Search results for: Elliptic curves over finite fields
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 2502

Search results for: Elliptic curves over finite fields

2472 Bifurcation Method for Solving Positive Solutions to a Class of Semilinear Elliptic Equations and Stability Analysis of Solutions

Authors: Hailong Zhu, Zhaoxiang Li

Abstract:

Semilinear elliptic equations are ubiquitous in natural sciences. They give rise to a variety of important phenomena in quantum mechanics, nonlinear optics, astrophysics, etc because they have rich multiple solutions. But the nontrivial solutions of semilinear equations are hard to be solved for the lack of stabilities, such as Lane-Emden equation, Henon equation and Chandrasekhar equation. In this paper, bifurcation method is applied to solving semilinear elliptic equations which are with homogeneous Dirichlet boundary conditions in 2D. Using this method, nontrivial numerical solutions will be computed and visualized in many different domains (such as square, disk, annulus, dumbbell, etc).

Keywords: Semilinear elliptic equations, positive solutions, bifurcation method, isotropy subgroups.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1607
2471 SIP Authentication Scheme using ECDH

Authors: Aytunc Durlanik, Ibrahim Sogukpinar

Abstract:

SIP (Session Initiation Protocol), using HTML based call control messaging which is quite simple and efficient, is being replaced for VoIP networks recently. As for authentication and authorization purposes there are many approaches and considerations for securing SIP to eliminate forgery on the integrity of SIP messages. On the other hand Elliptic Curve Cryptography has significant advantages like smaller key sizes, faster computations on behalf of other Public Key Cryptography (PKC) systems that obtain data transmission more secure and efficient. In this work a new approach is proposed for secure SIP authentication by using a public key exchange mechanism using ECC. Total execution times and memory requirements of proposed scheme have been improved in comparison with non-elliptic approaches by adopting elliptic-based key exchange mechanism.

Keywords: SIP, Elliptic Curve Cryptography, voice over IP.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2466
2470 An Implicit Representation of Spherical Product for Increasing the Shape Variety of Super-quadrics in Implicit Surface Modeling

Authors: Pi-Chung Hsu

Abstract:

Super-quadrics can represent a set of implicit surfaces, which can be used furthermore as primitive surfaces to construct a complex object via Boolean set operations in implicit surface modeling. In fact, super-quadrics were developed to create a parametric surface by performing spherical product on two parametric curves and some of the resulting parametric surfaces were also represented as implicit surfaces. However, because not every parametric curve can be redefined implicitly, this causes only implicit super-elliptic and super-hyperbolic curves are applied to perform spherical product and so only implicit super-ellipsoids and hyperboloids are developed in super-quadrics. To create implicit surfaces with more diverse shapes than super-quadrics, this paper proposes an implicit representation of spherical product, which performs spherical product on two implicit curves like super-quadrics do. By means of the implicit representation, many new implicit curves such as polygonal, star-shaped and rose-shaped curves can be used to develop new implicit surfaces with a greater variety of shapes than super-quadrics, such as polyhedrons, hyper-ellipsoids, superhyperboloids and hyper-toroids containing star-shaped and roseshaped major and minor circles. Besides, the newly developed implicit surfaces can also be used to define new primitive implicit surfaces for constructing a more complex implicit surface in implicit surface modeling.

Keywords: Implicit surfaces, Soft objects, Super-quadrics.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1422
2469 Magnetic Field Analysis for a Distribution Transformer with Unbalanced Load Conditions by using 3-D Finite Element Method

Authors: P. Meesuk, T. Kulworawanichpong, P. Pao-la-or

Abstract:

This paper proposes a set of quasi-static mathematical model of magnetic fields caused by high voltage conductors of distribution transformer by using a set of second-order partial differential equation. The modification for complex magnetic field analysis and time-harmonic simulation are also utilized. In this research, transformers were study in both balanced and unbalanced loading conditions. Computer-based simulation utilizing the threedimensional finite element method (3-D FEM) is exploited as a tool for visualizing magnetic fields distribution volume a distribution transformer. Finite Element Method (FEM) is one among popular numerical methods that is able to handle problem complexity in various forms. At present, the FEM has been widely applied in most engineering fields. Even for problems of magnetic field distribution, the FEM is able to estimate solutions of Maxwell-s equations governing the power transmission systems. The computer simulation based on the use of the FEM has been developed in MATLAB programming environment.

