Search results for: elliptic%20restricted%20three-body%20problem
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 76

Search results for: elliptic%20restricted%20three-body%20problem

46 Solving Optimal Control of Semilinear Elliptic Variational Inequalities Obstacle Problems using Smoothing Functions

Authors: El Hassene Osmani, Mounir Haddou, Naceurdine Bensalem

Abstract:

In this paper, we investigate optimal control problems governed by semilinear elliptic variational inequalities involving constraints on the state, and more precisely, the obstacle problem. We present a relaxed formulation for the problem using smoothing functions. Since we adopt a numerical point of view, we first relax the feasible domain of the problem, then using both mathematical programming methods and penalization methods, we get optimality conditions with smooth Lagrange multipliers. Some numerical experiments using IPOPT algorithm (Interior Point Optimizer) are presented to verify the efficiency of our approach.

Keywords: complementarity problem, IPOPT, Lagrange multipliers, mathematical programming, optimal control, smoothing methods, variationally inequalities

Procedia PDF Downloads 140
45 Efficient Internal Generator Based on Random Selection of an Elliptic Curve

Authors: Mustapha Benssalah, Mustapha Djeddou, Karim Drouiche

Abstract:

The random number generation (RNG) presents a significant importance for the security and the privacy of numerous applications, such as RFID technology and smart cards. Since, the quality of the generated bit sequences is paramount that a weak internal generator for example, can directly cause the entire application to be insecure, and thus it makes no sense to employ strong algorithms for the application. In this paper, we propose a new pseudo random number generator (PRNG), suitable for cryptosystems ECC-based, constructed by randomly selecting points from several elliptic curves randomly selected. The main contribution of this work is the increasing of the generator internal states by extending the set of its output realizations to several curves auto-selected. The quality and the statistical characteristics of the proposed PRNG are validated using the Chi-square goodness of fit test and the empirical Special Publication 800-22 statistical test suite issued by NIST.

Keywords: PRNG, security, cryptosystem, ECC

Procedia PDF Downloads 416
44 Compact Microstrip Ultra-Wideband Bandstop Filter With Quasi-Elliptic Function Response

Authors: Hussein Shaman, Faris Almansour

Abstract:

This paper proposes a modified optimum bandstop filter with ultra-wideband stopband. The filter consists of three shunt open-circuited stubs and two non-redundant unit elements. The proposed bandstop filter is designed with unequal electrical lengths of the open-circuited stubs at the mid-stopband. Therefore, the filter can exhibit a quasi-elliptic function response that improves the selectivity and enhances the rejection bandwidth. The filter is designed to exhibit a fractional bandwidth of about 114% at a mid-stopband frequency of 3.0 GHz. The filter is successfully realized in theory, simulated, fabricated and measured. An excellent agreement is obtained between calculated, simulated and measured. The fabricated filter has a compact size with a low insertion loss in the passbands, high selectivity and good attenuation level inside the desired stopband

Keywords: microstrip filter, bandstop filter, UWB filter, transmission line filter

Procedia PDF Downloads 112
43 Integrating the Modbus SCADA Communication Protocol with Elliptic Curve Cryptography

Authors: Despoina Chochtoula, Aristidis Ilias, Yannis Stamatiou

Abstract:

Modbus is a protocol that enables the communication among devices which are connected to the same network. This protocol is, often, deployed in connecting sensor and monitoring units to central supervisory servers in Supervisory Control and Data Acquisition, or SCADA, systems. These systems monitor critical infrastructures, such as factories, power generation stations, nuclear power reactors etc. in order to detect malfunctions and ignite alerts and corrective actions. However, due to their criticality, SCADA systems are vulnerable to attacks that range from simple eavesdropping on operation parameters, exchanged messages, and valuable infrastructure information to malicious modification of vital infrastructure data towards infliction of damage. Thus, the SCADA research community has been active over strengthening SCADA systems with suitable data protection mechanisms based, to a large extend, on cryptographic methods for data encryption, device authentication, and message integrity protection. However, due to the limited computation power of many SCADA sensor and embedded devices, the usual public key cryptographic methods are not appropriate due to their high computational requirements. As an alternative, Elliptic Curve Cryptography has been proposed, which requires smaller key sizes and, thus, less demanding cryptographic operations. Until now, however, no such implementation has been proposed in the SCADA literature, to the best of our knowledge. In order to fill this gap, our methodology was focused on integrating Modbus, a frequently used SCADA communication protocol, with Elliptic Curve based cryptography and develop a server/client application to demonstrate the proof of concept. For the implementation we deployed two C language libraries, which were suitably modify in order to be successfully integrated: libmodbus (https://github.com/stephane/libmodbus) and ecc-lib https://www.ceid.upatras.gr/webpages/faculty/zaro/software/ecc-lib/). The first library provides a C implementation of the Modbus/TCP protocol while the second one offers the functionality to develop cryptographic protocols based on Elliptic Curve Cryptography. These two libraries were combined, after suitable modifications and enhancements, in order to give a modified version of the Modbus/TCP protocol focusing on the security of the data exchanged among the devices and the supervisory servers. The mechanisms we implemented include key generation, key exchange/sharing, message authentication, data integrity check, and encryption/decryption of data. The key generation and key exchange protocols were implemented with the use of Elliptic Curve Cryptography primitives. The keys established by each device are saved in their local memory and are retained during the whole communication session and are used in encrypting and decrypting exchanged messages as well as certifying entities and the integrity of the messages. Finally, the modified library was compiled for the Android environment in order to run the server application as an Android app. The client program runs on a regular computer. The communication between these two entities is an example of the successful establishment of an Elliptic Curve Cryptography based, secure Modbus wireless communication session between a portable device acting as a supervisor station and a monitoring computer. Our first performance measurements are, also, very promising and demonstrate the feasibility of embedding Elliptic Curve Cryptography into SCADA systems, filling in a gap in the relevant scientific literature.

Keywords: elliptic curve cryptography, ICT security, modbus protocol, SCADA, TCP/IP protocol

Procedia PDF Downloads 227
42 Finite Element and Split Bregman Methods for Solving a Family of Optimal Control Problem with Partial Differential Equation Constraint

Authors: Mahmoud Lot

Abstract:

In this article, we will discuss the solution of elliptic optimal control problem. First, by using the nite element method, we obtain the discrete form of the problem. The obtained discrete problem is actually a large scale constrained optimization problem. Solving this optimization problem with traditional methods is difficult and requires a lot of CPU time and memory. But split Bergman method converts the constrained problem to an unconstrained, and hence it saves time and memory requirement. Then we use the split Bregman method for solving this problem, and examples show the speed and accuracy of split Bregman methods for solving these types of problems. We also use the SQP method for solving the examples and compare with the split Bregman method.

Keywords: Split Bregman Method, optimal control with elliptic partial differential equation constraint, finite element method

Procedia PDF Downloads 113
41 Dynamics of the Coupled Fitzhugh-Rinzel Neurons

Authors: Sanjeev Kumar Sharma, Arnab Mondal, Ranjit Kumar Upadhyay

Abstract:

Excitable cells often produce different oscillatory activities that help us to understand the transmitting and processing of signals in the neural system. We consider a FitzHugh-Rinzel (FH-R) model and studied the different dynamics of the model by considering the parameter c as the predominant parameter. The model exhibits different types of neuronal responses such as regular spiking, mixed-mode bursting oscillations (MMBOs), elliptic bursting, etc. Based on the bifurcation diagram, we consider the three regimes (MMBOs, elliptic bursting, and quiescent state). An analytical treatment for the occurrence of the supercritical Hopf bifurcation is studied. Further, we extend our study to a network of a hundred neurons by considering the bi-directional synaptic coupling between them. In this article, we investigate the alternation of spiking propagation and bursting phenomena of an uncoupled and coupled FH-R neurons. We explore that the complete graph of heterogenous desynchronized neurons can exhibit different types of bursting oscillations for certain coupling strength. For higher coupling strength, all the neurons in the network show complete synchronization.

