940 resultados para National Institute of Standards and Technology (U.S.)


Relevância:

100.00% 100.00%

Publicador:

Resumo:

Many substation applications require accurate time-stamping. The performance of systems such as Network Time Protocol (NTP), IRIG-B and one pulse per second (1-PPS) have been sufficient to date. However, new applications, including IEC 61850-9-2 process bus and phasor measurement, require accuracy of one microsecond or better. Furthermore, process bus applications are taking time synchronisation out into high voltage switchyards where cable lengths may have an impact on timing accuracy. IEEE Std 1588, Precision Time Protocol (PTP), is the means preferred by the smart grid standardisation roadmaps (from both the IEC and US National Institute of Standards and Technology) of achieving this higher level of performance, and integrates well into Ethernet based substation automation systems. Significant benefits of PTP include automatic path length compensation, support for redundant time sources and the cabling efficiency of a shared network. This paper benchmarks the performance of established IRIG-B and 1-PPS synchronisation methods over a range of path lengths representative of a transmission substation. The performance of PTP using the same distribution system is then evaluated and compared to the existing methods to determine if the performance justifies the additional complexity. Experimental results show that a PTP timing system maintains the synchronising performance of 1-PPS and IRIG-B timing systems, when using the same fibre optic cables, and further meets the needs of process buses in large substations.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

The topic of “the cloud” has attracted significant attention throughout the past few years (Cherry 2009; Sterling and Stark 2009) and, as a result, academics and trade journals have created several competing definitions of “cloud computing” (e.g., Motahari-Nezhad et al. 2009). Underpinning this article is the definition put forward by the US National Institute of Standards and Technology, which describes cloud computing as “a model for enabling ubiquitous, convenient, on-demand network access to a shared pool of configurable computing resources that can be rapidly provisioned and released with minimal management effort or service provider interaction” (Garfinkel 2011, p. 3). Despite the lack of consensus about definitions, however, there is broad agreement on the growing demand for cloud computing. Some estimates suggest that spending on cloudrelated technologies and services in the next few years may climb as high as USD 42 billion/year (Buyya et al. 2009).

Relevância:

100.00% 100.00%

Publicador:

Resumo:

For TREC Crowdsourcing 2011 (Stage 2) we propose a networkbased approach for assigning an indicative measure of worker trustworthiness in crowdsourced labelling tasks. Workers, the gold standard and worker/gold standard agreements are modelled as a network. For the purpose of worker trustworthiness assignment, a variant of the PageRank algorithm, named TurkRank, is used to adaptively combine evidence that suggests worker trustworthiness, i.e., agreement with other trustworthy co-workers and agreement with the gold standard. A single parameter controls the importance of co-worker agreement versus gold standard agreement. The TurkRank score calculated for each worker is incorporated with a worker-weighted mean label aggregation.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

The US National Institute of Standards and Technology (NIST) showed that, in 2004, owners and operations managers bore two thirds of the total industry cost burden from inadequate interoperability in construction projects from inception to operation, amounting to USD10.6 billion. Building Information Modelling (BIM) and similar tools were identified by Engineers Australia in 2005 as potential instruments to significantly reduce this sum, which in Australia could amount to total industry-wide cost burden of AUD12 billion. Public sector road authorities in Australia have a key responsibility in driving initiatives to reduce greenhouse gas emissions from the construction and operations of transport infrastructure. However, as previous research has shown the Environmental Impact Assessment process, typically used for project approvals and permitting based on project designs available at the consent stage, lacks Key Performance Indicators (KPIs) that include long-term impact factors and transfer of information throughout the project life cycle. In the building construction industry, BIM is widely used to model sustainability KPIs such as energy consumption, and integrated with facility management systems. This paper proposes that a similar use of BIM in early design phases of transport infrastructure could provide: (i) productivity gains through improved interoperability and documentation; (ii) the opportunity to carry out detailed cost-benefit analyses leading to significant operational cost savings; (iii) coordinated planning of street and highway lighting with other energy and environmental considerations; iv) measurable KPIs that include long-term impact factors which are transferable throughout the project life cycle; and (v) the opportunity for integrating design documentation with sustainability whole-of-life targets.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

