331 research outputs found

    Switching Control Strategy for Greenhouse Temperature-Humidity System Based on Prediction Modeling: A Simulation Study

    Get PDF
    It is difficult to achieve coordination control of multiple facilities that are driven by on-off actuators in a greenhouse, especially when there is more than one indoor environmental factor to consider at the same time. With the consideration of indoor air temperature and relative humidity, we propose a switching control strategy based on prediction modeling. The operation of the greenhouse system was divided into several modes according to the on-off control characteristics of the available facilities. Then, a switching diagram was designed according to the relationship between the indoor air temperature and humidity and their setting ranges. When the two indoor environmental factors reach their upper or lower limits, IARX models are used to predict them over a specified horizon for each optional mode respectively. Mode switching is carried out based on prediction results. The switching control strategy was simulated based on a mechanistic model of the greenhouse microclimate. The results show that the facilities can be coordinated very well by the proposed control strategy and it is easy to implement. The control strategy is still applicative when more facilities or more indoor environmental factors need to be taken into account

    Water, rather than temperature, dominantly impacts how soil fauna affect dissolved carbon and nitrogen release from fresh litter during early litter decomposition

    Get PDF
    Longstanding observations suggest that dissolved materials are lost from fresh litter through leaching, but the role of soil fauna in controlling this process has been poorly documented. In this study, a litterbag experiment employing litterbags with different mesh sizes (3 mm to permit soil fauna access and 0.04 mm to exclude fauna access) was conducted in three habitats (arid valley, ecotone and subalpine forest) with changes in climate and vegetation types to evaluate the effects of soil fauna on the concentrations of dissolved organic carbon (DOC) and total dissolved nitrogen (TDN) during the first year of decomposition. The results showed that the individual density and community abundance of soil fauna greatly varied among these habitats, but Prostigmata, Isotomidae and Oribatida were the dominant soil invertebrates. At the end of the experiment, the mass remaining of foliar litter ranged from 58% for shrub litter to 77% for birch litter, and the DOC and TDN concentrations decreased to 54%-85% and increased to 34%-269%, respectively, when soil fauna were not present. The effects of soil fauna on the concentrations of both DOC and TDN in foliar litter were greater in the subalpine forest (wetter but colder) during the winter and in the arid valley (warmer but drier) during the growing season, and this effect was positively correlated with water content. Moreover, the effects of fauna on DOC and TDN concentrations were greater for high-quality litter and were related to the C/N ratio. These results suggest that water, rather than temperature, dominates how fauna affect the release of dissolved substances from fresh litter

    Assessment of Long-Term Watershed Management on Reservoir Phosphorus Concentrations and Export Fluxes.

    Get PDF
    Source water nutrient management to prevent eutrophication requires critical strategies to reduce watershed phosphorus (P) loadings. Shanxi Drinking-Water Source Area (SDWSA) in eastern China experienced severe water quality deterioration before 2010, but showed considerable improvement following application of several watershed management actions to reduce P. This paper assessed the changes in total phosphorus (TP) concentrations and fluxes at the SDWSA outlet relative to watershed anthropogenic P sources during 2005ā»2016. Overall anthropogenic P inputs decreased by 21.5% over the study period. Domestic sewage, livestock, and fertilizer accounted for (mean Ā± SD) 18.4 Ā± 0.6%, 30.1 Ā± 1.9%, and 51.5 Ā± 1.5% of total anthropogenic P inputs during 2005ā»2010, compared to 24.3 Ā± 2.7%, 8.8 Ā± 10.7%, and 66.9 Ā± 8.0% for the 2011ā»2016 period, respectively. Annual average TP concentrations in SDWSA decreased from 0.041 Ā± 0.019 mg/L in 2009 to 0.025 Ā± 0.013 mg/L in 2016, a total decrease of 38.2%. Annual P flux exported from SDWSA decreased from 0.46 Ā± 0.04 kg P/(haĀ·a) in 2010 to 0.25 Ā± 0.02 kg P/(haĀ·a) in 2016, a decrease of 44.9%. The success in reducing TP concentrations was mainly due to the development of domestic sewage/refuse collection/treatment and improved livestock management. These P management practices have prevented harmful algal blooms, providing for safe drinking water

