158 research outputs found

    Detection and Localisation of Pipe Bursts in a District Metered Area Using an Online Hydraulic Model

    Get PDF
    This thesis presents a research work on the development of new methodology for near-real-time detection and localisation of pipe bursts in a Water Distribution System (WDS) at the District Meters Area (DMA) level. The methodology makes use of online hydraulic model coupled with a demand forecasting methodology and several statistical techniques to process the hydraulic meters data (i.e., flows and pressures) coming from the field at regular time intervals (i.e. every 15 minutes). Once the detection part of the methodology identifies a potential burst occurrence in a system it raises an alarm. This is followed by the application of the burst localisation methodology to approximately locate the event within the District Metered Area (DMA). The online hydraulic model is based on data assimilation methodology coupled with a short-term Water Demand Forecasting Model (WDFM) based on Multi-Linear Regression. Three data assimilation methods were tested in the thesis, namely the iterative Kalman Filter method, the Ensemble Kalman Filter method and the Particle Filter method. The iterative Kalman Filter (i-KF) method was eventually chosen for the online hydraulic model based on the best overall trade-off between water system state prediction accuracy and computational efficiency. The online hydraulic model created this way was coupled with the Statistical Process Control (SPC) technique and a newly developed burst detection metric based on the moving average residuals between the predicted and observed hydraulic states (flows/pressures). Two new SPC-based charts with associated generic set of control rules for analysing burst detection metric values over consecutive time steps were introduced to raise burst alarms in a reliable and timely fashion. The SPC rules and relevant thresholds were determined offline by performing appropriate statistical analysis of residuals. The above was followed by the development of the new methodology for online burst localisation. The methodology integrates the information on burst detection metric values obtained during the detection stage with the new sensitivity matrix developed offline and hydraulic model runs used to simulate potential bursts to identify the most likely burst location in the pipe network. A new data algorithm for estimating the ‘normal’ DMA demand and burst flow during the burst period is developed and used for localisation. A new data algorithm for statistical analysis of flow and pressure data was also developed and used to determine the approximate burst area by producing a list of top ten suspected burst location nodes. The above novel methodologies for burst detection and localisation were applied to two real-life District Metred Areas in the United Kingdom (UK) with artificially generated flow and pressure observations and assumed bursts. The results obtained this way show that the developed methodology detects pipe bursts in a reliable and timely fashion, provides good estimate of a burst flow and accurately approximately locates the burst within a DMA. In addition, the results obtained show the potential of the methodology described here for online burst detection and localisation in assisting Water Companies (WCs) to conserve water, save energy and money. It can also enhance the UK WCs’ profile customer satisfaction, improve operational efficiency and improve the OFWAT’s Service Incentive Mechanism (SIM) scores.This STREAM project is funded by the Engineering and Physical Sciences Research Council and Industrial Collaborator, United Utilities

    Locating pipe bursts in a District Metered Area via online hydraulic modelling

    Get PDF
    PublishedComputing and Control for the Water Industry (CCWI2015): Sharing the best practice in water managementThis paper presents an online burst location method which extends the recently developed methodology [1] for online burst detection in Water Distribution Systems (WDS) at the District Metered Area (DMA) level. This is achieved by a combination of data algorithms that make use of flow and pressure residuals between the online hydraulic model predictions and corresponding WDS observations. The leak location methodology was tested on a series of simulated pipe burst events in a real-life UK DMA. The results obtained show that the new methodology is effective in determining burst locations in near real-time and satisfactorily estimates the burst flows.The authors are grateful to Engineering and Physical Sciences Research Council (EPSRC) and United Utilities (UU) including Mr T. Allen and UU hydraulic modelling team for providing the case study data and supporting financially the STREAM EngD project

    Online burst detection in a water distribution system using the Kalman filter and hydraulic modelling

