29 research outputs found

    Locating pipe bursts in a District Metered Area via online hydraulic modelling

    Get PDF
    PublishedComputing and Control for the Water Industry (CCWI2015): Sharing the best practice in water managementThis paper presents an online burst location method which extends the recently developed methodology [1] for online burst detection in Water Distribution Systems (WDS) at the District Metered Area (DMA) level. This is achieved by a combination of data algorithms that make use of flow and pressure residuals between the online hydraulic model predictions and corresponding WDS observations. The leak location methodology was tested on a series of simulated pipe burst events in a real-life UK DMA. The results obtained show that the new methodology is effective in determining burst locations in near real-time and satisfactorily estimates the burst flows.The authors are grateful to Engineering and Physical Sciences Research Council (EPSRC) and United Utilities (UU) including Mr T. Allen and UU hydraulic modelling team for providing the case study data and supporting financially the STREAM EngD project

    Online burst detection in a water distribution system using the Kalman filter and hydraulic modelling

    Get PDF
    PublishedThis paper presents a burst detection methodology that utilizes distributed real time sensor data in a district metered area using a data assimilation method and a hydraulic model. A sensitivity analysis was applied to evaluate the performance of various burst detection metrics under different conditions, and to identify appropriate thresholds for online burst detection using artificial generated burst events. It was found that the best performing metrics are the corrected flow residual and normalized corrected flow residual. This metric can be effective to detect bursts in a timely and reliable manner within a district metering area under assumed test conditions

    Online modelling of water distribution system using Data Assimilation

    Get PDF
    PublishedConference Proceeding12th International Conference on Computing and Control for the Water Industry, CCWI2013This paper applies Data Assimilation (DA) methods to a Water Distribution System Model to improve the realtime estimation of water demand, and hydraulic system states. A time series model is used to forecast water demands which are used to drive the hydraulic model to predict the future system state. Both water demands and water demand model parameters are corrected via DA methods to update the system state. The results indicate that DA methods improved offline hydraulic modelling predictions. Of the DA methods, the Ensemble Kalman Filter outperformed the Kalman Filter in term of updating demands and water demand model parameters. © 2013 The Authors.The authors are grateful to United Utilities (UU), Mr D. Clucas, Mr T. Allen, Mr N. Croxton and UU hydraulic modelling team for providing the case study data and supporting financially the STREAM EngD project

    Side channel analysis of some hash based MACs:A response to SHA-3 requirements

    Get PDF
    The forthcoming NIST's Advanced Hash Standard (AHS) competition to select SHA-3 hash function requires that each candidate hash function submission must have at least one construction to support FIPS 198 HMAC application. As part of its evaluation, NIST is aiming to select either a candidate hash function which is more resistant to known side channel attacks (SCA) when plugged into HMAC, or that has an alternative MAC mode which is more resistant to known SCA than the other submitted alternatives. In response to this, we perform differential power analysis (DPA) on the possible smart card implementations of some of the recently proposed MAC alternatives to NMAC (a fully analyzed variant of HMAC) and HMAC algorithms and NMAC/HMAC versions of some recently proposed hash and compression function modes. We show that the recently proposed BNMAC and KMDP MAC schemes are even weaker than NMAC/HMAC against the DPA attacks, whereas multi-lane NMAC, EMD MAC and the keyed wide-pipe hash have similar security to NMAC against the DPA attacks. Our DPA attacks do not work on the NMAC setting of MDC-2, Grindahl and MAME compression functions. This talk outlines our results

    FourQ on Embedded Devices with Strong Countermeasures Against Side-Channel Attacks

    Get PDF
    This work deals with the energy-efficient, high-speed and high-security implementation of elliptic curve scalar multiplication, elliptic curve Diffie-Hellman (ECDH) key exchange and elliptic curve digital signatures on embedded devices using FourQ and incorporating strong countermeasures to thwart a wide variety of side-channel attacks. First, we set new speed records for constant-time curve-based scalar multiplication, DH key exchange and digital signatures at the 128-bit security level with implementations targeting 8, 16 and 32-bit microcontrollers. For example, our software computes a static ECDH shared secret in 6.9 million cycles (or 0.86 seconds @8MHz) on a low-power 8-bit AVR microcontroller which, compared to the fastest Curve25519 and genus-2 Kummer implementations on the same platform, offers 2x and 1.4x speedups, respectively. Similarly, it computes the same operation in 496 thousand cycles on a 32-bit ARM Cortex-M4 microcontroller, achieving a factor-2.9 speedup when compared to the fastest Curve25519 implementation targeting the same platform. A similar speed performance is observed in the case of digital signatures. Second, we engineer a set of side-channel countermeasures taking advantage of FourQ\u27s rich arithmetic and propose a secure implementation that offers protection against a wide range of sophisticated side-channel attacks, including differential power analysis (DPA). Despite the use of strong countermeasures, the experimental results show that our FourQ software is still efficient enough to outperform implementations of Curve25519 that only protect against timing attacks. Finally, we perform a differential power analysis evaluation of our software running on an ARM Cortex-M4, and report that no leakage was detected with up to 10 million traces. These results demonstrate the potential of deploying FourQ on low-power applications such as protocols for the Internet of Things

    Online Burst Detection in a Water Distribution System Using the Kalman Filter and Hydraulic Modelling

    Get PDF
    AbstractThis paper presents a burst detection methodology that utilizes distributed real time sensor data in a district metered area using a data assimilation method and a hydraulic model. A sensitivity analysis was applied to evaluate the performance of various burst detection metrics under different conditions, and to identify appropriate thresholds for online burst detection using artificial generated burst events. It was found that the best performing metrics are the corrected flow residual and normalized corrected flow residual. This metric can be effective to detect bursts in a timely and reliable manner within a district metering area under assumed test conditions

    Exceptional procedure attack on elliptic curve cryptosystems

    No full text
    Abstract. The scalar multiplication of elliptic curve based cryptosystems (ECC) is computed by repeatedly calling the addition formula that calculates the elliptic curve addition of two points. The addition formula involves several exceptional procedures so that implementers have to carefully consider their treatments. In this paper we study the exceptional procedure attack, which reveals the secret scalar using the error arisen from the exceptional procedures. Recently new forms of elliptic curves and addition formulas for ECC have been proposed, namely the Montgomery form, the Jacobi form, the Hessian form, and the Brier-Joye addition formula. They aim at improving security or efficiency of the underlying scalar multiplications. We analyze the effectiveness of the exceptional procedure attack to some addition formulas. We conclude that the exceptional procedure attack is infeasible against the curves whose order are prime, i.e., the recommended curves by several standards. However, the exceptional procedure attack on the Brier-Joye addition formula is feasible, because it yields non-standard exceptional points. We propose an attack that reveals a few bits of the secret scalar, provided that this multiplier is constant and fixed. By the experiment over the standard elliptic curves, we have found many non-standard exceptional points even though the standard addition formula over the curves has no exceptional point. When a new addition formula is developed, we should be cautious about the proposed attack
    corecore