977 resultados para Efficient Solutions


Relevância:

20.00% 20.00%

Publicador:

Resumo:

Numerous crops grow in sugar regions that have the potential to increase the amount of biomass available to a small bagasse-based pulp factory. Arundo donax and Sorghum offer unique advantages to farmers compared to other agricultural crops. Sorghum bicolour requires only 1/3 of the water of sugarcane. Arundo donax is a very high yield crop, it can also grow with little water but it has the further advantage in that it is also highly stress tolerant, making it suitable for land which is unsuited to other crops. Pulps produced from these crops were benchmarked against sugarcane bagasse pulp. Arundo, sorghum and bagasse were pulped using KOH and anthraquinone to 20 Kappa number so as to produce a bleachable pulp which is suitable for making photocopier paper and tissue products. The unbleached sorghum pulp has better tensile strength properties than the unbleached Arundo pulp (43.8 Nm/g compared to 21.4 Nm/g) and the bleached sorghum pulp tensile strength was similar to bagasse (28.4 Nm/g). At 20 Kappa number, sorghum pulp had acceptable yield for a non-wood fibre (45% c.f. 55% for bagasse), Arundo donax pulp had low tensile strength, and relatively low yield (38.7%), even for an agricultural fibre and required severe cooking conditions to achieve similar delignification to sugarcane bagasse or sorghum. Sorghum and Arundo donax produced thicker handsheets than bagasse (>160 µm c.f. 122 µm for bagasse). In preliminary experiments sorghum and bagasse responded slightly better to Totally Chlorine Free peroxide bleaching (QPP), although none achieved a satisfactory brightness level and further improvement would be required to produce a bleached pulp.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Many large-scale GNSS CORS networks have been deployed around the world to support various commercial and scientific applications. To make use of these networks for real-time kinematic positioning services, one of the major challenges is the ambiguity resolution (AR) over long inter-station baselines in the presence of considerable atmosphere biases. Usually, the widelane ambiguities are fixed first, followed by the procedure of determination of the narrowlane ambiguity integers based on the ionosphere-free model in which the widelane integers are introduced as known quantities. This paper seeks to improve the AR performance over long baseline through efficient procedures for improved float solutions and ambiguity fixing. The contribution is threefold: (1) instead of using the ionosphere-free measurements, the absolute and/or relative ionospheric constraints are introduced in the ionosphere-constrained model to enhance the model strength, thus resulting in the better float solutions; (2) the realistic widelane ambiguity precision is estimated by capturing the multipath effects due to the observation complexity, leading to improvement of reliability of widelane AR; (3) for the narrowlane AR, the partial AR for a subset of ambiguities selected according to the successively increased elevation is applied. For fixing the scalar ambiguity, an error probability controllable rounding method is proposed. The established ionosphere-constrained model can be efficiently solved based on the sequential Kalman filter. It can be either reduced to some special models simply by adjusting the variances of ionospheric constraints, or extended with more parameters and constraints. The presented methodology is tested over seven baselines of around 100 km from USA CORS network. The results show that the new widelane AR scheme can obtain the 99.4 % successful fixing rate with 0.6 % failure rate; while the new rounding method of narrowlane AR can obtain the fix rate of 89 % with failure rate of 0.8 %. In summary, the AR reliability can be efficiently improved with rigorous controllable probability of incorrectly fixed ambiguities.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We construct two efficient Identity-Based Encryption (IBE) systems that admit selective-identity security reductions without random oracles in groups equipped with a bilinear map. Selective-identity secure IBE is a slightly weaker security model than the standard security model for IBE. In this model the adversary must commit ahead of time to the identity that it intends to attack, whereas in an adaptive-identity attack the adversary is allowed to choose this identity adaptively. Our first system—BB1—is based on the well studied decisional bilinear Diffie–Hellman assumption, and extends naturally to systems with hierarchical identities, or HIBE. Our second system—BB2—is based on a stronger assumption which we call the Bilinear Diffie–Hellman Inversion assumption and provides another approach to building IBE systems. Our first system, BB1, is very versatile and well suited for practical applications: the basic hierarchical construction can be efficiently secured against chosen-ciphertext attacks, and further extended to support efficient non-interactive threshold decryption, among others, all without using random oracles. Both systems, BB1 and BB2, can be modified generically to provide “full” IBE security (i.e., against adaptive-identity attacks), either using random oracles, or in the standard model at the expense of a non-polynomial but easy-to-compensate security reduction.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We construct an efficient identity based encryption system based on the standard learning with errors (LWE) problem. Our security proof holds in the standard model. The key step in the construction is a family of lattices for which there are two distinct trapdoors for finding short vectors. One trapdoor enables the real system to generate short vectors in all lattices in the family. The other trapdoor enables the simulator to generate short vectors for all lattices in the family except for one. We extend this basic technique to an adaptively-secure IBE and a Hierarchical IBE.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We propose to use a simple and effective way to achieve secure quantum direct secret sharing. The proposed scheme uses the properties of fountain codes to allow a realization of the physical conditions necessary for the implementation of no-cloning principle for eavesdropping-check and authentication. In our scheme, to achieve a variety of security purposes, nonorthogonal state particles are inserted in the transmitted sequence carrying the secret shares to disorder it. However, the positions of the inserted nonorthogonal state particles are not announced directly, but are obtained by sending degrees and positions of a sequence that are pre-shared between Alice and each Bob. Moreover, they can confirm that whether there exists an eavesdropper without exchanging classical messages. Most importantly, without knowing the positions of the inserted nonorthogonal state particles and the sequence constituted by the first particles from every EPR pair, the proposed scheme is shown to be secure.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A concise, convergent synthesis of (±)-frondosin B has been developed based on the application of a Stille–Heck reaction sequence of 2-chloro-5-methoxybenzo[b]furan-3-yl triflate and 2-(3-butenyl)-3-(trimethylstannyl)cyclohex-2-enone giving the racemic natural product in a 34% overall yield.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

