Search results for: modified Diffie- Hellman protocol.
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 1433

Search results for: modified Diffie- Hellman protocol.

1223 The Development of Smart School Condition Assessment Based on Condition Survey Protocol (CSP) 1 Matrix: A Literature Review

Authors: N. Hamzah, M. Mahli, A. I. Che-Ani, M. M Tahir, N. A. G. Abdullah, N. M Tawil

Abstract:

Building inspection is one of the key components of building maintenance. The primary purpose of performing a building inspection is to evaluate the building-s condition. Without inspection, it is difficult to determine a built asset-s current condition, so failure to inspect can contribute to the asset-s future failure. Traditionally, a longhand survey description has been widely used for property condition reports. Surveys that employ ratings instead of descriptions are gaining wide acceptance in the industry because they cater to the need for numerical analysis output. These kinds of surveys are also in keeping with the new RICS HomeBuyer Report 2009. In this paper, we propose a new assessment method, derived from the current rating systems, for assessing the specifically smart school building-s condition and rating the seriousness of each defect identified. These two assessment criteria are then multiplied to find the building-s score, which we called the Condition Survey Protocol (CSP) 1 Matrix. Instead of a longhand description of a building-s defects, this matrix requires concise explanations about the defects identified, thus saving on-site time during a smart school building inspection. The full score is used to give the building an overall rating: Good, Fair or Dilapidated.

Keywords: Assessment matrix, building condition survey, rating system, smart school and survey protocol.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2399
1222 A Multi-Radio Multi-Channel Unification Power Control for Wireless Mesh Networks

Authors: T. O. Olwal, K. Djouani, B. J. van Wyk, Y. Hamam, P. Siarry

Abstract:

Multi-Radio Multi-Channel Wireless Mesh Networks (MRMC-WMNs) operate at the backbone to access and route high volumes of traffic simultaneously. Such roles demand high network capacity, and long “online" time at the expense of accelerated transmission energy depletion and poor connectivity. This is the problem of transmission power control. Numerous power control methods for wireless networks are in literature. However, contributions towards MRMC configurations still face many challenges worth considering. In this paper, an energy-efficient power selection protocol called PMMUP is suggested at the Link-Layer. This protocol first divides the MRMC-WMN into a set of unified channel graphs (UCGs). A UCG consists of multiple radios interconnected to each other via a common wireless channel. In each UCG, a stochastic linear quadratic cost function is formulated. Each user minimizes this cost function consisting of trade-off between the size of unification states and the control action. Unification state variables come from independent UCGs and higher layers of the protocol stack. The PMMUP coordinates power optimizations at the network interface cards (NICs) of wireless mesh routers. The proposed PMMUP based algorithm converges fast analytically with a linear rate. Performance evaluations through simulations confirm the efficacy of the proposed dynamic power control.

Keywords: Effective band inference based power control algorithm (EBIA), Power Selection MRMC Unification Protocol (PMMUP), MRMC State unification Variable Prediction (MRSUP), Wireless Mesh Networks (WMNs).

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1772
1221 A Balanced Cost Cluster-Heads Selection Algorithm for Wireless Sensor Networks

Authors: Ouadoudi Zytoune, Youssef Fakhri, Driss Aboutajdine

Abstract:

This paper focuses on reducing the power consumption of wireless sensor networks. Therefore, a communication protocol named LEACH (Low-Energy Adaptive Clustering Hierarchy) is modified. We extend LEACHs stochastic cluster-head selection algorithm by a modifying the probability of each node to become cluster-head based on its required energy to transmit to the sink. We present an efficient energy aware routing algorithm for the wireless sensor networks. Our contribution consists in rotation selection of clusterheads considering the remoteness of the nodes to the sink, and then, the network nodes residual energy. This choice allows a best distribution of the transmission energy in the network. The cluster-heads selection algorithm is completely decentralized. Simulation results show that the energy is significantly reduced compared with the previous clustering based routing algorithm for the sensor networks.