Keywords: excitable neuron model, spiking-bursting, stability and bifurcation, synchronization networks

Procedia PDF Downloads 95
40 An Analysis of Non-Elliptic Curve Based Primality Tests

Authors: William Wong, Zakaria Alomari, Hon Ching Lai, Zhida Li

Abstract:

Modern-day information security depends on implementing Diffie-Hellman, which requires the generation of prime numbers. Because the number of primes is infinite, it is impractical to store prime numbers for use, and therefore, primality tests are indispensable in modern-day information security. A primality test is a test to determine whether a number is prime or composite. There are two types of primality tests, which are deterministic tests and probabilistic tests. Deterministic tests are adopting algorithms that provide a definite answer whether a given number is prime or composite. While in probabilistic tests, a probabilistic result would be provided, there is a degree of uncertainty. In this paper, we review three probabilistic tests: the Fermat Primality Test, the Miller-Rabin Test, and the Baillie-PSW Test, as well as one deterministic test, the Agrawal-Kayal-Saxena (AKS) Test. Furthermore, we do an analysis of these tests. All of the reviews discussed are not based on the Elliptic Curve. The analysis demonstrates that, in the majority of real-world scenarios, the Baillie- PSW test’s favorability stems from its typical operational complexity of O(log 3n) and its capacity to deliver accurate results for numbers below 2^64.

Keywords: primality tests, Fermat’s primality test, Miller-Rabin primality test, Baillie-PSW primality test, AKS primality test

Procedia PDF Downloads 53
39 Study of Bifurcation Curve with Aspect Ratio at Low Reynolds Number

Authors: Amit K. Singh, Subhankar Sen

Abstract:

The bifurcation curve of separation in steady two-dimensional viscous flow past an elliptic cylinder is studied by varying the angle of incidence (α) with different aspect ratio (ratio of minor to major axis). The solutions are based on numerical investigation, using finite element analysis, of the Navier-Stokes equations for incompressible flow. Results are presented for Reynolds number up to 50 and angle of incidence varies from 0° to 90°. Range of aspect ratio (Ar) is from 0.1 to 1 (in steps of 0.1) and flow is considered as unbounded flow. Bifurcation curve represents the locus of Reynolds numbers (Res) at which flow detaches or separates from the surface of the body at a given α and Ar. In earlier studies, effect of Ar on laminar separation curve or bifurcation curve is limited for Ar = 0.1, 0.2, 0.5 and 0.8. Some results are also available at α = 90° and 45°. The present study attempts to provide a systematic data and clear understanding on the effect of Ar at bifurcation curve and its point of maxima. In addition, issues regarding location of separation angle and maximum ratio of coefficient of lift to drag are studied. We found that nature of curve, separation angle and maximum ratio of lift to drag changes considerably with respect to change in Ar.

Keywords: aspect ratio, bifurcation curve, elliptic cylinder, GMRES, stabilized finite-element

Procedia PDF Downloads 307
38 Scalable Systolic Multiplier over Binary Extension Fields Based on Two-Level Karatsuba Decomposition

Authors: Chiou-Yng Lee, Wen-Yo Lee, Chieh-Tsai Wu, Cheng-Chen Yang

Abstract:

Shifted polynomial basis (SPB) is a variation of polynomial basis representation. SPB has potential for efficient bit-level and digit-level implementations of multiplication over binary extension fields with subquadratic space complexity. For efficient implementation of pairing computation with large finite fields, this paper presents a new SPB multiplication algorithm based on Karatsuba schemes, and used that to derive a novel scalable multiplier architecture. Analytical results show that the proposed multiplier provides a trade-off between space and time complexities. Our proposed multiplier is modular, regular, and suitable for very-large-scale integration (VLSI) implementations. It involves less area complexity compared to the multipliers based on traditional decomposition methods. It is therefore, more suitable for efficient hardware implementation of pairing based cryptography and elliptic curve cryptography (ECC) in constraint driven applications.

Keywords: digit-serial systolic multiplier, elliptic curve cryptography (ECC), Karatsuba algorithm (KA), shifted polynomial basis (SPB), pairing computation

Procedia PDF Downloads 333
37 Thrust Enhancement on a Two Dimensional Elliptic Airfoil in a Forward Flight

Authors: S. M. Dash, K. B. Lua, T. T. Lim

Abstract:

This paper presents results of numerical and experimental studies on a two-dimensional (2D) flapping elliptic airfoil in a forward flight condition at Reynolds number of 5000. The study is motivated from an earlier investigation which shows that the deterioration in thrust performance of a sinusoidal heaving and pitching 2D (NACA0012) airfoil at high flapping frequency can be recovered by changing the effective angle of attack profile to square wave, sawtooth, or cosine wave shape. To better understand why such modifications lead to superior thrust performance, we take a closer look at the transient aerodynamic force behavior of an airfoil when the effective angle of attack profile changes gradually from a generic smooth trapezoidal profile to a sinusoid shape by modifying the base length of the trapezoid. The choice of using a smooth trapezoidal profile is to avoid the infinite acceleration condition encountered in the square wave profile. Our results show that the enhancement in the time-averaged thrust performance at high flapping frequency can be attributed to the delay and reduction in the drag producing valley region in the transient thrust force coefficient when the effective angle of attack profile changes from sinusoidal to trapezoidal.

Keywords: two-dimensional flapping airfoil, thrust performance, effective angle of attack, CFD, experiments

Procedia PDF Downloads 327
36 Some Inequalities Related with Starlike Log-Harmonic Mappings

Authors: Melike Aydoğan, Dürdane Öztürk

Abstract:

Let H(D) be the linear space of all analytic functions defined on the open unit disc. A log-harmonic mappings is a solution of the nonlinear elliptic partial differential equation where w(z) ∈ H(D) is second dilatation such that |w(z)| < 1 for all z ∈ D. The aim of this paper is to define some inequalities of starlike logharmonic functions of order α(0 ≤ α ≤ 1).

Keywords: starlike log-harmonic functions, univalent functions, distortion theorem

Procedia PDF Downloads 495
35 An Analysis of the Performances of Various Buoys as the Floats of Wave Energy Converters

Authors: İlkay Özer Erselcan, Abdi Kükner, Gökhan Ceylan

Abstract:

The power generated by eight point absorber type wave energy converters each having a different buoy are calculated in order to investigate the performances of buoys in this study. The calculations are carried out by modeling three different sea states observed in two different locations in the Black Sea. The floats analyzed in this study have two basic geometries and four different draft/radius (d/r) ratios. The buoys possess the shapes of a semi-ellipsoid and a semi-elliptic paraboloid. Additionally, the draft/radius ratios range from 0.25 to 1 by an increment of 0.25. The radiation forces acting on the buoys due to the oscillatory motions of these bodies are evaluated by employing a 3D panel method along with a distribution of 3D pulsating sources in frequency domain. On the other hand, the wave forces acting on the buoys which are taken as the sum of Froude-Krylov forces and diffraction forces are calculated by using linear wave theory. Furthermore, the wave energy converters are assumed to be taut-moored to the seabed so that the secondary body which houses a power take-off system oscillates with much smaller amplitudes compared to the buoy. As a result, it is assumed that there is not any significant contribution to the power generation from the motions of the housing body and the only contribution to power generation comes from the buoy. The power take-off systems of the wave energy converters are high pressure oil hydraulic systems which are identical in terms of their characteristic parameters. The results show that the power generated by wave energy converters which have semi-ellipsoid floats is higher than that of those which have semi elliptic paraboloid floats in both locations and in all sea states. It is also determined that the power generated by the wave energy converters follow an unsteady pattern such that they do not decrease or increase with changing draft/radius ratios of the floats. Although the highest power level is obtained with a semi-ellipsoid float which has a draft/radius ratio equal to 1, other floats of which the draft/radius ratio is 0.25 delivered higher power that the floats with a draft/radius ratio equal to 1 in some cases.

Keywords: Black Sea, buoys, hydraulic power take-off system, wave energy converters

Procedia PDF Downloads 324
34 Key Transfer Protocol Based on Non-invertible Numbers

Authors: Luis A. Lizama-Perez, Manuel J. Linares, Mauricio Lopez

Abstract:

We introduce a method to perform remote user authentication on what we call non-invertible cryptography. It exploits the fact that the multiplication of an invertible integer and a non-invertible integer in a ring Zn produces a non-invertible integer making infeasible to compute factorization. The protocol requires the smallest key size when is compared with the main public key algorithms as Diffie-Hellman, Rivest-Shamir-Adleman or Elliptic Curve Cryptography. Since we found that the unique opportunity for the eavesdropper is to mount an exhaustive search on the keys, the protocol seems to be post-quantum.

Keywords: invertible, non-invertible, ring, key transfer

Procedia PDF Downloads 136
33 Distributed Key Management With Less Transmitted Messaged In Rekeying Process To Secure Iot Wireless Sensor Networks In Smart-Agro

Authors: Safwan Mawlood Hussien

Abstract:

Internet of Things (IoT) is a promising technology has received considerable attention in different fields such as health, industry, defence, and agro, etc. Due to the limitation capacity of computing, storage, and communication, IoT objects are more vulnerable to attacks. Many solutions have been proposed to solve security issues, such as key management using symmetric-key ciphers. This study provides a scalable group distribution key management based on ECcryptography; with less transmitted messages The method has been validated through simulations in OMNeT++.

