Search results for: Geodesic-like curve
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 390

Search results for: Geodesic-like curve

360 Effect of Sintering Temperature Curve in Wick Manufactured for Loop Heat Pipe

Authors: Shen-Chun Wu, Chuo-Jeng Huang, Wun-Hong Yang, Jy-Cheng Chang, Chien-Chun Kung

Abstract:

This investigation examines the effect of the sintering temperature curve in manufactured nickel powder capillary structure (wick) for a loop heat pipe (LHP). The sintering temperature curve is composed of a region of increasing temperature; a region of constant temperature and a region of declining temperature. The most important region is that in which the temperature increases, as an index in the stage in which the temperature increases. The wick of nickel powder is manufactured in the stage of fixed sintering temperature and the time between the stage of constant temperature and the stage of falling temperature. When the slope of the curve in the region of increasing temperature is unity (equivalent to 10 °C/min), the structure of the wick is complete and the heat transfer performance is optimal. The result of experiment test demonstrates that the heat transfer performance is optimal at 320W; the minimal total thermal resistance is approximately 0.18°C/W, and the heat flux is 17W/cm2; the internal parameters of the wick are an effective pore radius of 3.1 μm, a permeability of 3.25×10-13m2 and a porosity of 71%.

Keywords: Loop heat pipe (LHP), capillary structure (wick), sintered temperature curve.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2048
359 Alternative Key Exchange Algorithm Based on Elliptic Curve Digital Signature Algorithm Certificate and Usage in Applications

Authors: A. Andreasyan, C. Connors

Abstract:

The Elliptic Curve Digital Signature algorithm-based X509v3 certificates are becoming more popular due to their short public and private key sizes. Moreover, these certificates can be stored in Internet of Things (IoT) devices, with limited resources, using less memory and transmitted in network security protocols, such as Internet Key Exchange (IKE), Transport Layer Security (TLS) and Secure Shell (SSH) with less bandwidth. The proposed method gives another advantage, in that it increases the performance of the above-mentioned protocols in terms of key exchange by saving one scalar multiplication operation.

Keywords: Cryptography, elliptic curve digital signature algorithm, key exchange, network security protocols.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 515
358 Incorporation of Long-Term Redundancy in ECG Time Domain Compression Methods through Curve Simplification and Block-Sorting

Authors: Bachir Boucheham, Youcef Ferdi, Mohamed Chaouki Batouche

Abstract:

We suggest a novel method to incorporate longterm redundancy (LTR) in signal time domain compression methods. The proposition is based on block-sorting and curve simplification. The proposition is illustrated on the ECG signal as a post-processor for the FAN method. Test applications on the new so-obtained FAN+ method using the MIT-BIH database show substantial improvement of the compression ratio-distortion behavior for a higher quality reconstructed signal.

Keywords: ECG compression, Long-term redundancy, Block-sorting, Curve Simplification.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1474
357 The Distance between a Point and a Bezier Curveon a Bezier Surface

Authors: Wen-Haw Chen, Sheng-Gwo Chen

Abstract:

The distance between two objects is an important problem in CAGD, CAD and CG etc. It will be presented in this paper that a simple and quick method to estimate the distance between a point and a Bezier curve on a Bezier surface.

Keywords: Geodesic-like curve, distance, projection, Bezier.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2503
356 The Number of Rational Points on Singular Curvesy 2 = x(x - a)2 over Finite Fields Fp

Authors: Ahmet Tekcan

Abstract:

Let p ≥ 5 be a prime number and let Fp be a finite field. In this work, we determine the number of rational points on singular curves Ea : y2 = x(x - a)2 over Fp for some specific values of a.

Keywords: Singular curve, elliptic curve, rational points.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1398
355 A New Implementation of Miura-Arita Algorithm for Miura Curves

Authors: A. Basiri, S. Rahmany, D. Khatibi

Abstract:

The aim of this paper is to review some of standard fact on Miura curves. We give some easy theorem in number theory to define Miura curves, then we present a new implementation of Arita algorithm for Miura curves.