Keywords: Wireless Sensor Networks, Energy efficiency, WirelessCommunications, Clustering-based algorithm.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2600
1220 Energy Efficiency of Adaptive-Rate Medium Access Control Protocols for Sensor Networks

Authors: Rooholah Hasanizadeh, Saadan Zokaei

Abstract:

Energy efficient protocol design is the aim of current researches in the area of sensor networks where limited power resources impose energy conservation considerations. In this paper we care for Medium Access Control (MAC) protocols and after an extensive literature review, two adaptive schemes are discussed. Of them, adaptive-rate MACs which were introduced for throughput enhancement show the potency to save energy, even more than adaptive-power schemes. Then we propose an allocation algorithm for getting accurate and reliable results. Through a simulation study we validated our claim and showed the power saving of adaptive-rate protocols.

Keywords: Adaptive-rate, adaptive-power, MAC protocol, energy efficiency, sensor networks.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1907
1219 Use of Zeolite and Surfactant Modified Zeolite as Ion Exchangers to Control Nitrate Leaching

Authors: R. Malekian, J. Abedi-Koupai, S. S. Eslamian

Abstract:

Nitrogen loss from irrigated cropland, particularly sandy soils, significantly contributes to nitrate (NO3 -) levels in surface and groundwaters. Thus, it is of great interest to use inexpensive natural products that can increase the fertilizer efficiency and decrease nitrate leaching. In this study, the ability of natural Iranian zeolite clinoptilolite (Cp) and surfactant modified zeolite clinoptilolite (SMZ) to remove NH4 + and NO3 -, respectively, from aqueous solutions was determined. The feasibility of using Cp and SMZ as soil amendment to reduce nitrate leaching from soil using lysimeters was also investigated. Zeolite showed 10.23% to 88.42% NH4 + removal efficiency over a wide range of initial NH4 + concentrations. Nitrate removal efficiency by SMZ was 32.26% to 82.26%. Field study results showed that Cp and SMZ significantly (p < 0.05) reduced leachate NO3-N concentration compared to control. There was no significant difference between maximum and mean leachate NO3-N concentration of SMZ lysimeters and those of Cp lysimeters.

Keywords: Ammonium removal, Leaching, Nitrate removal, Surfactant modified zeolite

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2706
1218 Modified Poly(pyrrole) Film Based Biosensors for Phenol Detection

Authors: S. Korkut, M. S. Kilic, E. Erhan

Abstract:

In order to detect and quantify the phenolic contents of a wastewater with biosensors, two working electrodes based on modified Poly(Pyrrole) films were fabricated. Enzyme horseradish peroxidase was used as biomolecule of the prepared electrodes. Various phenolics were tested at the biosensor. Phenol detection was realized by electrochemical reduction of quinones produced by enzymatic activity. Analytical parameters were calculated and the results were compared with each other.

Keywords: Carbon nanotube, Phenol biosensor, Polypyrrole, Poly(glutaraldehyde).

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2140
1217 A Modified Run Length Coding Technique for Test Data Compression Based on Multi-Level Selective Huffman Coding

Authors: C. Kalamani, K. Paramasivam

Abstract:

Test data compression is an efficient method for reducing the test application cost. The problem of reducing test data has been addressed by researchers in three different aspects: Test Data Compression, Built-in-Self-Test (BIST) and Test set compaction. The latter two methods are capable of enhancing fault coverage with cost of hardware overhead. The drawback of the conventional methods is that they are capable of reducing the test storage and test power but when test data have redundant length of runs, no additional compression method is followed. This paper presents a modified Run Length Coding (RLC) technique with Multilevel Selective Huffman Coding (MLSHC) technique to reduce test data volume, test pattern delivery time and power dissipation in scan test applications where redundant length of runs is encountered then the preceding run symbol is replaced with tiny codeword. Experimental results show that the presented method not only improves the test data compression but also reduces the overall test data volume compared to recent schemes. Experiments for the six largest ISCAS-98 benchmarks show that our method outperforms most known techniques.

