• Title/Summary/Keyword: improved scheme

Search Result 2,129, Processing Time 0.027 seconds

An Improved Global Maximum Power Point Tracking Scheme under Partial Shading Conditions

  • Kim, Rae-Young;Kim, Jun-Ho
    • Journal of international Conference on Electrical Machines and Systems
    • /
    • v.2 no.1
    • /
    • pp.65-68
    • /
    • 2013
  • A photovoltaic array exhibits several local and single global maximum power points under partial shading conditions. To track the global maximum power point precisely, a novel global maximum power point tracking scheme is proposed in this paper. In the proposed scheme, robustness of the tracking performance has been improved by enhancing searching profile. In addition, the paper addresses the tracking failure condition, and provides the experimental verification with several simulation and experimental results.

A Simple Scheme for Jitter Reduction in Phase-Differential Carrier Frequency Recovery Loop

  • Lim, Hyoung-Soo;Kwon, Dong-Seung
    • ETRI Journal
    • /
    • v.28 no.3
    • /
    • pp.275-281
    • /
    • 2006
  • A very simple and efficient scheme for jitter reduction is proposed for a carrier frequency recovery loop using phase differential frequency estimation, which estimates the current frequency offset based on the difference of the average phases of two successive intervals. Analytical and numerical results presented in this paper show that by simply overlapping the observation intervals by half for frequency offset estimations, both the steady-state and transient performances can be improved. The proposed scheme does not require any additional hardware circuitry, but results in improved performance even with reduced complexity.

  • PDF

Data-Hiding for Halftone Images Using an Improved CPT scheme

  • Phan, Trung Huy;Nguyen, Hai Thanh;Kim, Cheonshik;Yang, Ching-Nung
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.2
    • /
    • pp.405-424
    • /
    • 2013
  • In publishing applications, it is advantageous to embed data in halftone images. The CPT scheme (Chen-Pan-Tseng, 2000) is a steganographic data hiding scheme that was proposed for binary images, e.g., facsimiles. The CPT scheme uses a secret key and weight matrix to protect the hidden data and can hide as many as $r={\lfloor}{\log}_2(m{\times}n+1){\rfloor}$ bits of data in the image by changing at most 2 bits in the image. Our proposed scheme also uses a secret key to protect it from being compromised and a weight matrix to increase the data hiding rate. Our scheme improves the performance of the CPT scheme by using the simple principle of splitting each block into two parts. Our proposed scheme is called improved CPT (ICPT) and has a very high embedding capacity compared to previous schemes. Experimental results demonstrate that our proposed scheme generally has higher performance than previous schemes.

Improved Modulation Scheme for Medium Voltage Modular Multi-level Converter Operated in Nearest Level Control (근사레벨제어로 동작하는 중전압 모듈형 멀티레벨 컨버터의 개선된 전압변조기법)

  • Kim, Do-Hyun;Kim, Jae-Hyuk;Han, Byung-Moon
    • The Transactions of the Korean Institute of Power Electronics
    • /
    • v.22 no.4
    • /
    • pp.285-296
    • /
    • 2017
  • This paper proposes an improved modulation scheme for the medium voltage modular multi-level converter (MMC), which operates in the nearest level control and applies in the medium voltage direct current (MVDC) system. In the proposed modulation scheme, the offset (neutral-to-zero output) voltage is adjusted, with the phase voltage magnitude, thereby maintaining a constant value with N+1 level in the controllable modulation index (MI) range. In order to confirm the proposed scheme's validity, computer simulations for the 22.9 kV - 25 MVA MMC were performed with PSCAD/EMTDC, as well as hardware experiments for the 380 V - 10 kVA MMC. The proposed modulation scheme offers to build a constant pole voltage regardless of the MI value, and to build a phase voltage with improved total harmonic distortion (THD).

Improved Coordination Method for Back-up Protection Schemes Based on IEC 61850 (IEC 61850 기반 후비보호계전시스템 보호협조 개선방안)

  • Kim, Hyung-Kyu;Kang, Sang-Hee
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.60 no.1
    • /
    • pp.43-49
    • /
    • 2011
  • A distance relay scheme is commonly used for backup protection. This scheme, called a step distance protection, is comprised of 3 steps for graded zones having different operating time. As for the conventional step distance protection scheme, Zone 2 can exceed the ordinary coverage excessively in case of a transformer protection relay especially. In this case, there can be overlapped protection area from a backup protection relay and, therefore, malfunctions can occur when any fault occurs in the overlapped protection area. Distance relays and overcurrent relays are used for backup protection generally, and both relays have normally this problem, the maloperation, caused by a fault in the overlapped protection area. Corresponding to an IEEE standard, this problem can be solved with the modification of the operating time. On the other hand, in Korea, zones are modified to cope with this problem in some specific conditions. These two methods may not be obvious to handle this problem correctly because these methods, modifying the common rules, can cause another coordination problem. To overcome this problem clearly, this paper describes an improved backup protection coordination scheme using an IEC 61850-based distance relay for transformer backup protection. IEC 61850-based IED(Intelligent Electronic Device) and the network system based on the kernel 2.6 LINUX are realized to verify the proposed method. And laboratory tests to estimate the communication time show that the proposed coordination method is reliable enough for the improved backup protection scheme.

