169 research outputs found

    Detection of Sensor Attack and Resilient State Estimation for Uniformly Observable Nonlinear Systems having Redundant Sensors

    Full text link
    This paper presents a detection algorithm for sensor attacks and a resilient state estimation scheme for a class of uniformly observable nonlinear systems. An adversary is supposed to corrupt a subset of sensors with the possibly unbounded signals, while the system has sensor redundancy. We design an individual high-gain observer for each measurement output so that only the observable portion of the system state is obtained. Then, a nonlinear error correcting problem is solved by collecting all the information from those partial observers and exploiting redundancy. A computationally efficient, on-line monitoring scheme is presented for attack detection. Based on the attack detection scheme, an algorithm for resilient state estimation is provided. The simulation results demonstrate the effectiveness of the proposed algorithm

    Cell design/fabrication and optimization of cell components for rechargeable all-liquid metal batteries

    Get PDF
    Department of Energy Engineering(Battery Science and Technology)Energy storage systems (ESSs) have recently received great attention to store electrical energy genergated from renewable resources such as solar, wind, and waves. Among ESSs, electrochemical energy storage devices (EESDs) such as Li-ion and Na-S batteries have been considered as promising candidates due to its advantages of high energy density and coulombic efficiency. Recently, all-liquid metal batteries (LMBs) have been considered as one of the most powerful EESDs due to their high rate capability, ease of scaling up, long lifespan, and low cost. Neverthelss, researches on cell design and fabricaton of the LMBs have not been fully reported, and this information is critical to testing new materials and identification of their potentials as new anode and cathode materials. In this thesis, the cell components for LMBs were established through circulation from the following three steps: (i) cell design/fabrication, (ii) assembly, and (iii) electrochemical testing. The cell design and its components have been changed and updated after many trials and errors. The cells with compositions of LiLiCl-LiFBi cell was assembled and tested at 50 and 100 mA at 540 oC. It exhibited a relatively long-term cycling at 50 mA. In the updated cell, the LiBi cell showed good cycling performance at the current of 100 mA and 200mA at 560 oC. In addition, the LiLiCl-LiIBi-Pb cell demonstrated an excellent long-term cycling stability (>750 cycles (~150 days)) and high coulombic efficiency of >99.3% at 500 mA at 410 oC. Future plans about further optimization of testing cells and development of new chemistries for low-temperature, long-term operation will be discussedope

    Reference-based Image Composition with Sketch via Structure-aware Diffusion Model

    Full text link
    Recent remarkable improvements in large-scale text-to-image generative models have shown promising results in generating high-fidelity images. To further enhance editability and enable fine-grained generation, we introduce a multi-input-conditioned image composition model that incorporates a sketch as a novel modal, alongside a reference image. Thanks to the edge-level controllability using sketches, our method enables a user to edit or complete an image sub-part with a desired structure (i.e., sketch) and content (i.e., reference image). Our framework fine-tunes a pre-trained diffusion model to complete missing regions using the reference image while maintaining sketch guidance. Albeit simple, this leads to wide opportunities to fulfill user needs for obtaining the in-demand images. Through extensive experiments, we demonstrate that our proposed method offers unique use cases for image manipulation, enabling user-driven modifications of arbitrary scenes.Comment: 7 pages; Code URL: https://github.com/kangyeolk/Paint-by-Sketc

    Fully Homomorphic Encryption-enabled Distance-based Distributed Formation Control with Distance Mismatch Estimators

    Get PDF
    This paper considers the use of fully homomorphic encryption for the realisation of distributed formation control of multi-agent systems via edge computer. In our proposed framework, the distributed control computation in the edge computer uses only the encrypted data without the need for a reset mechanism that is commonly required to avoid error accumulation. Simulation results show that, despite the use of encrypted data on the controller and errors introduced by the quantization process prior to the encryption, the formation is able to converge to the desired shape. The proposed architecture offers insight on the mechanism for realising distributed control computation in an edge/cloud computer while preserving the privacy of local information coming from each agent

    Encrypted Dynamic Control exploiting Limited Number of Multiplications and a Method using Ring-LWE based Cryptosystem

    Full text link
    In this paper, we present a method to encrypt dynamic controllers that can be implemented through most homomorphic encryption schemes, including somewhat, leveled fully, and fully homomorphic encryption. To this end, we represent the output of the given controller as a linear combination of a fixed number of previous inputs and outputs. As a result, the encrypted controller involves only a limited number of homomorphic multiplications on every encrypted data, assuming that the output is re-encrypted and transmitted back from the actuator. A guidance for parameter choice is also provided, ensuring that the encrypted controller achieves predefined performance for an infinite time horizon. Furthermore, we propose a customization of the method for Ring-Learning With Errors (Ring-LWE) based cryptosystems, where a vector of messages can be encrypted into a single ciphertext and operated simultaneously, thus reducing computation and communication loads. Unlike previous results, the proposed customization does not require extra algorithms such as rotation, other than basic addition and multiplication. Simulation results demonstrate the effectiveness of the proposed method.Comment: 11 pages, 4 figures, submitted to IEEE Transactions on Systems, Man, and Cybernetics: System
    corecore