122 resultados para Dramatic scheme


Relevância:

20.00% 20.00%

Publicador:

Resumo:

The present work introduces a double inclusion elasto-plastic self-consistent (DI-EPSC) scheme for topologies in which crystals can contain subdomains (i.e. twins, etc.). The approach yields a direct coupling between the mechanical response of grains and their subdomains via a concentration relationship on mean fields derived from both the Eshelby and the Tanaka-Mori properties. The latent effect caused by twinning on the mechanical response is observed on both initially extruded and non-textured Mg alloys. For twinned grains, it is shown that deformation system activities and plastic strain distributions within twins drastically depend on the interaction with parent domains. Moreover, a quantitative study on the coupled influence of secondary slip activities on the material response is proposed. © 2014 Published by Elsevier Ltd.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Cryptographic keys are necessary to secure communications among mesh clients in wireless mesh networks. Traditional key establishment schemes are implemented at higher layers, and the security of most such designs relies on the complexity of computational problems. Extracting cryptographic keys at the physical layer is a promising approach with information-theoretical security. But due to the nature of communications at the physical layer, none of the existing designs supports key establishment if communicating parties are out of each other's radio range, and all schemes are insecure against man-in-the-middle attacks. This paper presents a cross-layer key establishment scheme where the established key is determined by two partial keys: one extracted at the physical layer and the other generated at higher layers. The analysis shows that the proposed cross-layer key establishment scheme not only eliminates the aforementioned shortcomings of key establishment at each layer but also provides a flexible solution to the key generation rate problem. © 2014 Springer International Publishing Switzerland.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

 The platform remote attestation (RA) is one of the main features of trusted computing platform proposed by the trusted computing group (TCG). The privacy certificate authority (CA) solution of RA requires users to pay for multiple certificates, and the direct anonymous attestation (DAA) solution leads to inefficiency. TCG RA also suffers from limitations of platform configuration privacy. This paper proposed a RA scheme based on an improved combined public key cryptography (ICPK) (abbreviated to RA-ICPK). RA-ICPK is a certificate-less scheme without using public key infrastructure CA signature or DAA signature, which combines commitment scheme, zero-knowledge proof and ring signature (RS) to own the property of unforgeability and privacy. RA-ICPK is mainly based on elliptic curve cryptography without bilinear pair computing, and only carries out zero-knowledge proof one time. RA-ICPK need not depend on trusted third parties to check trusted platform modules identity and integrity values revocations. © 2014 Springer Science+Business Media New York