Novel Self-Reference Sense Amplifier for Spin-Transfer-Torque Magneto-Resistive Random Access Memory

  • Choi, Jun-Tae;Kil, Gyu-Hyun;Kim, Kyu-Beom;Song, Yun-Heub
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.16 no.1
    • /
    • pp.31-38
    • /
    • 2016
  • A novel self-reference sense amplifier with parallel reading during writing operation is proposed. Read access time is improved compared to conventional self-reference scheme with fast operation speed by reducing operation steps to 1 for read operation cycle using parallel reading scheme, while large sense margin competitive to conventional destructive scheme is obtained by using self-reference scheme. The simulation was performed using standard $0.18{\mu}m$ CMOS process. The proposed self-reference sense amplifier improved not only the operation speed of less than 20 ns which is comparable to non-destructive sense amplifier, but also sense margin over 150 mV which is larger than conventional sensing schemes. The proposed scheme is expected to be very helpful for engineers for developing MRAM technology.

A Fast Inter-Domain Network-based IP Mobility Scheme for Urban Areas

  • Taghizadeh, Alireza;Wan, Tat-Chee;Budiarto, Rahmat
    • Journal of Communications and Networks
    • /
    • v.16 no.6
    • /
    • pp.645-655
    • /
    • 2014
  • Latency, an identified element of Internet protocol (IP) mobility protocol execution, can reduce handover performance in mobile networks. Although the performance can be improved by applying an effective network-based IP mobility scheme in place of the traditional host-based alternatives, the existing inter-domain extensions of network-based IP mobility continue to suffer from an extended handover latency. This paper proposes a new inter-domain network-based IP mobility scheme based on node movement prediction. The proposed scheme accelerates the handover by preparing the future domain of the mobile node in a proactive manner. Analytical and simulation-based evaluations confirm improved performance of the proposed scheme in terms of handover latency and packet loss compared with existing schemes.

Application of the Goore Scheme to Turbulence Control for Drag Reduction(II)-Application to Turbulence Control-

  • Lee, Chang-Hun;Kim, Jun
    • Journal of Mechanical Science and Technology
    • /
    • v.15 no.11
    • /
    • pp.1580-1587
    • /
    • 2001
  • In Part I, we extended the capability of the Goore Scheme for application to multi-dimensional problems and improved convergence performance. In this paper, we apply the improved Goore Scheme to th e control of turbulence for drag reduction. Direct numerical simulations combined with the control scheme are carried out to simulate a controlled turbulent channel flow at low Reynolds number. The wall blowing and suction is applied through the Goore algorithm using the total drag as feedback. An optimum distribution of the wall blowing and suction in terms of the wall-shear stresses in the spanwise and streamwise directions is sought. The best case reduces drag by more than 20 %.

  • PDF

Security analysis on the Gu-Xue improved secret handshakes scheme (Gu-Xue의 개선된 Secret Handshake 기법의 안전성 분석)

  • Youn, Taek-Young;Park, Young-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.655-658
    • /
    • 2012
  • Recently, Gu and Xue proposed an improved secret handshakes scheme with unlinkability by modifying the Huang-Cao scheme. Their proposal not only solves security weakness in the Huang-Cao scheme but also is more efficient than previously proposed secret handshakes schemes. In this letter, we examine the correctness of Gu and Xue's security requirements and show that the adversary model is not correctly defined. We also show that the Gu-Xue scheme is not secure against the attacks under correctly defined adversary model.

User Authentication Scheme based on Security-enhanced Biometric Information for C/S System (C/S 시스템에 적합한 보안성이 강화된 생체정보 기반의 사용자 인증 스킴)

  • Yang, Hyung-Kyu
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.15 no.4
    • /
    • pp.43-53
    • /
    • 2015
  • Password-based authentication schemes for server-client system are convenient to use, but vulnerable to dictionary attack or brute-force attack. To solve this vulnerability, Cryptographic secret key is used for security, but difficult to memorize. So, for the first time, Das proposed a biometric-based authentication scheme to solve various problems but it has various vulnerabilities. Afterwards, Jiping et al. improved Das's scheme, but some vulnerabilities remain. In this paper, we analyze the cryptanalysis of Jiping et al.'s authentication scheme and then propose improved biometric based user authentication scheme to resolve the analyzed problem. Moreover, we conduct a security analysis for the proposed scheme and make a comparison between the proposed scheme and other biometric based user authentications.