At Eurocrypt’04, Freedman, Nissim and Pinkas introduced a fuzzy private matching problem. The problem is defined as follows. Given two parties, each of them having a set of vectors where each vector has T integer components, the fuzzy private matching is to securely test if each vector of one set matches any vector of another set for at least t components where t < T. In the conclusion of their paper, they asked whether it was possible to design a fuzzy private matching protocol without incurring a communication complexity with the factor (T t ) . We answer their question in the affirmative by presenting a protocol based on homomorphic encryption, combined with the novel notion of a share-hiding error-correcting secret sharing scheme, which we show how to implement with efficient decoding using interleaved Reed-Solomon codes. This scheme may be of independent interest. Our protocol is provably secure against passive adversaries, and has better efficiency than previous protocols for certain parameter values.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Beginning in 1974, the State of Maryland created spatial databases under the MAGI (Maryland's Automated Geographic Information) system. Since that early GIS, other state and local agencies have begun GISs covering a range of applications from critical lands inventories to cadastral mapping. In 1992, state agencies, local agencies, universities, and businesses began a series of GIS coordination activities, resulting in the formation of the Maryland Local Geographic Information Committee and the Maryland State Government Geographic Information Coordinating Committee. GIS activities and system installations can be found in 22 counties plus Baltimore City, and most state agencies. Maryland's decision makers rely on a variety of GIS reports and products to conduct business and to communicate complex issues more effectively. This paper presents the status of Maryland's GIS applications for local and state decision making.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Disjoint top-view networked cameras are among the most commonly utilized networks in many applications. One of the open questions for these cameras' study is the computation of extrinsic parameters (positions and orientations), named extrinsic calibration or localization of cameras. Current approaches either rely on strict assumptions of the object motion for accurate results or fail to provide results of high accuracy without the requirement of the object motion. To address these shortcomings, we present a location-constrained maximum a posteriori (LMAP) approach by applying known locations in the surveillance area, some of which would be passed by the object opportunistically. The LMAP approach formulates the problem as a joint inference of the extrinsic parameters and object trajectory based on the cameras' observations and the known locations. In addition, a new task-oriented evaluation metric, named MABR (the Maximum value of All image points' Back-projected localization errors' L2 norms Relative to the area of field of view), is presented to assess the quality of the calibration results in an indoor object tracking context. Finally, results herein demonstrate the superior performance of the proposed method over the state-of-the-art algorithm based on the presented MABR and classical evaluation metric in simulations and real experiments.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Dispute resolution in strata schemes in Peninsular Malaysia should focus on more than just "settlement." The quality of the outcome, its sustainability and its relevance in supporting the basic principles of a good neighbourhood and self-governance in a strata scheme are also fundamental. Based on the comprehensive law movement, this thesis develops a theoretical framework for strata scheme disputes within the parameters of therapeutic jurisprudence, preventive law, alternative dispute resolution (ADR) and problem-solving courts. The therapeutic orientation of this model offers approaches that promote positive communication between disputing parties, preserve neighbour relations and optimise people's psychological and emotional well-being.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

