222 resultados para Proton exchange membrane (PEM)
Resumo:
The structures of proton-transfer compounds of 4,5-dichlorophthalic acid (DCPA) with the aliphatic Lewis bases triethylamine, diethylamine, n-butylamine and piperidine, namely triethylaminium 2-carboxy-4,5-dichlorobenzoate C~6~H~16~N^+^ C~8~H~3~Cl~2~O~4~^-^ (I), diethylaminium 2-carboxy-4,5-dichlorobenzoate C~4~H~12~N^+^ C~8~H~3~Cl~2~O~4~^-^ (II), bis(n-butylaminium) 4,5-dichlorophthalate monohydrate 2(C~4~H~12~N^+^) C~8~H~2~Cl~2~O~4~^2-^ . H~2~O (III) and bis(piperidinium) 4,5-dichlorophthalate monohydrate 2(C~5~H~12~N^+^) C~8~H~2~Cl~2~O~4~^2-^ . H~2~O (IV)have been determined at 200 K. All compounds have hydrogen-bonding associations giving in (I) discrete cation-anion units, linear chains in (II) while (III) and (IV) both have two-dimensional structures. In (I) a discrete cation-anion unit is formed through an asymmetric R2/1(4) N+-H...O,O' hydrogen-bonding association whereas in (II), one-dimensional chains are formed through linear N-H...O associations by both aminium H donors. In compounds (III) and (IV) the primary N-H...O linked cation-anion units are extended into a two-dimensional sheet structure via amide N-H...O(carboxyl) and ...O(carbonyl) interactions. In the 1:1 salts [(I) and (II)], the hydrogen 4,5-dichlorophthalate anions are essentially planar with short intramolecular carboxylic acid O-H...O(carboxyl) hydrogen bonds [O...O, 2.4223(14) and 2.388(2)A respectively]. This work provides a further example of the uncommon zero-dimensional hydrogen-bonded DCPA-Lewis base salt and the one-dimensional chain structure type, while even with the hydrate structures of the 1:2 salts with the primary and secondary amines, the low dimensionality generally associated with 1:1 DCPA salts is also found.
Resumo:
We introduce the concept of attribute-based authenticated key exchange (AB-AKE) within the framework of ciphertext policy attribute-based systems. A notion of AKE-security for AB-AKE is presented based on the security models for group key exchange protocols and also taking into account the security requirements generally considered in the ciphertext policy attribute-based setting. We also extend the paradigm of hybrid encryption to the ciphertext policy attribute-based encryption schemes. A new primitive called encapsulation policy attribute-based key encapsulation mechanism (EP-AB-KEM) is introduced and a notion of chosen ciphertext security is de�ned for EP-AB-KEMs. We propose an EP-AB-KEM from an existing attribute-based encryption scheme and show that it achieves chosen ciphertext security in the generic group and random oracle models. We present a generic one-round AB-AKE protocol that satis�es our AKE-security notion. The protocol is generically constructed from any EP-AB-KEM that satis�es chosen ciphertext security. Instantiating the generic AB-AKE protocol with our EP-AB-KEM will result in a concrete one-round AB-AKE protocol also secure in the generic group and random oracle models.
Resumo:
Minimizing complexity of group key exchange (GKE) protocols is an important milestone towards their practical deployment. An interesting approach to achieve this goal is to simplify the design of GKE protocols by using generic building blocks. In this paper we investigate the possibility of founding GKE protocols based on a primitive called multi key encapsulation mechanism (mKEM) and describe advantages and limitations of this approach. In particular, we show how to design a one-round GKE protocol which satisfies the classical requirement of authenticated key exchange (AKE) security, yet without forward secrecy. As a result, we obtain the first one-round GKE protocol secure in the standard model. We also conduct our analysis using recent formal models that take into account both outsider and insider attacks as well as the notion of key compromise impersonation resilience (KCIR). In contrast to previous models we show how to model both outsider and insider KCIR within the definition of mutual authentication. Our analysis additionally implies that the insider security compiler by Katz and Shin from ACM CCS 2005 can be used to achieve more than what is shown in the original work, namely both outsider and insider KCIR.
Resumo:
A significant amount (ca. 15-25 GL/a) of PRW (Purified Recycled Water) from urban areas is foreseen as augmentation of the depleted groundwater resources of the Lockyer Valley (approx. 80 km west of Brisbane). Theresearch project uses field investigations, lab trials and modelling techniques to address the key challenges: (i) how to determine benefits of individual users from the augmentation of a natural common pool resource; (ii) how to minimise impacts of applying different quality water on the Lockyer soils, to creeks and on aquifier materials; (iii) how to minimuse mobilisation of salts in the unsaturated and saturated zones as a result of increased deep drainage; (iv) determination of potential for direct aquifer recharge using injection wells?