Keywords: elliptic curves, Diffie–Hellman, discrete logarithm problem, secure key exchange, WSN security, IoT security, smart-agro

Procedia PDF Downloads 96
32 A Non-Iterative Shape Reconstruction of an Interface from Boundary Measurement

Authors: Mourad Hrizi

Abstract:

In this paper, we study the inverse problem of reconstructing an interior interface D appearing in the elliptic partial differential equation: Δu+χ(D)u=0 from the knowledge of the boundary measurements. This problem arises from a semiconductor transistor model. We propose a new shape reconstruction procedure that is based on the Kohn-Vogelius formulation and the topological sensitivity method. The inverse problem is formulated as a topology optimization one. A topological sensitivity analysis is derived from a function. The unknown subdomain D is reconstructed using a level-set curve of the topological gradient. Finally, we give several examples to show the viability of our proposed method.

Keywords: inverse problem, topological optimization, topological gradient, Kohn-Vogelius formulation

Procedia PDF Downloads 217
31 Solving 94-Bit ECDLP with 70 Computers in Parallel

Authors: Shunsuke Miyoshi, Yasuyuki Nogami, Takuya Kusaka, Nariyoshi Yamai

Abstract:

Elliptic curve discrete logarithm problem (ECDLP) is one of problems on which the security of pairing-based cryptography is based. This paper considers Pollard's rho method to evaluate the security of ECDLP on Barreto-Naehrig (BN) curve that is an efficient pairing-friendly curve. Some techniques are proposed to make the rho method efficient. Especially, the group structure on BN curve, distinguished point method, and Montgomery trick are well-known techniques. This paper applies these techniques and shows its optimization. According to the experimental results for which a large-scale parallel system with MySQL is applied, 94-bit ECDLP was solved about 28 hours by parallelizing 71 computers.

Keywords: Pollard's rho method, BN curve, Montgomery multiplication

Procedia PDF Downloads 239
30 Cryptosystems in Asymmetric Cryptography for Securing Data on Cloud at Various Critical Levels

Authors: Sartaj Singh, Amar Singh, Ashok Sharma, Sandeep Kaur

Abstract:

With upcoming threats in a digital world, we need to work continuously in the area of security in all aspects, from hardware to software as well as data modelling. The rise in social media activities and hunger for data by various entities leads to cybercrime and more attack on the privacy and security of persons. Cryptography has always been employed to avoid access to important data by using many processes. Symmetric key and asymmetric key cryptography have been used for keeping data secrets at rest as well in transmission mode. Various cryptosystems have evolved from time to time to make the data more secure. In this research article, we are studying various cryptosystems in asymmetric cryptography and their application with usefulness, and much emphasis is given to Elliptic curve cryptography involving algebraic mathematics.

Keywords: cryptography, symmetric key cryptography, asymmetric key cryptography

Procedia PDF Downloads 88
29 A Fault Analysis Cracked-Rotor-to-Stator Rub and Unbalance by Vibration Analysis Technique

Authors: B. X. Tchomeni, A. A. Alugongo, L. M. Masu

Abstract:

An analytical 4-DOF nonlinear model of a de Laval rotor-stator system based on Energy Principles has been used theoretically and experimentally to investigate fault symptoms in a rotating system. The faults, namely rotor-stator-rub, crack and unbalance are modelled as excitations on the rotor shaft. Mayes steering function is used to simulate the breathing behaviour of the crack. The fault analysis technique is based on waveform signal, orbits and Fast Fourier Transform (FFT) derived from simulated and real measured signals. Simulated and experimental results manifest considerable mutual resemblance of elliptic-shaped orbits and FFT for a same range of test data.

Keywords: a breathing crack, fault, FFT, nonlinear, orbit, rotor-stator rub, vibration analysis

Procedia PDF Downloads 279
28 Software Quality Assurance in Network Security using Cryptographic Techniques

Authors: Sidra Shabbir, Ayesha Manzoor, Mehreen Sirshar

Abstract:

The use of the network communication has imposed serious threats to the security of assets over the network. Network security is getting more prone to active and passive attacks which may result in serious consequences to data integrity, confidentiality and availability. Various cryptographic techniques have been proposed in the past few years to combat with the concerned problem by ensuring quality but in order to have a fully secured network; a framework of new cryptosystem was needed. This paper discusses certain cryptographic techniques which have shown far better improvement in the network security with enhanced quality assurance. The scope of this research paper is to cover the security pitfalls in the current systems and their possible solutions based on the new cryptosystems. The development of new cryptosystem framework has paved a new way to the widespread network communications with enhanced quality in network security.

