18 research outputs found

    Electrode erosion and lifetime performance of a compact and repetitively triggered field distortion spark gap switch

    Get PDF
    © 1973-2012 IEEE. The electrode erosion and lifetime performance of a compact and repetitively triggered field distortion spark gap switch were studied at a repetitive frequency rate of 30 Hz, a peak current of 8.5 kA, and a working voltage of ±35 kV when the switch was filled with a gas mixture of 30% SF6 and 70% N2 at a pressure of 0.3 MPa. The variations of the time-delay jitter and the self-breakdown voltage were both studied for the whole service lifetime of the spark gap switch. The morphology of both the electrodes and the plate insulator, before and after the service lifetime tests, is also analyzed. The results show that during these tests, the time-delay jitter is basically synchronized with the self-breakdown voltage jitter, and both undergo firstly a process of rapidly decreasing their values, then remaining stable, and finally and gradually increasing after 70 000 pulses. The change in the electrode surface roughness (i.e., surface profile) is caused by erosion and chemical deposits in the switch cavity, which are mainly the two factors that affect the time-delay jitter of the switch. Tip protrusions on the electrode surface, due to electrode erosion, contribute to reducing the time-delay jitter. However, due to chemical reactions, fluorides and sulfides are deposited on the switch components, as well as metal particles caused by electrode erosion sputtering. Slowly, after a large number of shots, all these phenomena affect the self-breakdown performance resulting in an increased self-breakdown voltage jitter, which also causes the time-delay jitter to increase. Although there are a number of reasons that contribute to the deterioration of the performance of the switch, it is fortunate that if a switch suffering a degraded performance is reassembled, with the electrodes mechanically polished and all the components cleaned, the optimal performance of the switch can be restored. If maintenance work is carried out regularly to preserve the condition of the switch's inner components, the service lifetime of the switch can be prolonged

    Evaluation of Machine Learning Algorithms for Anomaly Detection

    Full text link
    The cyber-physical security of Industrial Control Systems (ICSs) represents an actual and worthwhile research topic. In this paper, we compare and evaluate different Machine Learning (ML) algorithms for anomaly detection in industrial control networks. We analyze supervised and unsupervised ML-based anomaly detection approaches using datasets extracted from the Secure Water Treatment (SWaT), a testbed developed to emulate a scaled-down real industrial plant. Our experiments show strengths and limitations of the two ML-based anomaly detection approaches for industrial networks.</div

    What does tourism mean for Chinese rural migrant workers? Perspectives of perceived value

    No full text
    This research explores Chinese rural migrant workers' perceived value of tourism from a social tourism perspective. The findings are based on 20 semi-structured interviews and highlight the benefits that tourism can bring to Chinese rural migrant workers. Theoretically, the study led to the developed of a six-dimension life work social self-realization emotional epistemic scale that shows Chinese rural migrant workers' perceived value of tourism based on life value, work value, social value, self-realization value, emotional value, and epistemic value. Practically, the research provides useful suggestions for government on policy development and opportunities for the design of tourism products for Chinese rural migrant workers. This study challenges the existing understanding of perceived value, which has highlighted tourism value from a macro perspective but neglected to look at perceived value on a micro or individual level

    Intelligent Federated Learning on Lattice-based Efficient Heterogeneous Signcryption

    Full text link
    Signcryption technology combines signature and encryption operations in a single step to achieve message authentication and confidentiality. The ordinary signcryption technology cannot realize communication between two different cryptographic systems. Therefore, to implement efficient communication between different cryptosystems and resist quantum attacks, this paper proposes a lattice-based efficient heterogeneous signcryption scheme. The heterogeneous signcryption scheme is proved to be secure assuming the hardness of small integer solution and learning with errors problems. Then this paper applies the lattice-based efficient heterogeneous signcryption scheme to the federated learning system to achieve the transmission of confidential information, and designs an intelligent federated learning system on lattice-based efficient heterogeneous signcryption. This system realizes federated learning and the quantum security of data transmission while preserving private data.</p

    IPSadas: Identity-privacy-aware Secure and Anonymous Data Aggregation Scheme

    Full text link
    Intelligent systems are technologically advanced machines that can sense and respond to the surrounding environment. They have been widely used in medicine, military, transportation, automation, and other fields. However, when these systems deal with their environments, problems such as leakage of identities may occur. The adversary can damage the system communication and attack important nodes. To handle resource-constrained wireless sensor network environments, we propose a secure and anonymous data aggregation scheme. First, based on the bilinear mapping operation and onion routing concepts, we propose a key negotiation and secure information transmission scheme, which conducts confidential transmission and anonymous forwarding of messages in data aggregation. Second, an aggregation routing scheme based on link direction and residual energy is proposed to pledge messages that can arrive the base station without passing through many nodes, which saves network resources to a certain extent. Third, on the basis of the first two contributions, we propose an identity-privacy-aware secure and anonymous data aggregation scheme that protects the identity's privacy. This scheme can conceal the real identity of important nodes and protect the anonymity of messages and link relationships. In addition, an anonymous identity update and synchronization scheme is also proposed to ensure the reliability and security of communication. Meanwhile, our performance evaluations and simulations show that the proposed framework is more effective than several standard schemes with respect to the ability against various attacks, security, and overhead