    Non-Transferable Proxy Re-Encryption

    Get PDF
    Proxy re-encryption (PRE) allows a semi-trusted proxy to transform a ciphertext for Alice into a ciphertext of the same message for Bob. The traditional security notion of PRE focuses on preventing the proxy with the re-encryption key learning anything about the encrypted messages. However, such a basic security requirement is clearly not enough for many scenarios where the proxy can collude with Bob. A desirable security goal is therefore to prevent a malicious proxy colluding with Bob to re-delegate Aliceā€™s decryption right. In 2005, Ateniese, Fu, Green and Hohenberger first proposed this intriguing problem called non-transferability, in the sense that the only way for Bob to transfer Aliceā€™s decryption capability is to expose his own secret key. It captures the notion that Bob cannot collude with the proxy and transfer Aliceā€™s decryption right without compromising his own decryption capability. However, over the last decade, no solutions have achieved this property. In this paper, we positively resolve this open problem. In particular, we give the first construction of nontransferable proxy re-encryption where the attacker is allowed to obtain one pair of keys consisting of Bobā€™s secret key and the corresponding re-encryption key. Using indistinguishability obfuscation and k-unforgeable authentication as main tools, our scheme is provably secure in the standard model. The essential idea behind our approach is to allow Bobā€™s secret key to be evoked in the process of decrypting Aliceā€™s ciphertext while hiding the fact that only Bob could decrypt it by the obfuscated program. In addition, we also show a negative result: a CPA secure proxy re-encryption scheme with ā€œerror-freenessā€ property cannot be non-transferable

    Identity Based Threshold Proxy Signature

    Get PDF
    Identity-based (ID-based) public key cryptosystem can be a good alternative for certificate-based public key setting, especially when efficient key management and moderate security are required. In a (t,n)(t,n) threshold proxy signature scheme, the original signer delegates the power of signing messages to a designated proxy group of nn members. Any tt or more proxy signers of the group can cooperatively issue a proxy signature on behalf of the original signer, but tāˆ’1t-1 or less proxy signers cannot. In this paper, we present an ID-based threshold proxy signature scheme using bilinear pairings. We show the scheme satisfies all security requirements in the random oracle model. To the best of authors\u27 knowledge, our scheme is the first ID-based threshold proxy signature scheme

    Efficient Asynchronous Byzantine Agreement without Private Setups

    Get PDF
    Efficient asynchronous Byzantine agreement (BA) protocols were mostly studied with private setups, e.g., pre-setup threshold cryptosystem. Challenges remain to reduce the large communication in the absence of such setups. Recently, Abraham et al. (PODC'21) presented the first asynchronous validated BA (VBA) with expected O(n3)O(n^3) messages and O(1)O(1) rounds, relying on only public key infrastructure (PKI) setup, but the design still costs O(Ī»n3logā”n)O({\lambda}n^3 \log n) bits. Here nn is the number of parties, and Ī»\lambda is a cryptographic security parameter. In this paper, we reduce the communication of private-setup free asynchronous BA to expected O(Ī»n3)O(\lambda n^3) bits. At the core of our design, we give a systematic treatment of common randomness protocols in the asynchronous network, and proceed as: - We give an efficient reasonably fair common coin protocol in the asynchronous setting with only PKI setup. It costs only O(Ī»n3)O(\lambda n^3) bits and O(1)O(1) rounds, and ensures that with at least 1/3 probability, all honest parties can output a common bit that is as if randomly flipped. This directly renders more efficient private-setup free asynchronous binary agreement (ABA) with expected O(Ī»n3)O(\lambda n^3) bits and O(1)O(1) rounds. - Then, we lift our common coin to attain perfect agreement by using a single ABA. This gives us a reasonably fair random leader election protocol with expected O(Ī»n3)O(\lambda n^3) communication and expected constant rounds. It is pluggable in all existing VBA protocols (e.g., Cachin et al., CRYPTO'01; Abraham et al., PODC'19; Lu et al., PODC'20) to remove the needed private setup or distributed key generation (DKG). As such, the communication of private-setup free VBA is reduced to expected O(Ī»n3)O(\lambda n^3) bits while preserving fast termination in expected O(1)O(1) rounds

    Genome-wide analysis of Dongxiang wild rice (Oryza rufipogon Griff.) to investigate lost/acquired genes during rice domestication

    Get PDF
    This file reports the functional annotation of 99,092 DXWR transcripts from the NCBI NR database using the software blast2go. This file is in the tab delimited format and can be opened using the software Excel. (TXT 12649ƂĀ kb
    • ā€¦
    corecore