Keywords: cryptography, network security, encryption, decryption, integrity, confidentiality, security algorithms, elliptic curve cryptography

Procedia PDF Downloads 702
27 Inverse Cauchy Problem of Doubly Connected Domains via Spectral Meshless Radial Point Interpolation

Authors: Elyas Shivanian

Abstract:

In this paper, the spectral meshless radial point interpolation (SMRPI) technique is applied to the Cauchy problems of two-dimensional elliptic PDEs in doubly connected domains. It is obtained the unknown data on the inner boundary of the domain while overspecified boundary data are imposed on the outer boundary of the domain by using the SMRPI. Shape functions, which are constructed through point interpolation method using the radial basis functions, help us to treat problem locally with the aim of high order convergence rate. In this way, localization in SMRPI can reduce the ill-conditioning for Cauchy problem. Furthermore, we improve previous results and it is revealed the SMRPI is more accurate and stable by adding strong perturbations.

Keywords: cauchy problem, doubly connected domain, radial basis function, shape function

Procedia PDF Downloads 251
26 Numerical Simulation of Phase Transfer during Cryosurgery for an Irregular Tumor Using Hybrid Approach

Authors: Rama Bhargava

Abstract:

In the current paper, numerical simulation has been performed for the two-dimensional time dependent Pennes’ heat transfer model which is solved for irregular diseased tumor cells. An elliptic cryoprobe of varying sizes is taken at the center of the computational domain in such a manner that the location of the probe is fixed throughout the computation. The phase transition occurs due to the effect of probe with infusion of different nanoparticles Au, Al₂O₃, Fe₃O₄. The cooling performance of these nanoparticles injected at very low temperature, has been studied by implementing a hybrid FEM/EFGM method in which the whole domain is decomposed into two subdomains. The results are shown in terms of temperature profile inside the computational domain. Rate of cooling is obtained for various nanoparticles and it is observed that infusion of Au nanoparticles is very much efficient in increasing the heating rate than other nanoparticles. Such numerical scheme has direct applications where the domain is irregular.

Keywords: cryosurgery, hybrid EFGM/FEM, nanoparticles, simulation

Procedia PDF Downloads 212
25 Identity-Based Encryption: A Comparison of Leading Classical and Post-Quantum Implementations in an Enterprise Setting

Authors: Emily Stamm, Neil Smyth, Elizabeth O'Sullivan

Abstract:

In Identity-Based Encryption (IBE), an identity, such as a username, email address, or domain name, acts as the public key. IBE consolidates the PKI by eliminating the repetitive process of requesting public keys for each message encryption. Two of the most popular schemes are Sakai-Kasahara (SAKKE), which is based on elliptic curve pairings, and the Ducas, Lyubashevsky, and Prest lattice scheme (DLP- Lattice), which is based on quantum-secure lattice cryptography. In or- der to embed the schemes in a standard enterprise setting, both schemes are implemented as shared system libraries and integrated into a REST service that functions at the enterprise level. The performance of both schemes as libraries and services is compared, and the practicalities of implementation and application are discussed. Our performance results indicate that although SAKKE has the smaller key and ciphertext sizes, DLP-Lattice is significantly faster overall and we recommend it for most enterprise use cases.

Keywords: identity-based encryption, post-quantum cryptography, lattice-based cryptography, IBE

Procedia PDF Downloads 89
24 Solution for Thick Plate Resting on Winkler Foundation by Symplectic Geometry Method

Authors: Mei-Jie Xu, Yang Zhong

Abstract:

Based on the symplectic geometry method, the theory of Hamilton system can be applied in the analysis of problem solved using the theory of elasticity and in the solution of elliptic partial differential equations. With this technique, this paper derives the theoretical solution for a thick rectangular plate with four free edges supported on a Winkler foundation by variable separation method. In this method, the governing equation of thick plate was first transformed into state equations in the Hamilton space. The theoretical solution of this problem was next obtained by applying the method of variable separation based on the Hamilton system. Compared with traditional theoretical solutions for rectangular plates, this method has the advantage of not having to assume the form of deflection functions in the solution process. Numerical examples are presented to verify the validity of the proposed solution method.

