• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 54
  • 26
  • 13
  • 7
  • 4
  • 3
  • 3
  • 3
  • 2
  • 2
  • 2
  • 2
  • 2
  • 1
  • 1
  • Tagged with
  • 144
  • 25
  • 21
  • 20
  • 16
  • 16
  • 15
  • 14
  • 14
  • 14
  • 14
  • 14
  • 13
  • 13
  • 13
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
71

Modeling the Head Effect in Hydropower River Systems using MILP and BLP Approaches

Larsson, Lina, Lindberg, Mikaela January 2022 (has links)
With a fast-growing electricity demand and a larger proportion of intermittent energy sources follows a greater need for flexible and balancing sources of electricity, such as hydropower. Planning of hydropower production is considered to be a difficult problem to solve due to several nonlinearities, combinatorial properties and the fact that it is a large scale system with spatial-temporal coupling. Optimization approaches are used for solving such problems and a common simplification is to disregard the effect of head variation on the power output. This thesis presents two methods for modeling the head dependency in optimization models for hydropower river systems, the Triangulation method and the Bilinear method. The Triangulation method implements a three-dimensional interpolation technique called triangulation, using a MILP formulation. This is a commonly used method found in the literature. The Bilinear method is a novel approach that applies a piecewise bilinear approximation of the power production function, resulting in a BLP problem. Also, a strategy for selecting which hydropower stations to include head dependence for is provided. The performance of the methods was evaluated on authentic test cases from Lule River and compared to results obtained by Vattenfall's current model without head dependency. The Triangulation method and the Bilinear method give higher accuracy, and are therefore considered more realistic, than the current model. Further, the results indicate that it is sufficient to include head dependence for a subset of stations since the error is significantly reduced. Mid- to long-term scenarios were solved with high accuracy when a subset of the stations was modeled as head dependent. Overall, the Bilinear method had a significantly shorter computational time than the Triangulation method.
72

[pt] MODELAGEM DE UM SIMULADOR DE MOVIMENTOS PARA VEÍCULOS TERRESTRES EM ESCALA / [en] MODELING OF A SCALE GROUND VEHICLES MOTION SIMULATOR

ROBERTH WALDO ANGULO LLERENA 10 April 2012 (has links)
[pt] No presente trabalho desenvolveu-se o projeto básico de um Simulador de Movimentos em Escala, que é um equipamento utilizado para reproduzir as excitações de base provocadas pelo pavimento sobre o qual um veículo em escala trafega. Utilizando modelos consagrados na literatura, obteve-se a representação matemática do Simulador, que é tratado como 3 subsistemas acoplados entre si, mediante a aplicação de um procedimento baseado no Fluxo de Potência. Para o tratamento dos modelos em escala é empregada a Teoria de Similaridade, através da qual são determinados números adimensionais que relacionam o sistema real com o seu equivalente reduzido ou ampliado. São apresentadas 3 metodologias, das quais duas tradicionais, e uma outra que é conhecida como Método por Inspeção. Aplicam-se estes procedimentos a modelos de veículos com 1, 2, 4 e 7 graus de liberdade. Emprega-se também a Análise Dimensional para achar um modelo em escala do Simulador e do sistema completo, isto é um conjunto Simulador – Veículo acoplado. Para todos os casos são realizadas simulações para os modelos real e em escala, utilizando parâmetros típicos encontrados na literatura ou em manuais de operação de equipamentos semelhantes, com o objetivos de verificar o comportamento dos sistemas, determinar a influência da redução ou ampliação do tamanho, e validar os procedimentos empregados. / [en] In this work a Scale Ground Simulator was developed. This is na equipment used to reproduce the base motion in a vehicle, due the Road where it is running. Using a procedure based on the Power flow, coupling the 3 main Simulator subsystems, a mathematical representation for the Simulator was obtained, from classical models mentioned in the bibliography. The scale models treatment was perfomed using the Similarity Theory, that permits the determination of non dimensional numbers relating the real system with its equivalent reduced or amplified. It was presented 3 methodologies, two of them are traditional and other one which is known as Inspection Method. These procedures were applied to 1, 2, 4, and 7 degrees of freedom vehicle models. Dimensional Analysis is also used to find scale models for the Simulator and for the complete system, i.e. the coupled set Simulator – Vehicle. Simulations were made for all situations, in real and scale models, using typical parameters found in literature or in equipment operation manuals, aiming to verify the systems performance, to determine the size reduction or amplification influence of and to validate the procedures presented.
73

