358 research outputs found

    Switching Control Strategy for Greenhouse Temperature-Humidity System Based on Prediction Modeling: A Simulation Study

    Get PDF
    It is difficult to achieve coordination control of multiple facilities that are driven by on-off actuators in a greenhouse, especially when there is more than one indoor environmental factor to consider at the same time. With the consideration of indoor air temperature and relative humidity, we propose a switching control strategy based on prediction modeling. The operation of the greenhouse system was divided into several modes according to the on-off control characteristics of the available facilities. Then, a switching diagram was designed according to the relationship between the indoor air temperature and humidity and their setting ranges. When the two indoor environmental factors reach their upper or lower limits, IARX models are used to predict them over a specified horizon for each optional mode respectively. Mode switching is carried out based on prediction results. The switching control strategy was simulated based on a mechanistic model of the greenhouse microclimate. The results show that the facilities can be coordinated very well by the proposed control strategy and it is easy to implement. The control strategy is still applicative when more facilities or more indoor environmental factors need to be taken into account

    Cooperative trajectory planning algorithm of USV-UAV with hull dynamic constraints

    Full text link
    Efficient trajectory generation in complex dynamic environment stills remains an open problem in the unmanned surface vehicle (USV) domain. In this paper, a cooperative trajectory planning algorithm for the coupled USV-UAV system is proposed, to ensure that USV can execute safe and smooth path in the process of autonomous advance in multi obstacle maps. Specifically, the unmanned aerial vehicle (UAV) plays the role as a flight sensor, and it provides real-time global map and obstacle information with lightweight semantic segmentation network and 3D projection transformation. And then an initial obstacle avoidance trajectory is generated by a graph-based search method. Concerning the unique under-actuated kinematic characteristics of the USV, a numerical optimization method based on hull dynamic constraints is introduced to make the trajectory easier to be tracked for motion control. Finally, a motion control method based on NMPC with the lowest energy consumption constraint during execution is proposed. Experimental results verify the effectiveness of whole system, and the generated trajectory is locally optimal for USV with considerable tracking accuracy.Comment: 10 pages, 9 figure

    Efficient Trajectory Planning and Control for USV with Vessel Dynamics and Differential Flatness

    Full text link
    Unmanned surface vessels (USVs) are widely used in ocean exploration and environmental protection fields. To ensure that USV can successfully perform its mission, trajectory planning and motion tracking are the two most critical technologies. In this paper, we propose a novel trajectory generation and tracking method for USV based on optimization theory. Specifically, the USV dynamic model is described with differential flatness, so that the trajectory can be generated by dynamic RRT* in a linear invariant system expression form under the objective of optimal boundary value. To reduce the sample number and improve efficiency, we adjust the trajectory through local optimization. The dynamic constraints are considered in the optimization process so that the generated trajectory conforms to the kinematic characteristics of the under-actuated hull, and makes it easier to be tracked. Finally, motion tracking is added with model predictive control under a sequential quadratic programming problem. Experimental results show the planned trajectory is more in line with the kinematic characteristics of USV, and the tracking accuracy remains a higher level

    Behavior of innovative T-shaped multi-partition steel-concrete composite columns under concentric and eccentric compressive loadings

    Full text link
    [EN] T-shaped multi-partition steel-concrete composite column, composed of several concrete-filled rectangular steel hollow sections, is considered as an innovative composite member with the ability to accommodate neighboring wall thickness with great easiness. This paper intends to study the behavior of this innovative composite member under concentric and eccentric compressive loadings. A finite element (FE) analysis model accounting for the influences of confinement effects, geometric and material nonlinearities is developed using the program ABAQUS. The ultimate strength and load-strain responses predicted from the analysis are validated against the test results in the experiments conducted by the authors. The comparisons indicate that the FE model reasonably estimates the responses of the concentrically and eccentrically loaded T-shaped multi-partition steel-concrete composite columns. The verified model is then utilized to numerically investigate the working mechanism of the columns. The load distribution between the infilled concrete and the steel tubes and the stress distribution of the concrete during the loading process are analyzed. Moreover, parametric studies are performed to investigate the behavior of T-shaped multi-partition steel-concrete composite columns under different loadings. The studied parameters include steel to concrete area ratio, concrete compressive strength, steel yield strength and load eccentricity. Combined with the experimental results, FE analysis and parametric studies, the design recommendations for T-shaped multi-partition steel-concrete composite columns under different loadings are proposed.The research work reported in this paper were supported by National Key Research and Development Program (2016YFC0701201), and National Natural Science Foundation of China (Grant No. 51578187); their financial supports are highly appreciated.Chen, J.; Zhang, S.; Huang, Z.; Zhang, X.; Guo, L. (2018). Behavior of innovative T-shaped multi-partition steel-concrete composite columns under concentric and eccentric compressive loadings. En Proceedings of the 12th International Conference on Advances in Steel-Concrete Composite Structures. ASCCS 2018. Editorial Universitat Politècnica de València. 289-296. https://doi.org/10.4995/ASCCS2018.2018.7004OCS28929

    Assessment of Long-Term Watershed Management on Reservoir Phosphorus Concentrations and Export Fluxes.

