Journal articles on the topic 'Strong Key Agreement Scheme'

To see the other types of publications on this topic, follow the link: Strong Key Agreement Scheme.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Strong Key Agreement Scheme.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Alimoradi, Reza. "A new certificateless multiple key agreement scheme." Discrete Mathematics, Algorithms and Applications 09, no. 01 (February 2017): 1750002. http://dx.doi.org/10.1142/s1793830917500021.

Full text
Abstract:
Recently, by changing security requirements of computer networks, many public key schemes are introduced. One major shortcoming of identity-based cryptosystems is key screw. Certificateless public key cryptosystems were introduced to solve this problem. In this paper, a certificateless, public-key, multiple-key-agreement scheme will be offered which has some significant security properties such as perfect forward secrecy, strong security, and zero-knowledge proof. This scheme produces far more shared hidden keys per session in comparison with many existing schemes. In this paper, the security and the efficiency of the proposed scheme will be compared with some well-known current schemes.
APA, Harvard, Vancouver, ISO, and other styles
2

Sun, Mei, Yuyan Guo, Dongbing Zhang, and MingMing Jiang. "Anonymous Authentication and Key Agreement Scheme Combining the Group Key for Vehicular Ad Hoc Networks." Complexity 2021 (May 4, 2021): 1–13. http://dx.doi.org/10.1155/2021/5526412.

Full text
Abstract:
Vehicular ad hoc network (VANET) is a multihop mobile wireless communication network that can realize many vehicle-related applications through multitop communication. In the open wireless communication environment, security and privacy protection are important contents of VANET research. The most basic method of VANET privacy protection is anonymous authentication. Even through, there are many existing schemes to provide anonymous authentication for VANETs. Many existing schemes suffer from high computational cost by using bilinear pairing operation or need the assistance of the trust authorities (TAs) during the authentication process or rely on an ideal tamper-proof device (TPD), which requires very strong security assumption. In this study, an anonymous authentication and key negotiation scheme by using private key and group key is proposed, which is based on pseudonym using the nonsingular elliptic curve. In this scheme, there is no third party trust center to participate in the authentication, there is no need to query the database, and there is no need of the local database to save the identity information of many vehicles, which reduce the storage space and the authentication time compared with other schemes. The proposed scheme only needs realistic TPDs. In the proposed scheme, TPDs do not need to preinstall the system key as many other schemes do; hence, the failure of a single TPD does not affect the security of the entire system. The security of the scheme is proved under the random oracle model. Compared with the related schemes using bilinear pairings, the computational cost and communication cost of the proposed scheme are reduced by 82% and 50%, respectively.
APA, Harvard, Vancouver, ISO, and other styles
3

Cao, Liling, Mei Liang, Zheng Zhang, and Shouqi Cao. "Certificateless Cross-Domain Group Authentication Key Agreement Scheme Based on ECC." Wireless Communications and Mobile Computing 2022 (December 5, 2022): 1–16. http://dx.doi.org/10.1155/2022/7519688.

Full text
Abstract:
Focusing on the problem that existing traditional cross-domain group authentication schemes have a high complexity, a certificateless cross-domain group authentication key agreement scheme based on ECC is proposed. The protocol provides scalability and can meet the requirements of cross-domain key negotiation by multiple participants in different domains. Security analysis shows that the proposed scheme is secure in the random oracle security model, it can resist some attacks under the extended Canetti-Krawczyk (eCK) security model. Performance analysis shows that the proposed scheme is of strong practical application value with high efficiency; it costs relatively low amount of calculation and communication.
APA, Harvard, Vancouver, ISO, and other styles
4

Zhang, Li Hua, Li Ping Zhang, and Er Fei Bai. "Generalized Elliptic Curve Digital Signature Chain Based Authentication and Key Agreement Scheme." Advanced Materials Research 108-111 (May 2010): 1503–8. http://dx.doi.org/10.4028/www.scientific.net/amr.108-111.1503.

Full text
Abstract:
Recently, several one time password authentication schemes have been proposed. However, most one-time password authentication schemes have security flaws. In this paper, a novel one-time password authentication and key agreement scheme (EAKAS) based on elliptic curve digital signature chain is developed. The proposed scheme has the following merits password or verification table is not required in the server; users can choose or change password; it can resist off-line dictionary attacks and achieves mutual authentication; it has no system clock synchronization and no constraint of transmission delay; it can resist replay attacks, man-in-the-middle attack and insider attack; it is sensitive to password error and strong in security restoration; the session keys in proposed scheme have the feature of freshness, confidentiality, known key security and forward security. Compared with the related schemes, our proposed scheme has better security and well suited to scenarios requiring a high level security.
APA, Harvard, Vancouver, ISO, and other styles
5

Zhang, Yuanyuan, and Zhibo Zhai. "An efficient and provably secure key agreement scheme for satellite communication systems." PLOS ONE 16, no. 4 (April 26, 2021): e0250205. http://dx.doi.org/10.1371/journal.pone.0250205.

Full text
Abstract:
Satellite communication has played an important part in many different industries because of its advantages of wide coverage, strong disaster tolerance and high flexibility. The security of satellite communication systems has always been the concern of many scholars. Without authentication, user should not obtain his/her required services. Beyond that, the anonymity also needs to be protected during communications. In this study, we design an efficient and provably secure key agreement scheme for satellite communication systems. In each session, we replace user’s true identity by a temporary identity, which will be updated for each session, to guarantee the anonymity. Because the only use of lightweight algorithms, our proposed scheme has high performance. Furthermore, the security of the proposed scheme is proved in the real-or-random model and the performance analysis shows that the proposed scheme is more efficient than some other schemes for satellite communication systems.
APA, Harvard, Vancouver, ISO, and other styles
6

Gong, Xiang, and Tao Feng. "Lightweight Anonymous Authentication and Key Agreement Protocol Based on CoAP of Internet of Things." Sensors 22, no. 19 (September 22, 2022): 7191. http://dx.doi.org/10.3390/s22197191.

Full text
Abstract:
To solve the problem regarding the lack of a lightweight and secure authentication and key agreement protocol in the Constrained Application Protocol of the Internet of Things environment, we explore the security flaws and applicability problems in the current related research. Then, we propose a new lightweight authentication and key agreement protocol based on the CoAP framework. The scheme adopts shared secret and elliptic curve public key technology, which ensures the anonymity of the communicators and provides strong security and anti-attack capacity. In terms of security analysis, the Dolev–Yao Adversary model and a security model checking analysis method based on CPN Tools are improved, in order to verify the correctness and security of the proposed scheme. Compared with other schemes, regarding communication overhead, computational cost, and security, the proposed scheme provides a robust and comprehensive security guarantee, although it is not the lightest.
APA, Harvard, Vancouver, ISO, and other styles
7

Chandrakar, Preeti, and Hari Om. "A Secure Two-Factor Remote User Authentication and Session Key Agreement Scheme." International Journal of Business Data Communications and Networking 12, no. 2 (July 2016): 62–79. http://dx.doi.org/10.4018/ijbdcn.2016070104.

Full text
Abstract:
In this article, the authors have proposed a secure two-factor remote user authentication and session key agreement protocol. As they have shown in the presented scheme, is precise and secure according to both formal and informal security analysis. For formal security analysis, they have applied BAN (Burrows-Abadi-Needham) logic which certifies that the presented scheme provides the amenity of mutual authentication and session key agreement safely. The informal security verification has shown that the proposed scheme is more vigorous against various sort of cruel threats. Moreover, the authors have simulated the presented scheme using broadly accepted AVISPA tool, whose simulation results make sure that the protocol is not dangerous from active and passive attacks together with replay and man-in-the-middle attacks. In addition, the performance evaluation and the security comparison have revealed that the presented scheme gives strong security as well as better complexity in the context of smart card memory requirement, communication cost and computation cost.
APA, Harvard, Vancouver, ISO, and other styles
8

Zahednejad, Behnam, Huang Teng, Saeed Kosari, and Ren Xiaojun. "A Lightweight, Secure Big Data-Based Authentication and Key-Agreement Scheme for IoT with Revocability." International Journal of Intelligent Systems 2023 (April 29, 2023): 1–19. http://dx.doi.org/10.1155/2023/9731239.

