Search results

Filters

  • Journals
  • Authors
  • Keywords
  • Date
  • Type

Search results

Number of results: 6
items per page: 25 50 75
Sort by:
Download PDF Download RIS Download Bibtex

Abstract

The smart grid concept is predicated upon the pervasive use of advanced digital communication, information techniques, and artificial intelligence for the current power system, to be more characteristics of the real-time monitoring and controlling of the supply/demand. Microgrids are modern types of power systems used for distributed energy resource (DER) integration. However, the microgrid energy management, the control, and protection of microgrid components (energy sources, loads, and local storage units) is an important challenge. In this paper, the distributed energy management algorithm and control strategy of a smart microgrid is proposed using an intelligent multi-agent system (MAS) approach to achieve multiple objectives in real-time. The MAS proposed is developed with co-simulation tools, which the microgrid model, simulated using MATLAB/Simulink, and the MAS algorithm implemented in JADE through a middleware MACSimJX. The main study is to develop a new approach, able to communicate a multi-task environment such as MAS inside the S-function block of Simulink, to achieve the optimal energy management objectives.

Go to article

Authors and Affiliations

Mohamed Azeroual
Tijani Lamhamdi
Hassan El Moussaoui
Hassane El Markhi
Download PDF Download RIS Download Bibtex

Abstract

RFID systems are one of the essential technologies and used many diverse applications. The security and privacy are the primary concern in RFID systems which are overcome by using suitable authentication protocols. In this manuscript, the costeffective RFID-Mutual Authentication (MA) using a lightweight Extended Tiny encryption algorithm (XTEA) is designed to overcome the security and privacy issues on Hardware Platform. The proposed design provides two levels of security, which includes secured Tag identification and mutual authentication. The RFIDMA mainly has Reader and Tag along with the backend Server. It establishes the secured authentication between Tag and Reader using XTEA. The XTEA with Cipher block chaining (CBC) is incorporated in RFID for secured MA purposes. The authentication process completed based on the challenge and response between Reader and Tag using XTEA-CBC. The present work is designed using Verilog-HDL on the Xilinx environment and implemented on Artix-7 FPGA. The simulation and synthesis results discussed with hardware constraints like Area, power, and time. The present work is compared with existing similar approaches with hardware constraints improvements.
Go to article