Keywords: Modified run length coding, multilevel selective Huffman coding, built-in-self-test modified selective Huffman coding, automatic test equipment.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1219
1216 Modified Fuzzy PID Control for Networked Control Systems with Random Delays

Authors: Yong-can Cao, Wei-dong Zhang

Abstract:

To deal with random delays in Networked Control System (NCS), Modified Fuzzy PID Controller is introduced in this paper to implement real-time control adaptively. Via adjusting the control signal dynamically, the system performance is improved. In this paper, the design process and the ultimate simulation results are represented. Finally, examples and corresponding comparisons prove the significance of this method.

Keywords: Fuzzy Control, Networked Control System, PID, Random Delays

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1506
1215 Specification of Agent Explicit Knowledge in Cryptographic Protocols

Authors: Khair Eddin Sabri, Ridha Khedri, Jason Jaskolka

Abstract:

Cryptographic protocols are widely used in various applications to provide secure communications. They are usually represented as communicating agents that send and receive messages. These agents use their knowledge to exchange information and communicate with other agents involved in the protocol. An agent knowledge can be partitioned into explicit knowledge and procedural knowledge. The explicit knowledge refers to the set of information which is either proper to the agent or directly obtained from other agents through communication. The procedural knowledge relates to the set of mechanisms used to get new information from what is already available to the agent. In this paper, we propose a mathematical framework which specifies the explicit knowledge of an agent involved in a cryptographic protocol. Modelling this knowledge is crucial for the specification, analysis, and implementation of cryptographic protocols. We also, report on a prototype tool that allows the representation and the manipulation of the explicit knowledge.

Keywords: Information Algebra, Agent Knowledge, CryptographicProtocols

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1426
1214 Effect of Mixing Process on Polypropylene Modified Bituminous Concrete Mix Properties

Authors: Noor Zainab Habib, Ibrahim Kamaruddin, Madzalan Napiah, Isa Mohd Tan

Abstract:

This paper presents a research conducted to investigate the effect of mixing process on polypropylene (PP) modified bitumen mixed with well graded aggregate to form modified bituminous concrete mix. Two mode of mixing, namely dry and wet with different concentration of polymer polypropylene was used with 80/100 pen bitumen, to evaluate the bituminous concrete mix properties. Three percentages of polymer varying from 1-3% by the weight of bitumen was used in this study. Three mixes namely control mix, wet mix and dry mix were prepared. Optimum binder content was calculated considering Marshall Stability, flow, air voids and Marshall Quotient at different bitumen content varying from 4% - 6.5% for control, dry and wet mix. Engineering properties thus obtained at the calculated optimum bitumen content revealed that wet mixing process is advantageous in comparison to dry mixing as it increases the stiffness of the mixture with the increase in polymer content in bitumen. Stiffness value for wet mix increases with the increase in polymer content which is beneficial in terms of rutting. 1% PP dry mix also shows enhanced stiffness, with the air void content limited to 4%.The flow behaviour of dry mix doesn't indicate any major difference with the increase in polymer content revealing that polymer acting as an aggregate only without affecting the viscosity of the binder in the mix. Polypropylene (PP) when interacted with 80 pen base bitumen enhances its performance characteristics which were brought about by altered rheological properties of the modified bitumen. The decrease in flow with the increase in binder content reflects the increase in viscosity of binder which induces the plastic flow in the mix. Workability index indicates that wet mix were easy to compact up to desired void ratio in comparison to dry mix samples.

