Search results for: cryptographic circuit
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 790

Search results for: cryptographic circuit

490 Improved Traveling Wave Method Based Fault Location Algorithm for Multi-Terminal Transmission System of Wind Farm with Grounding Transformer

Authors: Ke Zhang, Yongli Zhu

Abstract:

Due to rapid load growths in today’s highly electrified societies and the requirement for green energy sources, large-scale wind farm power transmission system is constantly developing. This system is a typical multi-terminal power supply system, whose structure of the network topology of transmission lines is complex. What’s more, it locates in the complex terrain of mountains and grasslands, thus increasing the possibility of transmission line faults and finding the fault location with difficulty after the faults and resulting in an extremely serious phenomenon of abandoning the wind. In order to solve these problems, a fault location method for multi-terminal transmission line based on wind farm characteristics and improved single-ended traveling wave positioning method is proposed. Through studying the zero sequence current characteristics by using the characteristics of the grounding transformer(GT) in the existing large-scale wind farms, it is obtained that the criterion for judging the fault interval of the multi-terminal transmission line. When a ground short-circuit fault occurs, there is only zero sequence current on the path between GT and the fault point. Therefore, the interval where the fault point exists is obtained by determining the path of the zero sequence current. After determining the fault interval, The location of the short-circuit fault point is calculated by the traveling wave method. However, this article uses an improved traveling wave method. It makes the positioning accuracy more accurate by combining the single-ended traveling wave method with double-ended electrical data. What’s more, a method of calculating the traveling wave velocity is deduced according to the above improvements (it is the actual wave velocity in theory). The improvement of the traveling wave velocity calculation method further improves the positioning accuracy. Compared with the traditional positioning method, the average positioning error of this method is reduced by 30%.This method overcomes the shortcomings of the traditional method in poor fault location of wind farm transmission lines. In addition, it is more accurate than the traditional fixed wave velocity method in the calculation of the traveling wave velocity. It can calculate the wave velocity in real time according to the scene and solve the traveling wave velocity can’t be updated with the environment and real-time update. The method is verified in PSCAD/EMTDC.

Keywords: grounding transformer, multi-terminal transmission line, short circuit fault location, traveling wave velocity, wind farm

Procedia PDF Downloads 226
489 Novel Approach to Privacy - Preserving Secure Multiparty Computation of Complex Solid Geometric Shape

Authors: Rizwan Rizwan

Abstract:

Secure Multiparty Computation is an emerging area of research within the cryptographic community, enabling secure collaboration among multiple parties while safeguarding their sensitive data. Secure Multiparty Computation has been extensively studied in the context of plane geometry, its application to complex solid geometry shapes remains relatively unexplored. This research paper aims to bridge this gap by proposing a solution for the secure multiparty computation of intersecting tetrahedra. We present an approach to calculate the volume of intersecting tetrahedra securely while preserving the privacy of the input data provided by each participating party. The proposed solution leverages accepted simulation paradigms to prove the privacy of the computation. We thoroughly analyze the computational and communication complexities of our approach, demonstrating that they closely align with the minimum theoretical complexity for the problems at hand. This optimal nature of our solution ensures efficient and secure collaborative geometric computations.

Keywords: cryptography, secure multiparty computation, solid geometry, protocol, simulation paradigm

Procedia PDF Downloads 23
488 Milling Process of Rigid Flex Printed Circuit Board to Which Polyimide Covers the Whole Surface

Authors: Daniela Evtimovska, Ivana Srbinovska, Padraig O’Rourke

Abstract:

Kostal Macedonia has the challenge to mill a rigid-flex printed circuit board (PCB). The PCB elaborated in this paper is made of FR4 material covered with polyimide through the whole surface on the one side, including the tabs where PCBs need to be separated. After milling only 1.44 meters, the updraft routing tool isn’t effective and causes polyimide debris on all PCB cuts if it continues to mill with the same tool. Updraft routing tool is used for all another product in Kostal Macedonia, and it is changing after milling 60 meters. Changing the tool adds 80 seconds to the cycle time. One solution is using a laser-cut machine. Buying a laser-cut machine for cutting only one product doesn’t make financial sense. The focus is given to find an internal solution among the options under review to solve the issue with polyimide debris. In the paper, the design of the rigid-flex panel is described deeply. It is evaluated downdraft routing tool as a possible solution which could be used for the flex rigid panel as a specific product. It is done a comparison between updraft and down draft routing tools from a technical and financial aspect of view, taking into consideration the customer requirements for the rigid-flex PCB. The results show that using the downdraft routing tool is the best solution in this case. This tool is more expensive for 0.62 euros per piece than updraft. The downdraft routing tool needs to be changed after milling 43.44 meters in comparison with the updraft tool, which needs to be changed after milling only 1.44 meters. It is done analysis which actions should be taken in order further improvements and the possibility of maximum serving of downdraft routing tool.

Keywords: Kostal Macedonia, rigid flex PCB, polyimide, debris, milling process, up/down draft routing tool

Procedia PDF Downloads 161
487 Secure Cryptographic Operations on SIM Card for Mobile Financial Services

Authors: Kerem Ok, Serafettin Senturk, Serdar Aktas, Cem Cevikbas

Abstract:

Mobile technology is very popular nowadays and it provides a digital world where users can experience many value-added services. Service Providers are also eager to offer diverse value-added services to users such as digital identity, mobile financial services and so on. In this context, the security of data storage in smartphones and the security of communication between the smartphone and service provider are critical for the success of these services. In order to provide the required security functions, the SIM card is one acceptable alternative. Since SIM cards include a Secure Element, they are able to store sensitive data, create cryptographically secure keys, encrypt and decrypt data. In this paper, we design and implement a SIM and a smartphone framework that uses a SIM card for secure key generation, key storage, data encryption, data decryption and digital signing for mobile financial services. Our frameworks show that the SIM card can be used as a controlled Secure Element to provide required security functions for popular e-services such as mobile financial services.

