113 resultados para convective upwinding scheme


Relevância:

20.00% 20.00%

Publicador:

Resumo:

Background: Accredited Exercise Physiologists provide exercise services for people living with chronic disease, disability or injury and are recognised in Australia as Accredited Exercise Physiologists (AEP) under a national certification system administered by Exercise and Sport Science Australia (ESSA). A major breakthrough occurred for the AEP in 2006 when the Australian Department of Health and Ageing approved the AEP to deliver clinical exercise services for people with chronic medical conditions under the taxpayer-funded national health scheme, Medicare Australia.

Aims: In light of these developments, the authors recognised the need for new accreditation criteria, and our report summarises the work that we did on behalf of the profession and ESSA in restructuring the accreditation system.

Methods and Outcomes: We first performed a background study that defined the scope of practice of the AEP and benchmarked the AEP against other allied health professions in Australia and Clinical Exercise Physiologists internationally. We then constructed a new set of accreditation criteria comprising sets of pathologyspecific knowledge and experiences, together with a set of generic standards including communication, professional behaviour and risk management. All participating Australian universities (18 out of 27 responded) and 29 practitioner experts were then invited to provide comment and input into the draft guidelines. There was strong support for the new system that was implemented nationally on 1 January 2008 and is now administered by ESSA.

Conclusions: This work has stimulated an unprecedented level of activity in the Australian university sector in developing new curricula in clinical exercise science and practice, and is intended to lead to improved standards of clinical exercise practice.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Stepping stone attacks are often used by network intruders to hide their identities. To detect and block stepping stone attacks, a stepping stone detection scheme should be able to correctly identify a stepping-stone in a very short time and in real-time. However, the majority of past research has failed to indicate how long or how many packets it takes for the monitor to detect a stepping stone. In this paper, we propose a novel quick-response real-time stepping stones detection scheme which is based on packet delay properties. Our experiments show that it can identify a stepping stone within 20 seconds which includes false positives and false negatives of less than 3%.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The RSA scheme is used to sign messages; however, in order to avoid forgeries, a message can be padded with a fixed string of data P. De Jonge and Chaum showed in 1985 that forgeries can be constructed if the size of P (measured in bytes) is less than the size of N/3, where N is the RSA modulus. Girault and Misarsky then showed in 1997 that forgeries can be constructed if the size of P is less than the size of N/2. In 2001, Brier, Clavier, Coron and Naccache showed that forgeries can still be constructed when the size of P is less than two thirds the size of N. In this paper, we demonstrate that this padding scheme is always insecure; however, the complexity of actually finding a forgery is O(N). We then focus specifically on the next unsettled case, where P is less than 3/4 the size of N and show that finding a forgery is equivalent to solving a set of diophantine equations. While we are not able to solve these equations, this work may lead to a break-through by means of algebraic number theory techniques.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The problem of "model selection" for expressing a wide range of constitutive behaviour adequately using hot torsion test data was considered here using a heuristic approach. A model library including several nested parametric linear and non-linear models was considered and applied to a set of hot torsion test data for API-X 70 micro-alloyed steel with a range of strain rates and temperatures. A cost function comprising the modelled hot strength data and that of the measured data were utilized in a heuristic model selection scheme to identify the optimum models. It was shown that a non-linear rational model including ten parameters is an optimum model that can accurately express the multiple regimes of hardening and softening for the entire range of the experiment. The parameters for the optimum model were estimated and used for determining variations of hot strength of the samples with deformation.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Reputation systems are very useful in large online communities in which users may frequently have the opportunity to interact with users with whom they have no prior experience. Recently, how to enhance the cooperative behaviors in the reputation system has become to one of the key open issues. Emerging schemes focused on developing efficient reward and punishment mechanisms or capturing the social or economic properties of participants. However, whether this kind of method can work widely or not has been hard to prove until now. Research in evolutionary game theory shows that group selection (or multilevel selection) can favor the cooperative behavior in the finite population. Furthermore, some recent works give fundamental conditions for the evolution of cooperation by group selection. In the paper, we extend the original group selection theory and propose a group-based scheme to enhance cooperation for online reputation systems. Related concepts are defined to capture the social structure and ties among participants in reputation system, e.g., group, assortativity, etc. Also, we use a Fermi distribution function to reflect the bounded rationality of participants and the existence of stochastic factors in evolutionary process. Extended simulations show that our scheme can enhance cooperation and improve the average performance of participants (e.g. payoff) in reputation system.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

