948 resultados para Approximat Model (scheme)
Resumo:
A fractional differential equation is used to describe a fractal model of mobile/immobile transport with a power law memory function. This equation is the limiting equation that governs continuous time random walks with heavy tailed random waiting times. In this paper, we firstly propose a finite difference method to discretize the time variable and obtain a semi-discrete scheme. Then we discuss its stability and convergence. Secondly we consider a meshless method based on radial basis functions (RBFs) to discretize the space variable. In contrast to conventional FDM and FEM, the meshless method is demonstrated to have distinct advantages: calculations can be performed independent of a mesh, it is more accurate and it can be used to solve complex problems. Finally the convergence order is verified from a numerical example which is presented to describe a fractal model of mobile/immobile transport process with different problem domains. The numerical results indicate that the present meshless approach is very effective for modeling and simulating fractional differential equations, and it has good potential in the development of a robust simulation tool for problems in engineering and science that are governed by various types of fractional differential equations.
Resumo:
Multi-Microgrids (MMGs) have been proposed to connect distributed generators (DG), microgrids (MG), and medium-voltage (MV) loads with the distribution system. A flexible protection scheme that enables an islanded MMG to continue operation during fault conditions is yet to be developed. In this paper, a protection scheme for an islanded MMG that utilises MG controllers and communication links is proposed. The MMG model used includes two MGs connected to the distribution system. Each MG consists of diesel, wind, and photovoltaic (PV) microsources. The effectiveness of the proposed protection scheme is evaluated by simulation.
Resumo:
This paper proposes a reward based demand response algorithm for residential customers to shave network peaks. Customer survey information is used to calculate various criteria indices reflecting their priority and flexibility. Criteria indices and sensitivity based house ranking is used for appropriate load selection in the feeder for demand response. Customer Rewards (CR) are paid based on load shift and voltage improvement due to load adjustment. The proposed algorithm can be deployed in residential distribution networks using a two-level hierarchical control scheme. Realistic residential load model consisting of non-controllable and controllable appliances is considered in this study. The effectiveness of the proposed demand response scheme on the annual load growth of the feeder is also investigated. Simulation results show that reduced peak demand, improved network voltage performance, and customer satisfaction can be achieved.
Resumo:
In recent years a number of urban sustainability assessment frameworks are developed to better inform policy formulation and decision-making processes. This paper introduces one of these attempts in developing a comprehensive assessment tool—i.e., Micro-level Urban-ecosystem Sustainability IndeX (MUSIX). Being an indicator-based indexing model, MUSIX investigates the environmental impacts of land-uses on urban sustainability by measuring urban ecosystem components in local scale. The paper presents the methodology of MUSIX and demonstrates the performance of the model in a pilot test-bed—i.e., in Gold Coast, Australia. The model provides useful insights on the sustainability performance of the test-bed area. The parcel-scale findings of the indicators are used to identify local problems considering six main issues of urban development—i.e., hydrology; ecology; pollution; location; design, and; efficiency. The composite index score is used to propose betterment strategies to guide the development of local area plans in conjunction with the City's Planning Scheme. In overall, this study has shown that parcel-scale environmental data provides an overview of the local sustainability in urban areas as in the example of Gold Coast, which can also be used for setting environmental policy, objectives and targets.
Resumo:
This paper presents a distributed communication based active power curtailment (APC) control scheme for grid connected photovoltaic (PV) systems to address voltage rise. A simple distribution feeder model is presented and simulated using MATLAB. The resource sharing based control scheme proposed is shown to be effective at reducing voltage rise during times of peak generation and low load. Simulations also show the even distribution of APC using simple communications. Simulations demonstrate the versatility of the proposed control method under major communication failure conditions. Further research may lead to possible applications in coordinated electric vehicle (EV) charging.
Resumo:
The aim of this work is to develop a demand-side-response model, which assists electricity consumers exposed to the market price to independently and proactively manage air-conditioning peak electricity demand. The main contribution of this research is to show how consumers can optimize the energy cost caused by the air conditioning load considering to several cases e.g. normal price, spike price, and the probability of a price spike case. This model also investigated how air-conditioning applies a pre-cooling method when there is a substantial risk of a price spike. The results indicate the potential of the scheme to achieve financial benefits for consumers and target the best economic performance for electrical generation distribution and transmission. The model was tested with Queensland electricity market data from the Australian Energy Market Operator and Brisbane temperature data from the Bureau of Statistics regarding hot days from 2011 to 2012.