Automated Image Registration And Mosaicking For Multi-Sensor Images Acquired By A Miniature Unmanned Aerial Vehicle Platform

Orduyilmaz, Adnan 05 August 2006 (has links)
Algorithms for automatic image registration and mosaicking are developed for a miniature Unmanned Aerial Vehicle (MINI-UAV) platform, assembled by Air-O-Space International (AOSI) L.L.C.. Three cameras onboard this MINI-UAV platform acquire images in a single frame simultaneously at green (550nm), red (650 nm), and near infrared (820nm) wavelengths, but with shifting and rotational misalignment. The area-based method is employed in the developed algorithms for control point detection, which is applicable when no prominent feature details are present in image scenes. Because the three images to be registered have different spectral characteristics, region of interest determination and control point selection are the two key steps that ensure the quality of control points. Affine transformation is adopted for spatial transformation, followed by bilinear interpolation for image resampling. Mosaicking is conducted between adjacent frames after three-band co-registration. Pre-introducing the rotation makes the area-based method feasible when the rotational misalignment cannot be ignored. The algorithms are tested on three image sets collected at Stennis Space Center, Greenwood, and Oswalt in Mississippi. Manual evaluation confirms the effectiveness of the developed algorithms. The codes are converted into a software package, which is executable under the Microsoft Windows environment of personal computer platforms without the requirement of MATLAB or other special software support for commercial-off-the-shelf (COTS) product. The near real-time decision-making support is achievable with final data after its installation into the ground control station. The final products are color-infrared (CIR) composite and normalized difference vegetation index (NDVI) images, which are used in agriculture, forestry, and environmental monitoring.
74

Generalized Bilinear Mixed-Effects Models for Multi-Indexed Multivariate Data

Jia, Yanan, Jia 29 December 2016 (has links)
No description available.
75

"Proposta de esquemas de criptografia e de assinatura sob modelo de criptografia de chave pública sem certificado" / "Proposal for encryption and signature schemes under certificateless public key cryptography model"

Goya, Denise Hideko 28 June 2006 (has links)
Sob o modelo de criptografia de chave pública baseada em identidades (ID-PKC), a própria identidade dos usuários é usada como chave pública, de modo a dispensar a necessidade de uma infra-estrutura de chaves públicas (ICP), na qual o gerenciamento de certificados digitais é complexo. Por outro lado, sistemas nesse modelo requerem uma entidade capaz de gerar chaves secretas. Essa entidade é conhecida por PKG (Private Key Generator); ela possui uma chave-mestra e mantém custódia das chaves secretas geradas a partir dessa chave-mestra. Naturalmente, a custódia de chaves é indesejável em muitas aplicações. O conceito de Criptografia de Chave Pública sem Certificado, ou Certificateless Public Key Cryptography (CL-PKC), foi proposto para que a custódia de chaves fosse eliminada, mantendo, porém, as características de interesse: a não necessidade de uma ICP e a eliminação de certificados digitais. CL-PKC deixa de ser um sistema baseado em identidades, pois é introduzida uma chave pública, gerada a partir de uma informação secreta do usuário. Nesta dissertação, apresentamos a construção de dois esquemas, um CL-PKE e um CL-PKS, baseados em emparelhamentos bilineares sobre curvas elípticas. Ambas propostas: (1) eliminam custódia de chaves; (2) dispensam certificados digitais; (3) são mais eficientes, sob certos aspectos, que esquemas anteriormente publicados; (4) e são seguros contra ataques adaptativos de texto cifrado escolhido (em CL-PKE) e contra ataques adaptativos de mensagem escolhida (em CL-PKS), sob o modelo de oráculos aleatórios. / Under the model of Identity Based Cryptography (ID-PKC), the public key can be the user's identity, therefore it does not require a Public Key Infrastructure (PKI) with its complex management of Digital Certificates. On the other hand, this system requires a Private Key Generator (PKG), a trusted authority who is in possession of a master key and can generate any of the private keys. In this way, PKG can exercise the so-called key escrow, which is undesirable in many applications. The concept of Certificateless Public Key Cryptography (CL-PKC) was proposed in order to remove the key escrow characteristic of IBC, while it does not require PKI neither Digital Certificates to certify the public keys. CL-PKC is no more an IBC because public keys are introduced, to bind the identities with its secret keys. In this thesis we construct two schemes, one CL-PKE and one CL-PKS, based on bilinear pairing functions which: (1) does not allow key escrow by the PKG; (2) does not require Digital Certificates; (3) is more efficient, in some aspects, than previously published CL-PKE and CL-PKS schemes; (4) and is secure in the sense that it is strong against adaptive chosen ciphertext attacks (in CL-PKE) and adaptive chosen message attacks (in CL-PKS), under Random Oracle Model.
76