Keywords: SIM card, mobile financial services, cryptography, secure data storage

Procedia PDF Downloads 278
486 Double Encrypted Data Communication Using Cryptography and Steganography

Authors: Adine Barett, Jermel Watson, Anteneh Girma, Kacem Thabet

Abstract:

In information security, secure communication of data across networks has always been a problem at the forefront. Transfer of information across networks is susceptible to being exploited by attackers engaging in malicious activity. In this paper, we leverage steganography and cryptography to create a layered security solution to protect the information being transmitted. The first layer of security leverages crypto- graphic techniques to scramble the information so that it cannot be deciphered even if the steganography-based layer is compromised. The second layer of security relies on steganography to disguise the encrypted in- formation so that it cannot be seen. We consider three cryptographic cipher methods in the cryptography layer, namely, Playfair cipher, Blowfish cipher, and Hills cipher. Then, the encrypted message is passed through the least significant bit (LSB) to the steganography algorithm for further encryption. Both encryption approaches are combined efficiently to help secure information in transit over a network. This multi-layered encryption is a solution that will benefit cloud platforms, social media platforms and networks that regularly transfer private information such as banks and insurance companies.

Keywords: cryptography, steganography, layered security, Cipher, encryption

Procedia PDF Downloads 51
485 Constructing White-Box Implementations Based on Threshold Shares and Composite Fields

Authors: Tingting Lin, Manfred von Willich, Dafu Lou, Phil Eisen

Abstract:

A white-box implementation of a cryptographic algorithm is a software implementation intended to resist extraction of the secret key by an adversary. To date, most of the white-box techniques are used to protect block cipher implementations. However, a large proportion of the white-box implementations are proven to be vulnerable to affine equivalence attacks and other algebraic attacks, as well as differential computation analysis (DCA). In this paper, we identify a class of block ciphers for which we propose a method of constructing white-box implementations. Our method is based on threshold implementations and operations in composite fields. The resulting implementations consist of lookup tables and few exclusive OR operations. All intermediate values (inputs and outputs of the lookup tables) are masked. The threshold implementation makes the distribution of the masked values uniform and independent of the original inputs, and the operations in composite fields reduce the size of the lookup tables. The white-box implementations can provide resistance against algebraic attacks and DCA-like attacks.

Keywords: white-box, block cipher, composite field, threshold implementation

Procedia PDF Downloads 127
484 Microvoid Growth in the Interfaces during Aging

Authors: Jae-Yong Park, Gwancheol Seo, Young-Ho Kim

Abstract:

Microvoids, sometimes called Kikendall voids, generally form in the interfaces between Sn-based solders and Cu and degrade the mechanical and electrical properties of the solder joints. The microvoid formation is known as the rapid interdiffusion between Sn and Cu and impurity content in the Cu. Cu electroplating from the acid solutions has been widely used by microelectronic packaging industry for both printed circuit board (PCB) and integrated circuit (IC) applications. The quality of electroplated Cu that can be optimized by the electroplating conditions is critical for the solder joint reliability. In this paper, the influence of electroplating conditions on the microvoid growth in the interfaces between Sn-3.0Ag-0.5Cu (SAC) solder and Cu layer was investigated during isothermal aging. The Cu layers were electroplated by controlling the additive of electroplating bath and current density to induce various microvoid densities. The electroplating bath consisted of sulfate, sulfuric acid, and additives and the current density of 5-15 mA/cm2 for each bath was used. After aging at 180 °C for up to 250 h, typical bi-layer of Cu6Sn5 and Cu3Sn intermetallic compounds (IMCs) was gradually growth at the SAC/Cu interface and microvoid density in the Cu3Sn showed disparities in the electroplating conditions. As the current density increased, the microvoid formation was accelerated in all electroplating baths. The higher current density induced, the higher impurity content in the electroplated Cu. When the polyethylene glycol (PEG) and Cl- ion were mixed in an electroplating bath, the microvoid formation was the highest compared to other electroplating baths. On the other hand, the overall IMC thickness was similar in all samples irrespective of the electroplating conditions. Impurity content in electroplated Cu influenced the microvoid growth, but the IMC growth was not affected by the impurity content. In conclusion, the electroplated conditions are properly optimized to avoid the excessive microvoid formation that results in brittle fracture of solder joint under high strain rate loading.

Keywords: electroplating, additive, microvoid, intermetallic compound

Procedia PDF Downloads 229
483 VANETs: Security Challenges and Future Directions

Authors: Jared Oluoch

Abstract:

Connected vehicles are equipped with wireless sensors that aid in Vehicle to Vehicle (V2V) and Vehicle to Infrastructure (V2I) communication. These vehicles will in the near future provide road safety, improve transport efficiency, and reduce traffic congestion. One of the challenges for connected vehicles is how to ensure that information sent across the network is secure. If security of the network is not guaranteed, several attacks can occur, thereby compromising the robustness, reliability, and efficiency of the network. This paper discusses existing security mechanisms and unique properties of connected vehicles. The methodology employed in this work is exploratory. The paper reviews existing security solutions for connected vehicles. More concretely, it discusses various cryptographic mechanisms available, and suggests areas of improvement. The study proposes a combination of symmetric key encryption and public key cryptography to improve security. The study further proposes message aggregation as a technique to overcome message redundancy. This paper offers a comprehensive overview of connected vehicles technology, its applications, its security mechanisms, open challenges, and potential areas of future research.

