56 resultados para KOOP HARDNESS


Relevância:

10.00% 10.00%

Publicador:

Resumo:

The uncontrolled disposal of solid wastes poses an immediate threat to public health and a long term threat to the environmental well being of future generations. Solid waste is waste resulting from human activities that is solid and unwanted (Peavy et al., 1985). If unmanaged, dumped solid wastes generate liquid and gaseous emissions that are detrimental to the environment. This can lead to a serious form of contamination known as metal contamination, which poses a risk to human health and ecosystems. For example, some heavy metals (cadmium, chromium compounds, and nickel tetracarbonyl) are known to be highly toxic, and are aggressive at elevated concentrations. Iron, copper, and manganese can cause staining, and aluminium causes depositions and discolorations. In addition, calcium and magnesium cause hardness in water causing scale deposition and scum formation. Though not a metal but a metalloid, arsenic is poisonous at relatively high concentrations and when diluted at low concentrations causes skin cancer. Normally, metal contaminants are found in a dissolved form in the liquid percolating through landfills. Because average metal concentrations from full-scale landfills, test cells, and laboratory studies have tended to be generally low, metal contamination originating from landfills is not generally considered a major concern (Kjeldsen et al., 2002; Christensen et al., 1999). However, a number of factors make it necessary to take a closer look at metal contaminants from landfills. One of these factors relates to variability. Landfill leachate can have different qualities depending on the weather and operating conditions. Therefore, at one moment in time, metal contaminant concentrations may be quite low, but at a later time these concentrations could be quite high. Also, these conditions relate to the amount of leachate that is being generated. Another factor is biodiversity. It cannot be assumed that a particular metal contaminant is harmless to flora and fauna (including micro organisms) just because it is harmless to human health. This has significant implications for ecosystems and the environment. Finally, there is the moral factor. Because uncertainty surrounds the potential effects of metal contamination, it is appropriate to take precautions to prevent it from taking place. Consequently, it is necessary to have good scientific knowledge (empirically supported) to adequately understand the extent of the problem and improve the way waste is being disposed of

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This important work describes recent theoretical advances in the study of artificial neural networks. It explores probabilistic models of supervised learning problems, and addresses the key statistical and computational questions. Chapters survey research on pattern classification with binary-output networks, including a discussion of the relevance of the Vapnik Chervonenkis dimension, and of estimates of the dimension for several neural network models. In addition, Anthony and Bartlett develop a model of classification by real-output networks, and demonstrate the usefulness of classification with a "large margin." The authors explain the role of scale-sensitive versions of the Vapnik Chervonenkis dimension in large margin classification, and in real prediction. Key chapters also discuss the computational complexity of neural network learning, describing a variety of hardness results, and outlining two efficient, constructive learning algorithms. The book is self-contained and accessible to researchers and graduate students in computer science, engineering, and mathematics