Resumo:
A membrane filtration plant using suitable micro or ultra-filtration membranes has the potential to significantly increase pan stage capacity and improve sugar quality. Previous investigations by SRI and others have shown that membranes will remove polysaccharides, turbidity and colloidal impurities and result in lower viscosity syrups and molasses. However, the conclusion from those investigations was that membrane filtration was not economically viable. A comprehensive assessment of current generation membrane technology was undertaken by SRI. With the aid of two pilot plants provided by Applexion and Koch Membrane Systems, extensive trials were conducted at an Australian factory using clarified juice at 80–98°C as feed to each pilot plant. Conditions were varied during the trials to examine the effect of a range of operating parameters on the filtering characteristics of each of the membranes. These parameters included feed temperature and pressure, flow velocity, soluble solids and impurity concentrations. The data were then combined to develop models to predict the filtration rate (or flux) that could be expected for nominated operating conditions. The models demonstrated very good agreement with the data collected during the trials. The trials also identified those membranes that provided the highest flux levels per unit area of membrane surface for a nominated set of conditions. Cleaning procedures were developed that ensured the water flux level was recovered following a clean-in-place process. Bulk samples of clarified juice and membrane filtered juice from each pilot were evaporated to syrup to quantify the gain in pan stage productivity that results from the removal of high molecular weight impurities by membrane filtration. The results are in general agreement with those published by other research groups.
Resumo:
A group key exchange (GKE) protocol allows a set of parties to agree upon a common secret session key over a public network. In this thesis, we focus on designing efficient GKE protocols using public key techniques and appropriately revising security models for GKE protocols. For the purpose of modelling and analysing the security of GKE protocols we apply the widely accepted computational complexity approach. The contributions of the thesis to the area of GKE protocols are manifold. We propose the first GKE protocol that requires only one round of communication and is proven secure in the standard model. Our protocol is generically constructed from a key encapsulation mechanism (KEM). We also suggest an efficient KEM from the literature, which satisfies the underlying security notion, to instantiate the generic protocol. We then concentrate on enhancing the security of one-round GKE protocols. A new model of security for forward secure GKE protocols is introduced and a generic one-round GKE protocol with forward security is then presented. The security of this protocol is also proven in the standard model. We also propose an efficient forward secure encryption scheme that can be used to instantiate the generic GKE protocol. Our next contributions are to the security models of GKE protocols. We observe that the analysis of GKE protocols has not been as extensive as that of two-party key exchange protocols. Particularly, the security attribute of key compromise impersonation (KCI) resilience has so far been ignored for GKE protocols. We model the security of GKE protocols addressing KCI attacks by both outsider and insider adversaries. We then show that a few existing protocols are not secure against KCI attacks. A new proof of security for an existing GKE protocol is given under the revised model assuming random oracles. Subsequently, we treat the security of GKE protocols in the universal composability (UC) framework. We present a new UC ideal functionality for GKE protocols capturing the security attribute of contributiveness. An existing protocol with minor revisions is then shown to realize our functionality in the random oracle model. Finally, we explore the possibility of constructing GKE protocols in the attribute-based setting. We introduce the concept of attribute-based group key exchange (AB-GKE). A security model for AB-GKE and a one-round AB-GKE protocol satisfying our security notion are presented. The protocol is generically constructed from a new cryptographic primitive called encapsulation policy attribute-based KEM (EP-AB-KEM), which we introduce in this thesis. We also present a new EP-AB-KEM with a proof of security assuming generic groups and random oracles. The EP-AB-KEM can be used to instantiate our generic AB-GKE protocol.
Resumo:
A polycaprolactone (PCL)–collagen electrospun mesh is proposed as a novel alternative to the conventional periosteal graft in autologous chondrocyte implantation. This is the first known attempt in designing a cartilage resurfacing membrane using a mechanically resilient PCL mesh with a weight-average molecular weight of 139 300 that is enhanced with bioactive collagen. PCL–collagen 10, 20 and 40% electrospun meshes (Coll-10, Coll-20 and Coll-40) were evaluated and it was discovered that the retention of surface collagen could only be achieved in Coll-20 and Coll-40. Furthermore Coll-20 was stiffer and stronger than Coll-40 and it satisfied the mechanical demands at the cartilage implant site. When seeded with mesenchymal stem cells (MSCs), the cells adhered on the surface of the Coll-20 mesh and they remained viable over a period of 28 days; however, they were unable to infiltrate through the dense meshwork. Cell compatibility was also noted in the chondrogenic environment as the MSCs differentiated into chondrocytes with the expression of Sox9, aggrecan and collagen II. More importantly, the mesh did not induce a hypertrophic response from the cells. The current findings support the use of Coll-20 as a cartilage patch, and future implantation studies are anticipated.