Full text
Abstract:
With the rapid development of Internet of Things (IoT), designing a secure two-factor authentication scheme for IoT is becoming increasingly demanding. Two-factor protocols are deployed to achieve a higher security level than single-factor protocols. Given the resource constraints of IoT devices, other factors such as biometrics are ruled out as additional authentication factors due to their large overhead. Smart cards are also prone to side-channel attacks. Therefore, historical big data have gained interest recently as a novel authentication factor in IoT. In this paper, we show that existing big data-based schemes fail to achieve their claimed security properties such as perfect forward secrecy (PFS), key compromise impersonation (KCI) resilience, and server compromise impersonation (SCI) resilience. Assuming a real strong attacker rather than a weak one, we show that previous schemes not only fail to provide KCI and SCI but also do not provide real two-factor security and revocability and suffer inside attack. Then, we propose our novel scheme which can indeed provide real two-factor security, PFS, KCI, and inside attack resilience and revocability of the client. Furthermore, our performance analysis shows that our scheme has reduced modular exponentiation operation and multiplication for both the client and the server compared to Liu et al.’s scheme which reduces the execution time by one third for security levels of λ = 128 . Moreover, in order to cope with the potential threat of quantum computers, we suggest using lightweight XMSS signature schemes which provide the desired security properties with λ = 128 bit postquantum security. Finally, we prove the security of our proposed scheme formally using both the real-or-random model and the ProVerif analysis tool.
APA, Harvard, Vancouver, ISO, and other styles
9

Mao, Deming, Ling Zhang, Xiaoyu Li, and Dejun Mu. "Trusted Authority Assisted Three-Factor Authentication and Key Agreement Protocol for the Implantable Medical System." Wireless Communications and Mobile Computing 2018 (July 29, 2018): 1–16. http://dx.doi.org/10.1155/2018/7579161.

Full text
Abstract:
The application of implantable medical devices (IMDs), which solves the problems of geographical distance limitation and real-time health monitoring that plague patients and doctors, has caused great repercussions in the medical community. Despite the great potential of wide application, it also brings some security and privacy issues, such as the leakage of health data and unauthorized access to IMDs. Although a number of authentication and key agreement (AKA) schemes have been developed, we find that some subtle attacks still remain to be addressed. Then we propose an improved AKA scheme which achieves strong security features including user anonymity and known key security. It is formally proved to be secure under the Real-or-Random model. Moreover, a comprehensive security analysis shows that our scheme can resist various attacks and satisfy the desired requirements. Finally, the performance analysis shows the superiority of our protocol which is suitable for the implantable medical system.
APA, Harvard, Vancouver, ISO, and other styles
10

Abderrezzak, Sebbah, and Kadri Benamar. "A Strong ECC Based on Secure Authentication with Privacy for IoT Concepts." International Journal of Technology Diffusion 13, no. 1 (January 1, 2022): 1–22. http://dx.doi.org/10.4018/ijtd.313643.

Full text
Abstract:
The internet of things offers a rich set of options and applications in different fields, such as smart home, agriculture, security, transportation, and health issues. The IoT aims at organizing the interactions between items that are both sensors and actuators, known as objects. These objects acquire new applications in our lives that facilitate the remote control of smart devices via the open channel. However, this makes the sensitive transmitted data easily reachable and vulnerable to many attacks. With this in mind, security and privacy become an essential requirement that precedes the deployment of any IoT network. In this paper, the authors provide an IoT authentication and key agreement scheme using ECC and a fuzzy extractor and then they use BAN logic model and AVISPA tool to demonstrate the security of the scheme. They show that the proposed scheme is resistant to various attacks. Furthermore, the security analysis of the proposed scheme and its comparison with some other related works have shown that the proposed scheme is both more efficient and more secure than the other ones.
APA, Harvard, Vancouver, ISO, and other styles
11

Gope, Prosanta, and Tzonelih Hwang. "An efficient mutual authentication and key agreement scheme preserving strong anonymity of the mobile user in global mobility networks." Journal of Network and Computer Applications 62 (February 2016): 1–8. http://dx.doi.org/10.1016/j.jnca.2015.12.003.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Marr, Simon, and Johannes Enzmann. "Moving Towards Phase III—Key Elements of the Review of the EU Emissions Trading Scheme." Journal for European Environmental & Planning Law 5, no. 2 (2008): 159–81. http://dx.doi.org/10.1163/161372708x324178.

Full text
Abstract:
AbstractWith the Climate and Energy Package the European Commission has also published its draft for a revised EU Emissions Trading Scheme from 2013 onwards. The draft revision of the EU ETS serves as the EU's main pillar to fight climate change in that it requires a reduction of mainly CO2 of 21% below 2005 figures for the EU's major emissions sources in the energy and industry sectors. In addition, most notably the EU is proposing an EU wide cap and harmonised allocation rules, in order to exploit the full potential of emissions trading making national allocation plans ghosts of the past. The revised EU ETS gives investors into CDM projects the necessary long time planning security for investments into projects. At the same time it sends out a strong signal to the international negotiations for a post-2012 climate agreement in that it allows the use of more project based generated credits within the EU ETS once an ambitious post 2012 agreement is concluded.
APA, Harvard, Vancouver, ISO, and other styles
13

Zhou, Yousheng, Junfeng Zhou, Feng Wang, and Feng Guo. "An Efficient Chaotic Map-Based Authentication Scheme with Mutual Anonymity." Applied Computational Intelligence and Soft Computing 2016 (2016): 1–10. http://dx.doi.org/10.1155/2016/3916942.

Full text
Abstract:
A chaotic map-based mutual authentication scheme with strong anonymity is proposed in this paper, in which the real identity of the user is encrypted with a shared key between the user and the trusted server. Only the trusted server can determine the real identity of a user during the authentication, and any other entities including other users of the system get nothing about the user’s real identity. In addition, the shared key of encryption can be easily computed by the user and trusted server using the Chebyshev map without additional burdensome key management. Once the partnered two users are authenticated by the trusted server, they can easily proceed with the agreement of the session key. Formal security analysis demonstrates that the proposed scheme is secure under the random oracle model.
APA, Harvard, Vancouver, ISO, and other styles
14

Kim, HyunGon, and Jong-Hyouk Lee. "Diffie-Hellman Key Based Authentication in Proxy Mobile IPv6." Mobile Information Systems 6, no. 1 (2010): 107–21. http://dx.doi.org/10.1155/2010/934286.

Full text
Abstract:
Wireless communication service providers have been showing strong interest in Proxy Mobile IPv6 for providing network-based IP mobility management. This could be a prominent way to support IP mobility to mobile nodes, because Proxy Mobile IPv6 requires minimal functionalities on the mobile node. While several extensions for Proxy Mobile IPv6 are being developed in the Internet Engineering Task Force, there has been little attentions paid to developing efficient authentication mechanisms. An authentication scheme for a mobility protocol must protect signaling messages against various security threats, e.g., session stealing attack, intercept attack by redirection, replay attack, and key exposure, while minimizing authentication latency. In this paper, we propose a Diffie-Hellman key based authentication scheme that utilizes the low layer signaling to exchange Diffie-Hellman variables and allows mobility service provisioning entities to exchange mobile node's profile and ongoing sessions securely. By utilizing the low layer signaling and context transfer between relevant nodes, the proposed authentication scheme minimizes authentication latency when the mobile node moves across different networks. In addition, thanks to the use of the Diffie-Hellman key agreement, pre-established security associations between mobility service provisioning entities are not required in the proposed authentication scheme so that network scalability in an operationally efficient manner is ensured. To ascertain its feasibility, security analysis and performance analysis are presented.
APA, Harvard, Vancouver, ISO, and other styles
15

Xu, Xiang, Yu Wang, Xue-Dian Zhang, and Min-Shan Jiang. "A Novel High-Efficiency Password Authentication and Key Agreement Protocol for Mobile Client-Server." Security and Communication Networks 2023 (April 17, 2023): 1–9. http://dx.doi.org/10.1155/2023/1164728.

Full text
Abstract:
With the development of wireless technology, people increasingly rely on mobile devices. Since most mobile devices transmit sensitive information via insecure public channels, it is important to design multiauthentication key agreement protocols for security protection. Traditional scholars tend to use traditional public-key cryptosystems (PKCs) in their protocols to improve security. High-cost operations (e.g., elliptic curve point multiplication and bilinear pairing) were widely used in their scheme but were not suitable for mobile devices because of limited computing resources. In this study, we designed a novel high-efficiency multiauthentication and key agreement protocol and demonstrate its security in the random oracle model. Compared with other protocols, our proposed scheme only uses string concatenation operations, one-way hash functions, and XOR operations. In addition, our protocol requires much fewer computing resources to achieve the same level of security.
APA, Harvard, Vancouver, ISO, and other styles
16

Holsti, Ole R. "Toward an Operational Definition of Consensus." American Review of Politics 14 (November 1, 1993): 309–39. http://dx.doi.org/10.15763/issn.2374-7781.1993.14.0.309-339.

