146 resultados para standard vector control scheme


Relevância:

30.00% 30.00%

Publicador:

Resumo:

Aim To test the efficacy of Medilixir [cream] against the standard treatment of aqueous cream in the provision of relief from the symptoms of postburn itch. Design RCT with two parallel arms. Setting Professor Stuart Pegg Adult Burns Centre, Royal Brisbane and Women's Hospital, Brisbane, Australia. Participants Fifty-two patients aged between 18 and 80 years, admitted directly to the burns centre between 10 March and 22 July 2008, were able to provide informed consent, and had shown no allergic reaction to a patch test with the study medication, were randomised. Patients admitted from intensive care or high dependency were excluded. Main results Effect estimates and confidence intervals were not reported for any of the outcomes; only group means/proportions and P-values from hypothesis testing were provided. More patients in the intervention group reported itch reduction compared to comparison treatment (91 vs. 82%, P=0.001). Itch recurrence after cream application occurred later in the intervention group compared to the control group (P<0.001). Use of antipruritic medication was significantly greater in the control group (P=0.023). There was no difference in sleep disturbance between groups (not quantified). On average, Medilixir took longer to apply than aqueous cream (157s for Medilixir vs. 139s for aqueous cream; mean difference 17s), but authors noted that the groups did not differ significantly (CI for mean difference and P-values were not reported).

Relevância:

30.00% 30.00%

Publicador:

Resumo:

With new developments in battery technologies, increasing application of Battery Energy Storage System (BESS) in power system is anticipated in near future. BESS has already been used for primary frequency regulation in the past. This paper examines the feasibility of using BESS with load shedding, in application for large disturbances in power system. Load shedding is one of the conventional ways during large disturbances, and the performance of frequency control will increase in combination with BESS application. According to the latest news, BESS which are applied in high power side will be employed in practice in next 5 year. A simple low order SMR model is used as a test system, while an incremental model of BESS is applied in this paper. As continuous disturbances are not the main concern in this paper, df/dt is not considered in article.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

An encryption scheme is non-malleable if giving an encryption of a message to an adversary does not increase its chances of producing an encryption of a related message (under a given public key). Fischlin introduced a stronger notion, known as complete non-malleability, which requires attackers to have negligible advantage, even if they are allowed to transform the public key under which the related message is encrypted. Ventre and Visconti later proposed a comparison-based definition of this security notion, which is more in line with the well-studied definitions proposed by Bellare et al. The authors also provide additional feasibility results by proposing two constructions of completely non-malleable schemes, one in the common reference string model using non-interactive zero-knowledge proofs, and another using interactive encryption schemes. Therefore, the only previously known completely non-malleable (and non-interactive) scheme in the standard model, is quite inefficient as it relies on generic NIZK approach. They left the existence of efficient schemes in the common reference string model as an open problem. Recently, two efficient public-key encryption schemes have been proposed by Libert and Yung, and Barbosa and Farshim, both of them are based on pairing identity-based encryption. At ACISP 2011, Sepahi et al. proposed a method to achieve completely non-malleable encryption in the public-key setting using lattices but there is no security proof for the proposed scheme. In this paper we review the mentioned scheme and provide its security proof in the standard model. Our study shows that Sepahi’s scheme will remain secure even for post-quantum world since there are currently no known quantum algorithms for solving lattice problems that perform significantly better than the best known classical (i.e., non-quantum) algorithms.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

We consider the problem of increasing the threshold parameter of a secret-sharing scheme after the setup (share distribution) phase, without further communication between the dealer and the shareholders. Previous solutions to this problem require one to start off with a nonstandard scheme designed specifically for this purpose, or to have communication between shareholders. In contrast, we show how to increase the threshold parameter of the standard Shamir secret-sharing scheme without communication between the shareholders. Our technique can thus be applied to existing Shamir schemes even if they were set up without consideration to future threshold increases. Our method is a new positive cryptographic application for lattice reduction algorithms, inspired by recent work on lattice-based list decoding of Reed-Solomon codes with noise bounded in the Lee norm. We use fundamental results from the theory of lattices (geometry of numbers) to prove quantitative statements about the information-theoretic security of our construction. These lattice-based security proof techniques may be of independent interest.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