Keywords: VANET, connected vehicles, 802.11p, WAVE, DSRC, trust, security, cryptography

Procedia PDF Downloads 274
482 Sol-Gel Coated Fabric for Controlled Release of Mosquito Repellent

Authors: Bhaskar M. Murai, Neeraj Banchor, Ishveen Chabbra, Madhusudhan Nadgir, S. Vidhya

Abstract:

Sol-gel technology combined with electronics and biochemistry helps to overcome the problems caused by mosquitoes by developing a portable, low-cost device which enables controlled release of trapped compound inside it. It is a wet-chemical technique which is used primarily for fabrication of silicate gel which is usually allowed to dry as per requirement. The outcome is solid rock hard material which is porous and has lots of applications in different fields. Taking porosity as a key factor, allethrin a naturally occurring synthetic compound with molecular mass 302.40 was entrapped inside the sol-gel matrix as a dopant. Allethrin is commonly used as an insecticide and is a key ingredient in commercially available mosquitoes repellent in Asian and subtropical countries. It has low toxicity for humans and birds, and are used in many household insecticides such as RAID as well as mosquito coils. They are however highly toxic to fish and bees. Insects subject to its exposure become paralyzed (nervous system effect) before dying. They are also used as an ultra-low volume spray for outdoor mosquito control. Therefore, there is a need for controlled release of allethrin in the environment. For controlled release of allethrin from sol-gel matrix, its (allethrin) we utilized temperature based controlled evaporation through porous sol-gel. Different types of fabric like cotton, Terri-cotton, polyester, surgical cap, knee-cap etc are studied and the best with maximum absorption capacity is selected to hold the sol-gel matrix with maximum quantity. For sol-gel coating 2 x 2cm cloth pieces are dipped in sol-gel solution for 10 minutes and by calculating the weight difference we concluded that Terri cotton is best suitable for our project. An electronic circuit with heating plate is developed in to test the controlled release of compound. An oscillatory circuit is used to produce the required heat.

Keywords: sol-gel, allethrin, TEOS, biochemistry

Procedia PDF Downloads 345
481 On Dynamic Chaotic S-BOX Based Advanced Encryption Standard Algorithm for Image Encryption

Authors: Ajish Sreedharan

Abstract:

Security in transmission and storage of digital images has its importance in today’s image communications and confidential video conferencing. Due to the increasing use of images in industrial process, it is essential to protect the confidential image data from unauthorized access. Advanced Encryption Standard (AES) is a well known block cipher that has several advantages in data encryption. However, it is not suitable for real-time applications. This paper presents modifications to the Advanced Encryption Standard to reflect a high level security and better image encryption. The modifications are done by adjusting the ShiftRow Transformation and using On Dynamic chaotic S-BOX. In AES the Substitute bytes, Shift row and Mix columns by themselves would provide no security because they do not use the key. In Dynamic chaotic S-BOX Based AES the Substitute bytes provide security because the S-Box is constructed from the key. Experimental results verify and prove that the proposed modification to image cryptosystem is highly secure from the cryptographic viewpoint. The results also prove that with a comparison to original AES encryption algorithm the modified algorithm gives better encryption results in terms of security against statistical attacks.

Keywords: advanced encryption standard (AES), on dynamic chaotic S-BOX, image encryption, security analysis, ShiftRow transformation

Procedia PDF Downloads 404
480 BOFSC: A Blockchain Based Decentralized Framework to Ensure the Transparency of Organic Food Supply Chain

Authors: Mifta Ul Jannat, Raju Ahmed, Al Mamun, Jannatul Ferdaus, Ritu Costa, Milon Biswas

Abstract:

Blockchain is an internet-based invention that is coveted in the permanent, scumbled record for its capacity to openly accept, record, and distribute transactions. In a traditional supply chain, there are no trustworthy participants for an organic product. Yet blockchain engineering may provide confidence, transparency, and traceability. Blockchain varies in how companies get real, checked, and lasting information from their supply chain and lock in customers. In an arrangement of cryptographic squares, Blockchain digitizes each connection by sparing it. No one person may alter the documents, and any alteration within the agreement is clear to all. The coming to the record is tamper proof and unchanging, offering a complete history of the object’s life cycle and minimizing opening for extorting. The primary aim of this analysis is to identify the underlying problem that the customer faces. In this post, we will minimize the allocation of fraud data through the ’Smart Contract’ and include a certificate of quality assurance.

Keywords: blockchain technology, food supply chain, Ethereum, smart contract, quality assurance, trustability, security, transparency

Procedia PDF Downloads 126
479 A Low Cost Education Proposal Using Strain Gauges and Arduino to Develop a Balance

Authors: Thais Cavalheri Santos, Pedro Jose Gabriel Ferreira, Alexandre Daliberto Frugoli, Lucio Leonardo, Pedro Americo Frugoli

Abstract:

This paper presents a low cost education proposal to be used in engineering courses. The engineering education in universities of a developing country that is in need of an increasing number of engineers carried out with quality and affordably, pose a difficult problem to solve. In Brazil, the political and economic scenario requires academic managers able to reduce costs without compromising the quality of education. Within this context, the elaboration of a physics principles teaching method with the construction of an electronic balance is proposed. First, a method to develop and construct a load cell through which the students can understand the physical principle of strain gauges and bridge circuit will be proposed. The load cell structure was made with aluminum 6351T6, in dimensions of 80 mm x 13 mm x 13 mm and for its instrumentation, a complete Wheatstone Bridge was assembled with strain gauges of 350 ohms. Additionally, the process involves the use of a software tool to document the prototypes (design circuits), the conditioning of the signal, a microcontroller, C language programming as well as the development of the prototype. The project also intends to use an open-source I/O board (Arduino Microcontroller). To design the circuit, the Fritizing software will be used and, to program the controller, an open-source software named IDE®. A load cell was chosen because strain gauges have accuracy and their use has several applications in the industry. A prototype was developed for this study, and it confirmed the affordability of this educational idea. Furthermore, the goal of this proposal is to motivate the students to understand the several possible applications in high technology of the use of load cells and microcontroller.