Keywords: Marshall Flow, Marshall Stability, Polymer modified bitumen, Polypropylene, Stiffness.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 4436
1213 Geometric Representation of Modified Forms of Seven Important Failure Criteria

Authors: Ranajay Bhowmick

Abstract:

Elastoplastic analysis of a structural system involves defining failure/yield criterion, flow rules and hardening rules. The failure/yield criterion defines the limit beyond which the material flows plastically and hardens/softens or remains perfectly plastic before ultimate collapse. The failure/yield criterion is represented geometrically in three/two dimensional Haigh-Westergaard stress-space to facilitate a better understanding of the behavior of the material. In the present study geometric representations in three and two-dimensional stress-space of a few important failure/yield criterion are presented. The criteria presented are the modified forms obtained due to the conditional solutions of the equation of stress invariants. A comparison of the failure/yield surfaces is also presented here to obtain the effectiveness of each of them and it has been found that for identical conditions the Rankine’s criterion gives the largest values of limiting stresses.

Keywords: Deviatoric plane, failure criteria, geometric representation, hydrostatic axis, modified form.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 301
1212 Evaluation of the Rheological Properties of Bituminous Binders Modified with Biochars Obtained from Various Biomasses by Pyrolysis Method

Authors: Muhammed Ertuğrul Çeloğlu, Mehmet Yılmaz

Abstract:

In this study, apricot seed shell, walnut shell, and sawdust were chosen as biomass sources. The materials were sorted by using a sieve No. 50 and the sieved materials were subjected to pyrolysis process at 400 °C, resulting in three different biochar products. The resulting biochar products were added to the bitumen at three different rates (5%, 10% and 15%), producing modified bitumen. Penetration, softening point, rotation viscometer and dynamic shear rheometer (DSR) tests were conducted on modified binders. Thus the modified bitumen, which was obtained by using additives at 3 different rates obtained from biochar produced at 400 °C temperatures of 3 different biomass sources were compared and the effects of pyrolysis temperature and additive rates were evaluated. As a result of the conducted tests, it was determined that the rheology of the pure bitumen improved significantly as a result of the modification of the bitumen with the biochar. Additionally, with biochar additive, it was determined that the rutting parameter values obtained from softening point, viscometer and DSR tests were increased while the values in terms of penetration and phase angle decreased. It was also observed that the most effective biomass is sawdust while the least effective was ground apricot seed shell.

Keywords: Rheology, biomass, pyrolysis, biochar.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 782
1211 Conversion of Modified Commercial Polyacrylonitrile Fibers to Carbon Fibers

Authors: R. Eslami Farsani, A. Shokuhfar, A. Sedghi

Abstract:

Carbon fibers are fabricated from different materials, such as special polyacrylonitrile (PAN) fibers, rayon fibers and pitch. Among these three groups of materials, PAN fibers are the most widely used precursor for the manufacture of carbon fibers. The process of fabrication carbon fibers from special PAN fibers includes two steps; oxidative stabilization at low temperature and carbonization at high temperatures in an inert atmosphere. Due to the high price of raw materials (special PAN fibers), carbon fibers are still expensive. In the present work the main goal is making carbon fibers from low price commercial PAN fibers with modified chemical compositions. The results show that in case of conducting completes stabilization process, it is possible to produce carbon fibers with desirable tensile strength from this type of PAN fibers. To this matter, thermal characteristics of commercial PAN fibers were investigated and based upon the obtained results, with some changes in conventional procedure of stabilization in terms of temperature and time variables; the desirable conditions of complete stabilization is achieved.

Keywords: Modified Commercial PAN Fibers, Stabilization, Carbonization, Carbon Fibers.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2863
1210 Design Channel Non-Persistent CSMA MAC Protocol Model for Complex Wireless Systems Based on SoC

Authors: Ibrahim A. Aref, Tarek El-Mihoub, Khadiga Ben Musa

Abstract:

This paper presents Carrier Sense Multiple Access (CSMA) communication models based on SoC design methodology. Such a model can be used to support the modeling of the complex wireless communication systems. Therefore, the use of such communication model is an important technique in the construction of high-performance communication. SystemC has been chosen because it provides a homogeneous design flow for complex designs (i.e. SoC and IP-based design). We use a swarm system to validate CSMA designed model and to show how advantages of incorporating communication early in the design process. The wireless communication created through the modeling of CSMA protocol that can be used to achieve communication between all the agents and to coordinate access to the shared medium (channel).

