197 resultados para Partial cation exchange
Resumo:
Common to many types of water and wastewater is the presence of sodium ions which can be removed by desalination technologies, such as reverse osmosis and ion exchange. The focus of this investigation was ion exchange as it potentially offered several advantages compared to competing methods. The equilibrium and column behaviour of a strong acid cation (SAC) resin was examined for the removal of sodium ions from aqueous sodium chloride solutions of varying normality as well as a coal seam gas water sample. The influence of the bottle-point method to generate the sorption isotherms was evaluated and data interpreted with the Langmuir Vageler, Competitive Langmuir, Freundlich, and Dubinin-Astakhov models. With the constant concentration bottle point method, the predicted maximum exchange levels of sodium ions on the resin ranged from 61.7 to 67.5 g Na/kg resin. The general trend was that the lower the initial concentration of sodium ions in the solution, the lower the maximum capacity of the resin for sodium ions. In contrast, the constant mass bottle point method was found to be problematic in that the isotherm profiles may not be complete, if experimental parameters were not chosen carefully. Column studies supported the observations of the equilibrium studies, with maximum sodium loading of ca. 62.9 g Na/kg resin measured, which was in excellent agreement with the predictions of the data from the constant concentration bottle point method. Equilibria involving coal seam gas water were more complex due to the presence of sodium bicarbonate in solution, albeit the maximum loading capacity for sodium ions was in agreement with the results from the more simple sodium chloride solutions.
Resumo:
This study reports an investigation of the ion exchange treatment of sodium chloride solutions in relation to use of resin technology for applications such as desalination of brackish water. In particular, a strong acid cation (SAC) resin (DOW Marathon C) was studied to determine its capacity for sodium uptake and to evaluate the fundamentals of the ion exchange process involved. Key questions to answer included: impact of resin identity; best models to simulate the kinetics and equilibrium exchange behaviour of sodium ions; difference between using linear least squares (LLS) and non-linear least squares (NLLS) methods for data interpretation; and, effect of changing the type of anion in solution which accompanied the sodium species. Kinetic studies suggested that the exchange process was best described by a pseudo first order rate expression based upon non-linear least squares analysis of the test data. Application of the Langmuir Vageler isotherm model was recommended as it allowed confirmation that experimental conditions were sufficient for maximum loading of sodium ions to occur. The Freundlich expression best fitted the equilibrium data when analysing the information by a NLLS approach. In contrast, LLS methods suggested that the Langmuir model was optimal for describing the equilibrium process. The Competitive Langmuir model which considered the stoichiometric nature of ion exchange process, estimated the maximum loading of sodium ions to be 64.7 g Na/kg resin. This latter value was comparable to sodium ion capacities for SAC resin published previously. Inherent discrepancies involved when using linearized versions of kinetic and isotherm equations were illustrated, and despite their widespread use, the value of this latter approach was questionable. The equilibrium behaviour of sodium ions form sodium fluoride solution revealed that the sodium ions were now more preferred by the resin compared to the situation with sodium chloride. The solution chemistry of hydrofluoric acid was suggested as promoting the affinity of the sodium ions to the resin.
Resumo:
Coal seam gas production has resulted in the production of large volumes of associated water which contains dissolved salts dominated by sodium chloride and sodium bicarbonate. Ion exchange using synthetic resins has been proposed as a method for desalination of coal seam water to make it suitable for various beneficial reuse options. This study investigated the behaviour of solutions of sodium chloride and sodium bicarbonate with respect to exchange with Lanxess S108H strong acid cation (SAC) resin. Equilibrium isotherms were created for solutions of NaCl and NaHCO3 and an actual sample of coal seam water from the Surat Basin in southern Queensland. The exchange of sodium ions arising from sodium bicarbonate was found to be considerably more favourable than exchange of sodium ions from sodium chloride solutions. This latter behaviour was attributed to the secondary decomposition of bicarbonate species under acidic conditions which resulted in the evolution of carbon dioxide and formation of water. The isotherm profiles could not be satisfactorily fitted by a single isotherm model such as the Langmuir expression. Instead, two Langmuir equations had to be simultaneously applied in order to fit the sections of the isotherm attributable to sodium ion exchange from sodium bicarbonate and sodium chloride. The shape of the isotherm profile was dependent upon the ratio of sodium chloride to sodium bicarbonate in solution and there was a high degree of correlation between simulated and actual coal seam water solutions.