Keywords: Distribution Transformer, Magnetic Field, Load Unbalance, 3-D Finite Element Method (3-D FEM)

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2644
2468 Implementation and Analysis of Elliptic Curve Cryptosystems over Polynomial basis and ONB

Authors: Yong-Je Choi, Moo-Seop Kim, Hang-Rok Lee, Ho-Won Kim

Abstract:

Polynomial bases and normal bases are both used for elliptic curve cryptosystems, but field arithmetic operations such as multiplication, inversion and doubling for each basis are implemented by different methods. In general, it is said that normal bases, especially optimal normal bases (ONB) which are special cases on normal bases, are efficient for the implementation in hardware in comparison with polynomial bases. However there seems to be more examined by implementing and analyzing these systems under similar condition. In this paper, we designed field arithmetic operators for each basis over GF(2233), which field has a polynomial basis recommended by SEC2 and a type-II ONB both, and analyzed these implementation results. And, in addition, we predicted the efficiency of two elliptic curve cryptosystems using these field arithmetic operators.

Keywords: Elliptic Curve Cryptosystem, Crypto Algorithm, Polynomial Basis, Optimal Normal Basis, Security.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2034
2467 Novel Method for Elliptic Curve Multi-Scalar Multiplication

Authors: Raveen R. Goundar, Ken-ichi Shiota, Masahiko Toyonaga

Abstract:

The major building block of most elliptic curve cryptosystems are computation of multi-scalar multiplication. This paper proposes a novel algorithm for simultaneous multi-scalar multiplication, that is by employing addition chains. The previously known methods utilizes double-and-add algorithm with binary representations. In order to accomplish our purpose, an efficient empirical method for finding addition chains for multi-exponents has been proposed.

Keywords: elliptic curve cryptosystems, multi-scalar multiplication, addition chains, Fibonacci sequence.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1563
2466 Prediction the Deformation in Upsetting Process by Neural Network and Finite Element

Authors: H.Mohammadi Majd, M.Jalali Azizpour , Foad Saadi

Abstract:

In this paper back-propagation artificial neural network (BPANN) is employed to predict the deformation of the upsetting process. To prepare a training set for BPANN, some finite element simulations were carried out. The input data for the artificial neural network are a set of parameters generated randomly (aspect ratio d/h, material properties, temperature and coefficient of friction). The output data are the coefficient of polynomial that fitted on barreling curves. Neural network was trained using barreling curves generated by finite element simulations of the upsetting and the corresponding material parameters. This technique was tested for three different specimens and can be successfully employed to predict the deformation of the upsetting process

Keywords: Back-propagation artificial neural network(BPANN), prediction, upsetting

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1506
2465 Some Characterizations of Isotropic Curves In the Euclidean Space

Authors: Süha Yılmaz, Melih Turgut

Abstract:

The curves, of which the square of the distance between the two points equal to zero, are called minimal or isotropic curves [4]. In this work, first, necessary and sufficient conditions to be a Pseudo Helix, which is a special case of such curves, are presented. Thereafter, it is proven that an isotropic curve-s position vector and pseudo curvature satisfy a vector differential equation of fourth order. Additionally, In view of solution of mentioned equation, position vector of pseudo helices is obtained.