Resumo:
With new developments in battery technologies, increasing application of Battery Energy Storage System (BESS) in power system is anticipated in near future. BESS has already been used for primary frequency regulation in the past. This paper examines the feasibility of using BESS with load shedding, in application for large disturbances in power system. Load shedding is one of the conventional ways during large disturbances, and the performance of frequency control will increase in combination with BESS application. According to the latest news, BESS which are applied in high power side will be employed in practice in next 5 year. A simple low order SMR model is used as a test system, while an incremental model of BESS is applied in this paper. As continuous disturbances are not the main concern in this paper, df/dt is not considered in article.
Resumo:
An encryption scheme is non-malleable if giving an encryption of a message to an adversary does not increase its chances of producing an encryption of a related message (under a given public key). Fischlin introduced a stronger notion, known as complete non-malleability, which requires attackers to have negligible advantage, even if they are allowed to transform the public key under which the related message is encrypted. Ventre and Visconti later proposed a comparison-based definition of this security notion, which is more in line with the well-studied definitions proposed by Bellare et al. The authors also provide additional feasibility results by proposing two constructions of completely non-malleable schemes, one in the common reference string model using non-interactive zero-knowledge proofs, and another using interactive encryption schemes. Therefore, the only previously known completely non-malleable (and non-interactive) scheme in the standard model, is quite inefficient as it relies on generic NIZK approach. They left the existence of efficient schemes in the common reference string model as an open problem. Recently, two efficient public-key encryption schemes have been proposed by Libert and Yung, and Barbosa and Farshim, both of them are based on pairing identity-based encryption. At ACISP 2011, Sepahi et al. proposed a method to achieve completely non-malleable encryption in the public-key setting using lattices but there is no security proof for the proposed scheme. In this paper we review the mentioned scheme and provide its security proof in the standard model. Our study shows that Sepahi’s scheme will remain secure even for post-quantum world since there are currently no known quantum algorithms for solving lattice problems that perform significantly better than the best known classical (i.e., non-quantum) algorithms.
Resumo:
Numeric set watermarking is a way to provide ownership proof for numerical data. Numerical data can be considered to be primitives for multimedia types such as images and videos since they are organized forms of numeric information. Thereby, the capability to watermark numerical data directly implies the capability to watermark multimedia objects and discourage information theft on social networking sites and the Internet in general. Unfortunately, there has been very limited research done in the field of numeric set watermarking due to underlying limitations in terms of number of items in the set and LSBs in each item available for watermarking. In 2009, Gupta et al. proposed a numeric set watermarking model that embeds watermark bits in the items of the set based on a hash value of the items’ most significant bits (MSBs). If an item is chosen for watermarking, a watermark bit is embedded in the least significant bits, and the replaced bit is inserted in the fractional value to provide reversibility. The authors show their scheme to be resilient against the traditional subset addition, deletion, and modification attacks as well as secondary watermarking attacks. In this paper, we present a bucket attack on this watermarking model. The attack consists of creating buckets of items with the same MSBs and determine if the items of the bucket carry watermark bits. Experimental results show that the bucket attack is very strong and destroys the entire watermark with close to 100% success rate. We examine the inherent weaknesses in the watermarking model of Gupta et al. that leave it vulnerable to the bucket attack and propose potential safeguards that can provide resilience against this attack.
