976 resultados para ship collision


Relevância:

10.00% 10.00%

Publicador:

Resumo:

Donald Ezekiel (known to all as ‘Don’) was born in Singapore on September 12, 1936, to a German mother and Iraqi father. His parents were Jewish refugees, who met in Batavia,1 married and alternately lived in Batavia and Singapore. The family established their primary residence in Singapore after Don’s older brother Eric (later to become a haematologist) was born in 1934. The Ezekiel family was forced to flee in 1941 when the Japanese bombed Singapore and were fortunate to obtain passage on a hospital ship to Perth. They returned to Singapore after the war but left again on their own accord in 1951 due to race riots. The Ezekiels sold up everything in Singapore and decided to settle in Perth...

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Safety is one of the major world health issues, and is even more acute for “vulnerable” road users, pedestrians and cyclists. At the same time, public authorities are promoting the active modes of transportation that involve these very users for their health benefits. It is therefore important to understand the factors and designs that provide the best safety for vulnerable road users and encourage more people to use these modes. Qualitative and quantitative shortcomings of collisions make it necessary to use surrogate measures of safety in studying these modes. Some interactions without a collision such as conflicts can be good surrogates of collisions as they are more frequent and less costly. To overcome subjectivity and reliability challenges, automatic conflict analysis using video cameras and deriving users’ trajectories is a solution to overcome shortcomings of manual conflict analysis. The goal of this paper is to identify and characterize various interactions between cyclists and pedestrians at bus stops along bike paths using a fully automated process. Three conflict severity indicators are calculated and adapted to the situation of interest to capture those interactions. A microscopic analysis of users’ behavior is proposed to explain interactions more precisely. Eventually, the study aims to show the capability of automatically collecting and analyzing data for pedestrian-cyclist interactions at bus stops along segregated bike paths in order to better understand the actual and perceived risks of these facilities.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Collections of biological specimens are fundamental to scientific understanding and characterization of natural diversity - past, present and future. This paper presents a system for liberating useful information from physical collections by bringing specimens into the digital domain so they can be more readily shared, analyzed, annotated and compared. It focuses on insects and is strongly motivated by the desire to accelerate and augment current practices in insect taxonomy which predominantly use text, 2D diagrams and images to describe and characterize species. While these traditional kinds of descriptions are informative and useful, they cannot cover insect specimens "from all angles" and precious specimens are still exchanged between researchers and collections for this reason. Furthermore, insects can be complex in structure and pose many challenges to computer vision systems. We present a new prototype for a practical, cost-effective system of off-the-shelf components to acquire natural-colour 3D models of insects from around 3 mm to 30 mm in length. ("Natural-colour" is used to contrast with "false-colour", i.e., colour generated from, or applied to, gray-scale data post-acquisition.) Colour images are captured from different angles and focal depths using a digital single lens reflex (DSLR) camera rig and two-axis turntable. These 2D images are processed into 3D reconstructions using software based on a visual hull algorithm. The resulting models are compact (around 10 megabytes), afford excellent optical resolution, and can be readily embedded into documents and web pages, as well as viewed on mobile devices. The system is portable, safe, relatively affordable, and complements the sort of volumetric data that can be acquired by computed tomography. This system provides a new way to augment the description and documentation of insect species holotypes, reducing the need to handle or ship specimens. It opens up new opportunities to collect data for research, education, art, entertainment, biodiversity assessment and biosecurity control. © 2014 Nguyen et al.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Preneel, Govaerts and Vandewalle (PGV) analysed the security of single-block-length block cipher based compression functions assuming that the underlying block cipher has no weaknesses. They showed that 12 out of 64 possible compression functions are collision and (second) preimage resistant. Black, Rogaway and Shrimpton formally proved this result in the ideal cipher model. However, in the indifferentiability security framework introduced by Maurer, Renner and Holenstein, all these 12 schemes are easily differentiable from a fixed input-length random oracle (FIL-RO) even when their underlying block cipher is ideal. We address the problem of building indifferentiable compression functions from the PGV compression functions. We consider a general form of 64 PGV compression functions and replace the linear feed-forward operation in this generic PGV compression function with an ideal block cipher independent of the one used in the generic PGV construction. This modified construction is called a generic modified PGV (MPGV). We analyse indifferentiability of the generic MPGV construction in the ideal cipher model and show that 12 out of 64 MPGV compression functions in this framework are indifferentiable from a FIL-RO. To our knowledge, this is the first result showing that two independent block ciphers are sufficient to design indifferentiable single-block-length compression functions.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