Full text
Abstract:
Although “consensus” is a key concept in several social sciences, there is very little agreement on how it should be defined. That political philosophers and theorists who have pondered the extent and types of agreement necessary for effective political systems rarely specify the threshold for consensus is not surprising. But even students of voting behavior and public opinion, who use the term extensively, often fail to identify precise levels of agreement necessary to achieve consensus; among those who do, there is a lack of agreement on how high that level should be. This paper attempts to develop an operational definition of consensus based on the level of agreement across two groups-in this case, political parties. A 4x4 matrix yields six distinct levels of agreement ranging from “strong bipartisan consensus” to “strong partisan dissensus”. In order to account for variations in response options, four versions are described. Evidence from four nationwide surveys on the foreign policy attitudes of American opinion leaders-conducted in 1976, 1980, 1984 and 1988-is used to illustrate the scheme.
APA, Harvard, Vancouver, ISO, and other styles
17

Tan, Zuowen. "Privacy-Preserving Two-Factor Key Agreement Protocol Based on Chebyshev Polynomials." Security and Communication Networks 2021 (June 2, 2021): 1–21. http://dx.doi.org/10.1155/2021/6697898.

Full text
Abstract:
Two-factor authentication is one of the widely used approaches to allow a user to keep a weak password and establish a key shared with a server. Recently, a large number of chaotic maps-based authentication mechanisms have been proposed. However, since the Diffie–Hellman problem of the Chebyshev polynomials defined on the interval [−1,+1] can be solved by Bergamo et al.’s method, most of the secure chaotic maps-based key agreement protocols utilize the enhanced Chebyshev polynomials defined on the interval (−∞,+∞). Thus far, few authenticated key agreement protocols based on chaotic maps have been able to achieve user unlinkability. In this paper, we take the first step in addressing this problem. More specifically, we propose the notions of privacy in authenticated key agreement protocols: anonymity-alone, weak unlinkability, medium unlinkability, and strong unlinkability. Then, we construct two two-factor authentication schemes with medium unlinkability based on Chebyshev polynomials defined on the interval [−1,1] and (−∞,+∞), respectively. We do the formal security analysis of the proposed schemes under the random oracle model. In addition, the proposed protocols satisfy all known security requirements in practical applications. By using Burrows-Abadi-Needham logic (BAN-logic) nonce verification, we demonstrate that the proposed schemes achieve secure authentication. In addition, the detailed comparative security and performance analysis shows that the proposed schemes enable the same functionality but improve the security level.
APA, Harvard, Vancouver, ISO, and other styles
18

Bregman, B., E. Meijer, and R. Scheele. "Key aspects of stratospheric tracer modeling using assimilated winds." Atmospheric Chemistry and Physics 6, no. 12 (October 6, 2006): 4529–43. http://dx.doi.org/10.5194/acp-6-4529-2006.

Full text
Abstract:
Abstract. This study describes key aspects of global chemistry-transport models and their impact on stratospheric tracer transport. We concentrate on global models that use assimilated winds from numerical weather predictions, but the results also apply to tracer transport in general circulation models. We examined grid resolution, numerical diffusion, air parcel dispersion, the wind or mass flux update frequency, and time interpolation. The evaluation is performed with assimilated meteorology from the "operational analyses or operational data" (OD) from the European Centre for Medium-Range Weather Forecasts (ECMWF). We also show the effect of the mass flux update frequency using the ECMWF 40-year re-analyses (ERA40). We applied the three-dimensional chemistry-transport Tracer Model version 5 (TM5) and a trajectory model and performed several diagnoses focusing on different transport regimes. Covering different time and spatial scales, we examined (1) polar vortex dynamics during the Arctic winter, (2) the large-scale stratospheric meridional circulation, and (3) air parcel dispersion in the tropical lower stratosphere. Tracer distributions inside the Arctic polar vortex show considerably worse agreement with observations when the model grid resolution in the polar region is reduced to avoid numerical instability. The results are sensitive to the diffusivity of the advection. Nevertheless, the use of a computational cheaper but diffusive advection scheme is feasible for tracer transport when the horizontal grid resolution is equal or smaller than 1 degree. The use of time interpolated winds improves the tracer distributions, particularly in the middle and upper stratosphere. Considerable improvement is found both in the large-scale tracer distribution and in the polar regions when the update frequency of the assimilated winds is increased from 6 to 3 h. It considerably reduces the vertical dispersion of air parcels in the tropical lower stratosphere. Strong horizontal dispersion is not necessarily an indication of poor wind quality, as observations indicate. Moreover, the generally applied air parcel dispersion calculations should be interpreted with care, given the strong sensitivity of dispersion with altitude. The results in this study provide a guideline for stratospheric tracer modeling using assimilated winds. They further demonstrate significant progress in the use of assimilated meteorology in chemistry-transport models, relevant for both short- and long-term integrations.
APA, Harvard, Vancouver, ISO, and other styles
19

Chen, Sifei, Chang Liu, Shaohang Xu, Yuanhao Li, Jiale Wang, Yanhui Wang, Ying Liu, and Wenhai Jiao. "Beam optics analysis on magnetic-state-selected atomic clocks with optical detection." Journal of Applied Physics 131, no. 11 (March 21, 2022): 114401. http://dx.doi.org/10.1063/5.0083473.

Full text
Abstract:
In traditional cesium beam clocks, cesium atoms are deflected by strong inhomogeneous magnetic fields. The distribution of the detectable atoms, which is critical to the short-term frequency stability, is hard to describe with analytical functions. In this paper, we numerically analyze the beam optics performance of cesium beam tubes based on the magnetic-state-selected and fluorescence detection scheme. To accurately model the cesium beam tube, we apply the Monte Carlo sampling directly inside the collimator. The finite element method is also applied to model the magnetic field. Upon the high dimensional distribution space, two key parameters are selected as indicators of the short-term performance of the cesium beam tube, the effective velocity distribution, and the normalized density difference of atoms in [Formula: see text] and [Formula: see text]. The influence of the configuration of the collimator is analyzed. Experiments are carried out with two manufactured beam tubes. The results show good agreement with the simulation model. We also discuss limitations of the simulation method when applied to designing cesium beam tubes.
APA, Harvard, Vancouver, ISO, and other styles
20

Agbemabiese, Y. K., A.-G. Shaibu, and V. D. Gbedzi. "Validation of Aquacrop for Different Irrigation Regimes of Onion (Allium Cepa) in Bontanga Irrigation Scheme." International Journal of Irrigation and Agricultural Development (IJIRAD) 1, no. 1 (January 25, 2018): 1–12. http://dx.doi.org/10.47762/2017.964x.19.

Full text
Abstract:
Crop water productivity models are important tools in evaluating the effect of different irrigation regime on crop yield. AquaCrop model is a crop water productivity model adopted by the Land and Water Division of FAO in the year 2009. It simulates yield response to water for herbaceous crops, and it is particularly suitable in addressing conditions where water is a key limiting factor in crop production such as in northern Ghana. The objective of this study was to calibrate the AquaCrop model for different irrigation regimes for onion (Allium cepa), to determine its effect on crop growth and yield parameters of the crop at the Bontanga irrigation scheme. To achieve these, the Randomised Complete Block Design (RCBD) was used on Red Creole onion variety. RCBD was made up of four irrigation treatment regimes, 117%, 100%, 80% and 60% crop water requirements (CWR) of onion, with five replicates. Results indicated that there was no significant variation in yield, dry bulb biomass and total biomass, but there was difference for dry leaf biomass of onion at 0.05 significance level. The AquaCrop model simulated satisfactorily the crop yield, biomass and evapotranspiration water productivity of onion. There was a strong correlation and a significant linear relation between the simulated and measured crop yield, biomass and evapotranspiration water productivity. Validation of AquaCrop model using Nash-Sutcliffe efficiency (E), Root mean square errors (RMSE) and index of agreement (d) showed that, AquaCrop model can be used to simulate CWR of bulb crops, such as onion.
APA, Harvard, Vancouver, ISO, and other styles
21

Río-Martín, Laura, Saray Busto, and Michael Dumbser. "A Massively Parallel Hybrid Finite Volume/Finite Element Scheme for Computational Fluid Dynamics." Mathematics 9, no. 18 (September 18, 2021): 2316. http://dx.doi.org/10.3390/math9182316.