Keywords: Arduino, load cell, low-cost education, strain gauge

Procedia PDF Downloads 273
478 Resistance Training and Ginger Consumption on Cytokines Levels

Authors: Alireza Barari, Ahmad Abdi

Abstract:

Regular body trainings cause adaption in various system in body. One of the important effect of body training is its effect on immune system. It seems that cytokines usually release after long period exercises or some exercises which cause skeletal muscular damages. If some of the cytokines which cause responses such as inflammation of cells in skeletal muscles, with manipulating of training program, it can be avoided or limited from those exercises which induct cytokines release. Ginger plant is a kind of medicinal plants which is known as a anti inflammation plant. This plant is as most precedence medicinal plants in medicine science especially in inflammation cure. The aim of the present study was the effect of selected resistance training and consumption of ginger extract on IL-1α and TNFα untrained young women. The population includes young women interested in participating in the study with the average of 30±2 years old from Abbas Abad city among which 32 participants were chosen randomly and divided into 4 four groups, resistance training (R), resistance training and ginger consumption(RG), Ginger consumption(G)and Control group(C). The training groups performed circuit resistance training at the intensity of 65-75% one repeat maximum, 3 days a week for 6 weeks. Besides resistance training, subjects were given either ginseng (5 mg/kg per day) or placebo. Prior to and 48 hours after interventions body composition was measured and blood samples were taken in order to assess serum levels of IL-1α and TNFα. Plasma levels of cytokines were measured with commercially available ELISA Kits.IL-1α kit and TNFα kit were used in this research. To demonstrate the effectiveness of the independent variable and the comparison between groups, t-test and ANOVA were used. To determine differences between the groups, the Scheffe test was used that showed significant changes in any of the variables. we observed that circuit resistance training in R and RG groups can significant decreased in weight and body mass index in untrained females (p<0.05). The results showed a significant decreased in the mean level of IL-1α levels before and after the training period in G group (p=0.046) and RG group (p=0.022). Comparison between groups also showed there was significant difference between groups R-RG and RG-C. Intergroup comparison results showed that the mean levels of TNFα before and after the training in group G (p=0.044) and RG (p=0.037), significantly decreased. Comparison between groups also showed there was significant difference between groups R–RG , R-G ,RG-C and G-C. The research shows that circuit resistance training with reducing overload method results in systemic inflammation had significant effect on IL-1α levels and TNFα. Of course, Ginger can counteract the negative effects of resistance training exercise on immune function and stability of the mast cell membrane. Considerable evidence supported the anti-inflammatory properties of ginger for several constituents, especially gingerols, shogaols, paradols, and zingerones, through decreased cytokine gene TNF α and IL-1Α expression and inhibition of cyclooxygenase 1 and 2. These established biological actions suggest that ingested ginger could block the increase in IL-1α.

Keywords: resistance training, ginger, IL-1α , TNFα

Procedia PDF Downloads 387
477 A Compact Via-less Ultra-Wideband Microstrip Filter by Utilizing Open-Circuit Quarter Wavelength Stubs

Authors: Muhammad Yasir Wadood, Fatemeh Babaeian

Abstract:

By developing ultra-wideband (UWB) systems, there is a high demand for UWB filters with low insertion loss, wide bandwidth, and having a planar structure which is compatible with other components of the UWB system. A microstrip interdigital filter is a great option for designing UWB filters. However, the presence of via holes in this structure creates difficulties in the fabrication procedure of the filter. Especially in the higher frequency band, any misalignment of the drilled via hole with the Microstrip stubs causes large errors in the measurement results compared to the desired results. Moreover, in this case (high-frequency designs), the line width of the stubs are very narrow, so highly precise small via holes are required to be implemented, which increases the cost of fabrication significantly. Also, in this case, there is a risk of having fabrication errors. To combat this issue, in this paper, a via-less UWB microstrip filter is proposed which is designed based on a modification of a conventional inter-digital bandpass filter. The novel approaches in this filter design are 1) replacement of each via hole with a quarter-wavelength open circuit stub to avoid the complexity of manufacturing, 2) using a bend structure to reduce the unwanted coupling effects and 3) minimising the size. Using the proposed structure, a UWB filter operating in the frequency band of 3.9-6.6 GHz (1-dB bandwidth) is designed and fabricated. The promising results of the simulation and measurement are presented in this paper. The selected substrate for these designs was Rogers RO4003 with a thickness of 20 mils. This is a common substrate in most of the industrial projects. The compact size of the proposed filter is highly beneficial for applications which require a very miniature size of hardware.