RC4(n, m) is a stream cipher based on RC4 and is designed by G. Gong et al. It can be seen as a generalization of the famous RC4 stream cipher designed by Ron Rivest. The authors of RC4(n, m) claim that the cipher resists all the attacks that are successful against the original RC4. The paper reveals cryptographic weaknesses of the RC4(n, m) stream cipher. We develop two attacks. The first one is based on non-randomness of internal state and allows to distinguish it from a truly random cipher by an algorithm that has access to 24·n bits of the keystream. The second attack exploits low diffusion of bits in the KSA and PRGA algorithms and recovers all bytes of the secret key. This attack works only if the initial value of the cipher can be manipulated. Apart from the secret key, the cipher uses two other inputs, namely, initial value and initial vector. Although these inputs are fixed in the cipher specification, some applications may allow the inputs to be under the attacker control. Assuming that the attacker can control the initial value, we show a distinguisher for the cipher and a secret key recovery attack that for the L-bit secret key, is able to recover it with about (L/n) · 2n steps. The attack has been implemented on a standard PC and can reconstruct the secret key of RC(8, 32) in less than a second.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

NTRUEncrypt is a fast and practical lattice-based public-key encryption scheme, which has been standardized by IEEE, but until recently, its security analysis relied only on heuristic arguments. Recently, Stehlé and Steinfeld showed that a slight variant (that we call pNE) could be proven to be secure under chosen-plaintext attack (IND-CPA), assuming the hardness of worst-case problems in ideal lattices. We present a variant of pNE called NTRUCCA, that is IND-CCA2 secure in the standard model assuming the hardness of worst-case problems in ideal lattices, and only incurs a constant factor overhead in ciphertext and key length over the pNE scheme. To our knowledge, our result gives the first IND-CCA2 secure variant of NTRUEncrypt in the standard model, based on standard cryptographic assumptions. As an intermediate step, we present a construction for an All-But-One (ABO) lossy trapdoor function from pNE, which may be of independent interest. Our scheme uses the lossy trapdoor function framework of Peikert and Waters, which we generalize to the case of (k − 1)-of-k-correlated input distributions.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

This paper presents ongoing work toward constructing efficient completely non-malleable public-key encryption scheme based on lattices in the standard (common reference string) model. An encryption scheme is completely non-malleable if it requires attackers to have negligible advantage, even if they are allowed to transform the public key under which the related message is encrypted. Ventre and Visconti proposed two inefficient constructions of completely non-malleable schemes, one in the common reference string model using non-interactive zero-knowledge proofs, and another using interactive encryption schemes. Recently, two efficient public-key encryption schemes have been proposed, both of them are based on pairing identity-based encryption.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

In an attempt to preserve proximal femoral bone stock and achieve a better fit in smaller femora, especially in the Asian population, several new shorter stem designs have become available. We investigated the torque to periprosthetic femoral fracture of the Exeter short stem compared with the conventional length Exeter stem in a Sawbone model. 42 stems; 21 shorter and 21 conventional stems both with three different offsets were cemented in a composite Sawbone model and torqued to fracture. Results showed that Sawbone femurs break at a statistically significantly lower torque to failure with a shorter compared to conventional length Exeter stem of the same offset. Both standard and short stem designs are safe to use as the torque to failure is 7-10 times that seen in activities of daily living.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Time-domain models of marine structures based on frequency domain data are usually built upon the Cummins equation. This type of model is a vector integro-differential equation which involves convolution terms. These convolution terms are not convenient for analysis and design of motion control systems. In addition, these models are not efficient with respect to simulation time, and ease of implementation in standard simulation packages. For these reasons, different methods have been proposed in the literature as approximate alternative representations of the convolutions. Because the convolution is a linear operation, different approaches can be followed to obtain an approximately equivalent linear system in the form of either transfer function or state-space models. This process involves the use of system identification, and several options are available depending on how the identification problem is posed. This raises the question whether one method is better than the others. This paper therefore has three objectives. The first objective is to revisit some of the methods for replacing the convolutions, which have been reported in different areas of analysis of marine systems: hydrodynamics, wave energy conversion, and motion control systems. The second objective is to compare the different methods in terms of complexity and performance. For this purpose, a model for the response in the vertical plane of a modern containership is considered. The third objective is to describe the implementation of the resulting model in the standard simulation environment Matlab/Simulink.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