Resumo:
Reverse osmosis is the dominant technology utilized for desalination of saline water produced during the extraction of coal seam gas. Alternatively, ion exchange is of interest due to potential cost advantages. However, there is limited information regarding the column performance of strong acid cation resin for removal of sodium ions from both model and actual coal seam water samples. In particular, the impact of bed depth, flow rate, and regeneration was not clear. Consequently, this study applied Bed Depth Service Time (BDST) models to reveal that increasing sodium ion concentration and flow rates diminished the time required for breakthrough to occur. The loading of sodium ions on fresh resin was calculated to be ca. 71.1 g Na/kg resin. Difficulties in regeneration of the resin using hydrochloric acid solutions were discovered, with 86% recovery of exchange sites observed. The maximum concentration of sodium ions in the regenerant brine was found to be 47,400 mg/L under the conditions employed. The volume of regenerant waste formed was 6.2% of the total volume of water treated. A coal seam water sample was found to load the resin with only 53.5 g Na/kg resin, which was consistent with not only the co-presence of more favoured ions such as calcium, magnesium, barium and strontium, but also inefficient regeneration of the resin prior to the coal seam water test.
Resumo:
Security models for two-party authenticated key exchange (AKE) protocols have developed over time to prove the security of AKE protocols even when the adversary learns certain secret values. In this work, we address more granular leakage: partial leakage of long-term secrets of protocol principals, even after the session key is established. We introduce a generic key exchange security model, which can be instantiated allowing bounded or continuous leakage, even when the adversary learns certain ephemeral secrets or session keys. Our model is the strongest known partial-leakage-based security model for key exchange protocols. We propose a generic construction of a two-pass leakage-resilient key exchange protocol that is secure in the proposed model, by introducing a new concept: the leakage-resilient NAXOS trick. We identify a special property for public-key cryptosystems: pair generation indistinguishability, and show how to obtain the leakage-resilient NAXOS trick from a pair generation indistinguishable leakage-resilient public-key cryptosystem.
Resumo:
Putnam's “constrict theory” suggests that ethnic diversity creates challenges for developing and sustaining social capital in urban settings. He argues that diversity decreases social cohesion and reduces social interactions among community residents. While Putnam's thesis is the subject of much debate in North America, the United Kingdom, and Europe, there is a limited focus on how ethnic diversity impacts upon social cohesion and neighborly exchange behaviors in Australia. Employing multilevel modeling and utilizing administrative and survey data from 4,000 residents living in 148 Brisbane suburbs, we assess whether ethnic diversity lowers social cohesion and increases “hunkering.” Our findings indicate that social cohesion and neighborly exchange are attenuated in ethnically diverse suburbs. However, diversity is less consequential for neighborly exchange among immigrants when compared to the general population. Our results provide at least partial support for Putnam's thesis.
Resumo:
The Coal Seam Gas (CSG) industry in Australia has grown significantly in recent years. During the gas extraction process, water is also recovered which is brackish in character. In order to facilitate beneficial reuse of the water, the CSG industry has primarily invested in Reverse Osmosis (RO) as the primary method for associated water desalination. However, the presence of alkaline earth ions in the water combined with the inherent alkalinity of the water may result in RO membrane scaling. Consequently, weak acid cation (WAC) synthetic ion exchange resins were investigated as a potential solution to this potential problem. It was shown that resins were indeed highly efficient at treating single and multi-component solutions of alkaline earth ions. The interaction of the ions with the resin was found to be considerably more complex that previously reported.
Resumo:
Security models for two-party authenticated key exchange (AKE) protocols have developed over time to capture the security of AKE protocols even when the adversary learns certain secret values. Increased granularity of security can be modelled by considering partial leakage of secrets in the manner of models for leakage-resilient cryptography, designed to capture side-channel attacks. In this work, we use the strongest known partial-leakage-based security model for key exchange protocols, namely continuous after-the-fact leakage eCK (CAFL-eCK) model. We resolve an open problem by constructing the first concrete two-pass leakage-resilient key exchange protocol that is secure in the CAFL-eCK model.
Resumo:
We propose a new password-based 3-party protocol with a formal security proof in the standard model. Under reasonable assumptions we show that our new protocol is more efficient than the recent protocol of Abdalla and Pointcheval (FC 2005), proven in the random oracle model. We also observe some limitations in the model due to Abdalla, Fouque and Pointcheval (PKC 2005) for proving security of such protocols.