Keywords: Classical Differential Geometry, Euclidean space, Minimal Curves, Isotropic Curves, Pseudo Helix.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1920
2464 A New Implementation of Miura-Arita Algorithm for Miura Curves

Authors: A. Basiri, S. Rahmany, D. Khatibi

Abstract:

The aim of this paper is to review some of standard fact on Miura curves. We give some easy theorem in number theory to define Miura curves, then we present a new implementation of Arita algorithm for Miura curves.

Keywords: Miura curve, discrete logarithm problem, algebraic curve cryptography, Jacobian group.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1418
2463 Efficient Semi-Systolic Finite Field Multiplier Using Redundant Basis

Authors: Hyun-Ho Lee, Kee-Won Kim

Abstract:

The arithmetic operations over GF(2m) have been extensively used in error correcting codes and public-key cryptography schemes. Finite field arithmetic includes addition, multiplication, division and inversion operations. Addition is very simple and can be implemented with an extremely simple circuit. The other operations are much more complex. The multiplication is the most important for cryptosystems, such as the elliptic curve cryptosystem, since computing exponentiation, division, and computing multiplicative inverse can be performed by computing multiplication iteratively. In this paper, we present a parallel computation algorithm that operates Montgomery multiplication over finite field using redundant basis. Also, based on the multiplication algorithm, we present an efficient semi-systolic multiplier over finite field. The multiplier has less space and time complexities compared to related multipliers. As compared to the corresponding existing structures, the multiplier saves at least 5% area, 50% time, and 53% area-time (AT) complexity. Accordingly, it is well suited for VLSI implementation and can be easily applied as a basic component for computing complex operations over finite field, such as inversion and division operation.

Keywords: Finite field, Montgomery multiplication, systolic array, cryptography.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1600
2462 Box Counting Dimension of the Union L of Trinomial Curves When α ≥ 1

Authors: Kaoutar Lamrini Uahabi, Mohamed Atounti

Abstract:

In the present work, we consider one category of curves denoted by L(p, k, r, n). These curves are continuous arcs which are trajectories of roots of the trinomial equation zn = αzk + (1 − α), where z is a complex number, n and k are two integers such that 1 ≤ k ≤ n − 1 and α is a real parameter greater than 1. Denoting by L the union of all trinomial curves L(p, k, r, n) and using the box counting dimension as fractal dimension, we will prove that the dimension of L is equal to 3/2.

Keywords: Feasible angles, fractal dimension, Minkowski sausage, trinomial curves, trinomial equation.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 591
2461 Alternative Key Exchange Algorithm Based on Elliptic Curve Digital Signature Algorithm Certificate and Usage in Applications

Authors: A. Andreasyan, C. Connors

Abstract:

The Elliptic Curve Digital Signature algorithm-based X509v3 certificates are becoming more popular due to their short public and private key sizes. Moreover, these certificates can be stored in Internet of Things (IoT) devices, with limited resources, using less memory and transmitted in network security protocols, such as Internet Key Exchange (IKE), Transport Layer Security (TLS) and Secure Shell (SSH) with less bandwidth. The proposed method gives another advantage, in that it increases the performance of the above-mentioned protocols in terms of key exchange by saving one scalar multiplication operation.

Keywords: Cryptography, elliptic curve digital signature algorithm, key exchange, network security protocols.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 515
2460 On the Multiplicity of Discriminants of Relative Quadratic Extensions of Quintic Fields

Authors: Schehrazad Selmane

Abstract:

According to Hermite there exists only a finite number of number fields having a given degree, and a given value of the discriminant, nevertheless this number is not known generally. The determination of a maximum number of number fields of degree 10 having a given discriminant that contain a subfield of degree 5 having a fixed class number, narrow class number and Galois group is the purpose of this work. The constructed lists of the first coincidences of 52 (resp. 50, 40, 48, 22, 6) nonisomorphic number fields with same discriminant of degree 10 of signature (6,2) (resp. (4,3), (8,1), (2,4), (0,5), (10,0)) containing a quintic field. For each field in the lists, we indicate its discriminant, the discriminant of its subfield, a relative polynomial generating the field over its quintic field and its relative discriminant, the corresponding polynomial over Q and its Galois closure are presented with concluding remarks.