At CRYPTO 2006, Halevi and Krawczyk proposed two randomized hash function modes and analyzed the security of digital signature algorithms based on these constructions. They showed that the security of signature schemes based on the two randomized hash function modes relies on properties similar to the second preimage resistance rather than on the collision resistance property of the hash functions. One of the randomized hash function modes was named the RMX hash function mode and was recommended for practical purposes. The National Institute of Standards and Technology (NIST), USA standardized a variant of the RMX hash function mode and published this standard in the Special Publication (SP) 800-106. In this article, we first discuss a generic online birthday existential forgery attack of Dang and Perlner on the RMX-hash-then-sign schemes. We show that a variant of this attack can be applied to forge the other randomize-hash-then-sign schemes. We point out practical limitations of the generic forgery attack on the RMX-hash-then-sign schemes. We then show that these limitations can be overcome for the RMX-hash-then-sign schemes if it is easy to find fixed points for the underlying compression functions, such as for the Davies-Meyer construction used in the popular hash functions such as MD5 designed by Rivest and the SHA family of hash functions designed by the National Security Agency (NSA), USA and published by NIST in the Federal Information Processing Standards (FIPS). We show an online birthday forgery attack on this class of signatures by using a variant of Dean’s method of finding fixed point expandable messages for hash functions based on the Davies-Meyer construction. This forgery attack is also applicable to signature schemes based on the variant of RMX standardized by NIST in SP 800-106. We discuss some important applications of our attacks and discuss their applicability on signature schemes based on hash functions with ‘built-in’ randomization. Finally, we compare our attacks on randomize-hash-then-sign schemes with the generic forgery attacks on the standard hash-based message authentication code (HMAC).

Relevância:

100.00% 100.00%

Publicador:

Resumo:

There exists a minimum in the Waring function, psi(T) = -d(ln p)/d(1/T), and in the Riedel function, alpha(T) = d(ln p)/d(In T), in the liquid-vapor coexistence curve for most fluids. By analyzing National Institute of Standards and Technology data for the molar enthalpy of vaporization and the compressibility variation at the liquid-vapor phase change of 105 fluids, we find that the temperatures of these minima are linearly correlated with the critical temperature, T-c. Using reduced coordinates, we also demonstrate that the minima are well-correlated with the acentric factor. These correlations are used for testing four well-known vapor pressure equations in the Pitzer corresponding states scheme.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

This article concerns an investigation of the full scale evacuation of a building with a configuration similar to that of the World Trade Center (WTC) North Tower using computer simulation. A range of evacuation scenarios is explored in order to better understand the evacuation of the WTC on 11 September 2001. The analysis makes use of response time data derived from a study of published WTC survivor accounts. Geometric details of the building are obtained from architects' plans while the total building population used in the scenarios is based on estimates produced by the National Institute of Standards and Technology formal investigation into the evacuation. This paper attempts to approximate the events of 11 September 2001 and pursue several `what if' questions concerning the evacuation. In particular, the study explores the likely outcome had a single staircase survived intact from top to bottom. More generally, this paper explores issues associated with the practical limits of building size that can be expected to be efficiently evacuated using stairs alone.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

As ubiquitous computing becomes a reality, sensitive information is increasingly processed and transmitted by smart cards, mobile devices and various types of embedded systems. This has led to the requirement of a new class of lightweight cryptographic algorithm to ensure security in these resource constrained environments. The International Organization for Standardization (ISO) has recently standardised two low-cost block ciphers for this purpose, Clefia and Present. In this paper we provide the first comprehensive hardware architecture comparison between these ciphers, as well as a comparison with the current National Institute of Standards and Technology (NIST) standard, the Advanced Encryption Standard.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

We report on calculations of energy levels, radiative rates, oscillator strengths and line strengths for transitions among the lowest 253 levels of the (1s22s22p6 ) 3s23p5 , 3s3p6 , 3s23p43d, 3s3p53d, 3s23p33d2 , 3s23p44s, 3s23p44p and 3s23p44d configurations of Ti VI. The general-purpose relativistic atomic structure package and flexible atomic code are adopted for the calculations. Radiative rates, oscillator strengths and line strengths are reported for all electric dipole (E1), magnetic dipole (M1), electric quadrupole (E2) and magnetic quadrupole (M2) transitions among the 253 levels, although calculations have been performed for a much larger number of levels. Comparisons are made with existing available results and the accuracy of the data is assessed. Additionally, lifetimes for all 253 levels are listed, although comparisons with other theoretical results are limited to only 88 levels. Our energy levels are estimated to be accurate to better than 1% (within 0.03 Ryd), whereas results for other parameters are probably accurate to better than 20%. A reassessment of the energy level data on the National Institute of Standards and Technology website for Ti VI is suggested.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