Keywords: symplectic geometry method, Winkler foundation, thick rectangular plate, variable separation method, Hamilton system

Procedia PDF Downloads 276
23 SA-SPKC: Secure and Efficient Aggregation Scheme for Wireless Sensor Networks Using Stateful Public Key Cryptography

Authors: Merad Boudia Omar Rafik, Feham Mohammed

Abstract:

Data aggregation in wireless sensor networks (WSNs) provides a great reduction of energy consumption. The limited resources of sensor nodes make the choice of an encryption algorithm very important for providing security for data aggregation. Asymmetric cryptography involves large ciphertexts and heavy computations but solves, on the other hand, the problem of key distribution of symmetric one. The latter provides smaller ciphertexts and speed computations. Also, the recent researches have shown that achieving the end-to-end confidentiality and the end-to-end integrity at the same is a challenging task. In this paper, we propose (SA-SPKC), a novel security protocol which addresses both security services for WSNs, and where only the base station can verify the individual data and identify the malicious node. Our scheme is based on stateful public key encryption (StPKE). The latter combines the best features of both kinds of encryption along with state in order to reduce the computation overhead. Our analysis

Keywords: secure data aggregation, wireless sensor networks, elliptic curve cryptography, homomorphic encryption

Procedia PDF Downloads 262
22 An Efficient and Provably Secure Three-Factor Authentication Scheme with Key Agreement

Authors: Mohan Ramasundaram, Amutha Prabakar Muniyandi

Abstract:

Remote user authentication is one of the important tasks for any kind of remote server applications. Several remote authentication schemes are proposed by the researcher for Telecare Medicine Information System (TMIS). Most of the existing techniques have limitations, vulnerable to various kind attacks, lack of functionalities, information leakage, no perfect forward security and ineffectiveness. Authentication is a process of user verification mechanism for allows him to access the resources of a server. Nowadays, most of the remote authentication protocols are using two-factor authentications. We have made a survey of several remote authentication schemes using three factors and this survey shows that the most of the schemes are inefficient and subject to several attacks. We observed from the experimental evaluation; the proposed scheme is very secure against various known attacks that include replay attack, man-in-the-middle attack. Furthermore, the analysis based on the communication cost and computational cost estimation of the proposed scheme with related schemes shows that our proposed scheme is efficient.

Keywords: Telecare Medicine Information System, elliptic curve cryptography, three-factor, biometric, random oracle

Procedia PDF Downloads 193
21 Rogue Waves Arising on the Standing Periodic Wave in the High-Order Ablowitz-Ladik Equation

Authors: Yanpei Zhen

Abstract:

The nonlinear Schrödinger (NLS) equation models wave dynamics in many physical problems related to fluids, plasmas, and optics. The standing periodic waves are known to be modulationally unstable, and rogue waves (localized perturbations in space and time) have been observed on their backgrounds in numerical experiments. The exact solutions for rogue waves arising on the periodic standing waves have been obtained analytically. It is natural to ask if the rogue waves persist on the standing periodic waves in the integrable discretizations of the integrable NLS equation. We study the standing periodic waves in the semidiscrete integrable system modeled by the high-order Ablowitz-Ladik (AL) equation. The standing periodic wave of the high-order AL equation is expressed by the Jacobi cnoidal elliptic function. The exact solutions are obtained by using the separation of variables and one-fold Darboux transformation. Since the cnoidal wave is modulationally unstable, the rogue waves are generated on the periodic background.

Keywords: Darboux transformation, periodic wave, Rogue wave, separating the variables

Procedia PDF Downloads 148
20 Step Height Calibration Using Hamming Window: Band-Pass Filter

Authors: Dahi Ghareab Abdelsalam Ibrahim

Abstract:

Calibration of step heights with high accuracy is needed for many applications in the industry. In general, step height consists of three bands: pass band, transition band (roll-off), and stop band. Abdelsalam used a convolution of the transfer functions of both Chebyshev type 2 and elliptic filters with WFF of the Fresnel transform in the frequency domain for producing a steeper roll-off with the removal of ripples in the pass band- and stop-bands. In this paper, we used a new method based on the Hamming window: band-pass filter for calibration of step heights in terms of perfect adjustment of pass-band, roll-off, and stop-band. The method is applied to calibrate a nominal step height of 40 cm. The step height is measured first by asynchronous dual-wavelength phase-shift interferometry. The measured step height is then calibrated by the simulation of the Hamming window: band-pass filter. The spectrum of the simulated band-pass filter is simulated at N = 881 and f0 = 0.24. We can conclude that the proposed method can calibrate any step height by adjusting only two factors which are N and f0.