    Get PDF
    Source water nutrient management to prevent eutrophication requires critical strategies to reduce watershed phosphorus (P) loadings. Shanxi Drinking-Water Source Area (SDWSA) in eastern China experienced severe water quality deterioration before 2010, but showed considerable improvement following application of several watershed management actions to reduce P. This paper assessed the changes in total phosphorus (TP) concentrations and fluxes at the SDWSA outlet relative to watershed anthropogenic P sources during 2005⁻2016. Overall anthropogenic P inputs decreased by 21.5% over the study period. Domestic sewage, livestock, and fertilizer accounted for (mean ± SD) 18.4 ± 0.6%, 30.1 ± 1.9%, and 51.5 ± 1.5% of total anthropogenic P inputs during 2005⁻2010, compared to 24.3 ± 2.7%, 8.8 ± 10.7%, and 66.9 ± 8.0% for the 2011⁻2016 period, respectively. Annual average TP concentrations in SDWSA decreased from 0.041 ± 0.019 mg/L in 2009 to 0.025 ± 0.013 mg/L in 2016, a total decrease of 38.2%. Annual P flux exported from SDWSA decreased from 0.46 ± 0.04 kg P/(ha·a) in 2010 to 0.25 ± 0.02 kg P/(ha·a) in 2016, a decrease of 44.9%. The success in reducing TP concentrations was mainly due to the development of domestic sewage/refuse collection/treatment and improved livestock management. These P management practices have prevented harmful algal blooms, providing for safe drinking water

    Antioxidant Activities of Plumbagin and Its Cu (II) Complex

    Get PDF
    Plumbagin and its Cu (II) complex [Cu (plumbagin)2]·H2O have been synthesized, and their antioxidant activities towards the inhibitory effect on DPPH free radical, reducing power, total antioxidant capacity, and inhibition on lipid peroxidation were investigated. Plumbagin and its Cu (II) complex were found to exhibit scavenging activities on DPPH radical with the inhibitory rate of 41% and 24%, respectively. The reducing power of plumbagin was outstanding at the concentrations of 1.0, 1.5, and 2.0 mg/mL, compared to Cu (II) complex and synthetic antioxidant 2,6-di-ter-butyl-4-methylphenol (BHT); the highest level reached 1.333 for plumbagin and 0.581 for Cu (II) complex. Also, the inhibition on lipid peroxidation of plumbagin was higher than that of Cu (II) complex and BHT, 46.4% for plumbagin and 24.5% for Cu (II) complex. The results give a strong impact for designing anticancer drugs, combined with their potential cytotoxic and antioxidant activities, which can be targeted selectively against cancer cells and increase their therapeutic index and additional advantages over other anticancer drugs

    RaSa: Relation and Sensitivity Aware Representation Learning for Text-based Person Search

    Full text link
    Text-based person search aims to retrieve the specified person images given a textual description. The key to tackling such a challenging task is to learn powerful multi-modal representations. Towards this, we propose a Relation and Sensitivity aware representation learning method (RaSa), including two novel tasks: Relation-Aware learning (RA) and Sensitivity-Aware learning (SA). For one thing, existing methods cluster representations of all positive pairs without distinction and overlook the noise problem caused by the weak positive pairs where the text and the paired image have noise correspondences, thus leading to overfitting learning. RA offsets the overfitting risk by introducing a novel positive relation detection task (i.e., learning to distinguish strong and weak positive pairs). For another thing, learning invariant representation under data augmentation (i.e., being insensitive to some transformations) is a general practice for improving representation's robustness in existing methods. Beyond that, we encourage the representation to perceive the sensitive transformation by SA (i.e., learning to detect the replaced words), thus promoting the representation's robustness. Experiments demonstrate that RaSa outperforms existing state-of-the-art methods by 6.94%, 4.45% and 15.35% in terms of Rank@1 on CUHK-PEDES, ICFG-PEDES and RSTPReid datasets, respectively. Code is available at: https://github.com/Flame-Chasers/RaSa.Comment: Accepted by IJCAI 2023. Code is available at https://github.com/Flame-Chasers/RaS

    Programmable Hash Functions from Lattices: Short Signatures and IBEs with Small Key Sizes

    Get PDF
    Driven by the open problem raised by Hofheinz and Kiltz (Journal of Cryptology, 2012), we study the formalization of lattice-based programmable hash function (PHF), and give two types of constructions by using several techniques such as a novel combination of cover-free sets and lattice trapdoors. Under the Inhomogeneous Small Integer Solution (ISIS) assumption, we show that any (non-trivial) lattice-based PHF is collision-resistant, which gives a direct application of this new primitive. We further demonstrate the power of lattice-based PHF by giving generic constructions of signature and identity-based encryption (IBE) in the standard model, which not only provide a way to unify several previous lattice-based schemes using the partitioning proof techniques, but also allow us to obtain a new short signature scheme and a new fully secure IBE scheme with keys consisting of a logarithmic number of matrices/vectors in the security parameter κ\kappa. Besides, we also give a refined way of combining two concrete PHFs to construct an improved short signature scheme with short verification keys from weaker assumptions. In particular, our methods depart from the confined guessing technique of Böhl et al. (Eurocrypt\u2713) that was used to construct previous standard model short signature schemes with short verification keys by Ducas and Micciancio (Crypto\u2714) and by Alperin-Sheriff (PKC\u2715), and allow us to achieve existential unforgeability against chosen message attacks (EUF-CMA) without resorting to chameleon hash functions
    corecore