Keywords: band-pass filters, inter-digital filter, microstrip, via-less

Procedia PDF Downloads 132
476 Experimental and Modal Determination of the State-Space Model Parameters of a Uni-Axial Shaker System for Virtual Vibration Testing

Authors: Jonathan Martino, Kristof Harri

Abstract:

In some cases, the increase in computing resources makes simulation methods more affordable. The increase in processing speed also allows real time analysis or even more rapid tests analysis offering a real tool for test prediction and design process optimization. Vibration tests are no exception to this trend. The so called ‘Virtual Vibration Testing’ offers solution among others to study the influence of specific loads, to better anticipate the boundary conditions between the exciter and the structure under test, to study the influence of small changes in the structure under test, etc. This article will first present a virtual vibration test modeling with a main focus on the shaker model and will afterwards present the experimental parameters determination. The classical way of modeling a shaker is to consider the shaker as a simple mechanical structure augmented by an electrical circuit that makes the shaker move. The shaker is modeled as a two or three degrees of freedom lumped parameters model while the electrical circuit takes the coil impedance and the dynamic back-electromagnetic force into account. The establishment of the equations of this model, describing the dynamics of the shaker, is presented in this article and is strongly related to the internal physical quantities of the shaker. Those quantities will be reduced into global parameters which will be estimated through experiments. Different experiments will be carried out in order to design an easy and practical method for the identification of the shaker parameters leading to a fully functional shaker model. An experimental modal analysis will also be carried out to extract the modal parameters of the shaker and to combine them with the electrical measurements. Finally, this article will conclude with an experimental validation of the model.

Keywords: lumped parameters model, shaker modeling, shaker parameters, state-space, virtual vibration

Procedia PDF Downloads 247
475 Modelling of Heat Generation in a 18650 Lithium-Ion Battery Cell under Varying Discharge Rates

Authors: Foo Shen Hwang, Thomas Confrey, Stephen Scully, Barry Flannery

Abstract:

Thermal characterization plays an important role in battery pack design. Lithium-ion batteries have to be maintained between 15-35 °C to operate optimally. Heat is generated (Q) internally within the batteries during both the charging and discharging phases. This can be quantified using several standard methods. The most common method of calculating the batteries heat generation is through the addition of both the joule heating effects and the entropic changes across the battery. In addition, such values can be derived by identifying the open-circuit voltage (OCV), nominal voltage (V), operating current (I), battery temperature (T) and the rate of change of the open-circuit voltage in relation to temperature (dOCV/dT). This paper focuses on experimental characterization and comparative modelling of the heat generation rate (Q) across several current discharge rates (0.5C, 1C, and 1.5C) of a 18650 cell. The analysis is conducted utilizing several non-linear mathematical functions methods, including polynomial, exponential, and power models. Parameter fitting is carried out over the respective function orders; polynomial (n = 3~7), exponential (n = 2) and power function. The generated parameter fitting functions are then used as heat source functions in a 3-D computational fluid dynamics (CFD) solver under natural convection conditions. Generated temperature profiles are analyzed for errors based on experimental discharge tests, conducted at standard room temperature (25°C). Initial experimental results display low deviation between both experimental and CFD temperature plots. As such, the heat generation function formulated could be easier utilized for larger battery applications than other methods available.

Keywords: computational fluid dynamics, curve fitting, lithium-ion battery, voltage drop

Procedia PDF Downloads 64
474 Performance Monitoring and Environmental Impact Analysis of a Photovoltaic Power Plant: A Numerical Modeling Approach

Authors: Zahzouh Zoubir

Abstract:

The widespread adoption of photovoltaic panel systems for global electricity generation is a prominent trend. Algeria, demonstrating steadfast commitment to strategic development and innovative projects for harnessing solar energy, emerges as a pioneering force in the field. Heat and radiation, being fundamental factors in any solar system, are currently subject to comprehensive studies aiming to discern their genuine impact on crucial elements within photovoltaic systems. This endeavor is particularly pertinent given that solar module performance is exclusively assessed under meticulously defined Standard Test Conditions (STC). Nevertheless, when deployed outdoors, solar modules exhibit efficiencies distinct from those observed under STC due to the influence of diverse environmental factors. This discrepancy introduces ambiguity in performance determination, especially when surpassing test conditions. This article centers on the performance monitoring of an Algerian photovoltaic project, specifically the Oued El Keberite power (OKP) plant boasting a 15 megawatt capacity, situated in the town of Souk Ahras in eastern Algeria. The study elucidates the behavior of a subfield within this facility throughout the year, encompassing various conditions beyond the STC framework. To ensure the optimal efficiency of solar panels, this study integrates crucial factors, drawing on an authentic technical sheet from the measurement station of the OKP photovoltaic plant. Numerical modeling and simulation of a sub-field of the photovoltaic station were conducted using MATLAB Simulink. The findings underscore how radiation intensity and temperature, whether low or high, impact the short-circuit current, open-circuit voltage; fill factor, and overall efficiency of the photovoltaic system.

Keywords: performance monitoring, photovoltaic system, numerical modeling, radiation intensity

Procedia PDF Downloads 35
473 Electrical Degradation of GaN-based p-channel HFETs Under Dynamic Electrical Stress

Authors: Xuerui Niu, Bolin Wang, Xinchuang Zhang, Xiaohua Ma, Bin Hou, Ling Yang

Abstract:

The application of discrete GaN-based power switches requires the collaboration of silicon-based peripheral circuit structures. However, the packages and interconnection between the Si and GaN devices can introduce parasitic effects to the circuit, which has great impacts on GaN power transistors. GaN-based monolithic power integration technology is an emerging solution which can improve the stability of circuits and allow the GaN-based devices to achieve more functions. Complementary logic circuits consisting of GaN-based E-mode p-channel heterostructure field-effect transistors (p-HFETs) and E-mode n-channel HEMTs can be served as the gate drivers. E-mode p-HFETs with recessed gate have attracted increasing interest because of the low leakage current and large gate swing. However, they suffer from a poor interface between the gate dielectric and polarized nitride layers. The reliability of p-HFETs is analyzed and discussed in this work. In circuit applications, the inverter is always operated with dynamic gate voltage (VGS) rather than a constant VGS. Therefore, dynamic electrical stress has been simulated to resemble the operation conditions for E-mode p-HFETs. The dynamic electrical stress condition is as follows. VGS is a square waveform switching from -5 V to 0 V, VDS is fixed, and the source grounded. The frequency of the square waveform is 100kHz with the rising/falling time of 100 ns and duty ratio of 50%. The effective stress time is 1000s. A number of stress tests are carried out. The stress was briefly interrupted to measure the linear IDS-VGS, saturation IDS-VGS, As VGS switches from -5 V to 0 V and VDS = 0 V, devices are under negative-bias-instability (NBI) condition. Holes are trapped at the interface of oxide layer and GaN channel layer, which results in the reduction of VTH. The negative shift of VTH is serious at the first 10s and then changes slightly with the following stress time. However, different phenomenon is observed when VDS reduces to -5V. VTH shifts negatively during stress condition, and the variation in VTH increases with time, which is different from that when VDS is 0V. Two mechanisms exists in this condition. On the one hand, the electric field in the gate region is influenced by the drain voltage, so that the trapping behavior of holes in the gate region changes. The impact of the gate voltage is weakened. On the other hand, large drain voltage can induce the hot holes generation and lead to serious hot carrier stress (HCS) degradation with time. The poor-quality interface between the oxide layer and GaN channel layer at the gate region makes a major contribution to the high-density interface traps, which will greatly influence the reliability of devices. These results emphasize that the improved etching and pretreatment processes needs to be developed so that high-performance GaN complementary logics with enhanced stability can be achieved.

Keywords: GaN-based E-mode p-HFETs, dynamic electric stress, threshold voltage, monolithic power integration technology

Procedia PDF Downloads 64
472 Manual to Automated Testing: An Effort-Based Approach for Determining the Priority of Software Test Automation

Authors: Peter Sabev, Katalina Grigorova

Abstract:

Test automation allows performing difficult and time consuming manual software testing tasks efficiently, quickly and repeatedly. However, development and maintenance of automated tests is expensive, so it needs a proper prioritization what to automate first. This paper describes a simple yet efficient approach for such prioritization of test cases based on the effort needed for both manual execution and software test automation. The suggested approach is very flexible because it allows working with a variety of assessment methods, and adding or removing new candidates at any time. The theoretical ideas presented in this article have been successfully applied in real world situations in several software companies by the authors and their colleagues including testing of real estate websites, cryptographic and authentication solutions, OSGi-based middleware framework that has been applied in various systems for smart homes, connected cars, production plants, sensors, home appliances, car head units and engine control units (ECU), vending machines, medical devices, industry equipment and other devices that either contain or are connected to an embedded service gateway.

Keywords: automated testing, manual testing, test automation, software testing, test prioritization

Procedia PDF Downloads 308
471 New Practical and Non-Malleable Elgamal Encryption for E-Voting Protoco

Authors: Karima Djebaili, Lamine Melkemi

Abstract:

Elgamal encryption is a fundamental public-key encryption in cryptography, which is based on the difficulty of discrete logarithm problem and the Diffie-Hellman problem. Supposing the Diffie–Hellman problem is computationally infeasible then Elgamal is secure under a chosen plaintext attack, where security indicates it is difficult for the attacker, given the ciphertext, to restore the whole of the plaintext. However, although it is secure against chosen plaintext attack, Elgamal is absolutely malleable i.e. is not secure against an adaptive chosen ciphertext attack, where the attacker can recover the plaintext. We present a extension on Elgamal encryption which result in non-malleability against adaptive chosen plaintext attack using concatenation and a cryptographic hash function, our evidence utilizes the device of plaintext aware. The algorithm proposed can be used in cryptography voting protocol given its level security. Our protocol protects the confidentiality of voters because each voter encrypts their choice before casting their vote, offers public verifiability using a signing algorithm, the final result is correctly computed using homomorphic property, and works even in the presence of an adversary due to the propriety of non-malleability. Moreover, the protocol prevents some parties colluding to fix the vote results.

Keywords: Elgamal encryption, non-malleability, plaintext aware, e-voting

Procedia PDF Downloads 422
470 Designing Automated Embedded Assessment to Assess Student Learning in a 3D Educational Video Game

Authors: Mehmet Oren, Susan Pedersen, Sevket C. Cetin

Abstract:

Despite the frequently criticized disadvantages of the traditional used paper and pencil assessment, it is the most frequently used method in our schools. Although assessments do an acceptable measurement, they are not capable of measuring all the aspects and the richness of learning and knowledge. Also, many assessments used in schools decontextualize the assessment from the learning, and they focus on learners’ standing on a particular topic but do not concentrate on how student learning changes over time. For these reasons, many scholars advocate that using simulations and games (S&G) as a tool for assessment has significant potentials to overcome the problems in traditionally used methods. S&G can benefit from the change in technology and provide a contextualized medium for assessment and teaching. Furthermore, S&G can serve as an instructional tool rather than a method to test students’ learning at a particular time point. To investigate the potentials of using educational games as an assessment and teaching tool, this study presents the implementation and the validation of an automated embedded assessment (AEA), which can constantly monitor student learning in the game and assess their performance without intervening their learning. The experiment was conducted on an undergraduate level engineering course (Digital Circuit Design) with 99 participant students over a period of five weeks in Spring 2016 school semester. The purpose of this research study is to examine if the proposed method of AEA is valid to assess student learning in a 3D Educational game and present the implementation steps. To address this question, this study inspects three aspects of the AEA for the validation. First, the evidence-centered design model was used to lay out the design and measurement steps of the assessment. Then, a confirmatory factor analysis was conducted to test if the assessment can measure the targeted latent constructs. Finally, the scores of the assessment were compared with an external measure (a validated test measuring student learning on digital circuit design) to evaluate the convergent validity of the assessment. The results of the confirmatory factor analysis showed that the fit of the model with three latent factors with one higher order factor was acceptable (RMSEA < 0.00, CFI =1, TLI=1.013, WRMR=0.390). All of the observed variables significantly loaded to the latent factors in the latent factor model. In the second analysis, a multiple regression analysis was used to test if the external measure significantly predicts students’ performance in the game. The results of the regression indicated the two predictors explained 36.3% of the variance (R2=.36, F(2,96)=27.42.56, p<.00). It was found that students’ posttest scores significantly predicted game performance (β = .60, p < .000). The statistical results of the analyses show that the AEA can distinctly measure three major components of the digital circuit design course. It was aimed that this study can help researchers understand how to design an AEA, and showcase an implementation by providing an example methodology to validate this type of assessment.