At CRYPTO 2006, Halevi and Krawczyk proposed two randomized hash function modes and analyzed the security of digital signature algorithms based on these constructions. They showed that the security of signature schemes based on the two randomized hash function modes relies on properties similar to the second preimage resistance rather than on the collision resistance property of the hash functions. One of the randomized hash function modes was named the RMX hash function mode and was recommended for practical purposes. The National Institute of Standards and Technology (NIST), USA standardized a variant of the RMX hash function mode and published this standard in the Special Publication (SP) 800-106. In this article, we first discuss a generic online birthday existential forgery attack of Dang and Perlner on the RMX-hash-then-sign schemes. We show that a variant of this attack can be applied to forge the other randomize-hash-then-sign schemes. We point out practical limitations of the generic forgery attack on the RMX-hash-then-sign schemes. We then show that these limitations can be overcome for the RMX-hash-then-sign schemes if it is easy to find fixed points for the underlying compression functions, such as for the Davies-Meyer construction used in the popular hash functions such as MD5 designed by Rivest and the SHA family of hash functions designed by the National Security Agency (NSA), USA and published by NIST in the Federal Information Processing Standards (FIPS). We show an online birthday forgery attack on this class of signatures by using a variant of Dean’s method of finding fixed point expandable messages for hash functions based on the Davies-Meyer construction. This forgery attack is also applicable to signature schemes based on the variant of RMX standardized by NIST in SP 800-106. We discuss some important applications of our attacks and discuss their applicability on signature schemes based on hash functions with ‘built-in’ randomization. Finally, we compare our attacks on randomize-hash-then-sign schemes with the generic forgery attacks on the standard hash-based message authentication code (HMAC).