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper presents a new distributed multi-agent scheme for reactive power management in smart coordinated distribution networks with renewable energy sources (RESs) to enhance the dynamic voltage stability, which is mainly based on controlling distributed static synchronous compensators (DSTATCOMs). The proposed control scheme is incorporated in a multi-agent framework where the intelligent agents simultaneously coordinate with each other and represent various physical models to provide information and energy flow among different physical processes. The reactive power is estimated from the topology of distribution networks and with this information, necessary control actions are performed through the proposed proportional integral (PI) controller. The performance of the proposed scheme is evaluated on a 8-bus distribution network under various operating conditions. The performance of the proposed scheme is validated through simulation results and these results are compared to that of conventional PI-based DSTATCOM control scheme. From simulation results, it is found that the distributed MAS provides excellence performance for improving voltage profiles by managing reactive power in a smarter way.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In the past few years, cloud computing has emerged as one of the most influential paradigms in the IT industry. As promising as it is, this paradigm brings forth many new challenges for data security because users have to outsource sensitive data on untrusted cloud servers for sharing. In this paper, to guarantee the confidentiality and security of data sharing in cloud environment, we propose a Flexible and Efficient Access Control Scheme (FEACS) based on Attribute-Based Encryption, which is suitable for fine-grained access control. Compared with existing state-of-the-art schemes, FEACS is more practical by following functions. First of all, considering the factor that the user membership may change frequently in cloud environment, FEACS has the capability of coping with dynamic membership efficiently. Secondly, full logic expression is supported to make the access policy described accurately and efficiently. Besides, we prove in the standard model that FEACS is secure based on the Decisional Bilinear Diffie-Hellman assumption. To evaluate the practicality of FEACS, we provide a detailed theoretical performance analysis and a simulation comparison with existing schemes. Both the theoretical analysis and the experimental results prove that our scheme is efficient and effective for cloud environment.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Civil infrastructures are critical to every nation, due to their substantial investment, long service period, and enormous negative impacts after failure. However, they inevitably deteriorate during their service lives. Therefore, methods capable of assessing conditions and identifying damage in a structure timely and accurately have drawn increasing attention. Recently, compressive sensing (CS), a significant breakthrough in signal processing, has been proposed to capture and represent compressible signals at a rate significantly below the traditional Nyquist rate. Due to its sound theoretical background and notable influence, this methodology has been successfully applied in many research areas. In order to explore its application in structural damage identification, a new CS-based damage identification scheme is proposed in this paper, by regarding damage identification problems as pattern classification problems. The time domain structural responses are transferred to the frequency domain as sparse representation, and then the numerical simulated data under various damage scenarios will be used to train a feature matrix as input information. This matrix can be used for damage identification through an optimization process. This will be one of the first few applications of this advanced technique to structural engineering areas. In order to demonstrate its effectiveness, numerical simulation results on a complex pipe soil interaction model are used to train the parameters and then to identify the simulated pipe degradation damage and free-spanning damage. To further demonstrate the method, vibration tests of a steel pipe laid on the ground are carried out. The measured acceleration time histories are used for damage identification. Both numerical and experimental verification results confirm that the proposed damage identification scheme will be a promising tool for structural health monitoring.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper proposes a partially distributed functional observer scheme for a class of interconnected linear systems with very strong non-instantaneous subsystems interaction and with time delays in the local states and in the transmission of output information from the remote subsystems. A set of easily verifiable existence conditions is established and upon its satisfaction, simple distributed observers are designed using a straightforward design procedure. Simulation results of a numerical example are given to substantiate the feasibility of the approach.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper presents a method for designing residual generators using minimum-order functional observers to detect actuator and component faults in time-delay systems. Existence conditions of the residual generators and functional observers are first derived, and then based on a parametric approach to the solution of a generalized Sylvester matrix equation, we develop systematic procedures for designing minimum-order functional observers to detect faults in the system. The advantages of having minimum-order observers are obvious from the economical and practical points of view as cost saving and simplicity can be achieved, particularly when dealing with high-order complex systems. Extensive numerical examples are given to illustrate the proposed fault detection scheme. In all the numerical examples, we design minimum-order residual generators and functional observers to detect faults in the system.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Despite significant advancements in wireless sensor networks (WSNs), energy conservation in the networks remains one of the most important research challenges. One approach commonly used to prolong the network lifetime is through aggregating data at the cluster heads (CHs). However, there is possibility that the CHs may fail and function incorrectly due to a number of reasons such as power instability. During the failure, the CHs are unable to collect and transfer data correctly. This affects the performance of the WSN. Early detection of failure of CHs will reduce the data loss and provide possible minimal recovery efforts. This paper proposes a self-configurable clustering mechanism to detect the disordered CHs and replace them with other nodes. Simulation results verify the effectiveness of the proposed approach.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

© 2001-2012 IEEE. Sensing coverage is a fundamental design problem in wireless sensor networks (WSNs). This is because there is always a possibility that the sensor nodes may function incorrectly due to a number of reasons, such as failure, power, or noise instability, which negatively influences the coverage of the WSNs. In order to address this problem, we propose a fuzzy-based self-healing coverage scheme for randomly deployed mobile sensor nodes. The proposed scheme determines the uncovered sensing areas and then select the best mobile nodes to be moved to minimize the coverage hole. In addition, it distributes the sensor nodes uniformly considering Euclidean distance and coverage redundancy among the mobile nodes. We have performed an extensive performance analysis of the proposed scheme. The results of the experiment show that the proposed scheme outperforms the existing approaches.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In this paper, an agent-based distributed control scheme is presented to control single-phase parallel inverters in solar photovoltaic (PV) systems connected to microgrids. A communication assisted multi-agent framework is developed within microgrids where agents perform their tasks in a distributed manner with an aim of stabilizing load voltage and current under normal and faulted conditions through the asymptotic tracking of the reference current signal. The distributed agent-based control scheme requires information from the neighboring agents through communication network to decide control actions. The proposed control scheme utilizes Ziegler-Nichols (Z-N) tuning approach to design proportional integral (PI) controllers for controlling inverters within the multi-agent system (MAS). A microgrid with parallel inverter-connected solar PV systems is considered for simulations under normal and faulted conditions where results show the excellency of the proposed agent-based scheme in comparison to the conventional scheme without MAS.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Identity-based encryption (IBE) allows one party to send ciphered messages to another using an arbitrary identity string as an encryption key. Since IBE does not require prior generation and distribution of keys, it greatly simplifies key management in public-key cryptography. According to the Menezes-Okamoto-Vanstone (MOV) reduction theory, the IBE scheme based on bilinear map loses the high efficiency of elliptic curve because of the requirement of large security parameters. Therefore, it is important to build a provably secure IBE scheme without bilinear map. To this end, this paper proposes an improved IBE scheme that is different from the previous schemes because this new scheme does not use symmetric encryption algorithm. Furthermore, it can be proven to be secure against adaptively chosen identity and chosen plaintext attacks in the standard model. Elaborated security and performance analysis demonstrate that this new scheme outperforms the previous ones in terms of the time complexity for encryption and decryption.