    Privacy-aware PKI Model with Strong Forward Security

    Full text link
    With the development of network technology, privacy protection and users anonymity become a new research hotspot. The existing blockchain privacy‐aware public key infrastructure (PKI) model can ensure the privacy of users in the authentication process to a certain extent, but there are still problems of the storage and leakage of users' keys. This paper first proposes a strong forward‐secure ring signature scheme based on RSA, which ensures the anonymity of the signing users and the forward‐backward security of the keys. Then, by introducing the ring signature technology into the privacy‐aware PKI model, this paper proposes a privacy‐aware PKI model with strong forward security based on block chains, which not only ensures the users' identity privacy, but also solves the problem of the storage and leakage of the users' keys, greatly improving the success rate and security of the users' identity authentication. Finally, this paper applies the proposed PKI model to anonymous transactions, designs a privacy‐aware anonymous transaction model with strong forward security, realizing anonymous transactions without relying on trusted third parties, and implementing users' privacy protection

    Lattice-based Batch Authentication Scheme with Dynamic Identity Revocation in VANET

    Full text link
    Aggregate signatures allow someone to aggregate multiple signatures into one signature, which is suitable for resource-constrained and computationally inefficient environments. Identify-based aggregate signature can solve the storage problem of public key certificates while achieving efficient signature verification. However, in most of the identity-based aggregate signature schemes, the user identity revocation process is time-consuming and cannot resist quantum attacks. To solve above problems, this paper proposes a lattice-based aggregate signature scheme with dynamic identity revocation by combining lattice-based cryptography and an aggregate signature scheme. The security of the proposed lattice-based aggregate signature scheme with dynamic identity revocation has been proved in the random oracle model. In addition, the verification efficiency of the aggregate signature has been improved compared with multiple different signatures. Much of the data transfer in Vehicular Ad Hoc Network (VANET) is carried out wirelessly, which makes VANET vulnerable to identity spoofing attacks. Identity authentication technology can prevent attackers from impersonating legitimate users, thus ensuring the security of VANET. Based on the proposed lattice-based aggregate signature scheme with dynamic identity revocation, this paper proposes a lattice-based batch authentication scheme with dynamic identity revocation in VANET. Through the proposed batch authentication scheme, we can effectively resist the impersonation attack of VANET in the quantum computer environment, and the efficiency of authentication is improved.</p

    Tesia: A Trusted Efficient Service Evaluation Model in IoT Based on Improved Aggregation Signature

    Full text link
    Service evaluation model is an essential ingredient in service‐oriented Internet of things (IoT) architecture. Generally, traditional models allow each user to submit their comments with respect to IoT services individually. However, these kind of models are fragile to resist various attacks, like comment denial attacks, and Sybil attacks, which may decrease the comments submission rate. In this article, we propose a new aggregation digital signature scheme to resolve the problem of comments aggregation, which may aggregate different comments into one with high efficiency and security level. Based on the new aggregation digital signature scheme, we further put forward a new service evaluation model named Tesia allowing specific users to submit the comments as a group in IoT networks. More specifically, they aggregate comments and assign one user as a submitter to submit these comments. In addition, we introduce the synchronization token mechanism into the new service evaluation model, to assure that all users in the group may sign their comments one by one, and the last one who receives the token is assigned as the final submitter. Tesia has more acceptable robustness and can greatly improve the comments submission rate with rather lower submission delay time

    Corrosion fatigue of phosphor bronze reinforcing tapes on underground power transmission cables - Failure analysis

    No full text
    This paper is an investigation on the failure mechanism involved in underground power transmission cables with their life limited by corrosion of phosphor bronze reinforcing tapes. In the present work, a detailed analysis of failed bronze tapes in an ammonium free environment has been undertaken and corrosion fatigue failure mechanism has been identified. A detailed examination of the tape samples is carried out using 2D and 3D optical microscopy and SEM. It follows a mechanical approach that confirms corrosion fatigue as the failure mechanism. SEM images reveal that the pits present on the surface could be the starting point for the crack that eventually leads to failure. Stress calculation shows that the tape could fail only if corrosion pits are present on the tape surface. Presence of corrosion pits, multi cracks and striations on the fractured surface demonstrates corrosion fatigue cracking as the failure mechanism across the tape samples
    corecore