151 resultados para compression parallel


Relevância:

20.00% 20.00%

Publicador:

Resumo:

Current design rules for the member capacities of cold-formed steel columns are based on the same non-dimensional strength curve for both fixed and pinned-ended columns at ambient temperature. This research has investigated the accuracy of using current ambient temperature design rules in Australia/New Zealand (AS/NZS 4600), American (AISI S100) and European (Eurocode 3 Part 1.3) standards in determining the flexural–torsional buckling capacities of cold-formed steel columns at uniform elevated temperatures using appropriately reduced mechanical properties. It was found that these design rules accurately predicted the member capacities of pin ended lipped channel columns undergoing flexural torsional buckling at elevated temperatures. However, for fixed ended columns with warping fixity undergoing flexural–torsional buckling, the current design rules significantly underestimated the column capacities as they disregard the beneficial effect of warping fixity. This paper has therefore recommended the use of improved design rules developed for ambient temperature conditions to predict the axial compression capacities of fixed ended columns subject to flexural–torsional buckling at elevated temperatures within AS/NZS 4600 and AISI S100 design provisions. The accuracy of the proposed fire design rules was verified using finite element analysis and test results of cold-formed lipped channel columns at elevated temperatures except for low strength steel columns with intermediate slenderness whose behaviour was influenced by the increased nonlinearity in the stress–strain curves at elevated temperatures. Further research is required to include these effects within AS/NZS 4600 and AISI S100 design rules. However, Eurocode 3 Part 1.3 design rules can be used for this purpose by using suitable buckling curves as recommended in this paper.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Increased focus on energy cost savings and carbon footprint reduction efforts improved the visibility of building energy simulation, which became a mandatory requirement of several building rating systems. Despite developments in building energy simulation algorithms and user interfaces, there are some major challenges associated with building energy simulation; an important one is the computational demands and processing time. In this paper, we analyze the opportunities and challenges associated with this topic while executing a set of 275 parametric energy models simultaneously in EnergyPlus using a High Performance Computing (HPC) cluster. Successful parallel computing implementation of building energy simulations will not only improve the time necessary to get the results and enable scenario development for different design considerations, but also might enable Dynamic-Building Information Modeling (BIM) integration and near real-time decision-making. This paper concludes with the discussions on future directions and opportunities associated with building energy modeling simulations.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This thesis is a comprehensive study of microalgae biodiesel for the compression ignition engine. It examines microalgae growing conditions, the extraction process and physiochemical properties with a wide range of microalgae species. It also evaluates microalgae biodiesel with regards to engine performance and emission characteristics and explains the difficulties and potentiality of microalgae as a biodiesel. In doing so, an extensive analysis of different extraction methods and engine testing was conducted and a comprehensive study on microalgae biodiesel is presented.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Preneel, Govaerts and Vandewalle (PGV) analysed the security of single-block-length block cipher based compression functions assuming that the underlying block cipher has no weaknesses. They showed that 12 out of 64 possible compression functions are collision and (second) preimage resistant. Black, Rogaway and Shrimpton formally proved this result in the ideal cipher model. However, in the indifferentiability security framework introduced by Maurer, Renner and Holenstein, all these 12 schemes are easily differentiable from a fixed input-length random oracle (FIL-RO) even when their underlying block cipher is ideal. We address the problem of building indifferentiable compression functions from the PGV compression functions. We consider a general form of 64 PGV compression functions and replace the linear feed-forward operation in this generic PGV compression function with an ideal block cipher independent of the one used in the generic PGV construction. This modified construction is called a generic modified PGV (MPGV). We analyse indifferentiability of the generic MPGV construction in the ideal cipher model and show that 12 out of 64 MPGV compression functions in this framework are indifferentiable from a FIL-RO. To our knowledge, this is the first result showing that two independent block ciphers are sufficient to design indifferentiable single-block-length compression functions.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Compression is desirable for network applications as it saves bandwidth; however, when data is compressed before being encrypted, the amount of compression leaks information about the amount of redundancy in the plaintext. This side channel has led to successful CRIME and BREACH attacks on web traffic protected by the Transport Layer Security (TLS) protocol. The general guidance in light of these attacks has been to disable compression, preserving confidentiality but sacrificing bandwidth. In this paper, we examine two techniques - heuristic separation of secrets and fixed-dictionary compression|for enabling compression while protecting high-value secrets, such as cookies, from attack. We model the security offered by these techniques and report on the amount of compressibility that they can achieve.

Relevância:

20.00% 20.00%

Publicador:

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A hippocampal-CA3 memory model was constructed with PGENESIS, a recently developed version of GENESIS that allows for distributed processing of a neural network simulation. A number of neural models of the human memory system have identified the CA3 region of the hippocampus as storing the declarative memory trace. However, computational models designed to assess the viability of the putative mechanisms of storage and retrieval have generally been too abstract to allow comparison with empirical data. Recent experimental evidence has shown that selective knock-out of NMDA receptors in the CA1 of mice leads to reduced stability of firing specificity in place cells. Here a similar reduction of stability of input specificity is demonstrated in a biologically plausible neural network model of the CA3 region, under conditions of Hebbian synaptic plasticity versus an absence of plasticity. The CA3 region is also commonly associated with seizure activity. Further simulations of the same model tested the response to continuously repeating versus randomized nonrepeating input patterns. Each paradigm delivered input of equal intensity and duration. Non-repeating input patterns elicited a greater pyramidal cell spike count. This suggests that repetitive versus non-repeating neocortical inpus has a quantitatively different effect on the hippocampus. This may be relevant to the production of independent epileptogenic zones and the process of encoding new memories.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The security of permutation-based hash functions in the ideal permutation model has been studied when the input-length of compression function is larger than the input-length of the permutation function. In this paper, we consider permutation based compression functions that have input lengths shorter than that of the permutation. Under this assumption, we propose a permutation based compression function and prove its security with respect to collision and (second) preimage attacks in the ideal permutation model. The proposed compression function can be seen as a generalization of the compression function of MD6 hash function.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In this paper, we analyze the SHAvite-3-512 hash function, as proposed and tweaked for round 2 of the SHA-3 competition. We present cryptanalytic results on 10 out of 14 rounds of the hash function SHAvite-3-512, and on the full 14 round compression function of SHAvite-3-512. We show a second preimage attack on the hash function reduced to 10 rounds with a complexity of 2497 compression function evaluations and 216 memory. For the full 14-round compression function, we give a chosen counter, chosen salt preimage attack with 2384 compression function evaluations and 2128 memory (or complexity 2448 without memory), and a collision attack with 2192 compression function evaluations and 2128 memory.