Keywords: Miura curve, discrete logarithm problem, algebraic curve cryptography, Jacobian group.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1419
354 Mobile Robot Path Planning Utilizing Probability Recursive Function

Authors: Ethar H. Khalil, Bahaa I. Kazem

Abstract:

In this work a software simulation model has been proposed for two driven wheels mobile robot path planning; that can navigate in dynamic environment with static distributed obstacles. The work involves utilizing Bezier curve method in a proposed N order matrix form; for engineering the mobile robot path. The Bezier curve drawbacks in this field have been diagnosed. Two directions: Up and Right function has been proposed; Probability Recursive Function (PRF) to overcome those drawbacks. PRF functionality has been developed through a proposed; obstacle detection function, optimization function which has the capability of prediction the optimum path without comparison between all feasible paths, and N order Bezier curve function that ensures the drawing of the obtained path. The simulation results that have been taken showed; the mobile robot travels successfully from starting point and reaching its goal point. All obstacles that are located in its way have been avoided. This navigation is being done successfully using the proposed PRF techniques.

Keywords: Mobile robot, path planning, Bezier curve.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1414
353 Probabilistic Model Development for Project Performance Forecasting

Authors: Milad Eghtedari Naeini, Gholamreza Heravi

Abstract:

In this paper, based on the past project cost and time performance, a model for forecasting project cost performance is developed. This study presents a probabilistic project control concept to assure an acceptable forecast of project cost performance. In this concept project activities are classified into sub-groups entitled control accounts. Then obtain the Stochastic S-Curve (SS-Curve), for each sub-group and the project SS-Curve is obtained by summing sub-groups- SS-Curves. In this model, project cost uncertainties are considered through Beta distribution functions of the project activities costs required to complete the project at every selected time sections through project accomplishment, which are extracted from a variety of sources. Based on this model, after a percentage of the project progress, the project performance is measured via Earned Value Management to adjust the primary cost probability distribution functions. Then, accordingly the future project cost performance is predicted by using the Monte-Carlo simulation method.

Keywords: Monte Carlo method, Probabilistic model, Project forecasting, Stochastic S-curve

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2653
352 Implementing Authentication Protocol for Exchanging Encrypted Messages via an Authentication Server Based on Elliptic Curve Cryptography with the ElGamal-s Algorithm

Authors: Konstantinos Chalkias, George Filiadis, George Stephanides

Abstract:

In this paper the authors propose a protocol, which uses Elliptic Curve Cryptography (ECC) based on the ElGamal-s algorithm, for sending small amounts of data via an authentication server. The innovation of this approach is that there is no need for a symmetric algorithm or a safe communication channel such as SSL. The reason that ECC has been chosen instead of RSA is that it provides a methodology for obtaining high-speed implementations of authentication protocols and encrypted mail techniques while using fewer bits for the keys. This means that ECC systems require smaller chip size and less power consumption. The proposed protocol has been implemented in Java to analyse its features and vulnerabilities in the real world.

Keywords: Elliptic Curve Cryptography, ElGamal, authentication protocol.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1983
351 Numerical Study of Developing Laminar Forced Convection Flow of Water/CuO Nanofluid in a Circular Tube with a 180 Degrees Curve

Authors: Hamed K. Arzani, Hamid K. Arzani, S.N. Kazi, A. Badarudin

Abstract:

Numerical investigation into convective heat transfer of CuO-Water based nanofluid in a pipe with return bend under laminar flow conditions has been done. The impacts of Reynolds number and the volume concentration of nanoparticles on the flow and the convective heat transfer behaviour are investigated. The results indicate that the increase in Reynolds number leads to the enhancement of average Nusselt number, and the increase in specific heat in the presence of the nanofluid results in improvement in heat transfer. Also, the presence of the secondary flow in the curve plays a key role in increasing the average Nusselt number and it appears higher than the inlet and outlet tubes. However, the pressure drop curve increases significantly in the tubes with the increase in nanoparticles concentration.