Keywords: Discriminant, nonisomorphic fields, quintic fields, relative quadratic extensions.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1418
2459 Implementing Authentication Protocol for Exchanging Encrypted Messages via an Authentication Server Based on Elliptic Curve Cryptography with the ElGamal-s Algorithm

Authors: Konstantinos Chalkias, George Filiadis, George Stephanides

Abstract:

In this paper the authors propose a protocol, which uses Elliptic Curve Cryptography (ECC) based on the ElGamal-s algorithm, for sending small amounts of data via an authentication server. The innovation of this approach is that there is no need for a symmetric algorithm or a safe communication channel such as SSL. The reason that ECC has been chosen instead of RSA is that it provides a methodology for obtaining high-speed implementations of authentication protocols and encrypted mail techniques while using fewer bits for the keys. This means that ECC systems require smaller chip size and less power consumption. The proposed protocol has been implemented in Java to analyse its features and vulnerabilities in the real world.

Keywords: Elliptic Curve Cryptography, ElGamal, authentication protocol.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1983
2458 Computations of Bezier Geodesic-like Curves on Spheres

Authors: Sheng-Gwo Chen, Wen-Haw Chen

Abstract:

It is an important problem to compute the geodesics on a surface in many fields. To find the geodesics in practice, however, the traditional discrete algorithms or numerical approaches can only find a list of discrete points. The first author proposed in 2010 a new, elegant and accurate method, the geodesic-like method, for approximating geodesics on a regular surface. This paper will present by use of this method a computation of the Bezier geodesic-like curves on spheres.

Keywords: Geodesics, Geodesic-like curve, Spheres, Bezier.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1571
2457 On the Differential Geometry of the Curves in Minkowski Space-Time II

Authors: Süha Yılmaz, Emin Özyılmaz, Melih Turgut

Abstract:

In the first part of this paper [6], a method to determine Frenet apparatus of the space-like curves in Minkowski space-time is presented. In this work, the mentioned method is developed for the time-like curves in Minkowski space-time. Additionally, an example of presented method is illustrated.

Keywords: Frenet Apparatus, Time-like Curves, MinkowskiSpace-time.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1616
2456 A Nonconforming Mixed Finite Element Method for Semilinear Pseudo-Hyperbolic Partial Integro-Differential Equations

Authors: Jingbo Yang, Hong Li, Yang Liu, Siriguleng He

Abstract:

In this paper, a nonconforming mixed finite element method is studied for semilinear pseudo-hyperbolic partial integrodifferential equations. By use of the interpolation technique instead of the generalized elliptic projection, the optimal error estimates of the corresponding unknown function are given.

Keywords: Pseudo-hyperbolic partial integro-differential equations, Nonconforming mixed element method, Semilinear, Error estimates.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1588
2455 A Study on Barreling Behavior during Upsetting Process using Artificial Neural Networks with Levenberg Algorithm

Authors: H.Mohammadi Majd, M.Jalali Azizpour

Abstract:

In this paper back-propagation artificial neural network (BPANN )with Levenberg–Marquardt algorithm is employed to predict the deformation of the upsetting process. To prepare a training set for BPANN, some finite element simulations were carried out. The input data for the artificial neural network are a set of parameters generated randomly (aspect ratio d/h, material properties, temperature and coefficient of friction). The output data are the coefficient of polynomial that fitted on barreling curves. Neural network was trained using barreling curves generated by finite element simulations of the upsetting and the corresponding material parameters. This technique was tested for three different specimens and can be successfully employed to predict the deformation of the upsetting process

Keywords: Back-propagation artificial neural network(BPANN), prediction, upsetting

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1743
2454 Regionalization of IDF Curves with L-Moments for Storm Events