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Magnesium alloys have been of growing interest to various engineering applications, such as the automobile, aerospace, communication and computer industries due to their low density, high specific strength, good machineability and availability as compared with other structural materials. However, most Mg alloys suffer from poor plasticity due to their Hexagonal Close Packed structure. Grain refinement has been proved to be an effective method to enhance the strength and alter the ductility of the materials. Several methods have been proposed to produce materials with nanocrystalline grain structures. So far, most of the research work on nanocrystalline materials has been carried out on Face-Centered Cubic and Body-Centered Cubic metals. However, there has been little investigation of nanocrystalline Mg alloys. In this study, bulk coarse-grained and nanocrystalline Mg alloys were fabricated by a mechanical alloying method. The mixed powder of Mg chips and Al powder was mechanically milled under argon atmosphere for different durations of 0 hours (MA0), 10 hours (MA10), 20 hours (MA20), 30 hours (MA30) and 40 hours (MA40), followed by compaction and sintering. Then the sintered billets were hot-extruded into metallic rods with a 7 mm diameter. The obtained Mg alloys have a nominal composition of Mg–5wt% Al, with grain sizes ranging from 13 μm down to 50 nm, depending on the milling durations. The microstructure characterization and evolution after deformation were carried out by means of Optical microscopy, X-Ray Diffraction, Scanning Electron Microscopy, Transmission Electron Microscopy, Scanning Probe Microscopy and Neutron Diffraction techniques. Nanoindentaion, compression and micro-compression tests on micro-pillars were used to study the size effects on the mechanical behaviour of the Mg alloys. Two kinds of size effects on the mechanical behaviours and deformation mechanisms were investigated: grain size effect and sample size effect. The nanoindentation tests were composed of constant strain rate, constant loading rate and indentation creep tests. The normally reported indentation size effect in single crystal and coarse-grained crystals was observed in both the coarse-grained and nanocrystalline Mg alloys. Since the indentation size effect is correlated to the Geometrically Necessary Dislocations under the indenter to accommodate the plastic deformation, the good agreement between the experimental results and the Indentation Size Effect model indicated that, in the current nanocrystalline MA20 and MA30, the dislocation plasticity was still the dominant deformation mechanism. Significant hardness enhancement with decreasing grain size, down to 58 nm, was found in the nanocrystalline Mg alloys. Further reduction of grain size would lead to a drop in the hardness values. The failure of grain refinement strengthening with the relatively high strain rate sensitivity of nanocrystalline Mg alloys suggested a change in the deformation mechanism. Indentation creep tests showed that the stress exponent was dependent on the loading rate during the loading section of the indentation, which was related to the dislocation structures before the creep starts. The influence of grain size on the mechanical behaviour and strength of extruded coarse-grained and nanocrystalline Mg alloys were investigated using uniaxial compression tests. The macroscopic response of the Mg alloys transited from strain hardening to strain softening behaviour, with grain size reduced from 13 ìm to 50 nm. The strain hardening was related to the twinning induced hardening and dislocation hardening effect, while the strain softening was attributed to the localized deformation in the nanocrystalline grains. The tension–compression yield asymmetry was noticed in the nanocrystalline region, demonstrating the twinning effect in the ultra-fine-grained and nanocrystalline region. The relationship k tensions < k compression failed in the nanocrystalline Mg alloys; this was attributed to the twofold effect of grain size on twinning. The nanocrystalline Mg alloys were found to exhibit increased strain rate sensitivity with decreasing grain size, with strain rate ranging from 0.0001/s to 0.01/s. Strain rate sensitivity of coarse-grained MA0 was increased by more than 10 times in MA40. The Hall-Petch relationship broke down at a critical grain size in the nanocrystalline region. The breakdown of the Hall-Petch relationship and the increased strain rate sensitivity were due to the localized dislocation activities (generalization and annihilation at grain boundaries) and the more significant contribution from grain boundary mediated mechanisms. In the micro-compression tests, the sample size effects on the mechanical behaviours were studied on MA0, MA20 and MA40 micro-pillars. In contrast to the bulk samples under compression, the stress-strain curves of MA0 and MA20 micro-pillars were characterized with a number of discrete strain burst events separated by nearly elastic strain segments. Unlike MA0 and MA20, the stress-strain curves of MA40 micro-pillars were smooth, without obvious strain bursts. The deformation mechanisms of the MA0 and MA20 micro-pillars under micro-compression tests were considered to be initially dominated by deformation twinning, followed by dislocation mechanisms. For MA40 pillars, the deformation mechanisms were believed to be localized dislocation activities and grain boundary related mechanisms. The strain hardening behaviours of the micro-pillars suggested that the grain boundaries in the nanocrystalline micro-pillars would reduce the source (nucleation sources for twins/dislocations) starvation hardening effect. The power law relationship of the yield strength on pillar dimensions in MA0, MA20 supported the fact that the twinning mechanism was correlated to the pre-existing defects, which can promote the nucleation of the twins. Then, we provided a latitudinal comparison of the results and conclusions derived from the different techniques used for testing the coarse-grained and nanocrystalline Mg alloy; this helps to better understand the deformation mechanisms of the Mg alloys as a whole. At the end, we summarized the thesis and highlighted the conclusions, contributions, innovations and outcomes of the research. Finally, it outlined recommendations for future work.