Resumo:
NTRUEncrypt is a fast and practical lattice-based public-key encryption scheme, which has been standardized by IEEE, but until recently, its security analysis relied only on heuristic arguments. Recently, Stehlé and Steinfeld showed that a slight variant (that we call pNE) could be proven to be secure under chosen-plaintext attack (IND-CPA), assuming the hardness of worst-case problems in ideal lattices. We present a variant of pNE called NTRUCCA, that is IND-CCA2 secure in the standard model assuming the hardness of worst-case problems in ideal lattices, and only incurs a constant factor overhead in ciphertext and key length over the pNE scheme. To our knowledge, our result gives the first IND-CCA2 secure variant of NTRUEncrypt in the standard model, based on standard cryptographic assumptions. As an intermediate step, we present a construction for an All-But-One (ABO) lossy trapdoor function from pNE, which may be of independent interest. Our scheme uses the lossy trapdoor function framework of Peikert and Waters, which we generalize to the case of (k − 1)-of-k-correlated input distributions.
Resumo:
Dispute resolution in strata schemes in Peninsular Malaysia should focus on more than just "settlement." The quality of the outcome, its sustainability and its relevance in supporting the basic principles of a good neighbourhood and self-governance in a strata scheme are also fundamental. Based on the comprehensive law movement, this thesis develops a theoretical framework for strata scheme disputes within the parameters of therapeutic jurisprudence, preventive law, alternative dispute resolution (ADR) and problem-solving courts. The therapeutic orientation of this model offers approaches that promote positive communication between disputing parties, preserve neighbour relations and optimise people's psychological and emotional well-being.
Resumo:
This paper presents ongoing work toward constructing efficient completely non-malleable public-key encryption scheme based on lattices in the standard (common reference string) model. An encryption scheme is completely non-malleable if it requires attackers to have negligible advantage, even if they are allowed to transform the public key under which the related message is encrypted. Ventre and Visconti proposed two inefficient constructions of completely non-malleable schemes, one in the common reference string model using non-interactive zero-knowledge proofs, and another using interactive encryption schemes. Recently, two efficient public-key encryption schemes have been proposed, both of them are based on pairing identity-based encryption.
Resumo:
Although there was substantial research into the occupational health and safety sector over the past forty years, this generally focused on statistical analyses of data related to costs and/or fatalities and injuries. There is a lack of mathematical modelling of the interactions between workers and the resulting safety dynamics of the workplace. There is also little work investigating the potential impact of different safety intervention programs prior to their implementation. In this article, we present a fundamental, differential equation-based model of workplace safety that treats worker safety habits similarly to an infectious disease in an epidemic model. Analytical results for the model, derived via phase plane and stability analysis, are discussed. The model is coupled with a model of a generic safety strategy aimed at minimising unsafe work habits, to produce an optimal control problem. The optimal control model is solved using the forward-backward sweep numerical scheme implemented in Matlab.
Resumo:
Fractional differential equations have been increasingly used as a powerful tool to model the non-locality and spatial heterogeneity inherent in many real-world problems. However, a constant challenge faced by researchers in this area is the high computational expense of obtaining numerical solutions of these fractional models, owing to the non-local nature of fractional derivatives. In this paper, we introduce a finite volume scheme with preconditioned Lanczos method as an attractive and high-efficiency approach for solving two-dimensional space-fractional reaction–diffusion equations. The computational heart of this approach is the efficient computation of a matrix-function-vector product f(A)bf(A)b, where A A is the matrix representation of the Laplacian obtained from the finite volume method and is non-symmetric. A key aspect of our proposed approach is that the popular Lanczos method for symmetric matrices is applied to this non-symmetric problem, after a suitable transformation. Furthermore, the convergence of the Lanczos method is greatly improved by incorporating a preconditioner. Our approach is show-cased by solving the fractional Fisher equation including a validation of the solution and an analysis of the behaviour of the model.
Resumo:
This paper examines the effect of anisotropic growth on the evolution of mechanical stresses in a linear-elastic model of a growing, avascular tumour. This represents an important improvement on previous linear-elastic models of tissue growth since it has been shown recently that spatially-varying isotropic growth of linear-elastic tissues does not afford the necessary stress-relaxation for a steady-state stress distribution upon reaching a nutrient-regulated equilibrium size. Time-dependent numerical solutions are developed using a Lax-Wendroff scheme, which show the evolution of the tissue stress distributions over a period of growth until a steady-state is reached. These results are compared with the steady-state solutions predicted by the model equations, and key parameters influencing these steady-state distributions are identified. Recommendations for further extensions and applications of this model are proposed.