Autenticação e comunicação segura em dispositivos móveis de poder computacional restrito / Authentication and secure communication in mobile devices with restricted computational power

Araujo, Rafael Will Macedo de 31 October 2013 (has links)
Protocolos de autenticação e de estabelecimento de chaves são peças fundamentais em implementações de segurança para comunicação de dispositivos eletrônicos. Em aplicações que envolvam dispositivos com poder computacional restrito (tais como smartphones ou tablets) comunicando-se com um servidor, é primordial a escolha de protocolos eficientes e que necessitem de uma infraestrutura mais simples. Neste trabalho selecionamos e implementamos protocolos de acordo de chave seguros nos modelos de criptografia de chave pública baseado em identidade (ID-based) e sem certificado (Certificateless) em plataformas com processadores ARM. Comparamos tempos de execução, utilização de memória e uso do canal de comunicação. / Protocols for authentication and key establishment are fundamental parts in security implementations for electronic devices communication. In applications involving devices with limited computational power (such as smartphones and tablets) communicating with a server, the choice of efficient protocols that require a simpler infrastructure is essential. In this work we select and implement secure key agreement protocols in ID-based and Certificateless public key cryptography models on ARM processor platforms. We also compare running times, memory and network usage.
77

"Proposta de esquemas de criptografia e de assinatura sob modelo de criptografia de chave pública sem certificado" / "Proposal for encryption and signature schemes under certificateless public key cryptography model"

Denise Hideko Goya 28 June 2006 (has links)
Sob o modelo de criptografia de chave pública baseada em identidades (ID-PKC), a própria identidade dos usuários é usada como chave pública, de modo a dispensar a necessidade de uma infra-estrutura de chaves públicas (ICP), na qual o gerenciamento de certificados digitais é complexo. Por outro lado, sistemas nesse modelo requerem uma entidade capaz de gerar chaves secretas. Essa entidade é conhecida por PKG (Private Key Generator); ela possui uma chave-mestra e mantém custódia das chaves secretas geradas a partir dessa chave-mestra. Naturalmente, a custódia de chaves é indesejável em muitas aplicações. O conceito de Criptografia de Chave Pública sem Certificado, ou Certificateless Public Key Cryptography (CL-PKC), foi proposto para que a custódia de chaves fosse eliminada, mantendo, porém, as características de interesse: a não necessidade de uma ICP e a eliminação de certificados digitais. CL-PKC deixa de ser um sistema baseado em identidades, pois é introduzida uma chave pública, gerada a partir de uma informação secreta do usuário. Nesta dissertação, apresentamos a construção de dois esquemas, um CL-PKE e um CL-PKS, baseados em emparelhamentos bilineares sobre curvas elípticas. Ambas propostas: (1) eliminam custódia de chaves; (2) dispensam certificados digitais; (3) são mais eficientes, sob certos aspectos, que esquemas anteriormente publicados; (4) e são seguros contra ataques adaptativos de texto cifrado escolhido (em CL-PKE) e contra ataques adaptativos de mensagem escolhida (em CL-PKS), sob o modelo de oráculos aleatórios. / Under the model of Identity Based Cryptography (ID-PKC), the public key can be the user's identity, therefore it does not require a Public Key Infrastructure (PKI) with its complex management of Digital Certificates. On the other hand, this system requires a Private Key Generator (PKG), a trusted authority who is in possession of a master key and can generate any of the private keys. In this way, PKG can exercise the so-called key escrow, which is undesirable in many applications. The concept of Certificateless Public Key Cryptography (CL-PKC) was proposed in order to remove the key escrow characteristic of IBC, while it does not require PKI neither Digital Certificates to certify the public keys. CL-PKC is no more an IBC because public keys are introduced, to bind the identities with its secret keys. In this thesis we construct two schemes, one CL-PKE and one CL-PKS, based on bilinear pairing functions which: (1) does not allow key escrow by the PKG; (2) does not require Digital Certificates; (3) is more efficient, in some aspects, than previously published CL-PKE and CL-PKS schemes; (4) and is secure in the sense that it is strong against adaptive chosen ciphertext attacks (in CL-PKE) and adaptive chosen message attacks (in CL-PKS), under Random Oracle Model.
78