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The accuracy of measurement of mechanical properties of a material using instrumented nanoindentation at extremely small penetration depths heavily relies on the determination of the contact area of the indenter. Our experiments have demonstrated that the conventional area function could lead to a significant error when the contact depth was below 40. nm, due to the singularity in the first derivation of the function in this region and thus, the resultant unreasonable sharp peak on the function curve. In this paper, we proposed a new area function that was used to calculate the contact area for the indentations where the contact depths varied from 10 to 40. nm. The experimental results have shown that the new area function has produced better results than the conventional function. © 2011 Elsevier B.V.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Molecular dynamics (MD) simulations have been employed to investigate the single-crystal Si properties with different pre-existing cavities under nanoindentation. Cavities with different radii and positions have been considered. It is found that pre-existing cavities in the Si substrate would obviously influence the mechanical properties of Si under nanoindentation. Furthermore, pre-existing cavities would absorb part of the strain energy during loading and then release during unloading. It would decrease plastic deformation to the substrate. Particularly, the larger of the cavity or the nearer of the cavity to the substrate’s top surface, the larger decrease of Young’s modulus and hardness is usually observed. Just as expected, the larger offset of the cavity in the lateral direction, the less influence is usually seen.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Nano silicon is widely used as the essential element of complementary metal–oxide–semiconductor (CMOS) and solar cells. It is recognized that today, large portion of world economy is built on electronics products and related services. Due to the accessible fossil fuel running out quickly, there are increasing numbers of researches on the nano silicon solar cells. The further improvement of higher performance nano silicon components requires characterizing the material properties of nano silicon. Specially, when the manufacturing process scales down to the nano level, the advanced components become more and more sensitive to the various defects induced by the manufacturing process. It is known that defects in mono-crystalline silicon have significant influence on its properties under nanoindentation. However, the cost involved in the practical nanoindentation as well as the complexity of preparing the specimen with controlled defects slow down the further research on mechanical characterization of defected silicon by experiment. Therefore, in current study, the molecular dynamics (MD) simulations are employed to investigate the mono-crystalline silicon properties with different pre-existing defects, especially cavities, under nanoindentation. Parametric studies including specimen size and loading rate, are firstly conducted to optimize computational efficiency. The optimized testing parameters are utilized for all simulation in defects study. Based on the validated model, different pre-existing defects are introduced to the silicon substrate, and then a group of nanoindentation simulations of these defected substrates are carried out. The simulation results are carefully investigated and compared with the perfect Silicon substrate which used as benchmark. It is found that pre-existing cavities in the silicon substrate obviously influence the mechanical properties. Furthermore, pre-existing cavities can absorb part of the strain energy during loading, and then release during unloading, which possibly causes less plastic deformation to the substrate. However, when the pre-existing cavities is close enough to the deformation zone or big enough to exceed the bearable stress of the crystal structure around the spherical cavity, the larger plastic deformation occurs which leads the collapse of the structure. Meanwhile, the influence exerted on the mechanical properties of silicon substrate depends on the location and size of the cavity. Substrate with larger cavity size or closer cavity position to the top surface, usually exhibits larger reduction on Young’s modulus and hardness.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Transformation toughening ceramics (TTCs) are engineering materials which combine ceramic properties such as hardness, corrosion resistance and low thermal conductivity with good toughness and mechanical strength. At elevated temperatures their use is limited due to destabilisation of the transformation toughening microstructure (partially stabilised zirconia or PSZ) or creep and hydrothermal degradation (tetragonal zirconia polycrystals or TZPs). Despite these limitations, the use of TTCs, particularly zirconia based, has become widespread. To date, most commercial TTCs are based on combinations of zirconia and one stabilising oxide. This work investigates a zirconia ceramic containing two stabilisers, namely yttria and titania in roughly equal proportions.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Background It has been proposed that the feral horse foot is a benchmark model for foot health in horses. However, the foot health of feral horses has not been formally investigated. Objectives To investigate the foot health of Australian feral horses and determine if foot health is affected by environmental factors, such as substrate properties and distance travelled. Methods Twenty adult feral horses from five populations (n = 100) were investigated. Populations were selected on the basis of substrate hardness and the amount of travel typical for the population. Feet were radiographed and photographed, and digital images were surveyed by two experienced assessors blinded to each other's assessment and to the population origin. Lamellar samples from 15 feet from three populations were investigated histologically for evidence of laminitis. Results There was a total of 377 gross foot abnormalities identified in 100 left forefeet. There were no abnormalities detected in three of the feet surveyed. Each population had a comparable prevalence of foot abnormalities, although the type and severity of abnormality varied among populations. Of the three populations surveyed by histopathology, the prevalence of chronic laminitis ranged between 40% and 93%. Conclusions Foot health appeared to be affected by the environment inhabited by the horses. The observed chronic laminitis may be attributable to either nutritional or traumatic causes. Given the overwhelming evidence of suboptimal foot health, it may not be appropriate for the feral horse foot to be the benchmark model for equine foot health.