An increasing number of countries are faced with an aging population increasingly needing healthcare services. For any e-health information system, the need for increased trust by such clients with potentially little knowledge of any security scheme involved is paramount. In addition notable scalability of any system has become a critical aspect of system design, development and ongoing management. Meanwhile cryptographic systems provide the security provisions needed for confidentiality, authentication, integrity and non-repudiation. Cryptographic key management, however, must be secure, yet efficient and effective in developing an attitude of trust in system users. Digital certificate-based Public Key Infrastructure has long been the technology of choice or availability for information security/assurance; however, there appears to be a notable lack of successful implementations and deployments globally. Moreover, recent issues with associated Certificate Authority security have damaged trust in these schemes. This paper proposes the adoption of a centralised public key registry structure, a non-certificate based scheme, for large scale e-health information systems. The proposed structure removes complex certificate management, revocation and a complex certificate validation structure while maintaining overall system security. Moreover, the registry concept may be easier for both healthcare professionals and patients to understand and trust.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Access to clean water is essential for human life and a critical issue facing much of modern society, especially as a result of the 21st Century triad of challenges – population growth, resource scarcity and pollution – which contribute to the rising complexity of providing adequate access to this essential resource for large parts of society. As such, there is now an increasing need for innovative solutions to source, treat and distribute water to cities across the globe. This position paper explores biomimicry – emulating natural form, function, process and systems – as an alternative and sustainable design approach to traditional water infrastructure systems. The key barriers to innovations such as biomimicry are summarised, indicating that regulatory and economic grounds are some of the major hindrances to integrating alternative design approaches in the water sector in developed countries. This paper examines some of the benefits of moving past these barriers to develop sustainable, efficient and resilient solutions that provide adequate access to water in the face of contemporary challenges.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We consider the following problem: members in a dynamic group retrieve their encrypted data from an untrusted server based on keywords and without any loss of data confidentiality and member’s privacy. In this paper, we investigate common secure indices for conjunctive keyword-based retrieval over encrypted data, and construct an efficient scheme from Wang et al. dynamic accumulator, Nyberg combinatorial accumulator and Kiayias et al. public-key encryption system. The proposed scheme is trapdoorless and keyword-field free. The security is proved under the random oracle, decisional composite residuosity and extended strong RSA assumptions.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The placement of the mappers and reducers on the machines directly affects the performance and cost of the MapReduce computation in cloud computing. From the computational point of view, the mappers/reducers placement problem is a generalization of the classical bin packing problem, which is NP-complete. Thus, in this paper we propose a new heuristic algorithm for the mappers/reducers placement problem in cloud computing and evaluate it by comparing with other several heuristics on solution quality and computation time by solving a set of test problems with various characteristics. The computational results show that our heuristic algorithm is much more efficient than the other heuristics. Also, we verify the effectiveness of our heuristic algorithm by comparing the mapper/reducer placement for a benchmark problem generated by our heuristic algorithm with a conventional mapper/reducer placement. The comparison results show that the computation using our mapper/reducer placement is much cheaper while still satisfying the computation deadline.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We present efficient protocols for private set disjointness tests. We start from an intuition of our protocols that applies Sylvester matrices. Unfortunately, this simple construction is insecure as it reveals information about the cardinality of the intersection. More specifically, it discloses its lower bound. By using the Lagrange interpolation we provide a protocol for the honest-but-curious case without revealing any additional information. Finally, we describe a protocol that is secure against malicious adversaries. The protocol applies a verification test to detect misbehaving participants. Both protocols require O(1) rounds of communication. Our protocols are more efficient than the previous protocols in terms of communication and computation overhead. Unlike previous protocols whose security relies on computational assumptions, our protocols provide information theoretic security. To our knowledge, our protocols are first ones that have been designed without a generic secure function evaluation. More importantly, they are the most efficient protocols for private disjointness tests for the malicious adversary case.