Authors: Noratiqah Mohd Ariff, Abdul Aziz Jemain, Mohd Aftar Abu Bakar

Abstract:

The construction of Intensity-Duration-Frequency (IDF) curves is one of the most common and useful tools in order to design hydraulic structures and to provide a mathematical relationship between rainfall characteristics. IDF curves, especially those in Peninsular Malaysia, are often built using moving windows of rainfalls. However, these windows do not represent the actual rainfall events since the duration of rainfalls is usually prefixed. Hence, instead of using moving windows, this study aims to find regionalized distributions for IDF curves of extreme rainfalls based on storm events. Homogeneity test is performed on annual maximum of storm intensities to identify homogeneous regions of storms in Peninsular Malaysia. The L-moment method is then used to regionalized Generalized Extreme Value (GEV) distribution of these annual maximums and subsequently. IDF curves are constructed using the regional distributions. The differences between the IDF curves obtained and IDF curves found using at-site GEV distributions are observed through the computation of the coefficient of variation of root mean square error, mean percentage difference and the coefficient of determination. The small differences implied that the construction of IDF curves could be simplified by finding a general probability distribution of each region. This will also help in constructing IDF curves for sites with no rainfall station.

Keywords: IDF curves, L-moments, regionalization, storm events.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1635
2453 On Frenet-Serret Invariants of Non-Null Curves in Lorentzian Space L5

Authors: Melih Turgut, José Luis López-Bonilla, Süha Yılmaz

Abstract:

The aim of this paper is to determine Frenet-Serret invariants of non-null curves in Lorentzian 5-space. First, we define a vector product of four vectors, by this way, we present a method to calculate Frenet-Serret invariants of the non-null curves. Additionally, an algebraic example of presented method is illustrated.

Keywords: Lorentzian 5-space, Frenet-Serret Invariants, Nonnull Curves

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1463
2452 Implementation of Meshless FEM for Engineering Applications

Authors: A. Seidl, Th. Schmidt

Abstract:

Meshless Finite Element Methods, namely element-free Galerkin and point-interpolation method were implemented and tested concerning their applicability to typical engineering problems like electrical fields and structural mechanics. A class-structure was developed which allows a consistent implementation of these methods together with classical FEM in a common framework. Strengths and weaknesses of the methods under investigation are discussed. As a result of this work joint usage of meshless methods together with classical Finite Elements are recommended.

Keywords: Finite Elements, meshless, element-free Galerkin, point-interpolation.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1906
2451 Centrifuge Modeling of Monopiles Subjected to Lateral Monotonic Loading

Authors: H. R. Khodaei, M. Moradi, A. H. Tajik

Abstract:

The type of foundation commonly used today for berthing dolphins is a set of tubular steel piles with large diameters, which are known as monopiles. The design of these monopiles is based on the theories related with laterally loaded piles. One of the most common methods to analyze and design the piles subjected to lateral loads is the p-y curves. In the present study, centrifuge tests are conducted in order to obtain the p-y curves. Series of tests were designed in order to investigate the scaling laws in the centrifuge for monotonic loading. Also, two important parameters, the embedded depth L of the pile in the soil and free length e of the pile, as well as their ratios were studied via five experimental tests. Finally, the p-y curves of API are presented to be compared with the curves obtained from the tests so that the differences could be demonstrated. The results show that the p-y curves proposed by API highly overestimate the lateral load bearing capacity. It suggests that these curves need correction and modification for each site as the soil conditions change.

Keywords: Centrifuge modeling, monopile, lateral loading, p-y curves.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 801
2450 Absorption Spectra of Artificial Atoms in Presence of THz Fields

Authors: B. Dahiya, K.Batra, V.Prasad

Abstract:

Artificial atoms are growing fields of interest due to their physical and optoelectronicapplications. The absorption spectra of the proposed artificial atom inpresence of Tera-Hertz field is investigated theoretically. We use the non-perturbativeFloquet theory and finite difference method to study the electronic structure of ArtificialAtom. The effect of static electric field on the energy levels of artificial atom is studied.The effect of orientation of static electric field on energy levels and diploe matrix elementsis also highlighted.