Bibliography

[1] A. Ibrahim and G. Dalkılıc, “Review of different classes of RFID authentication protocols,” Wireless Networks, Vol.25, No. 3, pp.961-974, 2019, https://doi.org/10.1007/s11276-017-1638-3
[2] G. Hatzivasilis, K. Fysarakis, I. Papaefstathiou and C. Manifavas. “A review of lightweight block ciphers,” Journal of Cryptographic Engineering, Vol. 8, No. 2, pp.141-184, 2018, https://doi.org/10.1007/s13389-017-0160-y
[3] J. Kaur, A. Kumar, M. Bansal. “Lightweight cipher algorithms for smart cards security: A survey and open challenges,” 4th International Conference on Signal Processing, Computing and Control (ISPCC), pp. 541-546, 2017, https://doi.org/10.1109/ISPCC.2017.8269738
[4] X. Chen, K. Ma, D. Geng, J. Zhai, W. Liu, H. Zhang, T. Zhu, and X. Piao. “Untraceable Analysis of Scalable RFID Security Protocols,” Wireless Personal Communications, pp.1-21,2019, https://doi.org/10.1007/s11277-019-06650-1
[5] M.G. Samaila, M. Neto, D. AB. Fernandes, M. M. Freire, and P. RM. Inácio. “Security challenges of the Internet of Things,” Beyond the Internet of Things, pp. 53-82, 2017.
[6] M. M-Kermani, K. Tian, R. Azarderakhsh, and S. B-Sarmadi, “Fault-resilient lightweight cryptographic block ciphers for secure embedded systems,” IEEE Embedded Systems Letters, Vol. 6, No. 4, pp.89-92, 2014, https://doi.org/10.1109/LES.2014.2365099
[7] Y.S. Kang, E.O. Sullivan, D. Choi, and M. O’Neill, “Security Analysis on RFID Mutual Authentication Protocol,” in International Workshop on Information Security Applications, Springer, Cham, pp. 65-74, 2015, https://doi.org/https://doi.org/10.1007/978-3-319-31875-2_6
[8] M. Feldhofer and J. Wolkerstorfer, “Hardware implementation of symmetric algorithms for RFID security,” in RFID security, Springer, Boston, MA, pp. 373-415, 2008, https://doi.org/10.1007/978-0-387-76481-8_15
[9] B. Toiruul and K.O. Lee, “An advanced mutual-authentication algorithm using AES for RFID systems,” International Journal of Computer Science and Network Security, Vol. 6, No. 9B, pp.156-162, 2006
[10] M. Feldhofer, S. Dominikus and J. Wolkerstorfer, “Strong authentication for RFID systems using the AES algorithm,” in International Workshop on Cryptographic Hardware and Embedded Systems, Springer, Berlin, Heidelberg, pp. 357-370, 2004.
[11] R. Baashirah, A. Kommareddy, S. K. Batchu, V. Sunku, R. S. Ginjupalli, and S. Abuzneid, “Security implementation using present-puffin protocol in RFID devices,” in IEEE Long Island Systems, Applications and Technology Conference (LISAT), pp. 1-5, 2018, https://doi.org/10.1109/LISAT.2018.8378024
[12] N. Dinarvand and H. Barati, “An efficient and secure RFID authentication protocol using elliptic curve cryptography,” Wireless Networks, Vol. 25, No. 1, pp.415-428, 2019, https://doi.org/10.1007/s11276-017-1565-3
[13] J. Kang, “Lightweight mutual authentication RFID protocol for secure multi-tag simultaneous authentication in ubiquitous environments,” The Journal of Supercomputing, Vol. 75, No. 8, pp. 4529-4542, 2019, https://doi.org/10.1007/s11227-016-1788-6
[14] J. Yu, G. Khan, and F. Yuan, “XTEA encryption based novel RFID security protocol,” In 24th Canadian Conference on Electrical and Computer Engineering (CCECE), pp. 000058-000062, 2011, https://doi.org/10.1109/CCECE.2011.6030408
[15] G.N. Khan, X. Yu, and F. Yuan, “A novel XTEA based authentication protocol for RFID systems,” in URSI General Assembly and Scientific Symposium, pp. 1-4, 2011, https://doi.org/10.1109/URSIGASS.2011.6050584
[16] G.N. Khan and G. Zhu, “Secure RFID authentication protocol with key updating technique,” in 22nd International Conference on Computer Communication and Networks (ICCCN), pp. 1-5, 2013, https://doi.org/10.1109/ICCCN.2013.6614192
[17] G. Zhu and G. N. Khan, “Symmetric key based RFID authentication protocol with a secure key-updating scheme,” in 26th IEEE Canadian Conference on Electrical and Computer Engineering (CCECE), pp. 1-5, 2013, https://doi.org/10.1109/CCECE.2013.6567741
[18] G.N. Khan and M. Moessner, “Low-cost authentication protocol for passive, computation capable RFID tags,” Wireless Networks, Vol. 21, No. 2, pp. 565-580, 2015, https://doi.org/10.1007/s11276-014-0803-1
[19] S. Seshabhattar, S. K. Jagannatha, and D. W. Engels, “Security implementation within GEN2 protocol,” in IEEE International Conference on RFID-Technologies and Applications, pp. 402-407, 2011, https://doi.org/10.1109/RFID-TA.2011.6068669
[20] M. Saxena, R. N. Shaw, and J.K. Verma. “A Novel Hash-Based Mutual RFID Tag Authentication Protocol,” in Data and Communication Networks, pp. 1-12, 2019, https://doi.org/10.1007/978-981-13-2254-9_1
[21] K. Zang, H. Xu, F. Zhu, and P. Li, “Analysis and Design of Group RFID Tag Security Authentication Protocol,” in Conference on Complex, Intelligent, and Software Intensive Systems, Springer, Cham, pp. 637-645, 2019, https://doi.org/10.1007/978-3-030-22354-0_57
[22] F. Zhu, P. Li, H. Xu, and R. Wang, “A Lightweight RFID Mutual Authentication Protocol with PUF,” Sensor, Vol. 19, No. 13, pp. 2957, 2019, https://doi.org/10.3390/s19132957.
[23] R. Jain , K. G. Maradiab, “Comparative Analysis of SEA and XTEA for Resource Constrained Embedded Systems,” International Journal of Innovative and Emerging Research in Engineering, Vol. 3 No.4, pp. 78-82, 2016
[24] R. Anusha and V.V. D.Shastrimath “LCBC-XTEA: High Throughput Lightweight Cryptographic Block Cipher Model for Low-Cost RFID Systems,” in Computer Science On-line Conference, Springer, Cham, pp. 185-196, 2019, https://doi.org/10.1007/978-3-030-19813-8_20
Go to article

Authors and Affiliations

R. Anusha
1
V. Veena Devi Shastrimath
1

  1. Department of Electronics and Communication Engineering, N.M.A.M Institute of Technology, Visvesvaraya Technological University, Belagavi, Karnataka, India
Download PDF Download RIS Download Bibtex