Keywords: Laminar forced convection, nanofluid, curve, return bend, CFD.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1247
350 A Study on Method for Identifying Capacity Factor Declination of Wind Turbines

Authors: Dongheon Shin, Kyungnam Ko, Jongchul Huh

Abstract:

The investigation on wind turbine degradation was carried out using the nacelle wind data. The three Vestas V80-2MW wind turbines of Sungsan wind farm in Jeju Island, South Korea were selected for this work. The SCADA data of the wind farm for five years were analyzed to draw power curve of the turbines. It is assumed that the wind distribution is the Rayleigh distribution to calculate the normalized capacity factor based on the drawn power curve of the three wind turbines for each year. The result showed that the reduction of power output from the three wind turbines occurred every year and the normalized capacity factor decreased to 0.12%/year on average.

Keywords: Wind energy, Power curve, Capacity factor, Annual energy production.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2902
349 Hydrological Method to Evaluate Environmental Flow (Case Study: Gharasou River, Ardabil)

Authors: Mehdi Fuladipanah, Mehdi Jorabloo

Abstract:

Water flow management is one of the most important parts of river engineering. Non-uniformity distribution of rainfall and various flow demand with unreasonable flow management will be caused destroyed of river ecosystem. Then, it is very serious to determine ecosystem flow requirement. In this paper, Flow duration curve indices method which has hydrological based was used to evaluate environmental flow in Gharasou River, Ardabil, Iran. Using flow duration curve, Q90 and Q95 for different return periods were calculated. Their magnitude were determined as 1-day, 3-day, 7-day and 30 day. According the second method, hydraulic alteration indices often had low and medium range. In order to maintain river at an acceptable ecological condition, minimum daily discharge of index Q95 is 0.7 m3.s-1.

Keywords: Ardabil, Environmental flow, Flow Duration Curve, Gharasou River.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2231
348 Impact of the Operation and Infrastructure Parameters to the Railway Track Capacity

Authors: Martin Kendra, Jaroslav Mašek, Juraj Čamaj, Matej Babin

Abstract:

The railway transport is considered as a one of the most environmentally friendly mode of transport. With future prediction of increasing of freight transport there are lines facing problems with demanded capacity. Increase of the track capacity could be achieved by infrastructure constructive adjustments. The contribution shows how the travel time can be minimized and the track capacity increased by changing some of the basic infrastructure and operation parameters, for example, the minimal curve radius of the track, the number of tracks, or the usable track length at stations. Calculation of the necessary parameter changes is based on the fundamental physical laws applied to the train movement, and calculation of the occupation time is dependent on the changes of controlling the traffic between the stations.

Keywords: Curve radius, maximum curve speed, track mass capacity, reconstruction.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1745
347 On Method of Fundamental Solution for Nondestructive Testing

Authors: Jieer Wu, Zheshu Ma

Abstract:

Nondestructive testing in engineering is an inverse Cauchy problem for Laplace equation. In this paper the problem of nondestructive testing is expressed by a Laplace-s equation with third-kind boundary conditions. In order to find unknown values on the boundary, the method of fundamental solution is introduced and realized. Because of the ill-posedness of studied problems, the TSVD regularization technique in combination with L-curve criteria and Generalized Cross Validation criteria is employed. Numerical results are shown that the TSVD method combined with L-curve criteria is more efficient than the TSVD method combined with GCV criteria. The abstract goes here.

Keywords: ill-posed, TSVD, Laplace's equation, inverse problem, L-curve, Generalized Cross Validation.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1431
346 A Method to Calculate Frenet Apparatus of W-Curves in the Euclidean 6-Space

Authors: Süha Yılmaz, Melih Turgut

Abstract:

These In this work, a regular unit speed curve in six dimensional Euclidean space, whose Frenet curvatures are constant, is considered. Thereafter, a method to calculate Frenet apparatus of this curve is presented.