Keywords: educational video games, automated embedded assessment, assessment validation, game-based assessment, assessment design

Procedia PDF Downloads 399
469 Sequence Component-Based Adaptive Protection for Microgrids Connected Power Systems

Authors: Isabelle Snyder

Abstract:

Microgrid protection presents challenges to conventional protection techniques due to the low induced fault current. Protection relays present in microgrid applications require a combination of settings groups to adjust based on the architecture of the microgrid in islanded and grid-connected mode. In a radial system where the microgrid is at the other end of the feeder, directional elements can be used to identify the direction of the fault current and switch settings groups accordingly (grid connected or microgrid connected). However, with multiple microgrid connections, this concept becomes more challenging, and the direction of the current alone is not sufficient to identify the source of the fault current contribution. ORNL has previously developed adaptive relaying schemes through other DOE-funded research projects that will be evaluated and used as a baseline for this research. The four protection techniques in this study are the following: (1) Adaptive Current only Protection System (ACPS), Intentional (2) Unbalanced Control for Protection Control (IUCPC), (3) Adaptive Protection System with Communication Controller (APSCC) (4) Adaptive Model-Driven Protective Relay (AMDPR). The first two methods focus on identifying the islanded mode without communication by monitoring the current sequence component generated by the system (ACPS) or induced with inverter control during islanded mode (IUCPC) to identify the islanding condition without communication at the relay to adjust the settings. These two methods are used as a backup to the APSCC, which relies on a communication network to communicate the islanded configuration to the system components. The fourth method relies on a short circuit model inside the relay that is used in conjunction with communication to adjust the system configuration and computes the fault current and adjusts the settings accordingly.

Keywords: adaptive relaying, microgrid protection, sequence components, islanding detection, communication controlled protection, integrated short circuit model

Procedia PDF Downloads 57
468 Experimental Study of Boost Converter Based PV Energy System

Authors: T. Abdelkrim, K. Ben Seddik, B. Bezza, K. Benamrane, Aeh. Benkhelifa

Abstract:

This paper proposes an implementation of boost converter for a resistive load using photovoltaic energy as a source. The model of photovoltaic cell and operating principle of boost converter are presented. A PIC micro controller is used in the close loop control to generate pulses for controlling the converter circuit. To performance evaluation of boost converter, a variation of output voltage of PV panel is done by shading one and two cells.

Keywords: boost converter, microcontroller, photovoltaic power generation, shading cells

Procedia PDF Downloads 846
467 AFM Probe Sensor Designed for Cellular Membrane Components

Authors: Sarmiza Stanca, Wolfgang Fritzsche, Christoph Krafft, Jürgen Popp

Abstract:

Independent of the cell type a thin layer of a few nanometers thickness surrounds the cell interior as the cellular membrane. The transport of ions and molecules through the membrane is achieved in a very precise way by pores. Understanding the process of opening and closing the pores due to an electrochemical gradient across the membrane requires knowledge of the pore constitutive proteins. Recent reports prove the access to the molecular level of the cellular membrane by atomic force microscopy (AFM). This technique also permits an electrochemical study in the immediate vicinity of the tip. Specific molecules can be electrochemically localized in the natural cellular membrane. Our work aims to recognize the protein domains of the pores using an AFM probe as a miniaturized amperometric sensor, and to follow the protein behavior while changing the applied potential. The intensity of the current produced between the surface and the AFM probe is amplified and detected simultaneously with the surface imaging. The AFM probe plays the role of the working electrode and the substrate, a conductive glass on which the cells are grown, represent the counter electrode. For a better control of the electric potential on the probe, a third electrode Ag/AgCl wire is mounted in the circuit as a reference electrode. The working potential is applied between the electrodes with a programmable source and the current intensity in the circuit is recorded with a multimeter. The applied potential considers the overpotential at the electrode surface and the potential drop due to the current flow through the system. The reported method permits a high resolved electrochemical study of the protein domains on the living cell membrane. The amperometric map identifies areas of different current intensities on the pore depending on the applied potential. The reproducibility of this method is limited by the tip shape, the uncontrollable capacitance, which occurs at the apex and a potential local charge separation.