La multiplication dans le corps de Galois à 2^m éléments (i.e. GF(2^m)) est une opérations très importante pour les applications de la théorie des correcteurs et de la cryptographie. Dans ce mémoire, nous nous intéressons aux réalisations parallèles de multiplicateurs dans GF(2^m) lorsque ce dernier est généré par des trinômes irréductibles. Notre point de départ est le multiplicateur de Montgomery qui calcule A(x)B(x)x^(-u) efficacement, étant donné A(x), B(x) in GF(2^m) pour u choisi judicieusement. Nous étudions ensuite l'algorithme diviser pour régner PCHS qui permet de partitionner les multiplicandes d'un produit dans GF(2^m) lorsque m est impair. Nous l'appliquons pour la partitionnement de A(x) et de B(x) dans la multiplication de Montgomery A(x)B(x)x^(-u) pour GF(2^m) même si m est pair. Basé sur cette nouvelle approche, nous construisons un multiplicateur dans GF(2^m) généré par des trinôme irréductibles. Une nouvelle astuce de réutilisation des résultats intermédiaires nous permet d'éliminer plusieurs portes XOR redondantes. Les complexités de temps (i.e. le délais) et d'espace (i.e. le nombre de portes logiques) du nouveau multiplicateur sont ensuite analysées: 1. Le nouveau multiplicateur demande environ 25% moins de portes logiques que les multiplicateurs de Montgomery et de Mastrovito lorsque GF(2^m) est généré par des trinômes irréductible et m est suffisamment grand. Le nombre de portes du nouveau multiplicateur est presque identique à celui du multiplicateur de Karatsuba proposé par Elia. 2. Le délai de calcul du nouveau multiplicateur excède celui des meilleurs multiplicateurs d'au plus deux évaluations de portes XOR. 3. Nous determinons le délai et le nombre de portes logiques du nouveau multiplicateur sur les deux corps de Galois recommandés par le National Institute of Standards and Technology (NIST). Nous montrons que notre multiplicateurs contient 15% moins de portes logiques que les multiplicateurs de Montgomery et de Mastrovito au coût d'un délai d'au plus une porte XOR supplémentaire. De plus, notre multiplicateur a un délai d'une porte XOR moindre que celui du multiplicateur d'Elia au coût d'une augmentation de moins de 1% du nombre total de portes logiques.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

In this work, a preconcentration and separation system based on continuous flow hydride generation is proposed to improve the determination of As and Se by total reflection X-ray fluorescence spectrometry. The generated hydrides are continuously separated from the liquid phase and collected in a chamber containing 250 mul of HCI/HNO3 1:1 (v/v) solution. Hydride generation conditions and collection of the hydrides were evaluated. Under optimised conditions, enrichment factors of 55 for As and 82 for Se were attained. Detection limits of 0.3 mug l(-1) for As and Se were obtained when 20 ml of sample was used. Analysis of a natural water standard reference material from National Institute of Standard and Technology (SRM-1640) was in agreement with the certified values at the 95% confidence level. (C) 2004 Elsevier B.V. All rights reserved.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

A flow-injection (FI) system to match concentrations was used as an auto-diluter in multielement determination by inductively coupled plasma-mass spectrometry (ICP-MS). The flow system comprised loop-based injection or a timed valve that introduced a variable sample volume info a spray chamber through a standard Meinhard nebulizer of an ICP-MS. Routinely analyzed samples such as water, plant, and steel were selected. The accuracy of multielement determination was checked against water standard reference material from the National Institute of Standards and Technology (1643d), plant standard reference material from the National Bureau of Standards (1572 citrus leaves), and steel standard reference material from the National Bureau of Standards (AISI 4340). The measuring system was calibrated with a multielement solution, yielding a linear plot with good precision [relative standard deviation (RSD) < 3%, n = 12]. The results were in agreement at a 95% confidence level with the certified values for the reference materials and also with those obtained by continuous aspiration and by (FI) with a discrete volume. (C) 1999 John Wiley & Sons, Inc.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Conselho Nacional de Desenvolvimento Científico e Tecnológico (CNPq)