Keywords: Classical Differential Geometry, Euclidean 6-space, Frenet Apparatus of the curves.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1241
345 Flexural Strength Design of RC Beams with Consideration of Strain Gradient Effect

Authors: Mantai Chen, Johnny Ching Ming Ho

Abstract:

The stress-strain relationship of concrete under flexure is one of the essential parameters in assessing ultimate flexural strength capacity of RC beams. Currently, the concrete stress-strain curve in flexure is obtained by incorporating a constant scale-down factor of 0.85 in the uniaxial stress-strain curve. However, it was revealed that strain gradient would improve the maximum concrete stress under flexure and concrete stress-strain curve is strain gradient dependent. Based on the strain-gradient-dependent concrete stress-strain curve, the investigation of the combined effects of strain gradient and concrete strength on flexural strength of RC beams was extended to high strength concrete up to 100 MPa by theoretical analysis. As an extension and application of the authors’ previous study, a new flexural strength design method incorporating the combined effects of strain gradient and concrete strength is developed. A set of equivalent rectangular concrete stress block parameters is proposed and applied to produce a series of design charts showing that the flexural strength of RC beams are improved with strain gradient effect considered.

Keywords: Beams, Equivalent concrete stress block, Flexural strength, Strain gradient.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4053
344 Investigation on Ship Collision Phenomena by Analytical and Finite Element Methods

Authors: Abuzar.Abazari, Saeed. Ziaei-Rad, Hoseein. Dalayeli

Abstract:

Collision is considered as a time-depended nonlinear dynamic phenomenon. The majority of researchers have focused on deriving the resultant damage of the ship collisions via analytical, experimental, and finite element methods.In this paper, first, the force-penetration curve of a head collision on a container ship with rigid barrier based on Yang and Pedersen-s methods for internal mechanic section is studied. Next, the obtained results from different analytical methods are compared with each others. Then, through a simulation of the container ship collision in Ansys Ls-Dyna, results from finite element approach are compared with analytical methods and the source of errors is discussed. Finally, the effects of parameters such as velocity, and angle of collision on the forcepenetration curve are investigated.

Keywords: Ship collision, Force-penetration curve, Damage

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2066
343 The Ability of Forecasting the Term Structure of Interest Rates Based On Nelson-Siegel and Svensson Model

Authors: Tea Poklepović, Zdravka Aljinović, Branka Marasović

Abstract:

Due to the importance of yield curve and its estimation it is inevitable to have valid methods for yield curve forecasting in cases when there are scarce issues of securities and/or week trade on a secondary market. Therefore in this paper, after the estimation of weekly yield curves on Croatian financial market from October 2011 to August 2012 using Nelson-Siegel and Svensson models, yield curves are forecasted using Vector autoregressive model and Neural networks. In general, it can be concluded that both forecasting methods have good prediction abilities where forecasting of yield curves based on Nelson Siegel estimation model give better results in sense of lower Mean Squared Error than forecasting based on Svensson model Also, in this case Neural networks provide slightly better results. Finally, it can be concluded that most appropriate way of yield curve prediction is Neural networks using Nelson-Siegel estimation of yield curves.

Keywords: Nelson-Siegel model, Neural networks, Svensson model, Vector autoregressive model, Yield curve.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3188
342 Generator Capability Curve Constraint for PSO Based Optimal Power Flow

Authors: Mat Syai'in, Adi Soeprijanto, Takashi Hiyama

Abstract:

An optimal power flow (OPF) based on particle swarm optimization (PSO) was developed with more realistic generator security constraint using the capability curve instead of only Pmin/Pmax and Qmin/Qmax. Neural network (NN) was used in designing digital capability curve and the security check algorithm. The algorithm is very simple and flexible especially for representing non linear generation operation limit near steady state stability limit and under excitation operation area. In effort to avoid local optimal power flow solution, the particle swarm optimization was implemented with enough widespread initial population. The objective function used in the optimization process is electric production cost which is dominated by fuel cost. The proposed method was implemented at Java Bali 500 kV power systems contain of 7 generators and 20 buses. The simulation result shows that the combination of generator power output resulted from the proposed method was more economic compared with the result using conventional constraint but operated at more marginal operating point.