RFID is a revolutionary remote technology which has many useful implications. Large scale implementation of RFID is seeking 100% information privacy and untraceability, for users and organizations, which is suitable for low cost RFID tag (Class1). To protect users and organization we are proposing an enhanced RFID mutual authentication scheme. In this protocol we use authentication based on shared unique parameters as a method to protect privacy. This protocol will be capable of handling forward and backward security, rouge reader better than existing protocols. In our new scheme we involved RFID reader’s hardware ID in addition to other shared secret information which uses hash to protect users and industries privacy. Moreover, we used LAMED as our PRNG (Pseudorandom Number Generator) which is faster and take less computational power.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Main challenges for a terminal implementation are efficient realization of the receiver, especially for channel estimation (CE) and equalization. In this paper, training based recursive least square (RLS) channel estimator technique is presented for a long term evolution (LTE) single carrier-frequency division multiple access (SC-FDMA) wireless communication system. This CE scheme uses adaptive RLS estimator which is able to update parameters of the estimator continuously, so that knowledge of channel and noise statistics are not required. Simulation results show that the RLS CE scheme with 500 Hz Doppler frequency has 3 dB better performances compared with 1.5 kHz Doppler frequency.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Owners and vendors are increasingly publishing their materials in digital form. Because such materials can be exactly copied, a mechanism is required that will protect the legitimate owners of these works, by providing proof of original ownership. Digital watermarking has now become one accepted method of establishing ownership of digital materials. The owner of a work embeds a pattern, called a digital watermark, in the content. This embedded watermark is normally undetectable, but its presence can be demonstrated by the owner of the work or his agent, thereby proving ownership. Digital watermarking has been used for many types of multimedia content, primarily audio, video and flat images. Recently, interest has been shown in applying digital watermarking schemes to 3D surfaces, in various formats. In this paper, we examine a method whereby a digital watermark can be embedded in a Bezier surface. A prototype watermarking method for such surfaces is presented, with some experimental results, and a discussion of directions for future research.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Watermarking technique enables to hide an imperceptible watermark into a multimedia content for copyright protection. However, in most conventional watermarking schemes, the watermark is embedded solely by the seller, and both the seller and the buyer know the watermarked copy, which causes unsettled dispute at the phase of arbitration. To solve this problem, many watermarking protocols have been proposed using watermarking scheme in the encrypted domain. In this paper, we firstly discuss many security aspects in the encrypted domain, and then propose a new method of homomorphism conversion for probabilistic public key cryptosystem with homomorphic property. Based on our previous work, a new secure watermarking scheme for watermarking protocol is presented using a new embedding strategy in the encrypted domain. We employ an El Gamal variant cryptosystem with additive homomorphic property to reduce the computing overload of watermark embedding in the encrypted domain, and RA code to improve the robustness of the watermarked image against many moderate attacks after decryption. Security analysis and experiment demonstrate that the secure watermarking scheme is more suitable for implementing the existing watermarking protocols.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In this paper, we present some practical experiences on implementing an alert fusion mechanism from our project. After investigation on most of the existing alert fusion systems, we found the current body of work alternatively weighed down in the mire of insecure design or rarely deployed because of their complexity. As confirmed by our experimental analysis, unsuitable mechanisms could easily be submerged by an abundance of useless alerts. Even with the use of methods that achieve a high fusion rate and low false positives, attack is also possible. To find the solution, we carried out analysis on a series of alerts generated by well-known datasets as well as realistic alerts from the Australian Honey-Pot. One important finding is that one alert has more than an 85% chance of being fused in the following five alerts. Of particular importance is our design of a novel lightweight Cache-based Alert Fusion Scheme, called CAFS. CAFS has the capacity to not only reduce the quantity of useless alerts generated by intrusion detection system, but also enhance the accuracy of alerts, therefore greatly reducing the cost of fusion processing. We also present reasonable and practical specifications for the target-oriented fusion policy that provides a quality guarantee on alert fusion, and as a result seamlessly satisfies the process of successive correlation. Our experiments compared CAFS with traditional centralized fusion. The results showed that the CAFS easily attained the desired level of simple, counter-escapable alert fusion design. Furthermore, as a lightweight scheme, CAFS can easily be deployed and excel in a large amount of alert fusions, which go towards improving the usability of system resources. To the best of our knowledge, our work is a practical exploration in addressing problems from the academic point of view. Copyright © 2011 John Wiley & Sons, Ltd.