser visible light communications (VLC) is presented for smart home applications. The proposed scheme uses red, green and blue (RGB) light emitting diodes (LED) for downlink and phosphor based white LED (P-LED) for uplink to establish a bidirectional VLC and also employs orthogonal codes to support multiple users and devices. The downlink transmission for data user devices and smart home devices is provided using red and green colors from the RGB LEDs, respectively, while uplink transmission from both types of devices is performed using the blue color from P-LEDs. Simulations are conducted to verify the performance of the proposed scheme. It is found that the proposed bidirectional multiuser scheme is efficient in terms of data rate and performance. In addition, since the proposed scheme uses RGB signals for downlink data transmission, it provides flicker-free illumination that would lend itself to multiuser VLC system for smart home applications.

  18. Fine-Grained Forward-Secure Signature Schemes without Random Oracles

    DEFF Research Database (Denmark)

    Camenisch, Jan; Koprowski, Maciej

    2006-01-01

    We propose the concept of fine-grained forward-secure signature schemes. Such signature schemes not only provide nonrepudiation w.r.t. past time periods the way ordinary forward-secure signature schemes do but, in addition, allow the signer to specify which signatures of the current time period...... remain valid when revoking the public key. This is an important advantage if the signer produces many signatures per time period as otherwise the signer would have to re-issue those signatures (and possibly re-negotiate the respective messages) with a new key.Apart from a formal model for fine......-grained forward-secure signature schemes, we present practical schemes and prove them secure under the strong RSA assumption only, i.e., we do not resort to the random oracle model to prove security. As a side-result, we provide an ordinary forward-secure scheme whose key-update time is significantly smaller than...

  19. A new two-code keying scheme for SAC-OCDMA systems enabling bipolar encoding

    Science.gov (United States)

    Al-Khafaji, Hamza M. R.; Ngah, Razali; Aljunid, S. A.; Rahman, T. A.

    2015-03-01

    In this paper, we propose a new two-code keying scheme for enabling bipolar encoding in a high-rate spectral-amplitude coding optical code-division multiple-access (SAC-OCDMA) system. The mathematical formulations are derived for the signal-to-noise ratio and bit-error rate (BER) of SAC-OCDMA system based on the suggested scheme using multi-diagonal (MD) code. Performance analyses are assessed considering the effects of phase-induced intensity noise, as well as shot and thermal noises in photodetectors. The numerical results demonstrated that the proposed scheme exhibits an enhanced BER performance compared to the existing unipolar encoding with direct detection technique. Furthermore, the performance improvement afforded by this scheme is verified using simulation experiments.

  20. Evaluation of three Monte Carlo estimation schemes for flux at a point

    International Nuclear Information System (INIS)

    Kalli, H.J.; Cashwell, E.D.

    1977-09-01

    Three Monte Carlo estimation schemes were studied to avoid the difficulties caused by the (1/r 2 ) singularity in the expression of the normal next-event estimator (NEE) for the flux at a point. A new, fast, once-more collided flux estimator (OMCFE) scheme, based on a very simple probability density function (p.d.f.) of the distance to collision in the selection of the intermediate collision points, is proposed. This kind of p.d.f. of the collision distance is used in two nonanalog schemes using the NEE. In these two schemes, which have principal similarities to some schemes proposed earlier in the literature, the (1/r 2 ) singularity is canceled by incorporating the singularity into the p.d.f. of the collision points. This is achieved by playing a suitable nonanalog game in the neighborhood of the detector points. The three schemes were tested in a monoenergetic, homogeneous infinite-medium problem, then were evaluated in a point-cross-section problem by using the Monte Carlo code MCNG. 10 figures

  1. An Improved Evolutionary Programming with Voting and Elitist Dispersal Scheme

    Science.gov (United States)

    Maity, Sayan; Gunjan, Kumar; Das, Swagatam

    Although initially conceived for evolving finite state machines, Evolutionary Programming (EP), in its present form, is largely used as a powerful real parameter optimizer. For function optimization, EP mainly relies on its mutation operators. Over past few years several mutation operators have been proposed to improve the performance of EP on a wide variety of numerical benchmarks. However, unlike real-coded GAs, there has been no fitness-induced bias in parent selection for mutation in EP. That means the i-th population member is selected deterministically for mutation and creation of the i-th offspring in each generation. In this article we present an improved EP variant called Evolutionary Programming with Voting and Elitist Dispersal (EPVE). The scheme encompasses a voting process which not only gives importance to best solutions but also consider those solutions which are converging fast. By introducing Elitist Dispersal Scheme we maintain the elitism by keeping the potential solutions intact and other solutions are perturbed accordingly, so that those come out of the local minima. By applying these two techniques we can be able to explore those regions which have not been explored so far that may contain optima. Comparison with the recent and best-known versions of EP over 25 benchmark functions from the CEC (Congress on Evolutionary Computation) 2005 test-suite for real parameter optimization reflects the superiority of the new scheme in terms of final accuracy, speed, and robustness.

  2. An Efficient Scheduling Scheme to Enhance the Capacity of VoIP Services in Evolved UTRA Uplink

    Directory of Open Access Journals (Sweden)

    Kim Yong-Seok

    2008-01-01

    Full Text Available An efficient scheduling scheme is proposed to increase the available capacity of VoIP services over evolved UTRA uplink. On top of the advantages of persistent scheduling, the proposed scheme adaptively share the resources of two VoIP users to get early-termination gain of dynamic scheduler. Through system-level simulations, the performance of the proposed algorithm is evaluated in terms of the capacity enhancement of VoIP services. Comparisons with the original persistent scheduling and the HSUPA scheduler reveal that the proposed scheme increases the capacity of VoIP services up to 20%.