Keywords: optical metrology, step heights, hamming window, band-pass filter

Procedia PDF Downloads 54
19 Efficient Semi-Systolic Finite Field Multiplier Using Redundant Basis

Authors: Hyun-Ho Lee, Kee-Won Kim

Abstract:

The arithmetic operations over GF(2m) have been extensively used in error correcting codes and public-key cryptography schemes. Finite field arithmetic includes addition, multiplication, division and inversion operations. Addition is very simple and can be implemented with an extremely simple circuit. The other operations are much more complex. The multiplication is the most important for cryptosystems, such as the elliptic curve cryptosystem, since computing exponentiation, division, and computing multiplicative inverse can be performed by computing multiplication iteratively. In this paper, we present a parallel computation algorithm that operates Montgomery multiplication over finite field using redundant basis. Also, based on the multiplication algorithm, we present an efficient semi-systolic multiplier over finite field. The multiplier has less space and time complexities compared to related multipliers. As compared to the corresponding existing structures, the multiplier saves at least 5% area, 50% time, and 53% area-time (AT) complexity. Accordingly, it is well suited for VLSI implementation and can be easily applied as a basic component for computing complex operations over finite field, such as inversion and division operation.

Keywords: finite field, Montgomery multiplication, systolic array, cryptography

Procedia PDF Downloads 254
18 Riemannain Geometries Of Visual Space

Authors: Jacek Turski

Abstract:

The visual space geometries are constructed in the Riemannian geometry framework from simulated iso-disparity conics in the horizontalvisual plane of the binocular system with the asymmetric eyes (AEs). For the eyes fixating at the abathic distance, which depends on the AE’s parameters, the iso-disparity conics are frontal straight lines in physical space. For allother fixations, the iso-disparity conics consist of families of the ellipses or hyperbolas depending on both the AE’s parameters and the bifoveal fixation. However, the iso-disparity conic’s arcs are perceived in the gaze direction asthe frontal lines and are referred to as visual geodesics. Thus, geometriesof physical and visual spaces are different. A simple postulate that combines simulated iso-disparity conics with basic anatomy od the human visual system gives the relative depth for the fixation at the abathic distance that establishes the Riemann matric tensor. The resulting geodesics are incomplete in the gaze direction and, therefore, give thefinite distances to the horizon that depend on the AE’s parameters. Moreover, the curvature vanishes in this eyes posture such that visual space is flat. For all other fixations, only the sign of the curvature canbe inferred from the global behavior of the simulated iso-disparity conics: the curvature is positive for the elliptic iso-disparity curves and negative for the hyperbolic iso-disparity curves.

Keywords: asymmetric eye model, iso-disparity conics, metric tensor, geodesics, curvature

Procedia PDF Downloads 123
17 Analytical Solution of the Boundary Value Problem of Delaminated Doubly-Curved Composite Shells

Authors: András Szekrényes

Abstract:

Delamination is one of the major failure modes in laminated composite structures. Delamination tips are mostly captured by spatial numerical models in order to predict crack growth. This paper presents some mechanical models of delaminated composite shells based on shallow shell theories. The mechanical fields are based on a third-order displacement field in terms of the through-thickness coordinate of the laminated shell. The undelaminated and delaminated parts are captured by separate models and the continuity and boundary conditions are also formulated in a general way providing a large size boundary value problem. The system of differential equations is solved by the state space method for an elliptic delaminated shell having simply supported edges. The comparison of the proposed and a numerical model indicates that the primary indicator of the model is the deflection, the secondary is the widthwise distribution of the energy release rate. The model is promising and suitable to determine accurately the J-integral distribution along the delamination front. Based on the proposed model it is also possible to develop finite elements which are able to replace the computationally expensive spatial models of delaminated structures.

Keywords: J-integral, levy method, third-order shell theory, state space solution

Procedia PDF Downloads 97