Keywords: SystemC, modeling, simulation, CSMA.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1608
1209 Efficient Aggregate Signature Algorithm and Its Application in MANET

Authors: Daxing Wang, Jikai Teng

Abstract:

An aggregate signature scheme can aggregate n signatures on n distinct messages from n distinct signers into a single signature. Thus, n verification equations can be reduced to one. So the aggregate signature adapts to Mobile Ad hoc Network (MANET). In this paper, we propose an efficient ID-based aggregate signature scheme with constant pairing computations. Compared with the existing ID-based aggregate signature scheme, this scheme greatly improves the efficiency of signature communication and verification. In addition, in this work, we apply our ID-based aggregate sig- nature to authenticated routing protocol to present a secure routing scheme. Our scheme not only provides sound authentication and a secure routing protocol in ad hoc networks, but also meets the nature of MANET.

Keywords: Identity-based cryptography, Aggregate signature, Bilinear pairings, Authenticated routing scheme.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2061
1208 Energy Efficient Data Aggregation in Sensor Networks with Optimized Cluster Head Selection

Authors: D. Naga Ravi Kiran, C. G. Dethe

Abstract:

Wireless Sensor Network (WSN) routing is complex due to its dynamic nature, computational overhead, limited battery life, non-conventional addressing scheme, self-organization, and sensor nodes limited transmission range. An energy efficient routing protocol is a major concern in WSN. LEACH is a hierarchical WSN routing protocol to increase network life. It performs self-organizing and re-clustering functions for each round. This study proposes a better sensor networks cluster head selection for efficient data aggregation. The algorithm is based on Tabu search.

Keywords: Wireless Sensor Network (WSN), LEACH, Clustering, Tabu Search.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1987
1207 Imposter Detection Based on Location in Vehicular Ad-Hoc Network

Authors: Sanjoy Das, Akash Arya, Rishi Pal Singh

Abstract:

Vehicular Ad hoc Network is basically the solution of several problems associated while vehicles are plying on the road. In this paper, we have focused on the detection of imposter node while it has stolen the ID's of the authenticated vehicle in the network. The purpose is to harm the network through imposter messages. Here, we have proposed a protocol namely Imposter Detection based on Location (IDBL), which will store the location coordinate of the each vehicle as the key of the authenticity of the message so that imposter node can be detected. The imposter nodes send messages from a stolen ID and show that it is from an authentic node ID. So, to detect this anomaly, the first location is checked and observed different from original vehicle location. This node is known as imposter node. We have implemented the algorithm through JAVA and tested various types of node distribution and observed the detection probability of imposter node.

Keywords: Authentication, detection, IDBL protocol, imposter node, node detection.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 743
1206 A 10 Giga VPN Accelerator Board for Trust Channel Security System

Authors: Ki Hyun Kim, Jang-Hee Yoo, Kyo Il Chung

Abstract:

This paper proposes a VPN Accelerator Board (VPN-AB), a virtual private network (VPN) protocol designed for trust channel security system (TCSS). TCSS supports safety communication channel between security nodes in internet. It furnishes authentication, confidentiality, integrity, and access control to security node to transmit data packets with IPsec protocol. TCSS consists of internet key exchange block, security association block, and IPsec engine block. The internet key exchange block negotiates crypto algorithm and key used in IPsec engine block. Security Association blocks setting-up and manages security association information. IPsec engine block treats IPsec packets and consists of networking functions for communication. The IPsec engine block should be embodied by H/W and in-line mode transaction for high speed IPsec processing. Our VPN-AB is implemented with high speed security processor that supports many cryptographic algorithms and in-line mode. We evaluate a small TCSS communication environment, and measure a performance of VPN-AB in the environment. The experiment results show that VPN-AB gets a performance throughput of maximum 15.645Gbps when we set the IPsec protocol with 3DES-HMAC-MD5 tunnel mode.