This paper presents a capacitor-clamped three-level inverter-based supercapacitor direct integration scheme for wind energy conversion systems. The idea is to increase the capacitance of clamping capacitors with the use of supercapacitors and allow their voltage to vary within a defined range. Even though this unique approach eliminates the need of interfacing dc-dc converters for supercapacitors, the variable voltage operation brings about several challenges. The uneven distribution of space vectors is the major modulation challenge. A space vector modulation method is proposed in this paper to address this issue and to generate undistorted currents even in the presence of dynamic changes in supercapacitor voltages. A supercapacitor voltage equalization algorithm is also presented. Moreover, control strategies of the proposed system are discussed in detail. Simulation and experimental results are presented to verify the efficacy of the proposed system in suppressing short-term wind power fluctuations.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Suspended loads on UAVs can provide significant benefits to several applications in agriculture, law enforcement and construction. The load impact on the underlying system dynamics should not be neglected as significant feedback forces may be induced on the vehicle during certain flight manoeuvres. Much research has focused on standard multi-rotor position and attitude control with and without a slung load. However, predictive control schemes, such as Nonlinear Model Predictive Control (NMPC), have not yet been fully explored. To this end, we present software and flight system architecture to test controller for safe and precise operation of multi-rotors with heavy slung load in three dimensions.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Purpose: The cytomegalovirus (CMV) promoter is one of the most commonly used promoters for expression of transgenes in mammalian cells. The aim of our study was to evaluate the role of methylation and upregulation of the CMV promoter by irradiation and the chemotherapeutic agent cisplatin in vivo using non-invasive fluorescence in vivo imaging. Procedures: Murine fibrosarcoma LPB and mammary carcinoma TS/A cells were stably transfected with plasmids encoding CMV and p21 promoter-driven green fluorescent protein (GFP) gene. Solid TS/A tumors were induced by subcutaneous injection of fluorescent tumor cells, while leg muscles were transiently transfected with plasmid encoding GFP under the control of the CMV promoter. Cells, tumors, and legs were treated either by DNA methylation inhibitor 5-azacytidine, irradiation, or cisplatin. GFP expression was determined using a fluorescence microplate reader in vitro and by non-invasive fluorescence imaging in vivo. Results: Treatment of cells, tumors, and legs with 5-azacytidine (re)activated the CMV promoter. Furthermore, treatment with irradiation or cisplatin resulted in significant upregulation of GFP expression both in vitro and in vivo. Conclusions: Observed alterations in the activity of the CMV promoter limit the usefulness of this widely used promoter as a constitutive promoter. On the other hand, inducibility of CMV promoters can be beneficially used in gene therapy when combined with standard cancer treatment, such as radiotherapy and chemotherapy. © 2010 The Author(s).

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Precise clock synchronization is essential in emerging time-critical distributed control systems operating over computer networks where the clock synchronization requirements are mostly focused on relative clock synchronization and high synchronization precision. Existing clock synchronization techniques such as the Network Time Protocol (NTP) and the IEEE 1588 standard can be difficult to apply to such systems because of the highly precise hardware clocks required, due to network congestion caused by a high frequency of synchronization message transmissions, and high overheads. In response, we present a Time Stamp Counter based precise Relative Clock Synchronization Protocol (TSC-RCSP) for distributed control applications operating over local-area networks (LANs). In our protocol a software clock based on the TSC register, counting CPU cycles, is adopted in the time clients and server. TSC-based clocks offer clients a precise, stable and low-cost clock synchronization solution. Experimental results show that clock precision in the order of 10~microseconds can be achieved in small-scale LAN systems. Such clock precision is much higher than that of a processor's Time-Of-Day clock, and is easily sufficient for most distributed real-time control applications over LANs.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

This paper presents a modulation and controller design method for paralleled Z-source inverter systems applicable for alternative energy sources like solar cells, fuel cells, or variablespeed wind turbines with front-end diode rectifiers. A modulation scheme is designed based on simple shoot-through principle with interleaved carriers to give enhanced ripple reduction in the system. Subsequently, a control method is proposed to equalize the amount of power injected by the inverters in the grid-connected mode and also to provide reliable supply to sensitive loads onsite in the islanding mode. The modulation and controlling methods are proposed to have modular independence so that redundancy, maintainability, and improved reliability of supply can be achieved. The performance of the proposed paralleled Z-source inverter configuration is validated with simulations carried out using Matlab/Simulink/Powersim. Moreover, a prototype is built in the laboratory to obtain the experimental verifications.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

We consider the problem of increasing the threshold parameter of a secret-sharing scheme after the setup (share distribution) phase, without further communication between the dealer and the shareholders. Previous solutions to this problem require one to start off with a non-standard scheme designed specifically for this purpose, or to have secure channels between shareholders. In contrast, we show how to increase the threshold parameter of the standard CRT secret-sharing scheme without secure channels between the shareholders. Our method can thus be applied to existing CRT schemes even if they were set up without consideration to future threshold increases. Our method is a positive cryptographic application for lattice reduction algorithms, and we also use techniques from lattice theory (geometry of numbers) to prove statements about the correctness and information-theoretic security of our constructions.