Keywords: AFM, sensor, membrane, pores, proteins

Procedia PDF Downloads 286
466 A Modularized Sensing Platform for Sensor Design Demonstration

Authors: Chun-Ming Huang, Yi-Jun Liu, Yi-Jie Hsieh, Jin-Ju Chue, Wei-Lin Lai, Chun-Yu Chen, Chih-Chyau Yang, Chien-Ming Wu

Abstract:

The market of wearable devices has been growing rapidly in two years. The integration of sensors and wearable devices has become the trend of the next technology products. Thus, the academics and industries are eager to cultivate talented persons in sensing technology. Currently, academic and industries have more and more demands on the integrations of versatile sensors and applications, especially for the teams who focus on the development of sensor circuit architectures. These teams tape-out many MEMs sensors chips through the chip fabrication service from National Chip Implementation Center (CIC). However, most of these teams are only able to focus on the circuit design of MEMs sensors; they lack the key support of further system demonstration. This paper follows the CIC’s main mission of promoting the chip/system advanced design technology and aims to establish the environments of the modularized sensing system platform and the system design flow with the measurement and calibration technology. These developed environments are used to support these research teams and help academically advanced sensor designs to perform the system demonstration. Thus, the research groups can promote and transfer their advanced sensor designs to industrial and further derive the industrial economic values. In this paper, the modularized sensing platform is proposed to enable the system demonstration for advanced sensor chip design. The environment of sensor measurement and calibration is established for academic to achieve an accurate sensor result. Two reference sensor designs cooperated with the modularized sensing platform are given to show the sensing system integration and demonstration. These developed environments and platforms are currently provided to academics in Taiwan, and so that the academics can obtain a better environment to perform the system demonstration and improve the research and teaching quality.

Keywords: modularized sensing platform, sensor design and calibration, sensor system, sensor system design flow

Procedia PDF Downloads 208
465 Statistical Randomness Testing of Some Second Round Candidate Algorithms of CAESAR Competition

Authors: Fatih Sulak, Betül A. Özdemir, Beyza Bozdemir

Abstract:

In order to improve symmetric key research, several competitions had been arranged by organizations like National Institute of Standards and Technology (NIST) and International Association for Cryptologic Research (IACR). In recent years, the importance of authenticated encryption has rapidly increased because of the necessity of simultaneously enabling integrity, confidentiality and authenticity. Therefore, at January 2013, IACR announced the Competition for Authenticated Encryption: Security, Applicability, and Robustness (CAESAR Competition) which will select secure and efficient algorithms for authenticated encryption. Cryptographic algorithms are anticipated to behave like random mappings; hence, it is important to apply statistical randomness tests to the outputs of the algorithms. In this work, the statistical randomness tests in the NIST Test Suite and the other recently designed randomness tests are applied to six second round algorithms of the CAESAR Competition. It is observed that AEGIS achieves randomness after 3 rounds, Ascon permutation function achieves randomness after 1 round, Joltik encryption function achieves randomness after 9 rounds, Morus state update function achieves randomness after 3 rounds, Pi-cipher achieves randomness after 1 round, and Tiaoxin achieves randomness after 1 round.

Keywords: authenticated encryption, CAESAR competition, NIST test suite, statistical randomness tests

Procedia PDF Downloads 293
464 Optimum Design of Heat Exchanger in Diesel Engine Cold EGR for Pollutants Reduction

Authors: Nasser Ghassembaglou, Armin Rahmatfam, Faramarz Ranjbar

Abstract:

Using of cold EGR method with variable venturi and turbocharger has a very significant affection on the reduction of NOX and grime simultaneously. EGR cooler is one of the most important parts in the cold EGR circuit. In this paper optimum design of cooler for working in different percents of EGR and for determining of optimum temperature of exhausted gases, growth of efficiency, reduction of weight, reduction of dimension and expenditures, and reduction of sediment and optimum performance by using gas oil which has significant amounts of brimstone are investigated and optimized.

Keywords: cold EGR, NOX, cooler, gas oil

Procedia PDF Downloads 460
463 Domestic Led Lighting Designs Using Internet of Things

Authors: Gouresh Singhal, Rajib Kumar Panigrahi

Abstract:

In this paper, we try to examine historical and technological changes in lighting industry. We propose a (proto) technical solution at block diagram and circuit level. Untapped and upcoming technologies such as Cloud and 6LoWPAN are further explored. The paper presents a robust hardware realistic design. A mobile application is also provided to provide last mile user interface. The paper highlights the current challenges to be faced and concludes with a pragmatic view of lighting industry.

Keywords: 6lowpan, internet of things, mobile application, led

Procedia PDF Downloads 549
462 Secure Message Transmission Using Meaningful Shares

Authors: Ajish Sreedharan

Abstract:

Visual cryptography encodes a secret image into shares of random binary patterns. If the shares are exerted onto transparencies, the secret image can be visually decoded by superimposing a qualified subset of transparencies, but no secret information can be obtained from the superposition of a forbidden subset. The binary patterns of the shares, however, have no visual meaning and hinder the objectives of visual cryptography. In the Secret Message Transmission through Meaningful Shares a secret message to be transmitted is converted to grey scale image. Then (2,2) visual cryptographic shares are generated from this converted gray scale image. The shares are encrypted using A Chaos-Based Image Encryption Algorithm Using Wavelet Transform. Two separate color images which are of the same size of the shares, taken as cover image of the respective shares to hide the shares into them. The encrypted shares which are covered by meaningful images so that a potential eavesdropper wont know there is a message to be read. The meaningful shares are transmitted through two different transmission medium. During decoding shares are fetched from received meaningful images and decrypted using A Chaos-Based Image Encryption Algorithm Using Wavelet Transform. The shares are combined to regenerate the grey scale image from where the secret message is obtained.

Keywords: visual cryptography, wavelet transform, meaningful shares, grey scale image

Procedia PDF Downloads 423
461 Low-Power Digital Filters Design Using a Bypassing Technique

Authors: Thiago Brito Bezerra

Abstract:

This paper presents a novel approach to reduce power consumption of digital filters based on dynamic bypassing of partial products in their multipliers. The bypassing elements incorporated into the multiplier hardware eliminate redundant signal transitions, which appear within the carry-save adders when the partial product is zero. This technique reduces the power consumption by around 20%. The circuit implementation was made using the AMS 0.18 um technology. The bypassing technique applied to the circuits is outlined.

Keywords: digital filter, low-power, bypassing technique, low-pass filter

Procedia PDF Downloads 353