Autenticação e comunicação segura em dispositivos móveis de poder computacional restrito / Authentication and secure communication in mobile devices with restricted computational power

Rafael Will Macedo de Araujo 31 October 2013 (has links)
Protocolos de autenticação e de estabelecimento de chaves são peças fundamentais em implementações de segurança para comunicação de dispositivos eletrônicos. Em aplicações que envolvam dispositivos com poder computacional restrito (tais como smartphones ou tablets) comunicando-se com um servidor, é primordial a escolha de protocolos eficientes e que necessitem de uma infraestrutura mais simples. Neste trabalho selecionamos e implementamos protocolos de acordo de chave seguros nos modelos de criptografia de chave pública baseado em identidade (ID-based) e sem certificado (Certificateless) em plataformas com processadores ARM. Comparamos tempos de execução, utilização de memória e uso do canal de comunicação. / Protocols for authentication and key establishment are fundamental parts in security implementations for electronic devices communication. In applications involving devices with limited computational power (such as smartphones and tablets) communicating with a server, the choice of efficient protocols that require a simpler infrastructure is essential. In this work we select and implement secure key agreement protocols in ID-based and Certificateless public key cryptography models on ARM processor platforms. We also compare running times, memory and network usage.
79

The Bilinear Hilbert Transform and Sub-bilinear Maximal Function Along Curves

Yessica Gaitan (12469794) 28 April 2022 (has links)
<p>Multi-linear operators play an important role in analysis due to their multiple connections with and applications to other mathematical areas such as ergodic theory, elliptic regularity, and other problems in partial differential equations.</p> <p>Within the area of multi-linear operators, powerful methods were developed originating from the problem of the almost everywhere convergence of Fourier series. Indeed, in their work, Carleson and Fefferman lay the foundation of time-frequency analysis. By further refining their methods, M. Lacey and C. Thiele proved the boundedness of the classical bilinear Hilbert transform for a suitable range of Hölder indices.</p> <p>In this thesis, we consider the general boundedness properties of the bilinear Hilbert transform and the sub-bilinear maximal function along a suitable family of curves.</p> <p>In the first part of our work, we present a short proof of the maximal boundedness range for the sub-bilinear maximal function along non-flat curves, giving a unified treatment of both the singular and the maximal operators.</p> <p>In the second part, we discuss the boundedness of these operators along hybrid curves. This work aims to present a unified perspective that treats the case obtained by joining the zero-curvature features of the operators along flat curves with the non-zero curvature features along non-flat curves.</p>
80

Kronecker's Theory of Binary Bilinear Forms with Applications to Representations of Integers as Sums of Three Squares

Constable, Jonathan A. 01 January 2016 (has links)
In 1883 Leopold Kronecker published a paper containing “a few explanatory remarks” to an earlier paper of his from 1866. His work loosely connected the theory of integral binary bilinear forms to the theory of integral binary quadratic forms. In this dissertation we discover the statements within Kronecker's paper and offer detailed arithmetic proofs. We begin by developing the theory of binary bilinear forms and their automorphs, providing a classification of integral binary bilinear forms up to equivalence, proper equivalence and complete equivalence. In the second chapter we introduce the class number, proper class number and complete class number as well as two refinements, which facilitate the development of a connection with binary quadratic forms. Our third chapter is devoted to deriving several class number formulas in terms of divisors of the determinant. This chapter also contains lower bounds on the class number for bilinear forms and classifies when these bounds are attained. Lastly, we use the class number formulas to rigorously develop Kronecker's connection between binary bilinear forms and binary quadratic forms. We supply purely arithmetic proofs of five results stated but not proven in the original paper. We conclude by giving an application of this material to the number of representations of an integer as a sum of three squares and show the resulting formula is equivalent to the well-known result due to Gauss.

Page generated in 0.0621 seconds