Keywords: Absorption spectra, Artificial atom, Floquet Theory, THz fields

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1646
2449 Secure Protocol for Short Message Service

Authors: Shubat S. Ahmeda, Ashraf M. Ali Edwila

Abstract:

Short Message Service (SMS) has grown in popularity over the years and it has become a common way of communication, it is a service provided through General System for Mobile Communications (GSM) that allows users to send text messages to others. SMS is usually used to transport unclassified information, but with the rise of mobile commerce it has become a popular tool for transmitting sensitive information between the business and its clients. By default SMS does not guarantee confidentiality and integrity to the message content. In the mobile communication systems, security (encryption) offered by the network operator only applies on the wireless link. Data delivered through the mobile core network may not be protected. Existing end-to-end security mechanisms are provided at application level and typically based on public key cryptosystem. The main concern in a public-key setting is the authenticity of the public key; this issue can be resolved by identity-based (IDbased) cryptography where the public key of a user can be derived from public information that uniquely identifies the user. This paper presents an encryption mechanism based on the IDbased scheme using Elliptic curves to provide end-to-end security for SMS. This mechanism has been implemented over the standard SMS network architecture and the encryption overhead has been estimated and compared with RSA scheme. This study indicates that the ID-based mechanism has advantages over the RSA mechanism in key distribution and scalability of increasing security level for mobile service.

Keywords: Elliptic Curve Cryptography (ECC), End-to-end Security, Identity-based Cryptography, Public Key, RSA, SMS Protocol.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2177
2448 Overall Stability of Welded Q460GJ Steel Box Columns: Experimental Study and Numerical Simulations

Authors: Zhou Xiong, Kang Shao Bo, Yang Bo

Abstract:

To date, high-performance structural steel has been widely used for columns in construction practices due to its significant advantages over conventional steel. However, the same design approach with conventional steel columns is still adopted in the design of high-performance steel columns. As a result, its superior properties cannot be fully considered in design. This paper conducts a test and finite element analysis on the overall stability behaviour of welded Q460GJ steel box columns. In the test, four steel columns with different slenderness and width-to-thickness ratio were compressed under an axial compression testing machine. And finite element models were established in which material nonlinearity and residual stress distributions of test columns were included. Then, comparisons were made between test results and finite element result, it showed that finite element analysis results are agree well with the test result. It means that the test and finite element model are reliable. Then, we compared the test result with the design value calculated by current code, the result showed that Q460GJ steel box columns have the higher overall buckling capacity than the design value. It is necessary to update the design curves for Q460GJ steel columns so that the overall stability capacity of Q460GJ box columns can be designed appropriately.

Keywords: Axial compression, Finite element analysis, Overall stability, Q460GJ steel, Welded box columns.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 815
2447 Fingerprint Image Encryption Using a 2D Chaotic Map and Elliptic Curve Cryptography

Authors: D. M. S. Bandara, Yunqi Lei, Ye Luo

Abstract:

Fingerprints are suitable as long-term markers of human identity since they provide detailed and unique individual features which are difficult to alter and durable over life time. In this paper, we propose an algorithm to encrypt and decrypt fingerprint images by using a specially designed Elliptic Curve Cryptography (ECC) procedure based on block ciphers. In addition, to increase the confusing effect of fingerprint encryption, we also utilize a chaotic-behaved method called Arnold Cat Map (ACM) for a 2D scrambling of pixel locations in our method. Experimental results are carried out with various types of efficiency and security analyses. As a result, we demonstrate that the proposed fingerprint encryption/decryption algorithm is advantageous in several different aspects including efficiency, security and flexibility. In particular, using this algorithm, we achieve a margin of about 0.1% in the test of Number of Pixel Changing Rate (NPCR) values comparing to the-state-of-the-art performances.