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Aim To better understand the morphology of, and the effect of different travel patterns and varying substrate environments on, the feral horse foot to better manage the feet of domestic horses. Methods The left forefeet of 20 adult feral horses from each of five geographically separated populations in Australia (n = 100) were investigated. Populations were selected on the basis of substrate hardness under foot and the amount of travel typical for the population. Feet were radiographed and photographed and 40 morphometric measurements of each foot were obtained. Results Of the 40 parameters, 37 differed significantly (P < 0.05) among the populations, which suggested that substrate hardness and travel distance have an effect on foot morphology. Harder substrates and longer travel distances were associated with short hoof walls and minimal hoof wall flaring. Softer substrates and moderate travel distances were associated with long flared walls, similar to that of typical untrimmed feet of domestic horses. Conclusions The morphology of the feral horse foot appeared to be affected by the distance travelled and by the abrasive qualities and mechanical properties of the substrate under foot. There were marked differences in some conformation parameters between the feral horses in the current study and domestic horses in previous studies. Although the conformation of the feral horse foot may have some prescriptive value, concerns regarding abnormal foot anatomy warrant further investigation.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Introduction: There is a recognised relationship between dry weather conditions and increased risk of anterior cruciate ligament (ACL) injury. Previous studies have identified 28 day evaporation as an important weather-based predictor of non-contact ACL injuries in professional Australian Football League matches. The mechanism of non-contact injury to the ACL is believed to increased traction and impact forces between footwear and playing surface. Ground hardness and the amount and quality of grass are factors that would most likely influence this and are inturn, related to the soil moisture content and prevailing weather conditions. This paper explores the relationship between soil moisture content, preceding weather conditions and the Clegg Soil Impact Test (CSIT) which is an internationally recognised standard measure of ground hardness for sports fields. Methodology: The 2.25 kg Clegg Soil Impact Test and a pair of 12 cm soil moisture probes were used to measure ground hardness and percentage moisture content. Five football fields were surveyed at 13 prescribed sites just before seven football matches from October 2008 to January 2009 (an FC Women’s WLeague team). Weather conditions recorded at the nearest weather station were obtained from the Bureau of Meteorology website and total rainfall less evaporation was calculated for 7 and 28 days prior to each match. All non-contact injuries occurring during match play and their location on the field were recorded. Results/conclusions: Ground hardness varied between CSIT 5 and 17 (x10G) (8 is considered a good value for sports fields). Variations within fields were typically greatest in the centre and goal areas. Soil moisture ranged from 3 to 40% with some fields requiring twice the moisture content of others to maintain similar CSIT values. There was a non-linear, negative relationship for ground hardness versus moisture content and a linear relationship with weather (R2, of 0.30 and 0.34, respectively). Three non-contact ACL injuries occurred during the season. Two of these were associated with hard and variable ground conditions.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We introduce a broad lattice manipulation technique for expressive cryptography, and use it to realize functional encryption for access structures from post-quantum hardness assumptions. Specifically, we build an efficient key-policy attribute-based encryption scheme, and prove its security in the selective sense from learning-with-errors intractability in the standard model.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Proxy re-encryption (PRE) is a highly useful cryptographic primitive whereby Alice and Bob can endow a proxy with the capacity to change ciphertext recipients from Alice to Bob, without the proxy itself being able to decrypt, thereby providing delegation of decryption authority. Key-private PRE (KP-PRE) specifies an additional level of confidentiality, requiring pseudo-random proxy keys that leak no information on the identity of the delegators and delegatees. In this paper, we propose a CPA-secure PK-PRE scheme in the standard model (which we then transform into a CCA-secure scheme in the random oracle model). Both schemes enjoy highly desirable properties such as uni-directionality and multi-hop delegation. Unlike (the few) prior constructions of PRE and KP-PRE that typically rely on bilinear maps under ad hoc assumptions, security of our construction is based on the hardness of the standard Learning-With-Errors (LWE) problem, itself reducible from worst-case lattice hard problems that are conjectured immune to quantum cryptanalysis, or “post-quantum”. Of independent interest, we further examine the practical hardness of the LWE assumption, using Kannan’s exhaustive search algorithm coupling with pruning techniques. This leads to state-of-the-art parameters not only for our scheme, but also for a number of other primitives based on LWE published the literature.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Cryptosystems based on the hardness of lattice problems have recently acquired much importance due to their average-case to worst-case equivalence, their conjectured resistance to quantum cryptanalysis, their ease of implementation and increasing practicality, and, lately, their promising potential as a platform for constructing advanced functionalities. In this work, we construct “Fuzzy” Identity Based Encryption from the hardness of the Learning With Errors (LWE) problem. We note that for our parameters, the underlying lattice problems (such as gapSVP or SIVP) are assumed to be hard to approximate within supexponential factors for adversaries running in subexponential time. We give CPA and CCA secure variants of our construction, for small and large universes of attributes. All our constructions are secure against selective-identity attacks in the standard model. Our construction is made possible by observing certain special properties that secret sharing schemes need to satisfy in order to be useful for Fuzzy IBE. We also discuss some obstacles towards realizing lattice-based attribute-based encryption (ABE).

