Suitable Hardware

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 150 Experts worldwide ranked by ideXlab platform

Morteza Nikooghadam - One of the best experts on this subject based on the ideXlab platform.

  • design and Hardware implementation of a security enhanced elliptic curve cryptography based lightweight authentication scheme for smart grid communications
    Future Generation Computer Systems, 2018
    Co-Authors: Dariush Abbasinezhadmood, Morteza Nikooghadam
    Abstract:

    Abstract Security and privacy are among the main concerns in the smart grid adoption. The different parties of smart grid can communicate securely by means of symmetric key algorithms. However, in order to utilize the symmetric key encryption methods, the parties need to establish a common key beforehand. To do so, several key management schemes have been presented during the last decade to be employed in the context of smart grid. Quite recently, Mahmood et al. have proposed an interesting elliptic curve cryptography-based authentication and key agreement scheme for smart grid communications. They have said that their presented scheme can withstand several known attacks and can provide the perfect forward secrecy. After careful deliberation, we found that their scheme cannot provide the perfect forward secrecy. Furthermore, their scheme is vulnerable under the commonly accepted Canetti–Krawczyk adversarial model. That is to say, the private key of users and shared session keys can be easily compromised in case of ephemeral secrets leakage. As a result, to remedy the existing challenges, in this paper, an authentication scheme is proposed that can both provide the desired security features and offer better efficiency in communication and computational costs than several recently-published schemes. Finally yet importantly, the security of our proposed scheme has been validated using the widely-accepted ProVerif tool and the cryptographic elements have been implemented on a Suitable Hardware for smart meters. The results are indicative of the betterment of the proposed scheme for real-world applications. We hope that the obtained results be useful for other researches in this field.

Alexandra Cuerva - One of the best experts on this subject based on the ideXlab platform.

  • A semantic middleware architecture focused on data and heterogeneity management within the smart grid
    Energies, 2014
    Co-Authors: Rubén De Diego, Jesús Rodríguez-molina, José Fernán Martínez, Alexandra Cuerva
    Abstract:

    There is an increasing tendency of turning the current power grid, essentially unaware of variations in electricity demand and scattered energy sources, into something capable of bringing a degree of intelligence by using tools strongly related to information and communication technologies, thus turning into the so-called Smart Grid. In fact, it could be considered that the Smart Grid is an extensive smart system that spreads throughout any area where power is required, providing a significant optimization in energy generation, storage and consumption. However, the information that must be treated to accomplish these tasks is challenging both in terms of complexity (semantic features, distributed systems, Suitable Hardware) and quantity (consumption data, generation data, forecasting functionalities, service reporting), since the different energy beneficiaries are prone to be heterogeneous, as the nature of their own activities is. This paper presents a proposal on how to deal with these issues by using a semantic middleware architecture that integrates different components focused on specific tasks, and how it is used to handle information at every level and satisfy end user requests.

Austin G Fowler - One of the best experts on this subject based on the ideXlab platform.

  • design automation challenges for scalable quantum architectures
    Design Automation Conference, 2015
    Co-Authors: Ilia Polian, Austin G Fowler
    Abstract:

    Building a quantum computer that is sufficiently large for solving classically intractable computational problem instances is a grand challenge of today's science. The main fundamental obstacle to construction of scalable quantum computers is the vulnerability of their extremely fragile components to noise and decoherence due to environment interaction. This paper focuses on design of technology-independent quantum circuit architectures that are scalable and reliable as well as well-suited for physical implementation. The considered architectures will be protected against errors by state-of-the-art topological quantum error-correcting (TQEC) codes which combine a number of properties enabling the best scalability among all discussed alternatives. The theory of TQEC is very mature, the Suitable Hardware has made significant progress in recent years, and therefore the software challenges constitute the research gaps. We explain the abstraction levels which lay the foundation for systematic, top-down design automation methods for TQEC computers, discuss the appropriate optimization objectives and formulate a number of largely open design automation problems in this fields.

Dariush Abbasinezhadmood - One of the best experts on this subject based on the ideXlab platform.

  • design and Hardware implementation of a security enhanced elliptic curve cryptography based lightweight authentication scheme for smart grid communications
    Future Generation Computer Systems, 2018
    Co-Authors: Dariush Abbasinezhadmood, Morteza Nikooghadam
    Abstract:

    Abstract Security and privacy are among the main concerns in the smart grid adoption. The different parties of smart grid can communicate securely by means of symmetric key algorithms. However, in order to utilize the symmetric key encryption methods, the parties need to establish a common key beforehand. To do so, several key management schemes have been presented during the last decade to be employed in the context of smart grid. Quite recently, Mahmood et al. have proposed an interesting elliptic curve cryptography-based authentication and key agreement scheme for smart grid communications. They have said that their presented scheme can withstand several known attacks and can provide the perfect forward secrecy. After careful deliberation, we found that their scheme cannot provide the perfect forward secrecy. Furthermore, their scheme is vulnerable under the commonly accepted Canetti–Krawczyk adversarial model. That is to say, the private key of users and shared session keys can be easily compromised in case of ephemeral secrets leakage. As a result, to remedy the existing challenges, in this paper, an authentication scheme is proposed that can both provide the desired security features and offer better efficiency in communication and computational costs than several recently-published schemes. Finally yet importantly, the security of our proposed scheme has been validated using the widely-accepted ProVerif tool and the cryptographic elements have been implemented on a Suitable Hardware for smart meters. The results are indicative of the betterment of the proposed scheme for real-world applications. We hope that the obtained results be useful for other researches in this field.

Wei Zhao - One of the best experts on this subject based on the ideXlab platform.

  • time domain numerical simulation for transient waves on reconfigurable coprocessor platform
    Field-Programmable Custom Computing Machines, 2005
    Co-Authors: Wei Zhao
    Abstract:

    A successful application-oriented reconfigurable coprocessor design requires not only a powerful FPGA-based computing engine along with Suitable Hardware architecture, but also an efficient algorithm tailored for this special application. In this paper, we present our Hardware architecture and numerical algorithms designed to speedup the time-domain finite-difference simulation of linear wave propagation problems in 2D and 3D space on FPGA-based reconfigurable platforms. Application fields of this work include seismic modeling and migration, computational electromagnetics, aeroacoustics, marine acoustics, to name a few. By writing first-order linear wave equations into second-order form, we halve the number of unknowns and simplify the treatment of parameters. We also adopt higher-order finite-difference (FD) schemes to further reduce the number of unknowns at the cost of increasing floating-point computations per discrete grid point. By doing so, we relief the bandwidth requirements between the FPGA and onboard memories but put more burden on the computing engine to take full advantage of FPGA's computational potentials. The speed of our design implemented on a Xilinx ML401 Virtex-4 evaluation platform is about 1.5/spl sim/4 times faster than a pure software implementation of the same algorithm running on a 3.0 GHz DELL workstation. This impressive result is mainly attributed to the memory architecture design, which is well-tuned for our numerical higher-order FD algorithms and can utilize onboard memory bandwidth more wisely. Furthermore, the good scalability of our design makes it compatible with most commercial reconfigurable coprocessor platforms and correspondingly, the performance would be proportional to their onboard memory bandwidth.