    Get PDF
    PublishedThis paper presents a burst detection methodology that utilizes distributed real time sensor data in a district metered area using a data assimilation method and a hydraulic model. A sensitivity analysis was applied to evaluate the performance of various burst detection metrics under different conditions, and to identify appropriate thresholds for online burst detection using artificial generated burst events. It was found that the best performing metrics are the corrected flow residual and normalized corrected flow residual. This metric can be effective to detect bursts in a timely and reliable manner within a district metering area under assumed test conditions

    Development of electromagnetic and piezoelectric hybrid actuator system

    Get PDF
    An ordinal force-feedback device typically uses an electromagnetic motor (EMM), which provides an excellent expression of elasticity. However, it is not easy to express the sense of hardness and roughness because the response of the current is delayed due to the inductance of the armature winding. On the contrary, a piezoelectric actuator, which has a rapid response, is good at expressing the sense of hardness and roughness. Thus, if different types of actuators are used in the same actuator system (AS), the weaknesses of each type can be compensated for. In this study, as an ideal force-feedback device, a hybrid actuator system combining an EMM with an ultrasonic motor (USM) and a piezoelectric clutch/brake (piezo-clutch/brake) is proposed and examined. This AS can expand the range of representable feelings. This paper describes the construction of a hybrid AS and some experimental results of a force-feedback display. In this experiment, the feelings of roughness, friction, and elasticity were represented. The feeling of roughness was represented by the on-off control of the piezo-brake at defined positions. The feeling of friction was represented by the PID control of braking using the piezo-clutch. The feeling of elasticity was represented by two methods: the use of the EMM and brake and the use of a combination of the USM, clutch, and brake. As a result, the hardness feeling was realistically represented by the piezo-brake, and the elastic feeling was represented by either the EMM or the USM

    New minimal weight representations for left-to-right window methods

    Get PDF
    Abstract. For an integer w ≥ 2, a radix 2 representation is called a width-w nonadjacent form (w-NAF, for short) if each nonzero digit is an odd integer with absolute value less than 2 w−1, and of any w consecutive digits, at most one is nonzero. In elliptic curve cryptography, the w-NAF window method is used to efficiently compute nP where n is an integer and P is an elliptic curve point. We introduce a new family of radix 2 representations which use the same digits as the w-NAF but have the advantage that they result in a window method which uses less memory. This memory savings results from the fact that these new representations can be deduced using a very simple left-to-right algorithm. Further, we show that like the w-NAF, these new representations have a minimal number of nonzero digits. 1 Window Methods An operation fundamental to elliptic curve cryptography is scalar multiplication; that is, computing nP for an integer, n, and an elliptic curve point, P. A number of different algorithms have been proposed to perform this operation efficiently (see Ch. 3 of [4] for a recent survey). A variety of these algorithms, known as window methods, use the approach described in Algorithm 1.1. For example, suppose D = {0, 1, 3, 5, 7}. Using this digit set, Algorithm 1.1 first computes and stores P, 3P, 5P and 7P. After a D-radix 2 representation of n is computed its digits are read from left to right by the “for ” loop and nP is computed using doubling and addition operations (and no subtractions). One way to compute a D-radix 2 representation of n is to slide a 3-digit window from right to left across the {0, 1}-radix 2 representation of n (see Section 4). Using negative digits takes advantage of the fact that subtracting an elliptic curve point can be done just as efficiently as adding it. Suppose now that D

    Fast multi-computations with integer similarity strategy

    Get PDF
    Abstract. Multi-computations in finite groups, such as multiexponentiations and multi-scalar multiplications, are very important in ElGamallike public key cryptosystems. Algorithms to improve multi-computations can be classified into two main categories: precomputing methods and recoding methods. The first one uses a table to store the precomputed values, and the second one finds a better binary signed-digit (BSD) representation. In this article, we propose a new integer similarity strategy for multi-computations. The proposed strategy can aid with precomputing methods or recoding methods to further improve the performance of multi-computations. Based on the integer similarity strategy, we propose two efficient algorithms to improve the performance for BSD sparse forms. The performance factor can be improved from 1.556 to 1.444 and to 1.407, respectively