Keywords: Arnold cat map, biometric encryption, block cipher, elliptic curve cryptography, fingerprint encryption, Koblitz’s Encoding.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1020
2446 On Finite Hjelmslev Planes of Parameters (pk−1, p)

Authors: Atilla Akpinar

Abstract:

In this paper, we study on finite projective Hjelmslev planes M(Zq) coordinatized by Hjelmslev ring Zq (where prime power q = pk). We obtain finite hyperbolic Klingenberg planes from these planes under certain conditions. Also, we give a combinatorical result on M(Zq), related by deleting a line from lines in same neighbour.

Keywords: Finite Klingenberg plane, finite hyperbolic Klingenberg plane.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1104
2445 Electromagnetic Field Modeling in Human Tissue

Authors: Iliana Marinova, Valentin Mateev

Abstract:

For investigations of electromagnetic field distributions in biological structures by Finite Element Method (FEM), a method for automatic 3D model building of human anatomical objects is developed. Models are made by meshed structures and specific electromagnetic material properties for each tissue type. Mesh is built according to specific FEM criteria for achieving good solution accuracy. Several FEM models of anatomical objects are built. Formulation using magnetic vector potential and scalar electric potential (A-V, A) is used for modeling of electromagnetic fields in human tissue objects. The developed models are suitable for investigations of electromagnetic field distributions in human tissues exposed in external fields during magnetic stimulation, defibrillation, impedance tomography etc.

Keywords: electromagnetic field, finite element method, humantissue.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 5241
2444 Numerical Study of Iterative Methods for the Solution of the Dirichlet-Neumann Map for Linear Elliptic PDEs on Regular Polygon Domains

Authors: A. G. Sifalakis, E. P. Papadopoulou, Y. G. Saridakis

Abstract:

A generalized Dirichlet to Neumann map is one of the main aspects characterizing a recently introduced method for analyzing linear elliptic PDEs, through which it became possible to couple known and unknown components of the solution on the boundary of the domain without solving on its interior. For its numerical solution, a well conditioned quadratically convergent sine-Collocation method was developed, which yielded a linear system of equations with the diagonal blocks of its associated coefficient matrix being point diagonal. This structural property, among others, initiated interest for the employment of iterative methods for its solution. In this work we present a conclusive numerical study for the behavior of classical (Jacobi and Gauss-Seidel) and Krylov subspace (GMRES and Bi-CGSTAB) iterative methods when they are applied for the solution of the Dirichlet to Neumann map associated with the Laplace-s equation on regular polygons with the same boundary conditions on all edges.

Keywords: Elliptic PDEs, Dirichlet to Neumann Map, Global Relation, Collocation, Iterative Methods, Jacobi, Gauss-Seidel, GMRES, Bi-CGSTAB.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1670
2443 Finite Element Analysis of Oil-Lubricated Elliptical Journal Bearings

Authors: Marco T. C. Faria

Abstract:

Fixed-geometry hydrodynamic journal bearings are one of the best supporting systems for several applications of rotating machinery. Cylindrical journal bearings present excellent loadcarrying capacity and low manufacturing costs, but they are subjected to the oil-film instability at high speeds. An attempt of overcoming this instability problem has been the development of non-circular journal bearings. This work deals with an analysis of oil-lubricated elliptical journal bearings using the finite element method. Steadystate and dynamic performance characteristics of elliptical bearings are rendered by zeroth- and first-order lubrication equations obtained through a linearized perturbation method applied on the classical Reynolds equation. Four-node isoparametric rectangular finite elements are employed to model the bearing thin film flow. Curves of elliptical bearing load capacity and dynamic force coefficients are rendered at several operating conditions. The results presented in this work demonstrate the influence of the bearing ellipticity on its performance at different loading conditions.

Keywords: Elliptical journal bearings, non-circular journal bearings, hydrodynamic bearings, finite element method.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3167