Full text
Abstract:
In this paper, we propose a novel family of semi-implicit hybrid finite volume/finite element schemes for computational fluid dynamics (CFD), in particular for the approximate solution of the incompressible and compressible Navier-Stokes equations, as well as for the shallow water equations on staggered unstructured meshes in two and three space dimensions. The key features of the method are the use of an edge-based/face-based staggered dual mesh for the discretization of the nonlinear convective terms at the aid of explicit high resolution Godunov-type finite volume schemes, while pressure terms are discretized implicitly using classical continuous Lagrange finite elements on the primal simplex mesh. The resulting pressure system is symmetric positive definite and can thus be very efficiently solved at the aid of classical Krylov subspace methods, such as a matrix-free conjugate gradient method. For the compressible Navier-Stokes equations, the schemes are by construction asymptotic preserving in the low Mach number limit of the equations, hence a consistent hybrid FV/FE method for the incompressible equations is retrieved. All parts of the algorithm can be efficiently parallelized, i.e., the explicit finite volume step as well as the matrix-vector product in the implicit pressure solver. Concerning parallel implementation, we employ the Message-Passing Interface (MPI) standard in combination with spatial domain decomposition based on the free software package METIS. To show the versatility of the proposed schemes, we present a wide range of applications, starting from environmental and geophysical flows, such as dambreak problems and natural convection, over direct numerical simulations of turbulent incompressible flows to high Mach number compressible flows with shock waves. An excellent agreement with exact analytical, numerical or experimental reference solutions is achieved in all cases. Most of the simulations are run with millions of degrees of freedom on thousands of CPU cores. We show strong scaling results for the hybrid FV/FE scheme applied to the 3D incompressible Navier-Stokes equations, using millions of degrees of freedom and up to 4096 CPU cores. The largest simulation shown in this paper is the well-known 3D Taylor-Green vortex benchmark run on 671 million tetrahedral elements on 32,768 CPU cores, showing clearly the suitability of the presented algorithm for the solution of large CFD problems on modern massively parallel distributed memory supercomputers.
APA, Harvard, Vancouver, ISO, and other styles
22

Werner, M., B. Haese, X. Xu, X. Zhang, M. Butzin, and G. Lohmann. "Glacial–interglacial changes in H<sub>2</sub><sup>18</sup>O, HDO and deuterium excess – results from the fully coupled ECHAM5/MPI-OM Earth system model." Geoscientific Model Development 9, no. 2 (February 17, 2016): 647–70. http://dx.doi.org/10.5194/gmd-9-647-2016.

Full text
Abstract:
Abstract. In this study we present the first results of a new isotope-enabled general circulation model set-up. The model consists of the fully coupled ECHAM5/MPI-OM atmosphere–ocean model, enhanced by the JSBACH interactive land surface scheme and an explicit hydrological discharge scheme to close the global water budget. Stable water isotopes H218O and HDO have been incorporated into all relevant model components. Results of two equilibrium simulations under pre-industrial and Last Glacial Maximum conditions are analysed and compared to observational data and paleoclimate records for evaluating the model's performance in simulating spatial and temporal variations in the isotopic composition of the Earth's water cycle. For the pre-industrial climate, many aspects of the simulation results of meteoric waters are in good to very good agreement with both observations and earlier atmosphere-only simulations. The model is capable of adequately simulating the large spread in the isotopic composition of precipitation between low and high latitudes. A comparison to available ocean data also shows a good model–data agreement; however, a strong bias of overly depleted ocean surface waters is detected for the Arctic region. Simulation results under Last Glacial Maximum boundary conditions also fit to the wealth of available isotope records from polar ice cores, speleothems, as well as marine calcite data. Data–model evaluation of the isotopic composition in precipitation reveals a good match of the model results and indicates that the temporal glacial–interglacial isotope–temperature relation was substantially lower than the present spatial gradient for most mid- to high-latitudinal regions. As compared to older atmosphere-only simulations, a remarkable improvement is achieved for the modelling of the deuterium excess signal in Antarctic ice cores. Our simulation results indicate that cool sub-tropical and mid-latitudinal sea surface temperatures are key for this progress. A recently discussed revised interpretation of the deuterium excess record of Antarctic ice cores in terms of marine relative humidity changes on glacial–interglacial timescales is not supported by our model results.
APA, Harvard, Vancouver, ISO, and other styles
23

Werner, M., B. Haese, X. Xu, X. Zhang, M. Butzin, and G. Lohmann. "Glacial–interglacial changes of H<sub>2</sub><sup>18</sup>O, HDO and deuterium excess – results from the fully coupled Earth System Model ECHAM5/MPI-OM." Geoscientific Model Development Discussions 8, no. 10 (October 16, 2015): 8835–94. http://dx.doi.org/10.5194/gmdd-8-8835-2015.

Full text
Abstract:
Abstract. In this study we present first results of a new isotope-enabled general circulation model setup. The model consists of a fully coupled atmosphere–ocean model ECHAM5/MPI-OM, enhanced by the interactive land surface scheme JSBACH and an explicit hydrological discharge scheme to close the global water budget. Stable water isotopes H218O and HDO have been incorporated into all relevant model components. Results of two equilibrium simulations under pre-industrial and last glacial maximum conditions are analysed and compared to observational data and paleoclimate records for evaluating the model's performance of simulating spatial and temporal variations in the isotopic composition of the Earth's water cycle. For the pre-industrial climate, many aspects of the simulation results of meteoric waters are in good to very good agreement with both observations and earlier atmosphere-only simulations. The model is capable of adequately simulating the large spread in the isotopic composition of precipitation between low and high latitudes. A comparison to available ocean data also shows a good model-data agreement, however a strong bias of too depleted ocean surface waters is detected for the Arctic region. Simulation results under last glacial maximum boundary conditions also fit to the wealth of available isotope records from polar ice cores, speleothems, as well as marine calcite data. Data-model evaluation of the isotopic composition in precipitation reveals a good match of the model results and indicates that the temporal glacial–interglacial isotope–temperature relation was substantially lower than the present spatial gradient for most mid- to high-latitudinal regions. As compared to older atmosphere-only simulations, a remarkable improvement is achieved for the modelling of the deuterium excess signal in Antarctic ice cores. Our simulation results indicate that cool sub-tropical and mid-latitudinal sea surface temperatures are key for this progress. A recently discussed revised interpretation of the deuterium excess record of Antarctic ice cores in terms of marine relative humidity changes on glacial–interglacial timescales is not supported by our model results.
APA, Harvard, Vancouver, ISO, and other styles
24

Walker, Neil. "Taking Constitutionalism beyond the State." Political Studies 56, no. 3 (October 2008): 519–43. http://dx.doi.org/10.1111/j.1467-9248.2008.00749.x.

Full text
Abstract:
In recent years, the idea that constitutional modes of government are exclusive to states has become the subject both of sustained challenge and of strong defence. This is due to the development at new regional and global sites of decision-making capacities of a scale and intensity often associated with the demand for constitutional governance at state level, to the supply at these same new sites of certain regulatory institutions and practices of a type capable of being viewed as meeting the demand for constitutional governance, as well as to a growing debate over whether and in what ways these developments in decision-making capacity and regulatory control should be coded and can be constructively engaged with in explicitly constitutional terms. The aim of the article is threefold. It asks why taking the idea and associated ethos and methods of constitutionalism ‘beyond the state’ might be viewed as a significant and controversial innovation, and so in need of explanation and justification – a question that requires us to engage with the definition of constitutionalism and with the contestation surrounding that definition. Secondly, taking account of the various arguments that lie behind these definitional concerns, it attempts to develop a scheme for understanding certain key features of constitutionalism and of its post-state development that is able to command broad agreement. Thirdly, and joining the concerns of the first two sections, it seeks to identify the key current tensions – or antinomies – surrounding the growth of post-state constitutionalism with a view to indicating what is at stake in the future career of that concept.
APA, Harvard, Vancouver, ISO, and other styles
25

Schüller, T., and B. Lauke. "Finite-Element-Simulation of Interfacial Crack Propagation: Cross-Check of Simulation Results with the Essential Work of Interfacial Fracture Method." Key Engineering Materials 312 (June 2006): 9–14. http://dx.doi.org/10.4028/www.scientific.net/kem.312.9.

