Search results for: homomorphic encryption scheme
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 1483

Search results for: homomorphic encryption scheme

1333 Optimization of the Control Scheme for Human Extremity Exoskeleton

Authors: Yang Li, Xiaorong Guan, Cheng Xu

Abstract:

In order to design a suitable control scheme for human extremity exoskeleton, the interaction force control scheme with traditional PI controller was presented, and the simulation study of the electromechanical system of the human extremity exoskeleton was carried out by using a MATLAB/Simulink module. By analyzing the simulation calculation results, it was shown that the traditional PI controller is not very suitable for every movement speed of human body. So, at last the fuzzy self-adaptive PI controller was presented to solve this problem. Eventually, the superiority and feasibility of the fuzzy self-adaptive PI controller was proved by the simulation results and experimental results.

Keywords: human extremity exoskeleton, interaction force control scheme, simulation study, fuzzy self-adaptive pi controller, man-machine coordinated walking, bear payload

Procedia PDF Downloads 328
1332 Security in Resource Constraints Network Light Weight Encryption for Z-MAC

Authors: Mona Almansoori, Ahmed Mustafa, Ahmad Elshamy

Abstract:

Wireless sensor network was formed by a combination of nodes, systematically it transmitting the data to their base stations, this transmission data can be easily compromised if the limited processing power and the data consistency from these nodes are kept in mind; there is always a discussion to address the secure data transfer or transmission in actual time. This will present a mechanism to securely transmit the data over a chain of sensor nodes without compromising the throughput of the network by utilizing available battery resources available in the sensor node. Our methodology takes many different advantages of Z-MAC protocol for its efficiency, and it provides a unique key by sharing the mechanism using neighbor node MAC address. We present a light weighted data integrity layer which is embedded in the Z-MAC protocol to prove that our protocol performs well than Z-MAC when we introduce the different attack scenarios.

Keywords: hybrid MAC protocol, data integrity, lightweight encryption, neighbor based key sharing, sensor node dataprocessing, Z-MAC

Procedia PDF Downloads 109
1331 Integrated Model for Enhancing Data Security Performance in Cloud Computing

Authors: Amani A. Saad, Ahmed A. El-Farag, El-Sayed A. Helali

Abstract:

Cloud computing is an important and promising field in the recent decade. Cloud computing allows sharing resources, services and information among the people of the whole world. Although the advantages of using clouds are great, but there are many risks in a cloud. The data security is the most important and critical problem of cloud computing. In this research a new security model for cloud computing is proposed for ensuring secure communication system, hiding information from other users and saving the user's times. In this proposed model Blowfish encryption algorithm is used for exchanging information or data, and SHA-2 cryptographic hash algorithm is used for data integrity. For user authentication process a user-name and password is used, the password uses SHA-2 for one way encryption. The proposed system shows an improvement of the processing time of uploading and downloading files on the cloud in secure form.

Keywords: cloud Ccomputing, data security, SAAS, PAAS, IAAS, Blowfish

Procedia PDF Downloads 445
1330 Comparative Study on Performance of Air-Cooled Condenser (ACC) Steel Platform Structures using SCBF Frames, Spatial Structures and CFST Frames

Authors: Hassan Gomar, Shahin Bagheri, Nader Keyvan, Mozhdeh Shirinzadeh

Abstract:

Air-Cooled Condenser (ACC) platform structures are the most complicated and principal structures in power plants and other industrial parts which need to condense the low-pressure steam in the cycle. Providing large spans for this structure has great merit as there would be more space for other subordinate buildings and pertinent equipment. Moreover, applying methods to reduce the overall cost of construction while maintaining its strength against severe seismic loading is of high significance. Tabular spatial structures and composite frames have been widely used in recent years to satisfy the need for higher strength at a reasonable price. In this research program, three different structural systems have been regarded for ACC steel platform using Special Concentrate Braced Frames (SCBF), which is the most common system (first scheme), modular spatial frames (second scheme) and finally, a modified method applying Concrete Filled Steel Tabular (CFST) columns (third scheme). The finite element method using Sap2000 and Etabs software was conducted to investigate the behavior of the structures and make a precise comparison between the models. According to the results, the total weight of the steel structure in the second scheme decreases by 13% compared to the first scheme and applying CFST columns in the third scheme causes a 3% reduction in the total weight of the structure in comparison with the second scheme while all the lateral displacements and P-M interaction ratios are in the admissible limit.

Keywords: ACC, SCBF frames, spatial structures, CFST frames

Procedia PDF Downloads 161
1329 Signaling Using Phase Shifting in Wi-Fi Backscatter System

Authors: Chang-Bin Ha, Young-Min Ko, Seongjoo Lee, Hyoung-Kyu Song

Abstract:

In this paper, the signaling scheme using phase shifting is proposed for the improved performance of the Wi-Fi backscatter system. Because the communication in the Wi-Fi backscatter system is based on on-off modulation and impedance modulation by unit of packet, the data rate is very low compared to the conventional wireless systems. Also, because the Wi-Fi backscatter system is based on the RF-powered device, the achievement of high reliability is difficult. In order to increase the low data rate, the proposed scheme transmits information of multiple bits during one packet period. Also, in order to increase the reliability, the proposed scheme shifts the phase of signal in according to the transmitting information. The simulation result shows that the proposed scheme has the improved throughput performance.

Keywords: phase shifting, RF-powered device, Wi-Fi backscatter system, IoT

Procedia PDF Downloads 405
1328 Proposed Fault Detection Scheme on Low Voltage Distribution Feeders

Authors: Adewusi Adeoluwawale, Oronti Iyabosola Busola, Akinola Iretiayo, Komolafe Olusola Aderibigbe

Abstract:

The complex and radial structure of the low voltage distribution network (415V) makes it vulnerable to faults which are due to system and the environmental related factors. Besides these, the protective scheme employed on the low voltage network which is the fuse cannot be monitored remotely such that in the event of sustained fault, the utility will have to rely solely on the complaint brought by customers for loss of supply and this tends to increase the length of outages. A microcontroller based fault detection scheme is hereby developed to detect low voltage and high voltage fault conditions which are common faults on this network. Voltages below 198V and above 242V on the distribution feeders are classified and detected as low voltage and high voltages respectively. Results shows that the developed scheme produced a good response time in the detection of these faults.

Keywords: fault detection, low voltage distribution feeders, outage times, sustained faults

Procedia PDF Downloads 509
1327 Cooperative Diversity Scheme Based on MIMO-OFDM in Small Cell Network

Authors: Dong-Hyun Ha, Young-Min Ko, Chang-Bin Ha, Hyoung-Kyu Song

Abstract:

In Heterogeneous network (HetNet) can provide high quality of a service in a wireless communication system by composition of small cell networks. The composition of small cell networks improves cell coverage and capacity to the mobile users.Recently, various techniques using small cell networks have been researched in the wireless communication system. In this paper, the cooperative scheme obtaining high reliability is proposed in the small cell networks. The proposed scheme suggests a cooperative small cell system and the new signal transmission technique in the proposed system model. The new signal transmission technique applies a cyclic delay diversity (CDD) scheme based on the multiple input multiple output-orthogonal frequency division multiplexing (MIMO-OFDM) system to obtain improved performance. The improved performance of the proposed scheme is confirmed by the simulation results.

Keywords: adaptive transmission, cooperative communication, diversity gain, OFDM

Procedia PDF Downloads 463
1326 Cooperative Scheme Using Adjacent Base Stations in Wireless Communication

Authors: Young-Min Ko, Seung-Jun Yu, Chang-Bin Ha, Hyoung-Kyu Song

Abstract:

In a wireless communication system, the failure of base station can result in a communication disruption in the cell. This paper proposes a way to deal with the failure of base station in a wireless communication system based on OFDM. Cooperative communication of the adjacent base stations can be a solution of the problem. High performance is obtained by the configuration of transmission signals which is applied CDD scheme in the cooperative communication. The Cooperative scheme can be a effective solution in case of the particular situation.

Keywords: base station, CDD, OFDM, diversity gain, MIMO

Procedia PDF Downloads 451
1325 Integrated Model for Enhancing Data Security Processing Time in Cloud Computing

Authors: Amani A. Saad, Ahmed A. El-Farag, El-Sayed A. Helali

Abstract:

Cloud computing is an important and promising field in the recent decade. Cloud computing allows sharing resources, services and information among the people of the whole world. Although the advantages of using clouds are great, but there are many risks in a cloud. The data security is the most important and critical problem of cloud computing. In this research a new security model for cloud computing is proposed for ensuring secure communication system, hiding information from other users and saving the user's times. In this proposed model Blowfish encryption algorithm is used for exchanging information or data, and SHA-2 cryptographic hash algorithm is used for data integrity. For user authentication process a simple user-name and password is used, the password uses SHA-2 for one way encryption. The proposed system shows an improvement of the processing time of uploading and downloading files on the cloud in secure form.

Keywords: cloud computing, data security, SAAS, PAAS, IAAS, Blowfish

Procedia PDF Downloads 317
1324 Reversible Information Hitting in Encrypted JPEG Bitstream by LSB Based on Inherent Algorithm

Authors: Vaibhav Barve

Abstract:

Reversible information hiding has drawn a lot of interest as of late. Being reversible, we can restore unique computerized data totally. It is a plan where mystery data is put away in digital media like image, video, audio to maintain a strategic distance from unapproved access and security reason. By and large JPEG bit stream is utilized to store this key data, first JPEG bit stream is encrypted into all around sorted out structure and then this secret information or key data is implanted into this encrypted region by marginally changing the JPEG bit stream. Valuable pixels suitable for information implanting are computed and as indicated by this key subtle elements are implanted. In our proposed framework we are utilizing RC4 algorithm for encrypting JPEG bit stream. Encryption key is acknowledged by framework user which, likewise, will be used at the time of decryption. We are executing enhanced least significant bit supplanting steganography by utilizing genetic algorithm. At first, the quantity of bits that must be installed in a guaranteed coefficient is versatile. By utilizing proper parameters, we can get high capacity while ensuring high security. We are utilizing logistic map for shuffling of bits and utilization GA (Genetic Algorithm) to find right parameters for the logistic map. Information embedding key is utilized at the time of information embedding. By utilizing precise picture encryption and information embedding key, the beneficiary can, without much of a stretch, concentrate the incorporated secure data and totally recoup the first picture and also the original secret information. At the point when the embedding key is truant, the first picture can be recouped pretty nearly with sufficient quality without getting the embedding key of interest.

Keywords: data embedding, decryption, encryption, reversible data hiding, steganography

Procedia PDF Downloads 258
1323 A Blockchain-Based Privacy-Preserving Physical Delivery System

Authors: Shahin Zanbaghi, Saeed Samet

Abstract:

The internet has transformed the way we shop. Previously, most of our purchases came in the form of shopping trips to a nearby store. Now, it’s as easy as clicking a mouse. But with great convenience comes great responsibility. We have to be constantly vigilant about our personal information. In this work, our proposed approach is to encrypt the information printed on the physical packages, which include personal information in plain text, using a symmetric encryption algorithm; then, we store that encrypted information into a Blockchain network rather than storing them in companies or corporations centralized databases. We present, implement and assess a blockchain-based system using Ethereum smart contracts. We present detailed algorithms that explain the details of our smart contract. We present the security, cost, and performance analysis of the proposed method. Our work indicates that the proposed solution is economically attainable and provides data integrity, security, transparency, and data traceability.

Keywords: blockchain, Ethereum, smart contract, commit-reveal scheme

Procedia PDF Downloads 114
1322 Inverse Polynomial Numerical Scheme for the Solution of Initial Value Problems in Ordinary Differential Equations

Authors: Ogunrinde Roseline Bosede

Abstract:

This paper presents the development, analysis and implementation of an inverse polynomial numerical method which is well suitable for solving initial value problems in first order ordinary differential equations with applications to sample problems. We also present some basic concepts and fundamental theories which are vital to the analysis of the scheme. We analyzed the consistency, convergence, and stability properties of the scheme. Numerical experiments were carried out and the results compared with the theoretical or exact solution and the algorithm was later coded using MATLAB programming language.

Keywords: differential equations, numerical, polynomial, initial value problem, differential equation

Procedia PDF Downloads 392
1321 Looking Forward, Looking Back: A Critical Reflection on the Impact of the Special Needs Assistant Scheme on Inclusionary Practices for Children with Significant Care Needs in the Irish Education System

Authors: C. P. Griffin

Abstract:

This paper seeks to critically review special educational needs (SEN) policy in the Irish education system since the introduction of the Education Act in 1998. In particular, the author seeks to focus on the impact of SEN policy on inclusionary practices for children with significant care needs in light of the introduction on the Special Needs Assistant (SNA) scheme. Following a systematic review of the literature, the growth of the SNA scheme in Ireland will be critically reviewed. Strengths and weaknesses of the scheme will be forwarded and comparisons drawn between contrasting international models of teaching assistant support. Based on this review, avenues for future research will be forwarded, with the aim of supporting effective inclusionary practices for children with SEN based on evidence-based practice.

Keywords: care needs, inclusion, Ireland, special needs assistants

Procedia PDF Downloads 245
1320 Numerical Investigation of Incompressible Turbulent Flows by Method of Characteristics

Authors: Ali Atashbar Orang, Carlo Massimo Casciola

Abstract:

A novel numerical approach for the steady incompressible turbulent flows is presented in this paper. The artificial compressibility method (ACM) is applied to the Reynolds Averaged Navier-Stokes (RANS) equations. A new Characteristic-Based Turbulent (CBT) scheme is developed for the convective fluxes. The well-known Spalart–Allmaras turbulence model is employed to check the effectiveness of this new scheme. Comparing the proposed scheme with previous studies, it is found that the present CBT scheme demonstrates accurate results, high stability and faster convergence. In addition, the local time stepping and implicit residual smoothing are applied as the convergence acceleration techniques. The turbulent flows past a backward facing step, circular cylinder, and NACA0012 hydrofoil are studied as benchmarks. Results compare favorably with those of other available schemes.

Keywords: incompressible turbulent flow, method of characteristics, finite volume, Spalart–Allmaras turbulence model

Procedia PDF Downloads 385
1319 Cooperative CDD scheme Based on Adaptive Modulation in Wireless Communiation System

Authors: Seung-Jun Yu, Hwan-Jun Choi, Hyoung-Kyu Song

Abstract:

Among spatial diversity scheme, orthogonal space-time block code (OSTBC) and cyclic delay diversity (CDD) have been widely studied for the cooperative wireless relaying system. However, conventional OSTBC and CDD cannot cope with change in the number of relays owing to low throughput or error performance. In this paper, we propose a cooperative cyclic delay diversity (CDD) scheme that use hierarchical modulation at the source and adaptive modulation based on cyclic redundancy check (CRC) code at the relays.

Keywords: adaptive modulation, cooperative communication, CDD, OSTBC

Procedia PDF Downloads 393
1318 Secure Transmission Scheme in Device-to-Device Multicast Communications

Authors: Bangwon Seo

Abstract:

In this paper, we consider multicast device-to-device (D2D) direct communication systems in cellular networks. In multicast D2D communications, nearby mobile devices exchanges, their data directly without going through a base station and a D2D transmitter send its data to multiple D2D receivers that compose of D2D multicast group. We consider wiretap channel where there is an eavesdropper that attempts to overhear the transmitted data of the D2D transmitter. In this paper, we propose a secure transmission scheme in D2D multicast communications in cellular networks. In order to prevent the eavesdropper from overhearing the transmitted data of the D2D transmitter, a precoding vector is employed at the D2D transmitter in the proposed scheme. We perform computer simulations to evaluate the performance of the proposed scheme. Through the simulation, we show that the secrecy rate performance can be improved by selecting an appropriate precoding vector.

Keywords: device-to-device communications, wiretap channel, secure transmission, precoding

Procedia PDF Downloads 252
1317 Efficient Signcryption Scheme with Provable Security for Smart Card

Authors: Jayaprakash Kar, Daniyal M. Alghazzawi

Abstract:

The article proposes a novel construction of signcryption scheme with provable security which is most suited to implement on smart card. It is secure in random oracle model and the security relies on Decisional Bilinear Diffie-Hellmann Problem. The proposed scheme is secure against adaptive chosen ciphertext attack (indistiguishbility) and adaptive chosen message attack (unforgebility). Also, it is inspired by zero-knowledge proof. The two most important security goals for smart card are Confidentiality and authenticity. These functions are performed in one logical step in low computational cost.

Keywords: random oracle, provable security, unforgebility, smart card

Procedia PDF Downloads 560
1316 Descent Algorithms for Optimization Algorithms Using q-Derivative

Authors: Geetanjali Panda, Suvrakanti Chakraborty

Abstract:

In this paper, Newton-like descent methods are proposed for unconstrained optimization problems, which use q-derivatives of the gradient of an objective function. First, a local scheme is developed with alternative sufficient optimality condition, and then the method is extended to a global scheme. Moreover, a variant of practical Newton scheme is also developed introducing a real sequence. Global convergence of these schemes is proved under some mild conditions. Numerical experiments and graphical illustrations are provided. Finally, the performance profiles on a test set show that the proposed schemes are competitive to the existing first-order schemes for optimization problems.

Keywords: Descent algorithm, line search method, q calculus, Quasi Newton method

Procedia PDF Downloads 371
1315 Difference Expansion Based Reversible Data Hiding Scheme Using Edge Directions

Authors: Toshanlal Meenpal, Ankita Meenpal

Abstract:

A very important technique in reversible data hiding field is Difference expansion. Secret message as well as the cover image may be completely recovered without any distortion after data extraction process due to reversibility feature. In general, in any difference expansion scheme embedding is performed by integer transform in the difference image acquired by grouping two neighboring pixel values. This paper proposes an improved reversible difference expansion embedding scheme. We mainly consider edge direction for embedding by modifying the difference of two neighboring pixels values. In general, the larger difference tends to bring a degraded stego image quality than the smaller difference. Image quality in the range of 0.5 to 3.7 dB in average is achieved by the proposed scheme, which is shown through the experimental results. However payload wise it achieves almost similar capacity in comparisons with previous method.

Keywords: information hiding, wedge direction, difference expansion, integer transform

Procedia PDF Downloads 448
1314 Implementation of Elliptic Curve Cryptography Encryption Engine on a FPGA

Authors: Mohamad Khairi Ishak

Abstract:

Conventional public key crypto systems such as RSA (Ron Rivest, Adi Shamir and Leonard Adleman), DSA (Digital Signature Algorithm), and Elgamal are no longer efficient to be implemented in the small, memory constrained devices. Elliptic Curve Cryptography (ECC), which allows smaller key length as compared to conventional public key crypto systems, has thus become a very attractive choice for many applications. This paper describes implementation of an elliptic curve cryptography (ECC) encryption engine on a FPGA. The system has been implemented in 2 different key sizes, which are 131 bits and 163 bits. Area and timing analysis are provided for both key sizes for comparison. The crypto system, which has been implemented on Altera’s EPF10K200SBC600-1, has a hardware size of 5945/9984 and 6913/9984 of logic cells for 131 bits implementation and 163 bits implementation respectively. The crypto system operates up to 43 MHz, and performs point multiplication operation in 11.3 ms for 131 bits implementation and 14.9 ms for 163 bits implementation. In terms of speed, our crypto system is about 8 times faster than the software implementation of the same system.

Keywords: elliptic curve cryptography, FPGA, key sizes, memory

Procedia PDF Downloads 275
1313 PUF-Based Lightweight Iot Secure Authentication Chip Design

Authors: Wenxuan Li, Lei Li, Jin Li, Yuanhang He

Abstract:

This paper designed a secure chip for IoT communication security integrated with the PUF-based firmware protection scheme. Then, the Xilinx Kintex-7 and STM-32 were used for the prototype verification. Firmware protection worked well on FPGA and embedded platforms. For the ASIC implementation of the PUF module, contact PUF is chosen. The post-processing method and its improvement are analyzed with emphasis. This paper proposed a more efficient post-processing method for contact PUF named SXOR, which has practical value for realizing lightweight security modules in IoT devices. The analysis was carried out under the hypothesis that the contact holes are independent and combine the existing data in the open literature. The post-processing effects of SXOR and XOR are basically the same under the condition that the proposed post-processing circuit occupies only 50.6% of the area of XOR. The average Hamming weight of the PUF output bit sequence obtained by the proposed post-processing method is 0.499735, and the average Hamming weight obtained by the XOR-based post-processing method is 0.499999.

Keywords: PUF, IoT, authentication, secure communication, encryption, XOR

Procedia PDF Downloads 90
1312 Efficient Implementation of Finite Volume Multi-Resolution Weno Scheme on Adaptive Cartesian Grids

Authors: Yuchen Yang, Zhenming Wang, Jun Zhu, Ning Zhao

Abstract:

An easy-to-implement and robust finite volume multi-resolution Weighted Essentially Non-Oscillatory (WENO) scheme is proposed on adaptive cartesian grids in this paper. Such a multi-resolution WENO scheme is combined with the ghost cell immersed boundary method (IBM) and wall-function technique to solve Navier-Stokes equations. Unlike the k-exact finite volume WENO schemes which involve large amounts of extra storage, repeatedly solving the matrix generated in a least-square method or the process of calculating optimal linear weights on adaptive cartesian grids, the present methodology only adds very small overhead and can be easily implemented in existing edge-based computational fluid dynamics (CFD) codes with minor modifications. Also, the linear weights of this adaptive finite volume multi-resolution WENO scheme can be any positive numbers on condition that their sum is one. It is a way of bypassing the calculation of the optimal linear weights and such a multi-resolution WENO scheme avoids dealing with the negative linear weights on adaptive cartesian grids. Some benchmark viscous problems are numerical solved to show the efficiency and good performance of this adaptive multi-resolution WENO scheme. Compared with a second-order edge-based method, the presented method can be implemented into an adaptive cartesian grid with slight modification for big Reynolds number problems.

Keywords: adaptive mesh refinement method, finite volume multi-resolution WENO scheme, immersed boundary method, wall-function technique.

Procedia PDF Downloads 118
1311 Operator Splitting Scheme for the Inverse Nagumo Equation

Authors: Sharon-Yasotha Veerayah-Mcgregor, Valipuram Manoranjan

Abstract:

A backward or inverse problem is known to be an ill-posed problem due to its instability that easily emerges with any slight change within the conditions of the problem. Therefore, only a limited number of numerical approaches are available to solve a backward problem. This paper considers the Nagumo equation, an equation that describes impulse propagation in nerve axons, which also models population growth with the Allee effect. A creative operator splitting numerical scheme is constructed to solve the inverse Nagumo equation. Computational simulations are used to verify that this scheme is stable, accurate, and efficient.

Keywords: inverse/backward equation, operator-splitting, Nagumo equation, ill-posed, finite-difference

Procedia PDF Downloads 35
1310 A New Block Cipher for Resource-Constrained Internet of Things Devices

Authors: Muhammad Rana, Quazi Mamun, Rafiqul Islam

Abstract:

In the Internet of Things (IoT), many devices are connected and accumulate a sheer amount of data. These Internet-driven raw data need to be transferred securely to the end-users via dependable networks. Consequently, the challenges of IoT security in various IoT domains are paramount. Cryptography is being applied to secure the networks for authentication, confidentiality, data integrity and access control. However, due to the resource constraint properties of IoT devices, the conventional cipher may not be suitable in all IoT networks. This paper designs a robust and effective lightweight cipher to secure the IoT environment and meet the resource-constrained nature of IoT devices. We also propose a symmetric and block-cipher based lightweight cryptographic algorithm. The proposed algorithm increases the complexity of the block cipher, maintaining the lowest computational requirements possible. The proposed algorithm efficiently constructs the key register updating technique, reduces the number of encryption rounds, and adds a new layer between the encryption and decryption processes.

Keywords: internet of things, cryptography block cipher, S-box, key management, security, network

Procedia PDF Downloads 61
1309 Optimal Closed-loop Input Shaping Control Scheme for a 3D Gantry Crane

Authors: Mohammad Javad Maghsoudi, Z. Mohamed, A. R. Husain

Abstract:

Input shaping has been utilized for vibration reduction of many oscillatory systems. This paper presents an optimal closed-loop input shaping scheme for control of a three dimensional (3D) gantry crane system including. This includes a PID controller and Zero Vibration shaper which consider two control objectives concurrently. The control objectives are minimum sway of a payload and fast and accurate positioning of a trolley. A complete mathematical model of a lab-scaled 3D gantry crane is simulated in Simulink. Moreover, by utilizing PSO algorithm and a proposed scheme the controller is designed to cater both control objectives concurrently. Simulation studies on a 3D gantry crane show that the proposed optimal controller has an acceptable performance. The controller provides good position response with satisfactory payload sway in both rail and trolley responses.

Keywords: 3D gantry crane, input shaping, closed-loop control, optimal scheme, PID

Procedia PDF Downloads 384
1308 An Investigation of the Operation and Performance of London Cycle Hire Scheme

Authors: Amer Ali, Jessica Cecchinelli, Antonis Charalambous

Abstract:

Cycling is one of the most environmentally friendly, economic and healthy modes of transport but it needs more efficient cycle infrastructure and more effective safety measures. This paper represents an investigation into the performance and operation of the London Cycle Hire Scheme which started to operate in July 2010 using 5,000 cycles and 315 docking stations and currently has more than 10,000 cycles and over 700 docking stations across London which are available 24/7, 365 days a year. The study, which was conducted during the second half of 2014, consists of two parts; namely, the longitudinal review of the hire scheme between its introduction in 2010 and November 2014, and a field survey in November 2014 in the form of face-face interviews of the users of the cycle scheme to ascertain the existing limitations and difficulties experienced by those users and how it could be improved in terms of capability and safety. The study also includes a correlation between the usage of the cycle scheme and the corresponding weather conditions. The main findings are that on average the number of users (hiring frequency) had increased from just over two millions hires in 2010 to just less than ten millions in 2014. The field survey showed that 80% of the users are satisfied with the performance of the scheme whilst 50% of the users raised concern about the safety level of using the available cycle routes and infrastructure. The study also revealed that a high percentage of the cycle trips were relatively short (less than 30 minutes). Although the weather condition had some effect on cycling, the cost of using the cycle scheme and the main events in London had more effect on the number of cycle hires. The key conclusions are that despite the safety concern and the lack of infrastructure for continuous routes there was an encouraging number of people who opted for cycling as a clean, affordable, and healthy mode of transport. There is a need to expand the scheme by providing more cycles and docking stations and to support that by more well-designed and maintained cycle routes. More details about the development of London Cycle Hire Scheme during the last five years, its performance and the key issues revealed by the surveyed users will be reported in the full version of the paper.

Keywords: cycling mode of transport, london cycle hire scheme, safety, environmental and health benefits, user satisfaction

Procedia PDF Downloads 353
1307 UWB Channel Estimation Using an Efficient Sub-Nyquist Sampling Scheme

Authors: Yaacoub Tina, Youssef Roua, Radoi Emanuel, Burel Gilles

Abstract:

Recently, low-complexity sub-Nyquist sampling schemes based on the Finite Rate of Innovation (FRI) theory have been introduced to sample parametric signals at minimum rates. The multichannel modulating waveforms (MCMW) is such an efficient scheme, where the received signal is mixed with an appropriate set of arbitrary waveforms, integrated and sampled at rates far below the Nyquist rate. In this paper, the MCMW scheme is adapted to the special case of ultra wideband (UWB) channel estimation, characterized by dense multipaths. First, an appropriate structure, which accounts for the bandpass spectrum feature of UWB signals, is defined. Then, a novel approach to decrease the number of processing channels and reduce the complexity of this sampling scheme is presented. Finally, the proposed concepts are validated by simulation results, obtained with real filters, in the framework of a coherent Rake receiver.

Keywords: coherent rake receiver, finite rate of innovation, sub-nyquist sampling, ultra wideband

Procedia PDF Downloads 216
1306 Bitplanes Gray-Level Image Encryption Approach Using Arnold Transform

Authors: Ali Abdrhman M. Ukasha

Abstract:

Data security needed in data transmission, storage, and communication to ensure the security. The single step parallel contour extraction (SSPCE) method is used to create the edge map as a key image from the different Gray level/Binary image. Performing the X-OR operation between the key image and each bit plane of the original image for image pixel values change purpose. The Arnold transform used to changes the locations of image pixels as image scrambling process. Experiments have demonstrated that proposed algorithm can fully encrypt 2D Gary level image and completely reconstructed without any distortion. Also shown that the analyzed algorithm have extremely large security against some attacks like salt & pepper and JPEG compression. Its proof that the Gray level image can be protected with a higher security level. The presented method has easy hardware implementation and suitable for multimedia protection in real time applications such as wireless networks and mobile phone services.

Keywords: SSPCE method, image compression-salt- peppers attacks, bitplanes decomposition, Arnold transform, lossless image encryption

Procedia PDF Downloads 391
1305 Reducing Power Consumption in Network on Chip Using Scramble Techniques

Authors: Vinayaga Jagadessh Raja, R. Ganesan, S. Ramesh Kumar

Abstract:

An ever more significant fraction of the overall power dissipation of a network-on-chip (NoC) based system on- chip (SoC) is due to the interconnection scheme. In information, as equipment shrinks, the power contributes of NoC links starts to compete with that of NoC routers. In this paper, we propose the use of clock gating in the data encoding techniques as a viable way to reduce both power dissipation and time consumption of NoC links. The projected scramble scheme exploits the wormhole switching techniques. That is, flits are scramble by the network interface (NI) before they are injected in the network and are decoded by the target NI. This makes the scheme transparent to the underlying network since the encoder and decoder logic is integrated in the NI and no modification of the routers structural design is required. We review the projected scramble scheme on a set of representative data streams (both synthetic and extracted from real applications) showing that it is possible to reduce the power contribution of both the self-switching activity and the coupling switching activity in inter-routers links.

Keywords: Xilinx 12.1, power consumption, Encoder, NOC

Procedia PDF Downloads 363
1304 A System Dynamics Model for Assessment of Alternative Energy Policy Measures: A Case of Energy Management System as an Energy Efficiency Policy Tool

Authors: Andra Blumberga, Uldis Bariss, Anna Kubule, Dagnija Blumberga

Abstract:

European Union Energy Efficiency Directive provides a set of binding energy efficiency measures to reach. Each of the member states can use either energy efficiency obligation scheme or alternative policy measures or combination of both. Latvian government has decided to divide savings among obligation scheme (65%) and alternative measures (35%). This decision might lead to significant energy tariff increase hence impact on the national economy. To assess impact of alternative policy measures focusing on energy management scheme based on ISO 50001 and ability to decrease share of obligation scheme a System Dynamics modeling was used. Simulation results show that energy efficiency goal can be met with alternative policy measure to large energy consumers in industrial, tertiary and public sectors by applying the energy tax exemption for implementers of energy management system. A delay in applying alternative policy measures plays very important role in reaching the energy efficiency goal. One year delay in implementation of this policy measure reduces cumulative energy savings from 2016 to 2017 from 5200 GWh to 3000 GWh in 2020.

Keywords: system dynamics, energy efficiency, policy measure, energy management system, obligation scheme

Procedia PDF Downloads 243