Abstract

The introduction of new road pavement materials causes the need to verify whether the existing pavement design methods enable correct incorporation of their properties. In the case of asphalt pavements, the origins of contemporary methods may be traced back to the mid-20th century, when solely unmodified binders were used. The introduction of highly SBS-modified binders in 2009 significantly changed the behaviour of the asphalt mixtures and the entire pavement structure. Asphalt courses are now characterised by very high flexibility, elasticity and fatigue resistance, with simultaneous high resistance to rutting. The aim of the article is to present the effect of the use of asphalt mixtures with HiMA (Highly Modified Asphalt) binders in different variants of flexible pavement structures – including one, two or three courses containing HiMA. Fatigue life calculations were performed using the “Similarity Method”, which enables estimation of the fatigue life of the structure based on its relationship with the results of laboratory fatigue tests. The layer system with HiMA in the asphalt base course proved the most advantageous, combining excellent fatigue properties of the mixture containing HiMA with greater stiffness of the wearing and binder courses containing classic binders. The other aspect taken into account in the calculations was the effect of changing the mixture in the asphalt base course from AC 22 to AC 16. This change proved advantageous in all the analysed structures. The deflections and critical strains decreased, while pavement life, determined by fatigue and permanent deformation criteria, increased.
Go to article

Authors and Affiliations

Krzysztof Błażejowski
1
ORCID: ORCID
Magdalena Złotowska
2
ORCID: ORCID
Roman Nagórski
2
ORCID: ORCID
Paweł Tutka
2
ORCID: ORCID

  1. ORLEN Asfalt sp. z o.o., R&D Dept., ul. Łukasiewicza 39, 00-637 Warsaw, Poland
  2. Warsaw University of Technology, Faculty of Civil Engineering, Al. Armii Ludowej 16, 00-637 Warsaw, Poland
Download PDF Download RIS Download Bibtex

Abstract

Humic acids, isolated from selected soils of Grønfjorden area (Spitsbergen) were investigated in terms of molecular composition and resistance of decomposition. The degree of soils organic matter stabilization has been assessed with the use of modern instrumental methods (nuclear magnetic resonance spectroscopy (CP/MAS 13C-NMR). Analysis of the humic acids showed that aromatic compounds prevail in the organic matter formed in cryoconites, located on the glaciers surfaces. The predominance of aliphatic fragments is revealed in the soils in tidal zone that form on the coastal terrace. This could be caused by sedimentation of fresh organic matter exhibiting low decomposition stage due to the harsh climate and processes of hydrogenation in the humic acids, destruction of the C-C bonds and formation of chains with a high hydrogen content. These processes result in formation of aliphatic fragments in the humic acids. In general, soils of the studied region characterizes by low stabilized soil organic matter which is indicated by low aromaticity of the HAs.

Go to article

Authors and Affiliations

Vyacheslav Polyakov
Elya Zazovskaya
Evgeny Abakumov
ORCID: ORCID
Download PDF Download RIS Download Bibtex

Abstract

This paper addresses the problem of designing secure control for networked multi-agent systems (MASs) under Denial-of-Service (DoS) attacks. We propose a constructive design method based on the interaction topology. The MAS with a non-attack communication topology, modeled by quasi-Abelian Cayley graphs subject to DoS attacks, can be represented as a switched system. Using switching theory, we provide easily applicable sufficient conditions for the networked MAS to remain asymptotically stable despite DoS attacks. Our results are applicable to both continuoustime and discrete-time systems, as well as to discrete-time systems with variable steps or systems that combine discrete and continuous times.
Go to article

Authors and Affiliations

Ewa Girejko
1
Agnieszka Malinowska
1

  1. Bialystok University of Technology,Wiejska 45, 15-351 Białystok, Poland
Download PDF Download RIS Download Bibtex

Abstract

Nodes' aware-mobility in the Internet of Things (IoTs) stills open defy for researchers, due to the dynamic changing of routing path and networks’ resource limitations. Therefore, in this study a new method is proposed called Mobility Aware - “Routing Protocol for Low power and Lossy Networks” (MARPL), that consists of two phases: in the first phase splitting the entire network into sub areas based on reference nodes with “Time Difference of Arrival” (TDoA) technique. While, the second phase, is about managing mobile nodes (MNs) in RPL according to the sub areas' ID. The Cooja simulator software has been used to implement and assess MA-RPL method performance, according to the data packet metrics (lost packet, packet delivery ratio PDR), latency and nodes' power usage in comparison with two methods: Corona (Co-RPL) and Mobility Enhanced (ME-RPL). The simulation results have been shown that the MA-RPL method consumes less nodes' energy usage, gives less latency with minimum data packet loss in comparison with Co-RPL and MERPL.
Go to article

Authors and Affiliations

Ahmed R. Zarzoor
1

  1. Directorate of Inspection, Ministry of Health, Baghdad, Iraq

This page uses 'cookies'. Learn more