  3. On securing wireless sensor network--novel authentication scheme against DOS attacks.

    Science.gov (United States)

    Raja, K Nirmal; Beno, M Marsaline

    2014-10-01

    Wireless sensor networks are generally deployed for collecting data from various environments. Several applications specific sensor network cryptography algorithms have been proposed in research. However WSN's has many constrictions, including low computation capability, less memory, limited energy resources, vulnerability to physical capture, which enforce unique security challenges needs to make a lot of improvements. This paper presents a novel security mechanism and algorithm for wireless sensor network security and also an application of this algorithm. The proposed scheme is given to strong authentication against Denial of Service Attacks (DOS). The scheme is simulated using network simulator2 (NS2). Then this scheme is analyzed based on the network packet delivery ratio and found that throughput has improved.

  4. An Efficient and Practical Smart Card Based Anonymity Preserving User Authentication Scheme for TMIS using Elliptic Curve Cryptography.

    Science.gov (United States)

    Amin, Ruhul; Islam, S K Hafizul; Biswas, G P; Khan, Muhammad Khurram; Kumar, Neeraj

    2015-11-01

    In the last few years, numerous remote user authentication and session key agreement schemes have been put forwarded for Telecare Medical Information System, where the patient and medical server exchange medical information using Internet. We have found that most of the schemes are not usable for practical applications due to known security weaknesses. It is also worth to note that unrestricted number of patients login to the single medical server across the globe. Therefore, the computation and maintenance overhead would be high and the server may fail to provide services. In this article, we have designed a medical system architecture and a standard mutual authentication scheme for single medical server, where the patient can securely exchange medical data with the doctor(s) via trusted central medical server over any insecure network. We then explored the security of the scheme with its resilience to attacks. Moreover, we formally validated the proposed scheme through the simulation using Automated Validation of Internet Security Schemes and Applications software whose outcomes confirm that the scheme is protected against active and passive attacks. The performance comparison demonstrated that the proposed scheme has lower communication cost than the existing schemes in literature. In addition, the computation cost of the proposed scheme is nearly equal to the exiting schemes. The proposed scheme not only efficient in terms of different security attacks, but it also provides an efficient login, mutual authentication, session key agreement and verification and password update phases along with password recovery.

  5. Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems.

    Science.gov (United States)

    Sutrala, Anil Kumar; Das, Ashok Kumar; Odelu, Vanga; Wazid, Mohammad; Kumari, Saru

    2016-10-01

    Information and communication and technology (ICT) has changed the entire paradigm of society. ICT facilitates people to use medical services over the Internet, thereby reducing the travel cost, hospitalization cost and time to a greater extent. Recent advancements in Telecare Medicine Information System (TMIS) facilitate users/patients to access medical services over the Internet by gaining health monitoring facilities at home. Amin and Biswas recently proposed a RSA-based user authentication and session key agreement protocol usable for TMIS, which is an improvement over Giri et al.'s RSA-based user authentication scheme for TMIS. In this paper, we show that though Amin-Biswas's scheme considerably improves the security drawbacks of Giri et al.'s scheme, their scheme has security weaknesses as it suffers from attacks such as privileged insider attack, user impersonation attack, replay attack and also offline password guessing attack. A new RSA-based user authentication scheme for TMIS is proposed, which overcomes the security pitfalls of Amin-Biswas's scheme and also preserves user anonymity property. The careful formal security analysis using the two widely accepted Burrows-Abadi-Needham (BAN) logic and the random oracle models is done. Moreover, the informal security analysis of the scheme is also done. These security analyses show the robustness of our new scheme against the various known attacks as well as attacks found in Amin-Biswas's scheme. The simulation of the proposed scheme using the widely accepted Automated Validation of Internet Security Protocols and Applications (AVISPA) tool is also done. We present a new user authentication and session key agreement scheme for TMIS, which fixes the mentioned security pitfalls found in Amin-Biswas's scheme, and we also show that the proposed scheme provides better security than other existing schemes through the rigorous security analysis and verification tool. Furthermore, we present the formal security

  6. Multi-area layered multicast scheme for MPLS networks

    Science.gov (United States)

    Ma, Yajie; Yang, Zongkai; Wang, Yuming; Chen, Jingwen

    2005-02-01

    Multi-protocol label switching (MPLS) is multiprotocols both at layer 2 and layer 3. It is suggested to overcome the shortcomings of performing complex longest prefix matching in layer 3 routing by using short, fixed length labels. The MPLS community has put more effort into the label switching of unicast IP traffic, but less in the MPLS multicast mechanism. The reasons are the higher label consumption, the dynamical mapping of L3 multicast tree to L2 LSPs and the 20-bit shim header which is much fewer than the IPv4 IP header. On the other hand, heterogeneity of node capability degrades total performance of a multicast group. In order to achieve the scalability as well as the heterogeneity in MPLS networks, a novel scheme of MPLS-based Multi-area Layered Multicast Scheme (MALM) is proposed. Unlike the existing schemes which focus on aggregating the multicast stream, we construct the multicast tree based on the virtual topology aggregation. The MPLS area is divided into different sub-areas to form the hierarchical virtual topology and the multicast group is reconstructed into multiple layers according to the node capability. At the same time, the label stack is used to save the label space. For stability of the MALM protocol, a multi-layer protection scheme is also discussed. The experiment results show that the proposed scheme saves label space and decrease the Multicast Forwarding Table in much degree.

  7. Method for solving the problem of nonlinear heating a cylindrical body with unknown initial temperature

    Science.gov (United States)

    Yaparova, N.

    2017-10-01

    We consider the problem of heating a cylindrical body with an internal thermal source when the main characteristics of the material such as specific heat, thermal conductivity and material density depend on the temperature at each point of the body. We can control the surface temperature and the heat flow from the surface inside the cylinder, but it is impossible to measure the temperature on axis and the initial temperature in the entire body. This problem is associated with the temperature measurement challenge and appears in non-destructive testing, in thermal monitoring of heat treatment and technical diagnostics of operating equipment. The mathematical model of heating is represented as nonlinear parabolic PDE with the unknown initial condition. In this problem, both the Dirichlet and Neumann boundary conditions are given and it is required to calculate the temperature values at the internal points of the body. To solve this problem, we propose the numerical method based on using of finite-difference equations and a regularization technique. The computational scheme involves solving the problem at each spatial step. As a result, we obtain the temperature function at each internal point of the cylinder beginning from the surface down to the axis. The application of the regularization technique ensures the stability of the scheme and allows us to significantly simplify the computational procedure. We investigate the stability of the computational scheme and prove the dependence of the stability on the discretization steps and error level of the measurement results. To obtain the experimental temperature error estimates, computational experiments were carried out. The computational results are consistent with the theoretical error estimates and confirm the efficiency and reliability of the proposed computational scheme.

  8. Development of a new bioprocess scheme using frozen seed train intermediates to initiate CHO cell culture manufacturing campaigns.

    Science.gov (United States)

    Seth, Gargi; Hamilton, Robert W; Stapp, Thomas R; Zheng, Lisa; Meier, Angela; Petty, Krista; Leung, Stephenie; Chary, Srikanth

    2013-05-01

    Agility to schedule and execute cell culture manufacturing campaigns quickly in a multi-product facility will play a key role in meeting the growing demand for therapeutic proteins. In an effort to shorten campaign timelines, maximize plant flexibility and resource utilization, we investigated the initiation of cell culture manufacturing campaigns using CHO cells cryopreserved in large volume bags in place of the seed train process flows that are conventionally used in cell culture manufacturing. This approach, termed FASTEC (Frozen Accelerated Seed Train for Execution of a Campaign), involves cultivating cells to high density in a perfusion bioreactor, and cryopreserving cells in multiple disposable bags. Each run for a manufacturing campaign would then come from a thaw of one or more of these cryopreserved bags. This article reviews the development and optimization of individual steps of the FASTEC bioprocess scheme: scaling up cells to greater than 70 × 10(6) cells/mL and freezing in bags with an optimized controlled rate freezing protocol and using a customized rack configuration. Flow cytometry analysis was also employed to understand the recovery of CHO cells following cryopreservation. Extensive development data were gathered to ensure that the quantity and quality of the drug manufactured using the FASTEC bioprocess scheme was acceptable compared to the conventional seed train process flow. The result of offering comparable manufacturing options offers flexibility to the cell culture manufacturing network. Copyright © 2012 Wiley Periodicals, Inc.

  9. Purity of Gaussian states: Measurement schemes and time evolution in noisy channels

    International Nuclear Information System (INIS)

    Paris, Matteo G.A.; Illuminati, Fabrizio; Serafini, Alessio; De Siena, Silvio

    2003-01-01

    We present a systematic study of the purity for Gaussian states of single-mode continuous variable systems. We prove the connection of purity to observable quantities for these states, and show that the joint measurement of two conjugate quadratures is necessary and sufficient to determine the purity at any time. The statistical reliability and the range of applicability of the proposed measurement scheme are tested by means of Monte Carlo simulated experiments. We then consider the dynamics of purity in noisy channels. We derive an evolution equation for the purity of general Gaussian states both in thermal and in squeezed thermal baths. We show that purity is maximized at any given time for an initial coherent state evolving in a thermal bath, or for an initial squeezed state evolving in a squeezed thermal bath whose asymptotic squeezing is orthogonal to that of the input state

  10. A Secure and Efficient Certificateless Short Signature Scheme

    Directory of Open Access Journals (Sweden)

    Lin Cheng

    2013-07-01

    Full Text Available Certificateless public key cryptography combines advantage of traditional public key cryptography and identity-based public key cryptography as it avoids usage of certificates and resolves the key escrow problem. In 2007, Huang et al. classified adversaries against certificateless signatures according to their attack power into normal, strong and super adversaries (ordered by their attack power. In this paper, we propose a new certificateless short signature scheme and prove that it is secure against both of the super type I and the super type II adversaries. Our new scheme not only achieves the strongest security level but also has the shortest signature length (one group element. Compared with the other short certificateless signature schemes which have a similar security level, our new scheme has less operation cost.

  11. A Secure Watermarking Scheme for Buyer-Seller Identification and Copyright Protection

    Science.gov (United States)

    Ahmed, Fawad; Sattar, Farook; Siyal, Mohammed Yakoob; Yu, Dan

    2006-12-01

    We propose a secure watermarking scheme that integrates watermarking with cryptography for addressing some important issues in copyright protection. We address three copyright protection issues—buyer-seller identification, copyright infringement, and ownership verification. By buyer-seller identification, we mean that a successful watermark extraction at the buyer's end will reveal the identities of the buyer and seller of the watermarked image. For copyright infringement, our proposed scheme enables the seller to identify the specific buyer from whom an illegal copy of the watermarked image has originated, and further prove this fact to a third party. For multiple ownership claims, our scheme enables a legal seller to claim his/her ownership in the court of law. We will show that the combination of cryptography with watermarking not only increases the security of the overall scheme, but it also enables to associate identities of buyer/seller with their respective watermarked images.

  12. A Digital Signature Scheme Based on MST3 Cryptosystems

    Directory of Open Access Journals (Sweden)

    Haibo Hong

    2014-01-01

    Full Text Available As special types of factorization of finite groups, logarithmic signature and cover have been used as the main components of cryptographic keys for secret key cryptosystems such as PGM and public key cryptosystems like MST1, MST2, and MST3. Recently, Svaba et. al proposed a revised MST3 encryption scheme with greater security. Meanwhile, they put forward an idea of constructing signature schemes on the basis of logarithmic signatures and random covers. In this paper, we firstly design a secure digital signature scheme based on logarithmic signatures and random covers. In order to complete the task, we devise a new encryption scheme based on MST3 cryptosystems.

  13. Improvement of One Quantum Encryption Scheme

    Science.gov (United States)

    Cao, Zhengjun; Liu, Lihua

    2012-01-01

    Zhou et al. proposed a quantum encryption scheme based on quantum computation in 2006 [N. Zhou et al., Physica A362 (2006) 305]. Each qubit of the ciphertext is constrained to two pairs of conjugate states. So, its implementation is feasible with the existing technology. But it is inefficient since it entails six key bits to encrypt one message bit, and the resulting ciphertext for one message bit consists of three qubits. In addition, its security cannot be directly reduced to the well-known BB84 protocol. In this paper, we improve it using the technique developed in BB84 protocol. The new scheme entails only two key bits to encrypt one message bit. The resulting ciphertext is just composed of two qubits. It saves about a half cost without the loss of security. Moreover, the new scheme is probabilistic instead of deterministic.

  14. An HARQ scheme with antenna switching for V-BLAST system

    Directory of Open Access Journals (Sweden)

    Bonghoe Kim

    2004-12-01

    Full Text Available Bell-labs layered space-time (BLAST achieves high spectral efficiency in rich scattering environments by transmitting independent data streams via each transmit antenna. However, this high spectral efficiency is significantly reduced if the signals ate the receiver go through correlated channels. In this paper, we propose a hybrid automatic request (HARQ scheme to alleviate the adverse effect of the channel correlation by simply switching the transmission in retransmission. With the proposed scheme, we can achieve significant improvement over the correlated channels with negligible complexity increase.

  15. On a gauge invariant subtraction scheme for massive quantum electrodynamics

    International Nuclear Information System (INIS)

    Abdalla, E.; Gomes, M.; Koeberle, R.

    A momentum-space subtraction scheme for massive quantum electrodynamics is proposed which respects gauge invariance, in contrast to ordinary normal product techniques. As a consequence the dependence of Green functions on the ghost mass becomes very simple and formally gauge invariant normal products of degree up to four, when subtracted according to the proposed scheme, are automatically gauge invariant. As an aplication we discuss the proof of the Adler-Bardeen theorem. Zero mass limits can be taken for Green function after the integration over intermediate states has been carried out [pt

  16. Standard compliant channel selection scheme for TV white space networks

    CSIR Research Space (South Africa)

    Masonta, MT

    2014-08-01

    Full Text Available CHANNEL DECISION SCHEME The proposed channel selection model is performed based on the flowchart shown in Fig. 1. We assume that the TVWS- BS is authorised and registered with the national GSDB. The model starts when the TVWS-BS queries the GSDB after...-BS will query the GSDB after a predefined period of time until at least more than one channel is available to allow the channel allocation process to start. Fig. 1: Proposed channel selection scheme flowchart A. White Space Channel Attributes Collection Based...

  17. An Improvement of Robust Biometrics-Based Authentication and Key Agreement Scheme for Multi-Server Environments Using Smart Cards.

    Science.gov (United States)

    Moon, Jongho; Choi, Younsung; Jung, Jaewook; Won, Dongho

    2015-01-01

    In multi-server environments, user authentication is a very important issue because it provides the authorization that enables users to access their data and services; furthermore, remote user authentication schemes for multi-server environments have solved the problem that has arisen from user's management of different identities and passwords. For this reason, numerous user authentication schemes that are designed for multi-server environments have been proposed over recent years. In 2015, Lu et al. improved upon Mishra et al.'s scheme, claiming that their remote user authentication scheme is more secure and practical; however, we found that Lu et al.'s scheme is still insecure and incorrect. In this paper, we demonstrate that Lu et al.'s scheme is vulnerable to outsider attack and user impersonation attack, and we propose a new biometrics-based scheme for authentication and key agreement that can be used in multi-server environments; then, we show that our proposed scheme is more secure and supports the required security properties.

  18. A Novel Secure Transmission Scheme in MIMO Two-Way Relay Channels with Physical Layer Approach

    Directory of Open Access Journals (Sweden)

    Qiao Liu

    2017-01-01

    Full Text Available Security issue has been considered as one of the most pivotal aspects for the fifth-generation mobile network (5G due to the increasing demands of security service as well as the growing occurrence of security threat. In this paper, instead of focusing on the security architecture in the upper layer, we investigate the secure transmission for a basic channel model in a heterogeneous network, that is, two-way relay channels. By exploiting the properties of the transmission medium in the physical layer, we propose a novel secure scheme for the aforementioned channel mode. With precoding design, the proposed scheme is able to achieve a high transmission efficiency as well as security. Two different approaches have been introduced: information theoretical approach and physical layer encryption approach. We show that our scheme is secure under three different adversarial models: (1 untrusted relay attack model, (2 trusted relay with eavesdropper attack model, and (3 untrusted relay with eavesdroppers attack model. We also derive the secrecy capacity of the two different approaches under the three attacks. Finally, we conduct three simulations of our proposed scheme. The simulation results agree with the theoretical analysis illustrating that our proposed scheme could achieve a better performance than the existing schemes.

  19. A Novel WLAN Roaming Decision and Selection Scheme for Mobile Data Offloading

    Directory of Open Access Journals (Sweden)

    Nam Nguyen

    2015-01-01

    Full Text Available The existing IEEE and 3GPP standards have laid the foundation for integrating cellular and WiFi network to deliver a seamless experience for the end-users when roaming across multiple access networks. However, in recent studies, the issue of making roaming decision and intelligently selecting the most preferable Point of Service to optimize network resource and improve end user’s experience has not been considered properly. In this paper, we propose a novel cellular and WiFi roaming decision and AP selection scheme based on state of the art, 3GPP TS24.312 and IEEE 802.11u, k standards. Our proposed scheme assists the mobile nodes to decide the right timing to make roaming decision and select preferable point of service based on the operator’s policies and real-time network condition. We also introduce our simulation model of a heterogeneous network with cellular and WiFi interworking as well as 3GPP ANDSF, TS24.312. It is a complete end-to-end system model from application to physical layer with considering user’s mobility and realistic traffic model. The proposed scheme outperformed the conventional WiFi selection scheme in terms of dynamically steering mobile node’s data traffic from macrocell to available Access Points. The proposed scheme increased the utilization and balanced the traffic load of access points and improved user’s experienced throughput.

  20. A Hybrid Single-Carrier/Multicarrier Transmission Scheme with Power Allocation

    Directory of Open Access Journals (Sweden)

    Luc Féty

    2007-11-01

    Full Text Available We propose a flexible transmission scheme which easily allows to switch between cyclic-prefixed single-carrier (CP-SC and cyclic-prefixed multicarrier (CP-MC transmissions. This scheme takes advantage of the best characteristic of each scheme, namely, the low peak-to-average power ratio (PAPR of the CP-SC scheme and the robustness to channel selectivity of the CP-MC scheme. Moreover, we derive the optimum power allocation for the CP-SC transmission considering a zero-forcing (ZF and a minimum mean-square error (MMSE receiver. By taking the PAPR into account, we are able to make a better analysis of the overall system and the results show the advantage of the CP-SC-MMSE scheme for flat and mild selective channels due to their low PAPR and that the CP-MC scheme is more advantageous for a narrow range of channels with severe selectivity.

  1. A novel quantum steganography scheme for color images

    Science.gov (United States)

    Li, Panchi; Liu, Xiande

    In quantum image steganography, embedding capacity and security are two important issues. This paper presents a novel quantum steganography scheme using color images as cover images. First, the secret information is divided into 3-bit segments, and then each 3-bit segment is embedded into the LSB of one color pixel in the cover image according to its own value and using Gray code mapping rules. Extraction is the inverse of embedding. We designed the quantum circuits that implement the embedding and extracting process. The simulation results on a classical computer show that the proposed scheme outperforms several other existing schemes in terms of embedding capacity and security.

  2. Switched-based interference reduction scheme for open-access overlaid cellular networks

    KAUST Repository

    Radaydeh, Redha Mahmoud Mesleh

    2012-06-01

    Femtocells have been proposed to enhance the spatial coverage and system capacity of existing cellular networks. However, this technology may result in significant performance loss due to the increase in co-channel interference, particularly when coordination between access points is infeasible. This paper targets interference management in such overlaid networks. It is assumed that the femtocells employ the open-access strategy to reduce cross-tier interference, and can share resources concurrently. It is also assumed that each end user (EU) can access one channel at a time, and transfer limited feedback. To reduce the effect of co-tier interference in the absence of the desired EU channel state information (CSI) at the serving access point as well as coordination between active access points, a switched scheme based on the interference levels associated with available channels is proposed. Through the analysis, the scheme modes of operation in under-loaded and over-loaded channels are studied, from which the statistics of the resulting interference power are quantified. The impact of the proposed scheme on the received desired power is thoroughly discussed. In addition, the effect of the switching threshold on the achieved performance of the desired EU is investigated. The results clarify that the proposed scheme can improve the performance while reducing the number of examined channels and feedback load. © 2012 IEEE.

  3. Quantum attack-resistent certificateless multi-receiver signcryption scheme.

    Directory of Open Access Journals (Sweden)

    Huixian Li

    Full Text Available The existing certificateless signcryption schemes were designed mainly based on the traditional public key cryptography, in which the security relies on the hard problems, such as factor decomposition and discrete logarithm. However, these problems will be easily solved by the quantum computing. So the existing certificateless signcryption schemes are vulnerable to the quantum attack. Multivariate public key cryptography (MPKC, which can resist the quantum attack, is one of the alternative solutions to guarantee the security of communications in the post-quantum age. Motivated by these concerns, we proposed a new construction of the certificateless multi-receiver signcryption scheme (CLMSC based on MPKC. The new scheme inherits the security of MPKC, which can withstand the quantum attack. Multivariate quadratic polynomial operations, which have lower computation complexity than bilinear pairing operations, are employed in signcrypting a message for a certain number of receivers in our scheme. Security analysis shows that our scheme is a secure MPKC-based scheme. We proved its security under the hardness of the Multivariate Quadratic (MQ problem and its unforgeability under the Isomorphism of Polynomials (IP assumption in the random oracle model. The analysis results show that our scheme also has the security properties of non-repudiation, perfect forward secrecy, perfect backward secrecy and public verifiability. Compared with the existing schemes in terms of computation complexity and ciphertext length, our scheme is more efficient, which makes it suitable for terminals with low computation capacity like smart cards.

  4. A Novel Power-Saving Transmission Scheme for Multiple-Component-Carrier Cellular Systems

    Directory of Open Access Journals (Sweden)

    Yao-Liang Chung

    2016-04-01

    Full Text Available As mobile data traffic levels have increased exponentially, resulting in rising energy costs in recent years, the demand for and development of green communication technologies has resulted in various energy-saving designs for cellular systems. At the same time, recent technological advances have allowed multiple component carriers (CCs to be simultaneously utilized in a base station (BS, a development that has made the energy consumption of BSs a matter of increasing concern. To help address this concern, herein we propose a novel scheme aimed at efficiently minimizing the power consumption of BS transceivers during transmission, while still ensuring good service quality and fairness for users. Specifically, the scheme utilizes the dynamic activation/deactivation of CCs during data transmission to increase power usage efficiency. To test its effectiveness, the proposed scheme was applied to a model consisting of a BS with orthogonal frequency division multiple access-based CCs in a downlink transmission environment. The results indicated that, given periods of relatively light traffic loads, the total power consumption of the proposed scheme is significantly lower than that of schemes in which all the CCs of a BS are constantly activated, suggesting the scheme’s potential for reducing both energy costs and carbon dioxide emissions.

  5. Scalable Nonlinear Compact Schemes

    Energy Technology Data Exchange (ETDEWEB)

    Ghosh, Debojyoti [Argonne National Lab. (ANL), Argonne, IL (United States); Constantinescu, Emil M. [Univ. of Chicago, IL (United States); Brown, Jed [Univ. of Colorado, Boulder, CO (United States)

    2014-04-01

    In this work, we focus on compact schemes resulting in tridiagonal systems of equations, specifically the fifth-order CRWENO scheme. We propose a scalable implementation of the nonlinear compact schemes by implementing a parallel tridiagonal solver based on the partitioning/substructuring approach. We use an iterative solver for the reduced system of equations; however, we solve this system to machine zero accuracy to ensure that no parallelization errors are introduced. It is possible to achieve machine-zero convergence with few iterations because of the diagonal dominance of the system. The number of iterations is specified a priori instead of a norm-based exit criterion, and collective communications are avoided. The overall algorithm thus involves only point-to-point communication between neighboring processors. Our implementation of the tridiagonal solver differs from and avoids the drawbacks of past efforts in the following ways: it introduces no parallelization-related approximations (multiprocessor solutions are exactly identical to uniprocessor ones), it involves minimal communication, the mathematical complexity is similar to that of the Thomas algorithm on a single processor, and it does not require any communication and computation scheduling.

  6. An Anonymous Access Authentication Scheme Based on Proxy Ring Signature for CPS-WMNs

    Directory of Open Access Journals (Sweden)

    Tianhan Gao

    2017-01-01

    Full Text Available Access security and privacy have become a bottleneck for the popularization of future Cyber-Physical System (CPS networks. Furthermore, users’ need for privacy-preserved access during movement procedure is more urgent. To address the anonymous access authentication issue for CPS Wireless Mesh Network (CPS-WMN, a novel anonymous access authentication scheme based on proxy ring signature is proposed. A hierarchical authentication architecture is presented first. The scheme is then achieved from the aspect of intergroup and intragroup anonymous mutual authentication through proxy ring signature mechanism and certificateless signature mechanism, respectively. We present a formal security proof of the proposed protocol with SVO logic. The simulation and performance analysis demonstrate that the proposed scheme owns higher efficiency and adaptability than the typical one.

  7. Quasi-disjoint pentadiagonal matrix systems for the parallelization of compact finite-difference schemes and filters

    Science.gov (United States)

    Kim, Jae Wook

    2013-05-01

    This paper proposes a novel systematic approach for the parallelization of pentadiagonal compact finite-difference schemes and filters based on domain decomposition. The proposed approach allows a pentadiagonal banded matrix system to be split into quasi-disjoint subsystems by using a linear-algebraic transformation technique. As a result the inversion of pentadiagonal matrices can be implemented within each subdomain in an independent manner subject to a conventional halo-exchange process. The proposed matrix transformation leads to new subdomain boundary (SB) compact schemes and filters that require three halo terms to exchange with neighboring subdomains. The internode communication overhead in the present approach is equivalent to that of standard explicit schemes and filters based on seven-point discretization stencils. The new SB compact schemes and filters demand additional arithmetic operations compared to the original serial ones. However, it is shown that the additional cost becomes sufficiently low by choosing optimal sizes of their discretization stencils. Compared to earlier published results, the proposed SB compact schemes and filters successfully reduce parallelization artifacts arising from subdomain boundaries to a level sufficiently negligible for sophisticated aeroacoustic simulations without degrading parallel efficiency. The overall performance and parallel efficiency of the proposed approach are demonstrated by stringent benchmark tests.

  8. High order scheme for the non-local transport in ICF plasmas

    Energy Technology Data Exchange (ETDEWEB)

    Feugeas, J.L.; Nicolai, Ph.; Schurtz, G. [Bordeaux-1 Univ., Centre Lasers Intenses et Applications (UMR 5107), 33 - Talence (France); Charrier, P.; Ahusborde, E. [Bordeaux-1 Univ., MAB, 33 - Talence (France)

    2006-06-15

    A high order practical scheme for a model of non-local transport is here proposed to be used in multidimensional radiation hydrodynamic codes. A high order scheme is necessary to solve non-local problems on strongly deformed meshes that are on hot point or ablation front zones. It is shown that the errors made by a classical 5 point scheme on a disturbed grid can be of the same order of magnitude as the non-local effects. The use of a 9 point scheme in a simulation of inertial confinement fusion appears to be essential.

  9. Proposed classification scheme for high-level and other radioactive wastes

    International Nuclear Information System (INIS)

    Kocher, D.C.; Croff, A.G.

    1986-01-01

    The Nuclear Waste Policy Act (NWPA) of 1982 defines high-level (radioactive) waste (HLW) as (A) the highly radioactive material resulting from the reprocessing of spent nuclear fuel...that contains fission products in sufficient concentrations; and (B) other highly radioactive material that the Commission...determines...requires permanent isolation. This paper presents a generally applicable quantitative definition of HLW that addresses the description in paragraph B. The approach also results in definitions of other wastes classes, i.e., transuranic (TRU) and low-level waste (LLW). The basic waste classification scheme that results from the quantitative definitions of highly radioactive and requires permanent isolation is depicted. The concentrations of radionuclides that correspond to these two boundaries, and that may be used to classify radioactive wastes, are given

  10. Tamper-proof secret image-sharing scheme for identifying cheated secret keys and shared images

    Science.gov (United States)

    Chen, Chien-Chang; Liu, Chong-An

    2013-01-01

    A (t,n) secret image-sharing scheme shares a secret image to n participants, and the t users recover the image. During the recovery procedure of a conventional secret image-sharing scheme, cheaters may use counterfeit secret keys or modified shared images to cheat other users' secret keys and shared images. A cheated secret key or shared image leads to an incorrect secret image. Unfortunately, the cheater cannot be identified. We present an exponent and modulus-based scheme to provide a tamper-proof secret image-sharing scheme for identifying cheaters on secret keys or shared images. The proposed scheme allows users to securely select their secret key. This assignment can be performed over networks. Modulus results of each shared image is calculated to recognize cheaters of a shared image. Experimental results indicate that the proposed scheme is excellent at identifying cheated secret keys and shared images.

  11. A more accurate scheme for calculating Earth's skin temperature

    Science.gov (United States)

    Tsuang, Ben-Jei; Tu, Chia-Ying; Tsai, Jeng-Lin; Dracup, John A.; Arpe, Klaus; Meyers, Tilden

    2009-02-01

    The theoretical framework of the vertical discretization of a ground column for calculating Earth’s skin temperature is presented. The suggested discretization is derived from the evenly heat-content discretization with the optimal effective thickness for layer-temperature simulation. For the same level number, the suggested discretization is more accurate in skin temperature as well as surface ground heat flux simulations than those used in some state-of-the-art models. A proposed scheme (“op(3,2,0)”) can reduce the normalized root-mean-square error (or RMSE/STD ratio) of the calculated surface ground heat flux of a cropland site significantly to 2% (or 0.9 W m-2), from 11% (or 5 W m-2) by a 5-layer scheme used in ECMWF, from 19% (or 8 W m-2) by a 5-layer scheme used in ECHAM, and from 74% (or 32 W m-2) by a single-layer scheme used in the UCLA GCM. Better accuracy can be achieved by including more layers to the vertical discretization. Similar improvements are expected for other locations with different land types since the numerical error is inherited into the models for all the land types. The proposed scheme can be easily implemented into state-of-the-art climate models for the temperature simulation of snow, ice and soil.

  12. Sources of funding for community schemes

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1999-11-01

    There is an increasing level of interest amongst community groups in the UK to become involved in the development of renewable energy schemes. Often however these community groups have only limited funds of their own, so any additional funds that can be identified to help fund their renewable energy scheme can be very useful. There are a range of funding sources available that provide grants or loans for which community groups are eligible to apply. Few of these funding sources are targeted towards renewable energy specifically, nevertheless the funds may be applicable to renewable energy schemes under appropriate circumstances. To date, however, few of these funds have been accessed by community groups for renewable energy initiatives. One of the reasons for this low take-up of funds on offer could be that the funding sources may be difficult and time-consuming to identify, especially where the energy component of the fund is not readily apparent. This directory draws together details about many of the principal funding sources available in the UK that may consider providing funds to community groups wanting to develop a renewable energy scheme. (author)

  13. Breaking a chaos-based secure communication scheme designed by an improved modulation method

    Energy Technology Data Exchange (ETDEWEB)

    Li Shujun [Department of Electronic Engineering, City University of Hong Kong, Kowloon, Hong Kong (China)]. E-mail: hooklee@mail.com; Alvarez, Gonzalo [Instituto de Fisica Aplicada, Consejo Superior de Investigaciones Cientificas, Serrano 144-28006 Madrid (Spain); Chen Guanrong [Department of Electronic Engineering, City University of Hong Kong, Kowloon, Hong Kong (China)

    2005-07-01

    Recently Bu and Wang [Bu S, Wang B-H. Chaos, Solitons and Fractals 2004;19(4):919-24] proposed a simple modulation method aiming to improve the security of chaos-based secure communications against return-map-based attacks. Soon this modulation method was independently cryptanalyzed by Chee et al. [Chee CY, Xu D, Bishop SR. Chaos, Solitons and Fractals 2004;21(5):1129-34], Wu et al. [Wu X, Hu H, Zhang B. Chaos, Solitons and Fractals 2004;22(2):367-73], and Alvarez et al. [Alvarez G, Montoya F, Romera M, Pastor G. Chaos, Solitons and Fractals, in press, arXiv:nlin/0406065] via different attacks. As an enhancement to the Bu-Wang method, an improving scheme was suggested by Wu et al. by removing the relationship between the modulating function and the zero-points. The present paper points out that the improved scheme proposed by Wu et al. is still insecure against a new attack. Compared with the existing attacks, the proposed attack is more powerful and can also break the original Bu-Wang scheme. Furthermore, it is pointed out that the security of the modulation-based schemes proposed by Wu et al. is not so satisfactory from a pure cryptographical point of view. The synchronization performance of this class of modulation-based schemes is also discussed.

  14. Breaking a chaos-based secure communication scheme designed by an improved modulation method

    International Nuclear Information System (INIS)

    Li Shujun; Alvarez, Gonzalo; Chen Guanrong

    2005-01-01

    Recently Bu and Wang [Bu S, Wang B-H. Chaos, Solitons and Fractals 2004;19(4):919-24] proposed a simple modulation method aiming to improve the security of chaos-based secure communications against return-map-based attacks. Soon this modulation method was independently cryptanalyzed by Chee et al. [Chee CY, Xu D, Bishop SR. Chaos, Solitons and Fractals 2004;21(5):1129-34], Wu et al. [Wu X, Hu H, Zhang B. Chaos, Solitons and Fractals 2004;22(2):367-73], and Alvarez et al. [Alvarez G, Montoya F, Romera M, Pastor G. Chaos, Solitons and Fractals, in press, arXiv:nlin/0406065] via different attacks. As an enhancement to the Bu-Wang method, an improving scheme was suggested by Wu et al. by removing the relationship between the modulating function and the zero-points. The present paper points out that the improved scheme proposed by Wu et al. is still insecure against a new attack. Compared with the existing attacks, the proposed attack is more powerful and can also break the original Bu-Wang scheme. Furthermore, it is pointed out that the security of the modulation-based schemes proposed by Wu et al. is not so satisfactory from a pure cryptographical point of view. The synchronization performance of this class of modulation-based schemes is also discussed

  15. Chaos-based partial image encryption scheme based on linear fractional and lifting wavelet transforms

    Science.gov (United States)

    Belazi, Akram; Abd El-Latif, Ahmed A.; Diaconu, Adrian-Viorel; Rhouma, Rhouma; Belghith, Safya

    2017-01-01

    In this paper, a new chaos-based partial image encryption scheme based on Substitution-boxes (S-box) constructed by chaotic system and Linear Fractional Transform (LFT) is proposed. It encrypts only the requisite parts of the sensitive information in Lifting-Wavelet Transform (LWT) frequency domain based on hybrid of chaotic maps and a new S-box. In the proposed encryption scheme, the characteristics of confusion and diffusion are accomplished in three phases: block permutation, substitution, and diffusion. Then, we used dynamic keys instead of fixed keys used in other approaches, to control the encryption process and make any attack impossible. The new S-box was constructed by mixing of chaotic map and LFT to insure the high confidentiality in the inner encryption of the proposed approach. In addition, the hybrid compound of S-box and chaotic systems strengthened the whole encryption performance and enlarged the key space required to resist the brute force attacks. Extensive experiments were conducted to evaluate the security and efficiency of the proposed approach. In comparison with previous schemes, the proposed cryptosystem scheme showed high performances and great potential for prominent prevalence in cryptographic applications.

  16. Explicit solution of the time domain volume integral equation using a stable predictor-corrector scheme

    KAUST Repository

    Al Jarro, Ahmed

    2012-11-01

    An explicit marching-on-in-time (MOT) scheme for solving the time domain volume integral equation is presented. The proposed method achieves its stability by employing, at each time step, a corrector scheme, which updates/corrects fields computed by the explicit predictor scheme. The proposedmethod is computationally more efficient when compared to the existing filtering techniques used for the stabilization of explicit MOT schemes. Numerical results presented in this paper demonstrate that the proposed method maintains its stability even when applied to the analysis of electromagnetic wave interactions with electrically large structures meshed using approximately half a million discretization elements.

  17. Explicit solution of the time domain volume integral equation using a stable predictor-corrector scheme

    KAUST Repository

    Al Jarro, Ahmed; Salem, Mohamed; Bagci, Hakan; Benson, Trevor; Sewell, Phillip D.; Vuković, Ana

    2012-01-01

    An explicit marching-on-in-time (MOT) scheme for solving the time domain volume integral equation is presented. The proposed method achieves its stability by employing, at each time step, a corrector scheme, which updates/corrects fields computed by the explicit predictor scheme. The proposedmethod is computationally more efficient when compared to the existing filtering techniques used for the stabilization of explicit MOT schemes. Numerical results presented in this paper demonstrate that the proposed method maintains its stability even when applied to the analysis of electromagnetic wave interactions with electrically large structures meshed using approximately half a million discretization elements.

  18. Secure and Efficient User Authentication Scheme Based on Password and Smart Card for Multiserver Environment

    Directory of Open Access Journals (Sweden)

    Yan Zhao

    2018-01-01

    Full Text Available The rapid development of information and network technologies motivates the emergence of various new computing paradigms, such as distributed computing, cloud computing, and edge computing. This also enables more and more network enterprises to provide multiple different services simultaneously. To ensure these services can only be accessed conveniently by authorized users, many password and smart card based authentication schemes for multiserver architecture have been proposed. Recently, Truong et al. introduced an identity based user authentication scheme on elliptic curve cryptography in multiserver environment and claimed that their scheme is secure against popular attacks. However, in this paper, we point out that their scheme suffers from offline password guessing and impersonation attack and fails to achieve security requirements of this kind of authentication scheme. Moreover, we put forward a new scheme to conquer security pitfalls in the above scheme. Security analysis indicates that the proposed scheme can be free from well-known attacks. Performance discussion demonstrates that our scheme has advantages in terms of both security property and computation efficiency and thus is more desirable for practical applications in multiserver environment.

  19. BossPro: a biometrics-based obfuscation scheme for software protection

    Science.gov (United States)

    Kuseler, Torben; Lami, Ihsan A.; Al-Assam, Hisham

    2013-05-01

    This paper proposes to integrate biometric-based key generation into an obfuscated interpretation algorithm to protect authentication application software from illegitimate use or reverse-engineering. This is especially necessary for mCommerce because application programmes on mobile devices, such as Smartphones and Tablet-PCs are typically open for misuse by hackers. Therefore, the scheme proposed in this paper ensures that a correct interpretation / execution of the obfuscated program code of the authentication application requires a valid biometric generated key of the actual person to be authenticated, in real-time. Without this key, the real semantics of the program cannot be understood by an attacker even if he/she gains access to this application code. Furthermore, the security provided by this scheme can be a vital aspect in protecting any application running on mobile devices that are increasingly used to perform business/financial or other security related applications, but are easily lost or stolen. The scheme starts by creating a personalised copy of any application based on the biometric key generated during an enrolment process with the authenticator as well as a nuance created at the time of communication between the client and the authenticator. The obfuscated code is then shipped to the client's mobile devise and integrated with real-time biometric extracted data of the client to form the unlocking key during execution. The novelty of this scheme is achieved by the close binding of this application program to the biometric key of the client, thus making this application unusable for others. Trials and experimental results on biometric key generation, based on client's faces, and an implemented scheme prototype, based on the Android emulator, prove the concept and novelty of this proposed scheme.

  20. Decentralized Economic Dispatch Scheme With Online Power Reserve for Microgrids

    DEFF Research Database (Denmark)

    Nutkani, I. U.; Loh, Poh Chiang; Wang, P.

    2017-01-01

    Decentralized economic operation schemes have several advantages when compared with the traditional centralized management system for microgrids. Specifically, decentralized schemes are more flexible, less computationally intensive, and easier to implement without relying on communication...... costs, their power ratings, and other necessary constraints, before deciding the DG dispatch priorities and droop characteristics. The proposed scheme also allows online power reserve to be set and regulated within the microgrid. This, together with the generation cost saved, has been verified...... infrastructure. Economic operation of existing decentralized schemes is also usually achieved by either tuning the droop characteristics of distributed generators (DGs) or prioritizing their dispatch order. For the latter, an earlier scheme has tried to prioritize the DG dispatch based on their no...