Full text
Abstract:
An advanced finite-element model for the complete failure process of a double notched specimen with crack tip blunting caused by yielding and subsequent crack propagation is used for the simulation of realistic specimens. Cracks in a homogeneous material and bimaterial cracks are studied. The calculated load-displacement curves show generally the shape known from experiments and theoretical considerations. The simulation allows determination of a working range of set up parameters like geometry, test speed or clamping conditions. The numerical model simulates crack propagation on the basis of a criterion which is similar to the energy release rate. The essential work of interfacial fracture method provides a method to determine the fracture toughness from load-displacement curves. This method is well suited to check the numerical simulation because both use an energy based failure criterion. If applied to simulated load-displacement curves the resulting essential work of interfacial fracture should directly match the fracture criterion used as input for the simulation. In fact, the data reduction of the simulated curves results in values for the fracture toughness that almost perfectly match the input values of the simulation. This agreement is a strong argument for the consistency of the simulation and the data reduction scheme.
APA, Harvard, Vancouver, ISO, and other styles
26

RENNER, RENATO. "SECURITY OF QUANTUM KEY DISTRIBUTION." International Journal of Quantum Information 06, no. 01 (February 2008): 1–127. http://dx.doi.org/10.1142/s0219749908003256.

Full text
Abstract:
Quantum Information Theory is an area of physics which studies both fundamental and applied issues in quantum mechanics from an information-theoretical viewpoint. The underlying techniques are, however, often restricted to the analysis of systems which satisfy a certain independence condition. For example, it is assumed that an experiment can be repeated independently many times or that a large physical system consists of many virtually independent parts. Unfortunately, such assumptions are not always justified. This is particularly the case for practical applications — e.g. in quantum cryptography — where parts of a system might have an arbitrary and unknown behavior. We propose an approach which allows us to study general physical systems for which the above mentioned independence condition does not necessarily hold. It is based on an extension of various information-theoretical notions. For example, we introduce new uncertainty measures, called smooth min- and max-entropy, which are generalizations of the von Neumann entropy. Furthermore, we develop a quantum version of de Finetti's representation theorem, as described below. Consider a physical system consisting of n parts. These might, for instance, be the outcomes of n runs of a physical experiment. Moreover, we assume that the joint state of this n-partite system can be extended to an (n + k)-partite state which is symmetric under permutations of its parts (for some k ≫ 1). The de Finetti representation theorem then says that the original n-partite state is, in a certain sense, close to a mixture of product states. Independence thus follows (approximatively) from a symmetry condition. This symmetry condition can easily be met in many natural situations. For example, it holds for the joint state of n parts, which are chosen at random from an arbitrary (n + k)-partite system. As an application of these techniques, we prove the security of quantum key distribution (QKD), i.e. secret key agreement by communication over a quantum channel. In particular, we show that, in order to analyze QKD protocols, it is generally sufficient to consider so-called collective attacks, where the adversary is restricted to applying the same operation to each particle sent over the quantum channel separately. The proof is generic and thus applies to known protocols such as BB84 and B92 (where better bounds on the secret-key rate and on the the maximum tolerated noise level of the quantum channel are obtained) as well as to continuous variable schemes (where no full security proof has been known). Furthermore, the security holds with respect to a strong so-called universally composable definition. This implies that the keys generated by a QKD protocol can safely be used in any application, e.g. for one-time pad encryption — which, remarkably, is not the case for most standard definitions.
APA, Harvard, Vancouver, ISO, and other styles
27

Petković, Veljko, and Christian D. Kummerow. "Performance of the GPM Passive Microwave Retrieval in the Balkan Flood Event of 2014." Journal of Hydrometeorology 16, no. 6 (November 17, 2015): 2501–18. http://dx.doi.org/10.1175/jhm-d-15-0018.1.

Full text
Abstract:
Abstract An updated version of the Goddard Profiling Algorithm (GPROF 2014) with a new overland scheme was released with the launch of the Global Precipitation Mission (GPM) core satellite in February 2014. The algorithm is designed to provide consistent precipitation estimates over both ocean and land across diverse satellite platforms. This study tests the performance of the new retrieval, focusing specifically on an extreme rainfall event. Two contrasting 72-h precipitation events over the same area are used to compare the retrieved products against ground measurements. The first event is characterized by persistent and intense precipitation of an unusually strong and widespread system, which caused historical flooding of the central Balkan region of southeastern Europe in May 2014. The second event serves as a baseline case for a more typical midlatitude regime. Rainfall rates and 3-day accumulations given by five conically scanning radiometers (GMI; AMSR2; and SSMIS F16, F17, and F18) in the GPM constellation are compared against ground radar data from the Operational Program for Exchange of Weather Radar Information (OPERA) network and in situ measurements. Satellite products show good agreement with ground radars; the retrieval closely reproduces spatial and temporal characteristics of both events. Strong biases related to precipitation regimes are found when satellite and radar measurements are compared to ground gauges. While the GPM constellation performs well during the nonextreme event, showing ~10% negative bias, it underestimates gauge accumulations of the Balkan flood event by 60%. Analyses show that the biases are caused by the differences between the expected and observed ice-scattering signals, suggesting that better understanding of the environment and its impact on rain profiles is the key for successful retrievals in extreme events.
APA, Harvard, Vancouver, ISO, and other styles
28

Hölzl, Michael, Endalkachew Asnake, Rene Mayrhofer, and Michael Roland. "A password-authenticated secure channel for App to Java Card applet communication." International Journal of Pervasive Computing and Communications 11, no. 4 (November 2, 2015): 374–97. http://dx.doi.org/10.1108/ijpcc-09-2015-0032.

Full text
Abstract:
Purpose – The purpose of this paper is to design, implement and evaluate the usage of the password-authenticated secure channel protocol SRP to protect the communication of a mobile application to a Java Card applet. The usage of security and privacy sensitive systems on mobile devices, such as mobile banking, mobile credit cards, mobile ticketing or mobile digital identities has continuously risen in recent years. This development makes the protection of personal and security sensitive data on mobile devices more important than ever. Design/methodology/approach – A common approach for the protection of sensitive data is to use additional hardware such as smart cards or secure elements. The communication between such dedicated hardware and back-end management systems uses strong cryptography. However, the data transfer between applications on the mobile device and so-called applets on the dedicated hardware is often either unencrypted (and interceptable by malicious software) or encrypted with static keys stored in applications. Findings – To address this issue, this paper presents a solution for fine-grained secure application-to-applet communication based on Secure Remote Password (SRP-6a and SRP-5), an authenticated key agreement protocol, with a user-provided password at run-time. Originality/value – By exploiting the Java Card cryptographic application programming interfaces (APIs) and minor adaptations to the protocol, which do not affect the security, the authors were able to implement this scheme on Java Cards with reasonable computation time.
APA, Harvard, Vancouver, ISO, and other styles
29

Crevoisier, C., D. Nobileau, A. M. Fiore, R. Armante, A. Chédin, and N. A. Scott. "A new insight on tropospheric methane in the Tropics – first year from IASI hyperspectral infrared observations." Atmospheric Chemistry and Physics Discussions 9, no. 2 (March 12, 2009): 6855–87. http://dx.doi.org/10.5194/acpd-9-6855-2009.