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The security of permutation-based hash functions in the ideal permutation model has been studied when the input-length of compression function is larger than the input-length of the permutation function. In this paper, we consider permutation based compression functions that have input lengths shorter than that of the permutation. Under this assumption, we propose a permutation based compression function and prove its security with respect to collision and (second) preimage attacks in the ideal permutation model. The proposed compression function can be seen as a generalization of the compression function of MD6 hash function.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In this paper, we analyze the SHAvite-3-512 hash function, as proposed and tweaked for round 2 of the SHA-3 competition. We present cryptanalytic results on 10 out of 14 rounds of the hash function SHAvite-3-512, and on the full 14 round compression function of SHAvite-3-512. We show a second preimage attack on the hash function reduced to 10 rounds with a complexity of 2497 compression function evaluations and 216 memory. For the full 14-round compression function, we give a chosen counter, chosen salt preimage attack with 2384 compression function evaluations and 2128 memory (or complexity 2448 without memory), and a collision attack with 2192 compression function evaluations and 2128 memory.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Many RFID protocols use cryptographic hash functions for their security. The resource constrained nature of RFID systems forces the use of light weight cryptographic algorithms. Tav-128 is one such 128-bit light weight hash function proposed by Peris-Lopez et al. for a low-cost RFID tag authentication protocol. Apart from some statistical tests for randomness by the designers themselves, Tav-128 has not undergone any other thorough security analysis. Based on these tests, the designers claimed that Tav-128 does not posses any trivial weaknesses. In this article, we carry out the first third party security analysis of Tav-128 and show that this hash function is neither collision resistant nor second preimage resistant. Firstly, we show a practical collision attack on Tav-128 having a complexity of 237 calls to the compression function and produce message pairs of arbitrary length which produce the same hash value under this hash function. We then show a second preimage attack on Tav-128 which succeeds with a complexity of 262 calls to the compression function. Finally, we study the constituent functions of Tav-128 and show that the concatenation of nonlinear functions A and B produces a 64-bit permutation from 32-bit messages. This could be a useful light weight primitive for future RFID protocols.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Halevi and Krawczyk proposed a message randomization algorithm called RMX as a front-end tool to the hash-then-sign digital signature schemes such as DSS and RSA in order to free their reliance on the collision resistance property of the hash functions. They have shown that to forge a RMX-hash-then-sign signature scheme, one has to solve a cryptanalytical task which is related to finding second preimages for the hash function. In this article, we will show how to use Dean’s method of finding expandable messages for finding a second preimage in the Merkle-Damgård hash function to existentially forge a signature scheme based on a t-bit RMX-hash function which uses the Davies-Meyer compression functions (e.g., MD4, MD5, SHA family) in 2 t/2 chosen messages plus 2 t/2 + 1 off-line operations of the compression function and similar amount of memory. This forgery attack also works on the signature schemes that use Davies-Meyer schemes and a variant of RMX published by NIST in its Draft Special Publication (SP) 800-106. We discuss some important applications of our attack.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In the modern era of information and communication technology, cryptographic hash functions play an important role in ensuring the authenticity, integrity, and nonrepudiation goals of information security as well as efficient information processing. This entry provides an overview of the role of hash functions in information security, popular hash function designs, some important analytical results, and recent advances in this field.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This invention concerns the control of rotating excavation machinery, for instance to avoid collisions with obstacles. In a first aspect the invention is a control system for autonomous path planning in excavation machinery, comprising: A map generation subsystem to receive data from an array of disparate and complementary sensors to generate a 3-Dimensional digital terrain and obstacle map referenced to a coordinate frame related to the machine's geometry, during normal operation of the machine. An obstacle detection subsystem to find and identify obstacles in the digital terrain and obstacle map, and then to refine the map by identifying exclusion zones that are within reach of the machine during operation. A collision detection subsystem that uses knowledge of the machine's position and movements, as well as the digital terrain and obstacle map, to identify and predict possible collisions with itself or other obstacles, and then uses a forward motion planner to predict collisions in a planned path. And, a path planning subsystem that uses information from the other subsystems to vary planned paths to avoid obstacles and collisions. In other aspects the invention is excavation machinery including the control system; a method for control of excavation machinery; and firmware and software versions of the control system.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This thesis developed a condition assessment and rating method to identify those bridges in a network which are in most need of repair for an effective life cycle management. The method estimates the contribution of critical factors towards bridge deterioration and uses structural analysis to overcome the subjectivity of traditional current condition assessment methods. This research was a part of the CRC project titled 'Life Cycle Management of Railway Bridges'. Efficient usage of resources and enhancing the safety and serviceability of railway bridges are the significant outcomes of using the proposed method.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

A coverage algorithm is an algorithm that deploys a strategy as to how to cover all points in terms of a given area using some set of sensors. In the past decades a lot of research has gone into development of coverage algorithms. Initially, the focus was coverage of structured and semi-structured indoor areas, but with time and development of better sensors and introduction of GPS, the focus has turned to outdoor coverage. Due to the unstructured nature of an outdoor environment, covering an outdoor area with all its obstacles and simultaneously performing reliable localization is a difficult task. In this paper, two path planning algorithms suitable for solving outdoor coverage tasks are introduced. The algorithms take into account the kinematic constraints of an under-actuated car-like vehicle, minimize trajectory curvatures, and dynamically avoid detected obstacles in the vicinity, all in real-time. We demonstrate the performance of the coverage algorithm in the field by achieving 95% coverage using an autonomous tractor mower without the aid of any absolute localization system or constraints on the physical boundaries of the area.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The collisions between colloidal metal nanoparticles and a carbon electrode were explored as a dynamic method for the electrodeposition of a diverse range of electrocatalytically active Ag and Au nanostructures whose morphology is dominated by the electrostatic interaction between the charge of the nanoparticle and metal salt.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We propose a system incorporating a tight integration between computer vision and robot control modules on a complex, high-DOF humanoid robot. Its functionality is showcased by having our iCub humanoid robot pick-up objects from a table in front of it. An important feature is that the system can avoid obstacles - other objects detected in the visual stream - while reaching for the intended target object. Our integration also allows for non-static environments, i.e. the reaching is adapted on-the-fly from the visual feedback received, e.g. when an obstacle is moved into the trajectory. Furthermore we show that this system can be used both in autonomous and tele-operation scenarios.