    Practical Electromagnetic Template Attack on HMAC

    Get PDF
    The original publication is available at www.springerlink.comInternational audienceIn this paper, we show that HMAC can be attacked using a very efficient side channel attack which reveals the Hamming distance of some registers. After a profiling phase which requires access to a similar device that can be configured by the adversary, the attack recovers the secret key on one recorded execution of HMAC-SHA-1 for example, on an embedded device. We perform experimentations using a NIOS processor executed on a Field Programmable Gate Array (FPGA) to confirm the leakage model. Besides the high efficiency of this attack, 2323k2^32\cdot 3^k where kk is the number of 32-bit words of the key, that we tested with experimentations, our results also shed some light on the on the requirements in term of side channel attack for the future SHA-3 function. Finally, we show that our attack can also be used to break the confidentiality of network protocols usually implemented on embedded devices. We have performed experiments using a NIOS processor executed on a Field Programmable Gate Array (FPGA) to confirm the leakage model. We hope that our results shed some light on the requirements in term of side channel attack for the future SHA-3 function

    MoTE-ECC: Energy-Scalable Elliptic Curve Cryptography for Wireless Sensor Networks

    Get PDF
    Wireless Sensor Networks (WSNs) are susceptible to a wide range of malicious attacks, which has stimulated a body of research on "light-weight" security protocols and cryptographic primitives that are suitable for resource-restricted sensor nodes. In this paper we introduce MoTE-ECC, a highly optimized yet scalable ECC library for Memsic's MICAz motes and other sensor nodes equipped with an 8-bit AVR processor. MoTE-ECC supports scalar multiplication on Montgomery and twisted Edwards curves over Optimal Prime Fields (OPFs) of variable size, e.g. 160, 192, 224, and 256 bits, which allows for various trade-offs between security and execution time (resp. energy consumption). OPFs are a special family of "low-weight" prime fields that, in contrast to the NIST-specified fields, facilitate a parameterized implementation of the modular arithmetic so that one and the same software function can be used for operands of different length. To demonstrate the performance of MoTE-ECC, we take (ephemeral) ECDH key exchange between two nodes as example, which requires each node to execute two scalar multiplications. The first scalar multiplication is performed on a fixed base point (to generate a key pair), whereas the second scalar multiplication gets an arbitrary point as input. Our implementation uses a fixed-base comb method on a twisted Edwards curve for the former and a simple ladder approach on a birationally-equivalent Montgomery curve for the latter. Both scalar multiplications require about 9*10^6 clock cycles in total and occupy only 380 bytes in RAM when the underlying OPF has a length of 160 bits. We also describe our efforts to harden MoTE-ECC against side-channel attacks (e.g. simple power analysis) and introduce a highly regular implementation of the comb method

    Drive-by Key-Extraction Cache Attacks from Portable Code

    Get PDF
    We show how malicious web content can extract cryptographic secret keys from the user\u27s computer. The attack uses portable scripting languages supported by modern browsers to induce contention for CPU cache resources, and thereby gleans information about the memory accesses of other programs running on the user\u27s computer. We show how this side-channel attack can be realized in both WebAssembly and PNaCl; how to attain very fine-grained measurements; and how to use these to extract ElGamal, ECDH and RSA decryption keys from various cryptographic libraries. The attack does not rely on bugs in the browser\u27s nominal sandboxing mechanisms, or on fooling users. It applies even to locked-down platforms with strong confinement mechanisms and browser-only functionality, such as Chromebook devices. Moreover, on browser-based platforms the attacked software too may be written in portable JavaScript; and we show that in this case even implementations of supposedly-secure constant-time algorithms, such as Curve25519\u27s, are vulnerable to our attack
    corecore