Keywords: Optimal Power Flow, Generator Capability Curve, Particle Swarm Optimization, Neural Network

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2512
341 Integrating Security Indifference Curve to Formal Decision Evaluation

Authors: Anon Yantarasri, Yachai Limpiyakorn

Abstract:

Decisions are regularly made during a project or daily life. Some decisions are critical and have a direct impact on project or human success. Formal evaluation is thus required, especially for crucial decisions, to arrive at the optimal solution among alternatives to address issues. According to microeconomic theory, all people-s decisions can be modeled as indifference curves. The proposed approach supports formal analysis and decision by constructing indifference curve model from the previous experts- decision criteria. These knowledge embedded in the system can be reused or help naïve users select alternative solution of the similar problem. Moreover, the method is flexible to cope with unlimited number of factors influencing the decision-making. The preliminary experimental results of the alternative selection are accurately matched with the expert-s decisions.

Keywords: Decision Analysis and Resolution, Indifference Curve, Multi-criteria Decision Making.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1575
340 Determining G-γ Degradation Curve in Cohesive Soils by Dilatometer and in situ Seismic Tests

Authors: Ivandic Kreso, Spiranec Miljenko, Kavur Boris, Strelec Stjepan

Abstract:

This article discusses the possibility of using dilatometer tests (DMT) together with in situ seismic tests (MASW) in order to get the shape of G-g degradation curve in cohesive soils (clay, silty clay, silt, clayey silt and sandy silt). MASW test provides the small soil stiffness (Go from vs) at very small strains and DMT provides the stiffness of the soil at ‘work strains’ (MDMT). At different test locations, dilatometer shear stiffness of the soil has been determined by the theory of elasticity. Dilatometer shear stiffness has been compared with the theoretical G-g degradation curve in order to determine the typical range of shear deformation for different types of cohesive soil. The analysis also includes factors that influence the shape of the degradation curve (G-g) and dilatometer modulus (MDMT), such as the overconsolidation ratio (OCR), plasticity index (IP) and the vertical effective stress in the soil (svo'). Parametric study in this article defines the range of shear strain gDMT and GDMT/Go relation depending on the classification of a cohesive soil (clay, silty clay, clayey silt, silt and sandy silt), function of density (loose, medium dense and dense) and the stiffness of the soil (soft, medium hard and hard). The article illustrates the potential of using MASW and DMT to obtain G-g degradation curve in cohesive soils.

Keywords: Dilatometer testing, MASW testing, shear wave, soil stiffness, stiffness reduction, shear strain.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 826
339 Cryptography Over Elliptic Curve Of The Ring Fq[e], e4 = 0

Authors: Chillali Abdelhakim

Abstract:

Groups where the discrete logarithm problem (DLP) is believed to be intractable have proved to be inestimable building blocks for cryptographic applications. They are at the heart of numerous protocols such as key agreements, public-key cryptosystems, digital signatures, identification schemes, publicly verifiable secret sharings, hash functions and bit commitments. The search for new groups with intractable DLP is therefore of great importance.The goal of this article is to study elliptic curves over the ring Fq[], with Fq a finite field of order q and with the relation n = 0, n ≥ 3. The motivation for this work came from the observation that several practical discrete logarithm-based cryptosystems, such as ElGamal, the Elliptic Curve Cryptosystems . In a first time, we describe these curves defined over a ring. Then, we study the algorithmic properties by proposing effective implementations for representing the elements and the group law. In anther article we study their cryptographic properties, an attack of the elliptic discrete logarithm problem, a new cryptosystem over these curves.