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We present a technique for delegating a short lattice basis that has the advantage of keeping the lattice dimension unchanged upon delegation. Building on this result, we construct two new hierarchical identity-based encryption (HIBE) schemes, with and without random oracles. The resulting systems are very different from earlier lattice-based HIBEs and in some cases result in shorter ciphertexts and private keys. We prove security from classic lattice hardness assumptions.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

NTRUEncrypt is a fast and practical lattice-based public-key encryption scheme, which has been standardized by IEEE, but until recently, its security analysis relied only on heuristic arguments. Recently, Stehlé and Steinfeld showed that a slight variant (that we call pNE) could be proven to be secure under chosen-plaintext attack (IND-CPA), assuming the hardness of worst-case problems in ideal lattices. We present a variant of pNE called NTRUCCA, that is IND-CCA2 secure in the standard model assuming the hardness of worst-case problems in ideal lattices, and only incurs a constant factor overhead in ciphertext and key length over the pNE scheme. To our knowledge, our result gives the first IND-CCA2 secure variant of NTRUEncrypt in the standard model, based on standard cryptographic assumptions. As an intermediate step, we present a construction for an All-But-One (ABO) lossy trapdoor function from pNE, which may be of independent interest. Our scheme uses the lossy trapdoor function framework of Peikert and Waters, which we generalize to the case of (k − 1)-of-k-correlated input distributions.