Resumo:
Exchange reactions between the isoindoline profluorescent nitroxide 1,1,3,3-tetramethyldibenzo[e,g]isoindolin-2-yloxyl (TMDBIO) and a TEMPO capped polystyrene were carried out. High conversions to the desired products were achieved using only stoichiometric ratios of nitroxide relative to polymer. The scope of this study was expanded by exploiting a di-nitroxide 9,10-bis(5-[1,1,3,3-tetramethylisoindolin-2-yloxy])anthracene (BTMIOA) as a connector between two polymer chains forming PS–nitroxide–PS systems.
Resumo:
Purpose: To undertake rigorous psychometric testing of the newly developed contemporary work environment measure (the Brisbane Practice Environment Measure [B-PEM]) using exploratory factor analysis and confirmatory factor analysis. Methods: Content validity of the 33-item measure was established by a panel of experts. Initial testing involved 195 nursing staff using principal component factor analysis with varimax rotation (orthogonal) and Cronbach's alpha coefficients. Confirmatory factor analysis was conducted using data from a further 983 nursing staff. Results: Principal component factor analysis yielded a four-factor solution with eigenvalues greater than 1 that explained 52.53% of the variance. These factors were then verified using confirmatory factor analysis. Goodness-of-fit indices showed an acceptable fit overall with the full model, explaining 21% to 73% of the variance. Deletion of items took place throughout the evolution of the instrument, resulting in a 26-item, four-factor measure called the Brisbane Practice Environment Measure-Tested. Conclusions: The B-PEM has undergone rigorous psychometric testing, providing evidence of internal consistency and goodness-of-fit indices within acceptable ranges. The measure can be utilised as a subscale or total score reflective of a contemporary nursing work environment. Clinical Relevance: An up-to-date instrument to measure practice environment may be useful for nursing leaders to monitor the workplace and to assist in identifying areas for improvement, facilitating greater job satisfaction and retention.
Resumo:
We present an approach to automating computationally sound proofs of key exchange protocols based on public-key encryption. We show that satisfying the property called occultness in the Dolev-Yao model guarantees the security of a related key exchange protocol in a simple computational model. Security in this simpler model has been shown to imply security in a Bellare {Rogaway-like model. Furthermore, the occultness in the Dolev-Yao model can be searched automatically by a mechanisable procedure. Thus automated proofs for key exchange protocols in the computational model can be achieved. We illustrate the method using the well-known Lowe-Needham-Schroeder protocol.
Resumo:
The structures of the anhydrous 1:1 proton-transfer compounds of isonipecotamide (4-carbamoylpiperidine) with picric acid and 3,5-dinitrosalicylic acid, namely 4-carbamoylpiperidinium 2,4,6-trinitrophenolate, C6H13N2O8+ C6H2N3O7- (I) and 4-carbamoylpiperidinium 2-carboxy-4,6-dinitrophenolate, C6H13N2O8+ C7H3N2O7-: two forms, the monoclinic alpha-polymorph (II) and the triclinic beta-polymorph (III) have been determined at 200 K. All compounds form hydrogen-bonded structures, one-dimensional in (II), two-dimensional in (I) and three-dimensional in (III). In (I), the cations form centrosymmetric cyclic head-to-tail hydrogen-bonded homodimers [graph set R2/2(14)] through lateral duplex piperidinium N---H...O(amide) interactions. These dimers are extended into a two-dimensional network structure through further interactions with anion phenolate-O and nitro-O acceptors, including a direct symmetric piperidinium N-H...O(phenol),O(nitro) cation--anion association [graph set R2/1(6)]. The monoclinic polymorph (II) has a similar R2/1(6) cation-anion hydrogen-bonding interaction to (I) but with an additional conjoint symmetrical R1/2(4) interaction as well as head-to-tail piperidinium N-H...O(amide) O hydrogen bonds and amide N-H...O(carboxyl) hydrogen bonds, give a network structure which include large R3/4(20) rings. The hydrogen bonding in the triclinic polymorph (III) is markedly different from that of monoclinic (II). The asymmetric unit contains two independent cation-anion pairs which associate through cyclic piperidinium N-H...O,O'(carboxyl) interactions [graph set R2/1(4)]. The cations also show the zig-zag head-to-tail piperidinium N-H...O(amide) hydrogen-bonded chain substructures found in (II) but in addition feature amide N-H...O(nitro) and O(phenolate) and amide N-H...O(nitro) associations. As well there is a centrosymmetric double-amide N-H...O(carboxyl) bridged bis(cation-anion) ring system [graph set R2/4(8)] in the three-dimensional framework. The structures reported here demonstrate the utility of the isonipecotamide cation as a synthon with previously unrecognized potential for structure assembly applications. Furthermore, the structures of the two polymorphic 3,5-dinitrosalicylic acid salts show an unusual dissimilarity in hydrogen-bonding characteristics, considering that both were obtained from identical solvent systems.