Keywords: Elliptic Curve Over Ring, Discrete Logarithm Problem.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3530
338 Optimized Calculation of Hourly Price Forward Curve (HPFC)

Authors: Ahmed Abdolkhalig

Abstract:

This paper examines many mathematical methods for molding the hourly price forward curve (HPFC); the model will be constructed by numerous regression methods, like polynomial regression, radial basic function neural networks & a furrier series. Examination the models goodness of fit will be done by means of statistical & graphical tools. The criteria for choosing the model will depend on minimize the Root Mean Squared Error (RMSE), using the correlation analysis approach for the regression analysis the optimal model will be distinct, which are robust against model misspecification. Learning & supervision technique employed to determine the form of the optimal parameters corresponding to each measure of overall loss. By using all the numerical methods that mentioned previously; the explicit expressions for the optimal model derived and the optimal designs will be implemented.

Keywords: Forward curve, furrier series, regression, radial basic function neural networks.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4166
337 Neural Network Optimal Power Flow(NN-OPF) based on IPSO with Developed Load Cluster Method

Authors: Mat Syai'in, Adi Soeprijanto

Abstract:

An Optimal Power Flow based on Improved Particle Swarm Optimization (OPF-IPSO) with Generator Capability Curve Constraint is used by NN-OPF as a reference to get pattern of generator scheduling. There are three stages in Designing NN-OPF. The first stage is design of OPF-IPSO with generator capability curve constraint. The second stage is clustering load to specific range and calculating its index. The third stage is training NN-OPF using constructive back propagation method. In training process total load and load index used as input, and pattern of generator scheduling used as output. Data used in this paper is power system of Java-Bali. Software used in this simulation is MATLAB.

Keywords: Optimal Power Flow, Generator Capability Curve, Improved Particle Swarm Optimization, Neural Network

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1904
336 Fingerprint Image Encryption Using a 2D Chaotic Map and Elliptic Curve Cryptography

Authors: D. M. S. Bandara, Yunqi Lei, Ye Luo

Abstract:

Fingerprints are suitable as long-term markers of human identity since they provide detailed and unique individual features which are difficult to alter and durable over life time. In this paper, we propose an algorithm to encrypt and decrypt fingerprint images by using a specially designed Elliptic Curve Cryptography (ECC) procedure based on block ciphers. In addition, to increase the confusing effect of fingerprint encryption, we also utilize a chaotic-behaved method called Arnold Cat Map (ACM) for a 2D scrambling of pixel locations in our method. Experimental results are carried out with various types of efficiency and security analyses. As a result, we demonstrate that the proposed fingerprint encryption/decryption algorithm is advantageous in several different aspects including efficiency, security and flexibility. In particular, using this algorithm, we achieve a margin of about 0.1% in the test of Number of Pixel Changing Rate (NPCR) values comparing to the-state-of-the-art performances.

Keywords: Arnold cat map, biometric encryption, block cipher, elliptic curve cryptography, fingerprint encryption, Koblitz’s Encoding.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1020
335 A Study of General Attacks on Elliptic Curve Discrete Logarithm Problem over Prime Field and Binary Field

Authors: Tun Myat Aung, Ni Ni Hla

Abstract:

This paper begins by describing basic properties of finite field and elliptic curve cryptography over prime field and binary field. Then we discuss the discrete logarithm problem for elliptic curves and its properties. We study the general common attacks on elliptic curve discrete logarithm problem such as the Baby Step, Giant Step method, Pollard’s rho method and Pohlig-Hellman method, and describe in detail experiments of these attacks over prime field and binary field. The paper finishes by describing expected running time of the attacks and suggesting strong elliptic curves that are not susceptible to these attacks.c

Keywords: Discrete logarithm problem, general attacks, elliptic curves, strong curves, prime field, binary field, attack experiments.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1131
334 Selection of Intensity Measure in Probabilistic Seismic Risk Assessment of a Turkish Railway Bridge

Authors: M. F. Yilmaz, B. Ö. Çağlayan

Abstract:

Fragility curve is an effective common used tool to determine the earthquake performance of structural and nonstructural components. Also, it is used to determine the nonlinear behavior of bridges. There are many historical bridges in the Turkish railway network; the earthquake performances of these bridges are needed to be investigated. To derive fragility curve Intensity measures (IMs) and Engineering demand parameters (EDP) are needed to be determined. And the relation between IMs and EDP are needed to be derived. In this study, a typical simply supported steel girder riveted railway bridge is studied. Fragility curves of this bridge are derived by two parameters lognormal distribution. Time history analyses are done for selected 60 real earthquake data to determine the relation between IMs and EDP. Moreover, efficiency, practicality, and sufficiency of three different IMs are discussed. PGA, Sa(0.2s) and Sa(1s), the most common used IMs parameters for fragility curve in the literature, are taken into consideration in terms of efficiency, practicality and sufficiency.

Keywords: Railway bridges, earthquake performance, fragility analyses, selection of intensity measures.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 841
333 A Novel Antenna Design for Telemedicine Applications

Authors: Amar Partap Singh Pharwaha, Shweta Rani

Abstract:

To develop a reliable and cost effective communication platform for the telemedicine applications, novel antenna design has been presented using bacterial foraging optimization (BFO) technique. The proposed antenna geometry is achieved by etching a modified Koch curve fractal shape at the edges and a square shape slot at the center of the radiating element of a patch antenna. It has been found that the new antenna has achieved 43.79% size reduction and better resonating characteristic than the original patch. Representative results for both simulations and numerical validations are reported in order to assess the effectiveness of the developed methodology.

Keywords: BFO, electrical permittivity, fractals, Koch curve.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2266
332 A New Design Partially Blind Signature Scheme Based on Two Hard Mathematical Problems

Authors: Nedal Tahat

Abstract:

Recently, many existing partially blind signature scheme based on a single hard problem such as factoring, discrete logarithm, residuosity or elliptic curve discrete logarithm problems. However sooner or later these systems will become broken and vulnerable, if the factoring or discrete logarithms problems are cracked. This paper proposes a secured partially blind signature scheme based on factoring (FAC) problem and elliptic curve discrete logarithms (ECDL) problem. As the proposed scheme is focused on factoring and ECDLP hard problems, it has a solid structure and will totally leave the intruder bemused because it is very unlikely to solve the two hard problems simultaneously. In order to assess the security level of the proposed scheme a performance analysis has been conducted. Results have proved that the proposed scheme effectively deals with the partial blindness, randomization, unlinkability and unforgeability properties. Apart from this we have also investigated the computation cost of the proposed scheme. The new proposed scheme is robust and it is difficult for the malevolent attacks to break our scheme.

Keywords: Cryptography, Partially Blind Signature, Factoring, Elliptic Curve Discrete Logarithms.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1729
331 Generalized Method for Estimating Best-Fit Vertical Alignments for Profile Data

Authors: Said M. Easa, Shinya Kikuchi

Abstract:

When the profile information of an existing road is missing or not up-to-date and the parameters of the vertical alignment are needed for engineering analysis, the engineer has to recreate the geometric design features of the road alignment using collected profile data. The profile data may be collected using traditional surveying methods, global positioning systems, or digital imagery. This paper develops a method that estimates the parameters of the geometric features that best characterize the existing vertical alignments in terms of tangents and the expressions of the curve, that may be symmetrical, asymmetrical, reverse, and complex vertical curves. The method is implemented using an Excel-based optimization method that minimizes the differences between the observed profile and the profiles estimated from the equations of the vertical curve. The method uses a 'wireframe' representation of the profile that makes the proposed method applicable to all types of vertical curves. A secondary contribution of this paper is to introduce the properties of the equal-arc asymmetrical curve that has been recently developed in the highway geometric design field.

Keywords: Optimization, parameters, data, reverse, spreadsheet, vertical curves

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2390