Full text
Abstract:
Abstract. Simultaneous observations from the Infrared Atmospheric Sounding Interferometer (IASI) and from the Advanced Microwave Sounding Unit (AMSU), launched together onboard the European MetOp platform in October 2006, are used to retrieve a mid-to-upper tropospheric content of methane (CH4) in clear-sky conditions, in the Tropics, over sea, for the first 16 months of operation of MetOp (July 2007–October 2008). With its very high spectral resolution, IASI provides nine channels in the 7.7 μm band highly sensitive to CH4 with reduced sensitivities to other atmospheric variables. These channels, sensitive to both CH4 and temperature, are used in conjunction with AMSU channels, only sensitive to temperature, to decorrelate both signals through a non-linear inference scheme based on neural networks. A key point of this approach is that no use is made of prior information in terms of methane seasonality, trend, or geographical patterns. The accuracy of the retrieval is estimated to be about 16 ppbv (~0.9%). Features of the retrieved methane space-time distribution include: (1) a strong seasonal cycle of 30 ppbv in the Northern Tropics with a maximum in January–March and a minimum in July–September, and a flat seasonal cycle in the Southern Tropics, in agreement with in-situ measurements; (2) a latitudinal decrease of 30 ppbv from 20° N to 20° S, in boreal spring and summer, lower than what is observed at the surface but in excellent agreement with tropospheric aircraft measurements; (3) geographical patterns in good agreement with simulations from the atmospheric transport and chemistry model MOZART-2, but with a higher variability and a higher concentration in boreal winter; (4) signatures of CH4 emissions transported to the middle troposphere such as a large plume of elevated tropospheric methane south of the Asian continent, which might be due to Asian emissions from rice paddies uplifted by deep convection during the monsoon period and then transported towards Indonesia. In addition to bringing a greatly improved view of methane distribution, these results from IASI should provide a means to observe and understand atmospheric transport pathways of methane from the surface to the upper troposphere.
APA, Harvard, Vancouver, ISO, and other styles
30

Crevoisier, C., D. Nobileau, A. M. Fiore, R. Armante, A. Chédin, and N. A. Scott. "Tropospheric methane in the tropics – first year from IASI hyperspectral infrared observations." Atmospheric Chemistry and Physics 9, no. 17 (September 2, 2009): 6337–50. http://dx.doi.org/10.5194/acp-9-6337-2009.

Full text
Abstract:
Abstract. Simultaneous observations from the Infrared Atmospheric Sounding Interferometer (IASI) and from the Advanced Microwave Sounding Unit (AMSU), launched together onboard the European MetOp platform in October 2006, are used to retrieve a mid-to-upper tropospheric content of methane (CH4) in clear-sky conditions, in the tropics, over sea, for the first 16 months of operation of MetOp (July 2007–October 2008). With its high spectral resolution, IASI provides nine channels in the 7.7 μm band highly sensitive to CH4 with reduced sensitivities to other atmospheric variables. These channels, sensitive to both CH4 and temperature, are used in conjunction with AMSU channels, only sensitive to temperature, to decorrelate both signals through a non-linear inference scheme based on neural networks. A key point of this approach is that no use is made of prior information in terms of methane seasonality, trend, or geographical patterns. The precision of the retrieval is estimated to be about 16 ppbv (~0.9%). Features of the retrieved methane space-time distribution include: (1) a strong seasonal cycle of 30 ppbv in the northern tropics with a maximum in January–March and a minimum in July–September, and a flat seasonal cycle in the southern tropics, in agreement with in-situ measurements; (2) a latitudinal decrease of 30 ppbv from 20° N to 20° S, in boreal spring and summer, lower than what is observed at the surface but in excellent agreement with tropospheric aircraft measurements; (3) geographical patterns in good agreement with simulations from the atmospheric transport and chemistry model MOZART-2, but with a higher variability and a higher concentration in boreal winter; (4) signatures of CH4 emissions transported to the middle troposphere such as a large plume of elevated tropospheric methane south of the Asian continent, which might be due to Asian emissions from rice paddies uplifted by deep convection during the monsoon period and then transported towards Indonesia. In addition to bringing a greatly improved view of methane distribution, these results from IASI should provide a means to observe and understand atmospheric transport pathways of methane from the surface to the upper troposphere.
APA, Harvard, Vancouver, ISO, and other styles
31

Marshall, Aniqa Islam, Woranan Witthayapipopsakul, Somtanuek Chotchoungchatchai, Waritta Wangbanjongkun, and Viroj Tangcharoensathien. "Contracting the private health sector in Thailand’s Universal Health Coverage." PLOS Global Public Health 3, no. 4 (April 28, 2023): e0000799. http://dx.doi.org/10.1371/journal.pgph.0000799.

Full text
Abstract:
Private sector plays an import role in health service provision, therefore the engagement of private health facilities is important for ensuring access to health services. In Thailand, two of the three public health insurance schemes, Universal Coverage Scheme and Social Health Insurance, contract with private health facilities to fill gaps of public providers for the provision of health services under Universal Health Coverage. The National Health Security Office (NHSO) and Social Security Office (SSO), which manage the schemes respectively, have designed their own contractual agreements for private facilities. We aim to understand the current situation of contracting private health facilities within UHC of the two purchasing agencies. This qualitative descriptive case study was conducted through document review and in-depth interviews with key informants to understand how they contract private primary care facilities, service types, duration of contract, standard and quality requirement and renewal and termination of contracts. Private providers make a small contribution to the service provision in Thailand as a whole but they are important actors in Bangkok. The current approaches used by two purchasers are not adequate in engaging private sector to fill the gap of public provision in urban cities. One important reason is that large private hospitals do not find public contracts financially attractive. NHSO classifies contracts into 3 categories: main contracting units, primary care units, and referral units; while SSO only contracts main contracting units. Both allows subcontracting by the main contractors. Contractual agreements are effective in ensuring mandatory infrastructure and quality standards. Both purchasers have established technical capacities to enforce quality monitoring and financial compliance although there remains room for improvement especially on identifying fraud and taking legal actions. Contracting private healthcare facilities can fill the gap of public healthcare facilities, especially in urban settings. Purchasers need to balance the right level of incentives and accountability measures to ensure access to quality of care. In contracting private-for-profit providers, strong regulatory enforcement and auditing capacities are necessary. Further studies may explore various aspects contracting outcomes including access, equity, quality and efficiency impacts.
APA, Harvard, Vancouver, ISO, and other styles
32

Crevoisier, C., A. Chédin, H. Matsueda, T. Machida, R. Armante, and N. A. Scott. "First year of upper tropospheric integrated content of CO<sub>2</sub> from IASI hyperspectral infrared observations." Atmospheric Chemistry and Physics 9, no. 14 (July 21, 2009): 4797–810. http://dx.doi.org/10.5194/acp-9-4797-2009.

Full text
Abstract:
Abstract. Simultaneous observations from the Infrared Atmospheric Sounding Interferometer (IASI) and from the Advanced Microwave Sounding Unit (AMSU), launched together onboard the European MetOp platform in October 2006, are used to retrieve an upper tropospheric content of carbon dioxide (CO2) covering the range 11–15 km (100–300 hPa), in clear-sky conditions, in the tropics, over sea, for the first year of operation of MetOp (January 2008–December 2008). With its very high spectral resolution, IASI provides fourteen channels in the 15 μm band highly sensitive to CO2 with reduced sensitivities to other atmospheric variables. IASI observations, sensitive to both CO2 and temperature, are used in conjunction with AMSU observations, only sensitive to temperature, to decorrelate both signals through a non-linear inference scheme based on neural networks. A key point of this approach is that no use is made of prior information in terms of CO2 seasonality, trend, or geographical patterns. The precision of the retrieval is estimated to be about 2.0 ppmv (~0.5%) for a 5°×5° spatial resolution on a monthly time scale. Features of the retrieved CO2 space-time distribution include: (1) a strong seasonal cycle of 4 ppmv in the northern tropics with a maximum in June–July and a minimum in September–October. This cycle is characterized by a backward two-months lag as compared to the surface, by a backward one-month lag as compared to measurements performed at 11 km, and by a forward one-month lag as compared to observations performed at the tropopause (16 km). This is likely due to the time-lag of CO2 cycle while transported from the surface to the upper troposphere; (2) a more complex seasonal cycle in the southern tropics, in agreement with in-situ measurements; (3) a latitudinal variation of CO2 shifting from a South-to-North increase of 3.5 ppmv in boreal spring to a South-to-North decrease of 1.5 ppmv in the fall, in excellent agreement with tropospheric aircraft measurements; (4) signatures of CO2 emissions transported to the upper troposphere. In addition to bringing an improved view of CO2 distribution, these results from IASI should provide an additional means to observe and understand atmospheric transport pathways of CO2 from the surface to the upper troposphere.
APA, Harvard, Vancouver, ISO, and other styles
33

Blundo, C. "A -restricted key agreement scheme." Computer Journal 42, no. 1 (January 1, 1999): 51–61. http://dx.doi.org/10.1093/comjnl/42.1.51.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Crevoisier, C., A. Chédin, H. Matsueda, T. Machida, R. Armante, and N. A. Scott. "First year of upper tropospheric integrated content of CO<sub>2</sub> from IASI hyperspectral infrared observations." Atmospheric Chemistry and Physics Discussions 9, no. 2 (March 27, 2009): 8187–222. http://dx.doi.org/10.5194/acpd-9-8187-2009.

