Search results for: pseudo voter identity scheme PVID.
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 1594

Search results for: pseudo voter identity scheme PVID.

1534 A Practical Scheme for Transmission Loss Allocation to Generators and Loads in Restructured Power Systems

Authors: M.R. Ebrahimi, M. Ehsan

Abstract:

This paper presents a practical scheme that can be used for allocating the transmission loss to generators and loads. In this scheme first the share of a generator or load on the current through a branch is determined using Z-bus modified matrix. Then the current components are decomposed and the branch loss allocation is obtained. A motivation of proposed scheme is to improve the results of Z-bus method and to reach more fair allocation. The proposed scheme has been implemented and tested on several networks. To achieve practical and applicable results, the proposed scheme is simulated and compared on the transmission network (400kv) of Khorasan region in Iran and the 14-bus standard IEEE network. The results show that the proposed scheme is comprehensive and fair to allocating the energy losses of a power market to its participants.

Keywords: Transmission Loss, Loss Allocation, Z-bus modifiedmatrix, current Components Decomposition and Restructured PowerSystems

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1453
1533 Three Attacks on Jia et al.'s Remote User Authentication Scheme using Bilinear Pairings and ECC

Authors: Eun-Jun Yoon, Kee-Young Yoo

Abstract:

Recently, Jia et al. proposed a remote user authentication scheme using bilinear pairings and an Elliptic Curve Cryptosystem (ECC). However, the scheme is vulnerable to privileged insider attack at their proposed registration phase and to forgery attack at their proposed authentication phase. In addition, the scheme can be vulnerable to server spoofing attack because it does not provide mutual authentication between the user and the remote server. Therefore, this paper points out that the Jia et al. scheme is vulnerable to the above three attacks.

Keywords: Cryptography, authentication, smart card, password, cryptanalysis, bilinear pairings.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1803
1532 An Adaptive Least-squares Mixed Finite Element Method for Pseudo-parabolic Integro-differential Equations

Authors: Zilong Feng, Hong Li, Yang Liu, Siriguleng He

Abstract:

In this article, an adaptive least-squares mixed finite element method is studied for pseudo-parabolic integro-differential equations. The solutions of least-squares mixed weak formulation and mixed finite element are proved. A posteriori error estimator is constructed based on the least-squares functional and the posteriori errors are obtained.

Keywords: Pseudo-parabolic integro-differential equation, least squares mixed finite element method, adaptive method, a posteriori error estimates.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1281
1531 A Computer Proven Application of the Discrete Logarithm Problem

Authors: Sebastian Kusch, Markus Kaiser

Abstract:

In this paper we analyze the application of a formal proof system to the discrete logarithm problem used in publickey cryptography. That means, we explore a computer verification of the ElGamal encryption scheme with the formal proof system Isabelle/HOL. More precisely, the functional correctness of this algorithm is formally verified with computer support. Besides, we present a formalization of the DSA signature scheme in the Isabelle/HOL system. We show that this scheme is correct what is a necessary condition for the usefulness of any cryptographic signature scheme.

Keywords: Formal proof system, higher-order logic, formal verification, cryptographic signature scheme.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1515
1530 Professional Identity Construction in Higher Education: A Conceptual Framework of the Influencing Factors and Research Agenda

Authors: Alba Barbarà Molinero, Rosalía Cascón Pereira

Abstract:

We assert here that there might be some factors that influence professional identity construction at the university/higher education stage. In accord, we propose a conceptual framework of intervening factors in professional identity construction at university from a literature review and preliminary data from a qualitative pilot study using focus groups. This model identifies several factors that might influence university students- professional identity construction and group them into categories. In turn, we describe how these factors might contribute in strengthening or weakening their professional identity. Finally, we discuss the implications of strengthening students- PI for the university, individuals and organizations and we provide a roadmap for future empirical work in this area.

Keywords: Professional Identity, Higher education, influencing factors.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3314
1529 Task Planning for Service Robots with Limited Feedback

Authors: Chung-Woon Park, Jungwoo Lee, Jong-Tae Lim

Abstract:

In this paper, we propose a novel limited feedback scheme for task planning with service robots. Instead of sending the full service robot state information for the task planning, the proposed scheme send the best-M indices of service robots with a indicator. With the indicator, the proposed scheme significantly reduces the communication overhead for task planning as well as mitigates the system performance degradation in terms of the utility. In addition, we analyze the system performance of the proposed scheme and compare the proposed scheme with the other schemes.

Keywords: Task Planning, Service Robots, Limited Feedback, Scheduling

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1244
1528 Dynamic Authenticated Secure Group Communication

Authors: R. Aparna, B. B. Amberker

Abstract:

Providing authentication for the messages exchanged between group members in addition to confidentiality is an important issue in Secure Group communication. We develop a protocol for Secure Authentic Communication where we address authentication for the group communication scheme proposed by Blundo et al. which only provides confidentiality. Authentication scheme used is a multiparty authentication scheme which allows all the users in the system to send and receive messages simultaneously. Our scheme is secure against colluding malicious parties numbering fewer than k.

Keywords: Secure Group Communication, Secret key, Authentication, Authentication code, Threshold.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1320
1527 Design and Application of NFC-Based Identity and Access Management in Cloud Services

Authors: Shin-Jer Yang, Kai-Tai Yang

Abstract:

In response to a changing world and the fast growth of the Internet, more and more enterprises are replacing web-based services with cloud-based ones. Multi-tenancy technology is becoming more important especially with Software as a Service (SaaS). This in turn leads to a greater focus on the application of Identity and Access Management (IAM). Conventional Near-Field Communication (NFC) based verification relies on a computer browser and a card reader to access an NFC tag. This type of verification does not support mobile device login and user-based access management functions. This study designs an NFC-based third-party cloud identity and access management scheme (NFC-IAM) addressing this shortcoming. Data from simulation tests analyzed with Key Performance Indicators (KPIs) suggest that the NFC-IAM not only takes less time in identity identification but also cuts time by 80% in terms of two-factor authentication and improves verification accuracy to 99.9% or better. In functional performance analyses, NFC-IAM performed better in salability and portability. The NFC-IAM App (Application Software) and back-end system to be developed and deployed in mobile device are to support IAM features and also offers users a more user-friendly experience and stronger security protection. In the future, our NFC-IAM can be employed to different environments including identification for mobile payment systems, permission management for remote equipment monitoring, among other applications.

Keywords: Cloud service, multi-tenancy, NFC, IAM, mobile device.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1076
1526 Secure Protocol for Short Message Service

Authors: Shubat S. Ahmeda, Ashraf M. Ali Edwila

Abstract:

Short Message Service (SMS) has grown in popularity over the years and it has become a common way of communication, it is a service provided through General System for Mobile Communications (GSM) that allows users to send text messages to others. SMS is usually used to transport unclassified information, but with the rise of mobile commerce it has become a popular tool for transmitting sensitive information between the business and its clients. By default SMS does not guarantee confidentiality and integrity to the message content. In the mobile communication systems, security (encryption) offered by the network operator only applies on the wireless link. Data delivered through the mobile core network may not be protected. Existing end-to-end security mechanisms are provided at application level and typically based on public key cryptosystem. The main concern in a public-key setting is the authenticity of the public key; this issue can be resolved by identity-based (IDbased) cryptography where the public key of a user can be derived from public information that uniquely identifies the user. This paper presents an encryption mechanism based on the IDbased scheme using Elliptic curves to provide end-to-end security for SMS. This mechanism has been implemented over the standard SMS network architecture and the encryption overhead has been estimated and compared with RSA scheme. This study indicates that the ID-based mechanism has advantages over the RSA mechanism in key distribution and scalability of increasing security level for mobile service.

Keywords: Elliptic Curve Cryptography (ECC), End-to-end Security, Identity-based Cryptography, Public Key, RSA, SMS Protocol.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2181
1525 Central Asia and Kazakhstan: In Search of Civic Identity

Authors: Elnura Assyltayeva, Zhanar Aldubasheva, Zhengisbek Tolen, Ziyakul Assyltayeva, Aliya Alimzhanova

Abstract:

Mankind has entered into an extremely complex and controversial stage of its development: the world is simultaneously organized and chaoticized, globalized and localized, combined and split. Analysts point out that globalization as a process of strengthening economic, cultural, financial and other ties of states cause many problems. In the economic sphere, it creates the danger of growing gap between the states, in the sphere of politics it leads to the weakening of political power and influence of nation-states.

Keywords: Civic identity, globalization, identity crisis, culture identity

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1754
1524 Variable Step-Size Affine Projection Algorithm With a Weighted and Regularized Projection Matrix

Authors: Tao Dai, Andy Adler, Behnam Shahrrava

Abstract:

This paper presents a forgetting factor scheme for variable step-size affine projection algorithms (APA). The proposed scheme uses a forgetting processed input matrix as the projection matrix of pseudo-inverse to estimate system deviation. This method introduces temporal weights into the projection matrix, which is typically a better model of the real error's behavior than homogeneous temporal weights. The regularization overcomes the ill-conditioning introduced by both the forgetting process and the increasing size of the input matrix. This algorithm is tested by independent trials with coloured input signals and various parameter combinations. Results show that the proposed algorithm is superior in terms of convergence rate and misadjustment compared to existing algorithms. As a special case, a variable step size NLMS with forgetting factor is also presented in this paper.

Keywords: Adaptive signal processing, affine projection algorithms, variable step-size adaptive algorithms, regularization.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1581
1523 VDGMSISS: A Verifiable and Detectable Multi-Secret Images Sharing Scheme with General Access Structure

Authors: Justie Su-Tzu Juan, Ming-Jheng Li, Ching-Fen Lee, Ruei-Yu Wu

Abstract:

A secret image sharing scheme is a way to protect images. The main idea is dispersing the secret image into numerous shadow images. A secret image sharing scheme can withstand the impersonal attack and achieve the highly practical property of multiuse  is more practical. Therefore, this paper proposes a verifiable and detectable secret image-sharing scheme called VDGMSISS to solve the impersonal attack and to achieve some properties such as encrypting multi-secret images at one time and multi-use. Moreover, our scheme can also be used for any genera access structure.

Keywords: Multi-secret images sharing scheme, verifiable, detectable, general access structure.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 400
1522 An Enhanced Key Management Scheme Based on Key Infection in Wireless Sensor Networks

Authors: Han Park, JooSeok Song

Abstract:

We propose an enhanced key management scheme based on Key Infection, which is lightweight scheme for tiny sensors. The basic scheme, Key Infection, is perfectly secure against node capture and eavesdropping if initial communications after node deployment is secure. If, however, an attacker can eavesdrop on the initial communications, they can take the session key. We use common neighbors for each node to generate the session key. Each node has own secret key and shares it with its neighbor nodes. Then each node can establish the session key using common neighbors- secret keys and a random number. Our scheme needs only a few communications even if it uses neighbor nodes- information. Without losing the lightness of basic scheme, it improves the resistance against eavesdropping on the initial communications more than 30%.

Keywords: Wireless Sensor Networks, Key Management

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1503
1521 Impact of the Decoder Connection Schemes on Iterative Decoding of GPCB Codes

Authors: Fouad Ayoub, Mohammed Lahmer, Mostafa Belkasmi, El Houssine Bouyakhf

Abstract:

In this paper we present a study of the impact of connection schemes on the performance of iterative decoding of Generalized Parallel Concatenated block (GPCB) constructed from one step majority logic decodable (OSMLD) codes and we propose a new connection scheme for decoding them. All iterative decoding connection schemes use a soft-input soft-output threshold decoding algorithm as a component decoder. Numerical result for GPCB codes transmitted over Additive White Gaussian Noise (AWGN) channel are provided. It will show that the proposed scheme is better than Hagenauer-s scheme and Lucas-s scheme [1] and slightly better than the Pyndiah-s scheme.

Keywords: Generalized parallel concatenated block codes, OSMLD codes, threshold decoding, iterative decoding scheme, and performance.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1702
1520 Efficient Single Relay Selection Scheme for Cooperative Communication

Authors: Sung-Bok Choi, Hyun-Jun Shin, Hyoung-Kyu Song

Abstract:

This paper proposes a single relay selection scheme in  cooperative communication. Decode-and-forward scheme is  considered when a source node wants to cooperate with a single relay  for data transmission. To use the proposed single relay selection  scheme, the source node makes a little different pattern signal which is  not complex pattern and broadcasts it. The proposed scheme does not  require the channel state information between the source node and  candidates of the relay during the relay selection. Therefore, it is able  to be used in many fields.

Keywords: Relay selection, cooperative communication, df, channel codes.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1779
1519 The Place and Effects of Information Management in Corporate Identity

Authors: H. Buluthan Cetintas

Abstract:

Corporate identity, which has several advantages such that the employees become integrated with their corporations, corporation is distinguished from its competitors and it is recognized by the masses, is the total of the distinctive corporate features that and corporation has. That the information takes part in production as a more important component than labor and capital has required that the corporations are reorganized as information-based. Therefore, information and its management have reached a basic and prevalent position in having sustainable competitive advantage. Thanks to the information management which regulates the information and makes it reachable and available, information will be produced in line with a specific purpose in the corporations and be used in all the corporate processes. As an auxiliary power for increase in the economic potential, efficiency and productivity of the corporation, corporate identity consists of four components. These are corporate philosophy, corporate design, corporate behavior and corporate communication. In this study, the effects of the information management on corporate identity are discussed from the point of these four elements.

Keywords: Corporate identity, information management.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1438
1518 Ahiska Turks in Philadelphia: Keeping Cultural Identity and Religion in a Multicultural Environment

Authors: Kenan Cetinkaya, Semanur Kodan

Abstract:

Ahiska Turks in the Philadelphia area maintain a very complex, cultural heritage which they have carried with them for centuries from Georgia to Uzbekistan then Russia and lastly to the USA. While facing very severe conditions in the last half of the last century, their passion for their language, religion and tradition allowed them to keep their cultural identity. In the paper, the Ahiska Turks’ sorrowful story is reviewed and their struggle with keeping their identity in a multicultural environment of the USA is examined in the context of the Philadelphia area.

Keywords: Ahiska Turks, identity, integration, Philadelphia, Turkish

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2343
1517 Model Solutions for Performance-Based Seismic Analysis of an Anchored Sheet Pile Quay Wall

Authors: C. J. W. Habets, D. J. Peters, J. G. de Gijt, A. V. Metrikine, S. N. Jonkman

Abstract:

Conventional seismic designs of quay walls in ports are mostly based on pseudo-static analysis. A more advanced alternative is the Performance-Based Design (PBD) method, which evaluates permanent deformations and amounts of (repairable) damage under seismic loading. The aim of this study is to investigate the suitability of this method for anchored sheet pile quay walls that were not purposely designed for seismic loads. A research methodology is developed in which pseudo-static, permanent-displacement and finite element analysis are employed, calibrated with an experimental reference case that considers a typical anchored sheet pile wall. A reduction factor that accounts for deformation behaviour is determined for pseudo-static analysis. A model to apply traditional permanent displacement analysis on anchored sheet pile walls is proposed. Dynamic analysis is successfully carried out. From the research it is concluded that PBD evaluation can effectively be used for seismic analysis and design of this type of structure.

Keywords: Anchored sheet pile quay wall, simplified dynamic analysis, performance-based design, pseudo-static analysis.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2317
1516 On the Effectivity of Different Pseudo-Noise and Orthogonal Sequences for Speech Encryption from Correlation Properties

Authors: V. Anil Kumar, Abhijit Mitra, S. R. Mahadeva Prasanna

Abstract:

We analyze the effectivity of different pseudo noise (PN) and orthogonal sequences for encrypting speech signals in terms of perceptual intelligence. Speech signal can be viewed as sequence of correlated samples and each sample as sequence of bits. The residual intelligibility of the speech signal can be reduced by removing the correlation among the speech samples. PN sequences have random like properties that help in reducing the correlation among speech samples. The mean square aperiodic auto-correlation (MSAAC) and the mean square aperiodic cross-correlation (MSACC) measures are used to test the randomness of the PN sequences. Results of the investigation show the effectivity of large Kasami sequences for this purpose among many PN sequences.

Keywords: Speech encryption, pseudo-noise codes, maximallength, Gold, Barker, Kasami, Walsh-Hadamard, autocorrelation, crosscorrelation, figure of merit.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2000
1515 Wavelet-Based Spectrum Sensing for Cognitive Radios using Hilbert Transform

Authors: Shiann-Shiun Jeng, Jia-Ming Chen, Hong-Zong Lin, Chen-Wan Tsung

Abstract:

For cognitive radio networks, there is a major spectrum sensing problem, i.e. dynamic spectrum management. It is an important issue to sense and identify the spectrum holes in cognitive radio networks. The first-order derivative scheme is usually used to detect the edge of the spectrum. In this paper, a novel spectrum sensing technique for cognitive radio is presented. The proposed algorithm offers efficient edge detection. Then, simulation results show the performance of the first-order derivative scheme and the proposed scheme and depict that the proposed scheme obtains better performance than does the first-order derivative scheme.

Keywords: cognitive radio, Spectrum Sensing, wavelet, edgedetection

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2887
1514 A Neuro-Fuzzy Approach Based Voting Scheme for Fault Tolerant Systems Using Artificial Bee Colony Training

Authors: D. Uma Devi, P. Seetha Ramaiah

Abstract:

Voting algorithms are extensively used to make decisions in fault tolerant systems where each redundant module gives inconsistent outputs. Popular voting algorithms include majority voting, weighted voting, and inexact majority voters. Each of these techniques suffers from scenarios where agreements do not exist for the given voter inputs. This has been successfully overcome in literature using fuzzy theory. Our previous work concentrated on a neuro-fuzzy algorithm where training using the neuro system substantially improved the prediction result of the voting system. Weight training of Neural Network is sub-optimal. This study proposes to optimize the weights of the Neural Network using Artificial Bee Colony algorithm. Experimental results show the proposed system improves the decision making of the voting algorithms.

Keywords: Voting algorithms, Fault tolerance, Fault masking, Neuro-Fuzzy System (NFS), Artificial Bee Colony (ABC)

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2610
1513 A Copyright Protection Scheme for Color Images using Secret Sharing and Wavelet Transform

Authors: Shang-Lin Hsieh, Lung-Yao Hsu, I-Ju Tsai

Abstract:

This paper proposes a copyright protection scheme for color images using secret sharing and wavelet transform. The scheme contains two phases: the share image generation phase and the watermark retrieval phase. In the generation phase, the proposed scheme first converts the image into the YCbCr color space and creates a special sampling plane from the color space. Next, the scheme extracts the features from the sampling plane using the discrete wavelet transform. Then, the scheme employs the features and the watermark to generate a principal share image. In the retrieval phase, an expanded watermark is first reconstructed using the features of the suspect image and the principal share image. Next, the scheme reduces the additional noise to obtain the recovered watermark, which is then verified against the original watermark to examine the copyright. The experimental results show that the proposed scheme can resist several attacks such as JPEG compression, blurring, sharpening, noise addition, and cropping. The accuracy rates are all higher than 97%.

Keywords: Color image, copyright protection, discrete wavelet transform, secret sharing, watermarking.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1783
1512 Thai Arts and Culture the Formation of Thai Identity Letter Font Designed

Authors: Kreetha Thumcharoensathit

Abstract:

The purpose of the analysis of Thai Arts and Culture which concerning the formation of Thai identity letter font designed is to identify The Aumphawa local community identity so as to select the suitable letter font which can applicable to the computer software usage. The populated survey was from the group of local people who live in Aumphawa sub-district. The methodological is cluster sampling from 100 surveyed, those 50 were from people who have household registration done in Aumphawa sub-district and other from people who live outside. In order to analyze and design the Thai identity letter font computer software designed for both Thai and English language version, the analysis had been completed by compiling of document and field survey from local people’s opinion on their Arts and Culture identity. The out-put will be submitted to the experts for evaluation.

Keywords: Thai Arts, Design, Font, Identity.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1669
1511 Applications of High-Order Compact Finite Difference Scheme to Nonlinear Goursat Problems

Authors: Mohd Agos Salim Nasir, Ahmad Izani Md. Ismail

Abstract:

Several numerical schemes utilizing central difference approximations have been developed to solve the Goursat problem. However, in a recent years compact discretization methods which leads to high-order finite difference schemes have been used since it is capable of achieving better accuracy as well as preserving certain features of the equation e.g. linearity. The basic idea of the new scheme is to find the compact approximations to the derivative terms by differentiating centrally the governing equations. Our primary interest is to study the performance of the new scheme when applied to two Goursat partial differential equations against the traditional finite difference scheme.

Keywords: Goursat problem, partial differential equation, finite difference scheme, compact finite difference

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1856
1510 Unified Gas-Kinetic Scheme for Gas-Particle Flow in Shock-Induced Fluidization of Particles Bed

Authors: Zhao Wang, Hong Yan

Abstract:

In this paper, a unified-gas kinetic scheme (UGKS) for the gas-particle flow is constructed. UGKS is a direct modeling method for both continuum and rarefied flow computations. The dynamics of particle and gas are described as rarefied and continuum flow, respectively. Therefore, we use the Bhatnagar-Gross-Krook (BGK) equation for the particle distribution function. For the gas phase, the gas kinetic scheme for Navier-Stokes equation is solved. The momentum transfer between gas and particle is achieved by the acceleration term added to the BGK equation. The new scheme is tested by a 2cm-in-thickness dense bed comprised of glass particles with 1.5mm in diameter, and reasonable agreement is achieved.

Keywords: Gas-particle flow, unified gas-kinetic scheme, momentum transfer, shock-induced fluidization.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 570
1509 Equilibrium and Kinetic Studies of Lead Adsorption on Activated Carbon Derived from Mangrove Propagule Waste by Phosphoric Acid Activation

Authors: Widi Astuti, Rizki Agus Hermawan, Hariono Mukti, Nurul Retno Sugiyono

Abstract:

The removal of lead ion (Pb2+) from aqueous solution by activated carbon with phosphoric acid activation employing mangrove propagule as precursor was investigated in a batch adsorption system. Batch studies were carried out to address various experimental parameters including pH and contact time. The Langmuir and Freundlich models were able to describe the adsorption equilibrium, while the pseudo first order and pseudo second order models were used to describe kinetic process of Pb2+ adsorption. The results show that the adsorption data are seen in accordance with Langmuir isotherm model and pseudo-second order kinetic model.

Keywords: Activated carbon, adsorption, equilibrium, kinetic, Pb2+, mangrove propagule.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 688
1508 A Study on the Iterative Scheme for Stratified Shields Gamma Ray Buildup FactorsUsing Layer-Splitting Technique in Double-Layer Shields

Authors: Sari F. Alkhatib, Chang Je Park, Gyuhong Roh

Abstract:

Theiterative scheme which is used to treat buildup factors for stratified shields is being investigated here using the layer-splitting technique.A simple suggested formalism for the scheme based on the Kalos’ formula is introduced, based on which the implementation of the testing technique is carried out.

The second layer in a double-layer shield was split into two equivalent layers and the scheme (with the suggested formalism) was implemented on the new “three-layer” shieldconfiguration.The results of such manipulation on water-lead and water-iron shields combinations are presented here for 1MeV photons.

It was found that splitting the second layer introduces some deviation on the overall buildup factor value. This expected deviation appeared to be higher in the case of low Z layer followed by high Z. However, the overall performance of the iterative scheme showed a great consistency and strong coherence even with the introduced changes. The introduced layer-splitting testing technique shows the capability to be implemented in test the iterative scheme with a wide range of formalisms.

Keywords: Buildup Factor, Iterative Scheme, Stratified Shields

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1602
1507 Reduction of Multiple User Interference for Optical CDMA Systems Using Successive Interference Cancellation Scheme

Authors: Tawfig Eltaif, Hesham A. Bakarman, N. Alsowaidi, M. R. Mokhtar, Malek Harbawi

Abstract:

Multiple User Interference (MUI) considers the primary problem in Optical Code-Division Multiple Access (OCDMA), which resulting from the overlapping among the users. In this article we aim to mitigate this problem by studying an interference cancellation scheme called successive interference cancellation (SIC) scheme. This scheme will be tested on two different detection schemes, spectral amplitude coding (SAC) and direct detection systems (DS), using partial modified prime (PMP) as the signature codes. It was found that SIC scheme based on both SAC and DS methods had a potential to suppress the intensity noise, that is to say it can mitigate MUI noise. Furthermore, SIC/DS scheme showed much lower bit error rate (BER) performance relative to SIC/SAC scheme for different magnitude of effective power. Hence, many more users can be supported by SIC/DS receiver system.

Keywords: Multiple User Interference (MUI), Optical Code-Division Multiple Access (OCDMA), Partial Modified Prime Code (PMP), Spectral Amplitude Coding (SAC), Successive Interference Cancellation (SIC).

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1696
1506 First-Principles Investigation of the Structural and Electronic Properties of Mg1-xBixO

Authors: G. P. Abdel Rahim, M. María Guadalupe Moreno Armenta, Jairo Arbey Rodriguez

Abstract:

We investigated the structure and electronic properties of the compound Mg1-xBixO with varying concentrations of 0, ¼, ½, and ¾ x bismuth in the the cesium chloride (CsCl), zinc-blende (ZnS), nickel arsenide (NiAs) NaCl (rock-salt) and WZ (wurtzite) phases. We calculated. The calculations were performed using the first-principles pseudo-potential method within the framework of spin density functional theory (DFT).

Keywords: DFT, Mg1-xBixO, pseudo-potential, rock-salt and wurtzite.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2056
1505 Factors Influencing University Students' Online Disinhibition Behavior – The Moderating Effects of Deterrence and Social Identity

Authors: Wang, Kuei-Ing, Jou-Fan Shih

Abstract:

This study adopts deterrence theory as well as social identities as moderators, and explores their moderating affects on online toxic disinhibition. Survey and Experimental methodologies are applied to test the research model and four hypotheses are developed in this study. The controllability of identity positively influenced the behavior of toxic disinhibition both in experimental and control groups while the fluidity of the identity did not have significant influences on online disinhibition. Punishment certainty, punishment severity as well as social identity negatively moderated the relation between the controllability of the identity and the toxic disinhibition. The result of this study shows that internet users hide their real identities when they behave inappropriately on internet, but once they acknowledge that the inappropriate behavior will be found and punished severely, the inappropriate behavior then will be weakened.

Keywords: Seductive properties of Internet, Online Disinhibition, Punishment Certainty, Punishment Severity, Social Identity.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3839