Keywords: TCSS(Trust Channel Security System), VPN(VirtualPrivate Network), IPsec, SSL, Security Processor, Securitycommunication.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2058
1205 Influence of PLA Film Packaging on the Shelf Life of Soft Cheese Kleo

Authors: Lija Dukalska, Sandra Muizniece-Brasava, Irisa Murniece, Ilona Dabina-Bicka, Emils Kozlinskis, Svetlana Sarvi

Abstract:

Experiments were carried out at the Faculty of Food Technology of Latvia University of Agriculture (LLU). Soft cheese Kleo produced in Latvia was packed in a biodegradable PLA without barrierproperties and VC999 BioPack lidding film PLA, coated with a barrier of pure silicon oxide (SiOx) and in combination with modified atmosphere (MAP) the influence on the shelf life was investigated and compared with some conventional (OPP, PE/PA, PE/OPA and Multibarrier 60) polymer film impact. Modified atmosphere consisted of carbon dioxide CO2 (E 290) 30% and nitrogen N2 (E 941) 70%. The analyzable samples were stored at the temperature of +4.0±0.5 °C up to 32 days- and analyzed before packaging and in the 0, 5th, 11th, 15th, 18th, 22nd, 25th, 29th and 32nd day of storage. The shelf life was extended along to 32 days, good outside appearance and lactic acid aroma was observed.

Keywords: Soft cheese, modified atmosphere, conventional andbiodegradable PLA film, shelf life

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2618
1204 Sorption of Congo Red from Aqueous Solution by Surfactant-Modified Bentonite: Kinetic and Factorial Design Study

Authors: B. Guezzen, M. A. Didi, B. Medjahed

Abstract:

An organoclay (HDTMA-B) was prepared from sodium bentonite (Na-B). The starting material was modified using the hexadecyltrimethylammonium ion (HDTMA+) in the amounts corresponding to 100 % of the CEC value. Batch experiments were carried out in order to model and optimize the sorption of Congo red dye from aqueous solution. The pseudo-first order and pseudo-second order kinetic models have been developed to predict the rate constant and the sorption capacity at equilibrium with the effect of temperature, the solid/solution ratio and the initial dye concentration. The equilibrium time was reached within 60 min. At room temperature (20 °C), optimum dye sorption of 49.4 mg/g (98.9%) was achieved at pH 6.6, sorbent dosage of 1g/L and initial dye concentration of 50 mg/L, using surfactant modified bentonite. The optimization of adsorption parameters mentioned above on dye removal was carried out using Box-Behnken design. The sorption parameters were analyzed statistically by means of variance analysis by using the Statgraphics Centurion XVI software.

Keywords: Adsorption, dye, factorial design, kinetic, organo-bentonite.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1437
1203 Some Results on Preconditioned Modified Accelerated Overrelaxation Method

Authors: Guangbin Wang, Deyu Sun, Fuping Tan

Abstract:

In this paper, we present new preconditioned modified accelerated overrelaxation (MAOR) method for solving linear systems. We compare the spectral radii of the iteration matrices of the preconditioned and the original methods. The comparison results show that the preconditioned MAOR method converges faster than the MAOR method whenever the MAOR method is convergent. Finally, we give one numerical example to confirm our theoretical results.

Keywords: preconditioned, MAOR method, linear system, convergence, comparison.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1544
1202 Mixed-Mode Study of Rock Fracture Mechanics by using the Modified Arcan Specimen Test

Authors: R. Hasanpour, N. Choupani

Abstract:

This paper studies mixed-mode fracture mechanics in rock based on experimental and numerical analyses. Experiments were performed on sharp-cracked specimens using the modified Arcan specimen test loading device. The modified Arcan specimen test was, in association with a special loading device, an appropriate apparatus for experimental mixed-mode fracture analysis. By varying the loading angle from 0° to 90°, pure mode-I, pure mode-II and a wide range of mixed-mode data were obtained experimentally. Using the finite element results, correction factors applied to the rectangular fracture specimen. By employing experimentally measured critical loads and the aid of the finite element method, mixed-mode fracture toughness for the limestone under consideration determined.

Keywords: Rock Fracture Mechanics, Mixed-mode Loading, Finite Element Analysis, Arcan Test specimen.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2508
1201 Electrical Characteristics of Biomodified Electrodes using Nonfaradaic Electrochemical Impedance Spectroscopy

Authors: Yusmeeraz Yusof, Yoshiyuki Yanagimoto, Shigeyasu Uno, Kazuo Nakazato

Abstract:

We demonstrate a nonfaradaic electrochemical impedance spectroscopy measurement of biochemically modified gold plated electrodes using a two-electrode system. The absence of any redox indicator in the impedance measurements provide more precise and accurate characterization of the measured bioanalyte at molecular resolution. An equivalent electrical circuit of the electrodeelectrolyte interface was deduced from the observed impedance data of saline solution at low and high concentrations. The detection of biomolecular interactions was fundamentally correlated to electrical double-layer variation at modified interface. The investigations were done using 20mer deoxyribonucleic acid (DNA) strands without any label. Surface modification was performed by creating mixed monolayer of the thiol-modified single-stranded DNA and a spacer thiol (mercaptohexanol) by a two-step self-assembly method. The results clearly distinguish between the noncomplementary and complementary hybridization of DNA, at low frequency region below several hundreds Hertz.

Keywords: Biosensor, electrical double-layer, impedance spectroscopy, label free DNA.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3036
1200 A Secure Proxy Signature Scheme with Fault Tolerance Based on RSA System

Authors: H. El-Kamchouchi, Heba Gaber, Fatma Ahmed, Dalia H. El-Kamchouchi

Abstract:

Due to the rapid growth in modern communication systems, fault tolerance and data security are two important issues in a secure transaction. During the transmission of data between the sender and receiver, errors may occur frequently. Therefore, the sender must re-transmit the data to the receiver in order to correct these errors, which makes the system very feeble. To improve the scalability of the scheme, we present a secure proxy signature scheme with fault tolerance over an efficient and secure authenticated key agreement protocol based on RSA system. Authenticated key agreement protocols have an important role in building a secure communications network between the two parties.

Keywords: Proxy signature, fault tolerance, RSA, key agreement protocol.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1435
1199 Shunt Power Active Filter Control under NonIdeal Voltages Conditions

Authors: H. Abaali, M. T. Lamchich, M. Raoufi

Abstract:

In this paper, we propose the Modified Synchronous Detection (MSD) Method for determining the reference compensating currents of the shunt active power filter under non sinusoidal voltages conditions. For controlling the inverter switching we used the PI regulator. The numerical simulation results, using Power System Blockset Toolbox PSB of Matlab, from a complete structure, are presented and discussed.

Keywords: Distorted, harmonic, Modified Synchronous Detection Method, PI regulator, Shunt Active Power Filter, unbalanced.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1682
1198 A Review: Comparative Study of Enhanced Hierarchical Clustering Protocols in WSN

Authors: M. Sangeetha, A. Sabari, T. Shanthi Priya

Abstract:

Recent advances in wireless networking technologies introduce several energy aware routing protocols in sensor networks. Such protocols aim to extend the lifetime of network by reducing the energy consumption of nodes. Many researchers are looking for certain challenges that are predominant in the grounds of energy consumption. One such protocol that addresses this energy consumption issue is ‘Cluster based hierarchical routing protocol’. In this paper, we intend to discuss some of the major hierarchical routing protocols adhering towards sensor networks. Furthermore, we examine and compare several aspects and characteristics of few widely explored hierarchical clustering protocols, and its operations in wireless sensor networks (WSN). This paper also presents a discussion on the future research topics and the challenges of hierarchical clustering in WSNs.

Keywords: Clustering, Energy Efficiency, Hierarchical routing, Wireless sensor networks.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2612
1197 A Study of General Attacks on Elliptic Curve Discrete Logarithm Problem over Prime Field and Binary Field

Authors: Tun Myat Aung, Ni Ni Hla

Abstract:

This paper begins by describing basic properties of finite field and elliptic curve cryptography over prime field and binary field. Then we discuss the discrete logarithm problem for elliptic curves and its properties. We study the general common attacks on elliptic curve discrete logarithm problem such as the Baby Step, Giant Step method, Pollard’s rho method and Pohlig-Hellman method, and describe in detail experiments of these attacks over prime field and binary field. The paper finishes by describing expected running time of the attacks and suggesting strong elliptic curves that are not susceptible to these attacks.c

Keywords: Discrete logarithm problem, general attacks, elliptic curves, strong curves, prime field, binary field, attack experiments.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1134
1196 Decode and Forward Cooperative Protocol Enhancement Using Interference Cancellation

Authors: Siddeeq Y. Ameen, Mohammed K. Yousif

Abstract:

Cooperative communication systems are considered to be a promising technology to improve the system capacity, reliability and performances over fading wireless channels. Cooperative relaying system with a single antenna will be able to reach the advantages of multiple antenna communication systems. It is ideally suitable for the distributed communication systems; the relays can cooperate and form virtual MIMO systems. Thus the paper will aim to investigate the possible enhancement of cooperated system using decode and forward protocol. On the decode and forward an attempt to cancel or at least reduce the interference instead of increasing the SNR values is achieved. The latter can be achieved via the use group of relays depending on the channel status from source to relay and relay to destination respectively.

In the proposed system, the transmission time has been divided into two phases to be used by the decode and forward protocol. The first phase has been allocated for the source to transmit its data whereas the relays and destination nodes are in receiving mode. On the other hand, the second phase is allocated for the first and second groups of relay nodes to relay the data to the destination node. Simulations results have shown an improvement in performance is achieved compared to the conventional decode and forward in terms of BER and transmission rate.

Keywords: Cooperative systems, decode and forward, interference cancellation, virtual MIMO.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3688
1195 Catalytic Cracking of Butene to Propylene over Modified HZSM-5 Zeolites

Authors: Jianwen Li, Hongfang Ma, Haitao Zhang, Qiwen Sun, Weiyong Ying

Abstract:

Catalytic cracking of butene to propylene was carried out in a continuous-flow fixed-bed reactor over HZSM-5 catalysts modified by nickel and phosphorus. The structure and acidity of catalysts were measured by N2 adsorption, NH3-TPD and XPS. The results revealed that surface area and strong acid sites both decreased with increasing phosphorus loadings. The increment of phosphorus loadings reduced the butene conversion but enhanced the propylene selectivity and catalyst stability.

Keywords: Butene, catalytic cracking, HZSM-5, modification.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3121
1194 A Survey on MAC Protocols for Vehicular Ad-Hoc Networks

Authors: B. Cynthia Sherin, E. A. Mary Anita

Abstract:

Vehicular Ad-hoc Network (VANET) is an emerging and very promising technology that has great demand on the access capability of the existing wireless technology. VANETs help improve traffic safety and efficiency. Each vehicle can exchange their information to inform the other vehicles about the current status of the traffic flow or a dangerous situation such as an accident. To achieve these, a reliable and efficient Medium Access Control (MAC) protocol with minimal transmission collisions is required. High speed nodes, absence of infrastructure, variations in topology and their QoS requirements makes it difficult for designing a MAC protocol in vehicular networks. There are several MAC protocols proposed for VANETs to ensure that all the vehicles could send safety messages without collisions by reducing the end-to-end delay and packet loss ratio. This paper gives an overview of the several proposed MAC protocols for VANETs along with their benefits and limitations and presents an overall classification based on their characteristics.

Keywords: MAC Protocols, QoS, VANET, V2V, V2I.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 903