Full text
Abstract:
Abstract. Simultaneous observations from the Infrared Atmospheric Sounding Interferometer (IASI) and from the Advanced Microwave Sounding Unit (AMSU), launched together onboard the European MetOp platform in October 2006, are used to retrieve an upper tropospheric content of carbon dioxide (CO2) covering the range 11–15 km (100–300 hPa), in clear-sky conditions, in the tropics, over sea, for the first year of operation of MetOp (January 2008–December 2008). With its very high spectral resolution, IASI provides fourteen channels in the 15 μm band highly sensitive to CO2 with reduced sensitivities to other atmospheric variables. IASI observations, sensitive to both CO2 and temperature, are used in conjunction with AMSU observations, only sensitive to temperature, to decorrelate both signals through a non-linear inference scheme based on neural networks. A key point of this approach is that no use is made of prior information in terms of CO2 seasonality, trend, or geographical patterns. The accuracy of the retrieval is estimated to be about 2.0 ppmv (~0.5%) for a 5°×5° spatial resolution on a monthly time scale. Features of the retrieved CO2 space-time distribution include: (1) a strong seasonal cycle of 4 ppmv in the northern tropics with a maximum in June–July and a minimum in September–October. This cycle is characterized by a backward two-months lag as compared to the surface, by a backward one-month lag as compared to measurements performed at 11 km, and by a forward one-month lag as compared to observations performed at the tropopause (16 km). This is likely due to the time-lag of CO2 cycle while transported from the surface to the upper troposphere; (2) a more complex seasonal cycle in the southern tropics, in agreement with in-situ measurements; (3) a latitudinal variation of CO2 shifting from a South-to-North increase of 3.5 ppmv in boreal spring to a South-to-North decrease of 1.5 ppmv in the fall, in excellent agreement with tropospheric aircraft measurements; (4) signatures of CO2 emissions (such as biomass burning) transported to the troposphere. In addition to bringing an improved view of CO2 distribution, these results from IASI should provide an additional means to observe and understand atmospheric transport pathways of CO2 from the surface to the upper troposphere.
APA, Harvard, Vancouver, ISO, and other styles
35

Lowe, D., S. Archer-Nicholls, W. Morgan, J. Allan, S. Utembe, B. Ouyang, E. Aruffo, et al. "WRF-chem model predictions of the regional impacts of N<sub>2</sub>O<sub>5</sub> heterogeneous processes on nighttime chemistry over north-western Europe." Atmospheric Chemistry and Physics Discussions 14, no. 14 (August 13, 2014): 20883–943. http://dx.doi.org/10.5194/acpd-14-20883-2014.

Full text
Abstract:
Abstract. Chemical modelling studies have been conducted over north-western Europe in summer conditions, showing that night-time dinitrogen pentoxide (N2O5) heterogeneous reactive uptake is important regionally in modulating particulate nitrate and has a modest influence on oxidative chemistry. Results from WRF-Chem model simulations, run with a detailed volatile organic compound (VOC) gas-phase chemistry scheme and the MOSAIC sectional aerosol scheme, were compared with a series of airborne gas and particulate measurements made over the UK in July 2010. Modelled mixing ratios of key gas-phase species were reasonably accurate (correlations with measurements of 0.7–0.9 for NO2 and O3). However modelled loadings of particulate species were less accurate (correlation with measurements for particulate sulphate and ammonium were between 0.0–0.6). Sulphate mass loadings were particularly low (modelled means of 0.5–0.7 μg kg−1air, compared with measurements of 1.0–1.5 μg kg−1air). Two flights from the campaign were used as testcases – one with low relative humidity (RH) (60–70%), the other with high RH (80–90%). N2O5 heterogeneous chemistry was found to not important in the low RH testcase; but in the high RH testcase it had a strong effect, and significantly improved the agreement between modelled and measured NO3 and N2O5. When the model failed to capture atmospheric RH correctly, the modelled NO3 and N2O5 mixing ratios for these flights differed significantly from the measurements. This demonstrates that, for regional modelling which involves heterogeneous processes, it is essential to capture the ambient temperature and water vapour profiles. The night-time NO3 oxidation of VOCs across the whole region was found to be × 100–300 slower than the daytime OH oxidation of these compounds. The difference in contribution was less for alkenes (× 80), and comparable for DMS. However the suppression of NO3 mixing ratios across the domain by N2O5 heterogeneous chemistry has only a very slight, negative, influence on this oxidative capacity. The influence on regional particulate nitrate mass loadings is stronger. Night-time N2O5 heterogeneous chemistry maintains the production of particulate nitrate within polluted regions: when this process is taken into consideration, the daytime peak (for the 95th percentile) of PM10 nitrate mass loadings remains around 5.6 μg kg−1air, but the nighttime minimum increases from 3.5 to 4.6 μg kg−1air. The sustaining of higher particulate mass loadings through the night by this process improves model skill at matching measured aerosol nitrate diurnal cycles, and will negatively impact on regional air quality, requiring this process to be included in regional models.
APA, Harvard, Vancouver, ISO, and other styles
36

Lowe, D., S. Archer-Nicholls, W. Morgan, J. Allan, S. Utembe, B. Ouyang, E. Aruffo, et al. "WRF-Chem model predictions of the regional impacts of N<sub>2</sub>O<sub>5</sub> heterogeneous processes on night-time chemistry over north-western Europe." Atmospheric Chemistry and Physics 15, no. 3 (February 9, 2015): 1385–409. http://dx.doi.org/10.5194/acp-15-1385-2015.

Full text
Abstract:
Abstract. Chemical modelling studies have been conducted over north-western Europe in summer conditions, showing that night-time dinitrogen pentoxide (N2O5) heterogeneous reactive uptake is important regionally in modulating particulate nitrate and has a~modest influence on oxidative chemistry. Results from Weather Research and Forecasting model with Chemistry (WRF-Chem) model simulations, run with a detailed volatile organic compound (VOC) gas-phase chemistry scheme and the Model for Simulating Aerosol Interactions and Chemistry (MOSAIC) sectional aerosol scheme, were compared with a series of airborne gas and particulate measurements made over the UK in July 2010. Modelled mixing ratios of key gas-phase species were reasonably accurate (correlations with measurements of 0.7–0.9 for NO2 and O3). However modelled loadings of particulate species were less accurate (correlation with measurements for particulate sulfate and ammonium were between 0.0 and 0.6). Sulfate mass loadings were particularly low (modelled means of 0.5–0.7 μg kg−1air, compared with measurements of 1.0–1.5 μg kg−1air). Two flights from the campaign were used as test cases – one with low relative humidity (RH) (60–70%), the other with high RH (80–90%). N2O5 heterogeneous chemistry was found to not be important in the low-RH test case; but in the high-RH test case it had a strong effect and significantly improved the agreement between modelled and measured NO3 and N2O5. When the model failed to capture atmospheric RH correctly, the modelled NO3 and N2O5 mixing ratios for these flights differed significantly from the measurements. This demonstrates that, for regional modelling which involves heterogeneous processes, it is essential to capture the ambient temperature and water vapour profiles. The night-time NO3 oxidation of VOCs across the whole region was found to be 100–300 times slower than the daytime OH oxidation of these compounds. The difference in contribution was less for alkenes (× 80) and comparable for dimethylsulfide (DMS). However the suppression of NO3 mixing ratios across the domain by N2O5 heterogeneous chemistry has only a very slight, negative, influence on this oxidative capacity. The influence on regional particulate nitrate mass loadings is stronger. Night-time N2O5 heterogeneous chemistry maintains the production of particulate nitrate within polluted regions: when this process is taken into consideration, the daytime peak (for the 95th percentile) of PM10 nitrate mass loadings remains around 5.6 μg kg−1air, but the night-time minimum increases from 3.5 to 4.6 μg kg−1air. The sustaining of higher particulate mass loadings through the night by this process improves model skill at matching measured aerosol nitrate diurnal cycles and will negatively impact on regional air quality, requiring this process to be included in regional models.
APA, Harvard, Vancouver, ISO, and other styles
37

Li, Na, Yun-wei Dong, Yu-Chen Zhang, and Tian-Wei Che. "Enhanced Security Certificateless Key Agreement Scheme Design." International Journal of Security and Its Applications 9, no. 12 (December 31, 2015): 77–84. http://dx.doi.org/10.14257/ijsia.2015.9.12.09.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Toğay, Cengiz. "A practical key agreement scheme for videoconferencing." Multimedia Tools and Applications 79, no. 33-34 (June 12, 2020): 23711–28. http://dx.doi.org/10.1007/s11042-020-09136-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Zhang, Silan, Jianhua Chen, Jingbo Xia, and Xiaochuan Ai. "An XTR-Based Constant Round Key Agreement Scheme." Mathematical Problems in Engineering 2013 (2013): 1–9. http://dx.doi.org/10.1155/2013/596868.

Full text
Abstract:
A new XTR-based key agreement scheme with constant rounds is presented. Three theorems are formulated to reveal the logarithmic computational complexity of this scheme. Furthermore, the computation framework of XTR-based key agreement scheme is introduced, and security of the scheme is proven under the formal model.
APA, Harvard, Vancouver, ISO, and other styles
40

Chen, Li Qing, Cheng Fu Sun, and Cheng Jie Xu. "An Authenticated Group Key Agreement Scheme for Wireless Sensor Networks Based on Bilinear Pairings." Advanced Materials Research 846-847 (November 2013): 876–82. http://dx.doi.org/10.4028/www.scientific.net/amr.846-847.876.

Full text
Abstract:
Designing efficient and reliable group key agreement scheme is one of the key issues in wireless sensor networks. An authenticated group key agreement scheme is proposed, which based on ternary tree and short signature using bilinear pairings on elliptic curve. In the proposed scheme, five authenticated two-party and three-party key agreement algorithms are adopted. The security of the group key agreement scheme can be assured under the complexity assumptions. The analysis of the initial agreement procedure, rekeying procedure when membership changes, includes joining and leaving, shows that the scheme is efficient in computation and communication cost.
APA, Harvard, Vancouver, ISO, and other styles
41

Liu, Ping, Syed Hamad Shirazi, Wei Liu, and Yong Xie. "pKAS: A Secure Password-Based Key Agreement Scheme for the Edge Cloud." Security and Communication Networks 2021 (October 18, 2021): 1–10. http://dx.doi.org/10.1155/2021/6571700.

Full text
Abstract:
For the simplicity and feasibility, password-based authentication and key agreement scheme has gradually become a popular way to protect network security. In order to achieve mutual authentication between users and edge cloud servers during data collection, password-based key agreement scheme has attracted much attention from researchers and users. However, security and simplicity are a contradiction, which is one of the biggest difficulties in designing a password-based key agreement scheme. Aimed to provide secure and efficient key agreement schemes for data collecting in edge cloud, we propose an efficient and secure key agreement in this paper. Our proposed scheme is proved by rigorous security proof, and the proposed scheme can be protected from various attacks. By comparing with other similar password-based key agreement schemes, our proposed scheme has lower computational and communication costs and has higher security.
APA, Harvard, Vancouver, ISO, and other styles
42

Wang, Jun, Yue Chen, Gang Yang, Hong Yong Jia, and Ju Long Lan. "Multi-Factor Identity Authenticated Key Agreement Protocol." Applied Mechanics and Materials 556-562 (May 2014): 5597–602. http://dx.doi.org/10.4028/www.scientific.net/amm.556-562.5597.

Full text
Abstract:
This paper proposes scheme can achieve mutual authentication and session key agreement based on multi-factor. It improves the scheme proposed by Chuang et al on protecting from the stolen smart card attack, impersonation attack, server spoofing attack and man-in-the-middle attack, and guaranteeing on the forward security. It solves the problem of weak resistance to attacks in single-factor authentication approaches, by combining the smart card with biometrics and password. It also guarantees the security of mutual identity authentication between users and servers and that of session keys. It consumes more computing resources that the Chuang’s scheme, but it can resist to several known attacks efficiently.
APA, Harvard, Vancouver, ISO, and other styles
43

Hao, Zhuo, Sheng Zhong, and Nenghai Yu. "A Multihop Key Agreement Scheme for Wireless Ad Hoc Networks Based on Channel Characteristics." Scientific World Journal 2013 (2013): 1–13. http://dx.doi.org/10.1155/2013/935604.

Full text
Abstract:
A number of key agreement schemes based on wireless channel characteristics have been proposed recently. However, previous key agreement schemes require that two nodes which need to agree on a key are within the communication range of each other. Hence, they are not suitable for multihop wireless networks, in which nodes do not always have direct connections with each other. In this paper, we first propose a basic multihop key agreement scheme for wireless ad hoc networks. The proposed basic scheme is resistant to external eavesdroppers. Nevertheless, this basic scheme is not secure when there exist internal eavesdroppers or Man-in-the-Middle (MITM) adversaries. In order to cope with these adversaries, we propose an improved multihop key agreement scheme. We show that the improved scheme is secure against internal eavesdroppers and MITM adversaries in a single path. Both performance analysis and simulation results demonstrate that the improved scheme is efficient. Consequently, the improved key agreement scheme is suitable for multihop wireless ad hoc networks.
APA, Harvard, Vancouver, ISO, and other styles
44

LEE, CHENG-CHI, CHUN-TA LI, KUO-YOU HUANG, and SHIOW-YUAN HUANG. "AN IMPROVEMENT OF REMOTE AUTHENTICATION AND KEY AGREEMENT SCHEMES." Journal of Circuits, Systems and Computers 20, no. 04 (June 2011): 697–707. http://dx.doi.org/10.1142/s0218126611007554.

Full text
Abstract:
Recently, Shieh et al. have pointed out that Juang's password authenticated key agreement scheme and Chien et al.'s remote authentication scheme are vulnerable to some attacks. Therefore, they presented a modified protocol to avoid those attacks. However, the authors of this article shall show that Shieh et al.'s scheme and Juang's scheme have two weaknesses, respectively. Therefore, we shall improve the weaknesses of their schemes.
APA, Harvard, Vancouver, ISO, and other styles
45

DENG, Fei, and Jun HE. "Multi-key agreement protocol based on signature scheme." Journal of Computer Applications 32, no. 12 (May 30, 2013): 3456–57. http://dx.doi.org/10.3724/sp.j.1087.2012.03456.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

CHEN, Li-qing. "Efficient key agreement scheme for dynamic secure multicast." Journal of Computer Applications 28, no. 8 (August 20, 2008): 1943–45. http://dx.doi.org/10.3724/sp.j.1087.2008.01943.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Chain, Kai, Wen-Chung Kuo, and Kuei-Hu Chang. "Enhancement key agreement scheme based on chaotic maps." International Journal of Computers and Applications 37, no. 2 (April 3, 2015): 67–72. http://dx.doi.org/10.1080/1206212x.2015.1088211.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Praveen, I., K. Rajeev, and M. Sethumadhavan. "An Authenticated Key Agreement Scheme using Vector Decomposition." Defence Science Journal 66, no. 6 (October 31, 2016): 594. http://dx.doi.org/10.14429/dsj.66.10799.

Full text
Abstract:
Encryption using vector decomposition problem (VDP) on higher dimensional vector spaces is a novel method in cryptography. Yoshida has shown that the VDP on a two-dimensional vector space is at least as hard as the computational Diffie-Hellman problem on a one-dimensional subspace under certain conditions. Steven Galbraith has shown that for certain curves, the VDP is at most as hard as the discrete logarithm problem on a one-dimensional subspace. Okomoto and Takashima proposed encryption scheme and signature schemes using VDP. An authenticated key agreement scheme using vector decomposition problem is proposed in this paper
APA, Harvard, Vancouver, ISO, and other styles
49

Kim, Kee-Won, Eun-Kyung Ryu, and Kee-Young Yoo. "Cryptanalysis of Lee–Lee authenticated key agreement scheme." Applied Mathematics and Computation 163, no. 1 (April 2005): 193–98. http://dx.doi.org/10.1016/j.amc.2004.01.031.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Lee, Keon-Jik, and Byeong-Jik Lee. "Cryptanalysis of the modified authenticated key agreement scheme." Applied Mathematics and Computation 170, no. 1 (November 2005): 280–84. http://dx.doi.org/10.1016/j.amc.2004.11.042.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography