990 resultados para RANDOM SEQUENTIAL ADSORPTION


Relevância:

20.00% 20.00%

Publicador:

Resumo:

Methyl orange (MO) is a kind of anionic dye and widely used in industry. In this study, tricalcium aluminate hydrates (Ca-Al-LDHs) are used as an adsorbent to remove methyl orange (MO) from aqueous solutions. The resulting products were studied by X-ray diffraction (XRD), infrared spectroscopy (MIR), thermal analysis (TG-DTA) and scanning electron microscope (SEM). The XRD results indicated that the MO molecules were successfully intercalated into the tricalcium aluminate hydrates, with the basal spacing of Ca-Al-LDH expanding to 2.48 nm. The MIR spectrum for CaAl-MO-LDH shows obvious bands assigned to the N@N, N@H stretching vibrations and S@O, SO_ 3 group respectively, which are considered as marks to assess MO_ ion intercalation into the interlayers of LDH. The overall morphology of CaAl-MOLDH displayed a ‘‘honey-comb’’ like structure, with the adjacent layers expanded.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We investigated memories of room-sized spatial layouts learned by sequentially or simultaneously viewing objects from a stationary position. In three experiments, sequential viewing (one or two objects at a time) yielded subsequent memory performance that was equivalent or superior to simultaneous viewing of all objects, even though sequential viewing lacked direct access to the entire layout. This finding was replicated by replacing sequential viewing with directed viewing in which all objects were presented simultaneously and participants’ attention was externally focused on each object sequentially, indicating that the advantage of sequential viewing over simultaneous viewing may have originated from focal attention to individual object locations. These results suggest that memory representation of object-to-object relations can be constructed efficiently by encoding each object location separately, when those locations are defined within a single spatial reference system. These findings highlight the importance of considering object presentation procedures when studying spatial learning mechanisms.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A parallel authentication and public-key encryption is introduced and exemplified on joint encryption and signing which compares favorably with sequential Encrypt-then-Sign (ɛtS) or Sign-then-Encrypt (Stɛ) schemes as far as both efficiency and security are concerned. A security model for signcryption, and thus joint encryption and signing, has been recently defined which considers possible attacks and security goals. Such a scheme is considered secure if the encryption part guarantees indistinguishability and the signature part prevents existential forgeries, for outsider but also insider adversaries. We propose two schemes of parallel signcryption, which are efficient alternative to Commit-then-Sign-and- Encrypt (Ct&G3&S). They are both provably secure in the random oracle model. The first one, called generic parallel encrypt and sign, is secure if the encryption scheme is semantically secure against chosen-ciphertext attacks and the signature scheme prevents existential forgeries against random-message attacks. The second scheme, called optimal parallel encrypt. and sign, applies random oracles similar to the OAEP technique in order to achieve security using encryption and signature components with very weak security requirements — encryption is expected to be one-way under chosen-plaintext attacks while signature needs to be secure against universal forgeries under random-plaintext attack, that is actually the case for both the plain-RSA encryption and signature under the usual RSA assumption. Both proposals are generic in the sense that any suitable encryption and signature schemes (i.e. which simply achieve required security) can be used. Furthermore they allow both parallel encryption and signing, as well as parallel decryption and verification. Properties of parallel encrypt and sign schemes are considered and a new security standard for parallel signcryption is proposed.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Development of technologies for water desalination and purification is critical to meet the global challenges of insufficient water supply and inadequate sanitation, especially for point-of-use applications. Conventional desalination methods are energy and operationally intensive, whereas adsorption-based techniques are simple and easy to use for point-of-use water purification, yet their capacity to remove salts is limited. Here we report that plasma-modified ultralong carbon nanotubes exhibit ultrahigh specific adsorption capacity for salt (exceeding 400% by weight) that is two orders of magnitude higher than that found in the current state-of-the-art activated carbon-based water treatment systems. We exploit this adsorption capacity in ultralong carbon nanotube-based membranes that can remove salt, as well as organic and metal contaminants. These ultralong carbon nanotube-based membranes may lead to next-generation rechargeable, point-of-use potable water purification appliances with superior desalination, disinfection and filtration properties. © 2013 Macmillan Publishers Limited.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

It has been well established that organic compounds with adjacent hydroxyl groups in Bayer process liquor can inhibit gibbsite precipitation by acting as seed poisons. The degree of inhibition is a function of the number and stereochemistry of the hydroxyl groups. Seed poisons generally adsorb strongly onto hydrate surfaces, implying that surface coverage is the mechanism for yield inhibition. There are examples however of organics that strongly adsorb but do not lead to yield inhibition. There is a possibility that this apparent contradiction may be an artifact of differences in conditions between the adsorption and precipitation experiments. The present work investigates the adsorption and inhibition effects of a range of compounds under strictly similar conditions to clarify the role of adsorption on yield inhibition.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In Crypto’95, Micali and Sidney proposed a method for shared generation of a pseudo-random function f(·) among n players in such a way that for all the inputs x, any u players can compute f(x) while t or fewer players fail to do so, where 0⩽trandom collection of functions, among the n players, each player gets a subset of S, in such a way that any u players together hold all the secret seeds in S while any t or fewer players will lack at least one element from S. The pseudo-random function is then computed as where fsi(·)'s are poly-random functions. One question raised by Micali and Sidney is how to distribute the secret seeds satisfying the above condition such that the number of seeds, d, is as small as possible. In this paper, we continue the work of Micali and Sidney. We first provide a general framework for shared generation of pseudo-random function using cumulative maps. We demonstrate that the Micali–Sidney scheme is a special case of this general construction. We then derive an upper and a lower bound for d. Finally we give a simple, yet efficient, approximation greedy algorithm for generating the secret seeds S in which d is close to the optimum by a factor of at most u ln 2.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In Crypto’95, Micali and Sidney proposed a method for shared generation of a pseudo-random function f(·) among n players in such a way that for all the inputs x, any u players can compute f(x) while t or fewer players fail to do so, where 0 ≤ t < u ≤ n. The idea behind the Micali-Sidney scheme is to generate and distribute secret seeds S = s1, . . . , sd of a poly-random collection of functions, among the n players, each player gets a subset of S, in such a way that any u players together hold all the secret seeds in S while any t or fewer players will lack at least one element from S. The pseudo-random function is then computed as where f s i (·)’s are poly-random functions. One question raised by Micali and Sidney is how to distribute the secret seeds satisfying the above condition such that the number of seeds, d, is as small as possible. In this paper, we continue the work of Micali and Sidney. We first provide a general framework for shared generation of pseudo-random function using cumulative maps. We demonstrate that the Micali-Sidney scheme is a special case of this general construction.We then derive an upper and a lower bound for d. Finally we give a simple, yet efficient, approximation greedy algorithm for generating the secret seeds S in which d is close to the optimum by a factor of at most u ln 2.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Organic surfactants modified clay minerals are usually used as adsorbents for hydrophobic organic contaminants remediation; this work however has shown organoclays can also work as adsorbents for hydrophilic anionic contaminant immobilization. Organoclays were prepared based on halloysite, kaolinite and bentonite and used for nitrate adsorption, which are significant for providing mechanism for the adsorption of anionic contaminants from waste water. XRD was used to characterize unmodified and surfactants modified clay minerals. Thermogravimetric analysis (TG) was used to determine the thermal stability and actual loading of surfactant molecules. Ion chromatography (IC) was used to determine changes of nitrate concentration before and after adsorption by these organoclays. These organoclays showed different removal capacities for anionic ions from water and adsorption mechanism was investigated.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Among the clay minerals, montmorillonite is the most extensively studied material using as adsorbents, but palygorskite and its organically modified products have been least explored for their potential use in contaminated water remediation. In this study, an Australian palygorskite was modified with cationic surfactants octadecyl trimethylammonium bromide and dioctadecyl dimethylammonium bromide at different doses. A full structural characterization of prepared organo-palygorskite by X-ray diffraction, infrared spectroscopy, surface analysis and thermogravimetric analysis was performed. The morphological changes of palygorskite before and after modification were recorded using scanning electron microscopy, which showed the surfactant molecules can attach on the surface of rod-like crystals and thus can weaken the interactions between palygorskite single crystals. Real surfactants loadings on organo-palygorskites were also calculated based on thermogravimetric analysis. 1 CEC, 2 CEC octadecyl trimethylammonium bromide modified palygorskites, 1 CEC and 2 CEC dioctadecyl dimethylammonium bromide modified palygorskites absorbed as much as 12 mg/g, 42 mg/g, 9 mg/g and 25 mg/g of 2,4- dichlorophenoxyacetic acid respectively. This study has shown a potential on organo-palygorskites for organic herbicide adsorption especially anionic ones from waste water. In addition, equilibration time effects and the Langmuir and Freundlich models fitting were also investigated in details.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This study reports the synthesis, characterization and application of nano zero-valent iron (nZVI). The nZVI was produced by a reduction method and compared with commercial available ZVI powder for Pb2+ removal from aqueous phase. Comparing with commercial ZVI, the laboratory made nZVI powder has a much higher specific surface area. XRD patterns have revealed zero valent iron phases in two ZVI materials. Different morphologies have been observed using SEM and TEM techniques. EDX spectrums revealed even distribution of Pb on surface after reaction. The XPS analysis has confirmed that immobilized lead was present in its zero-valent and bivalent forms. ‘Core-shell’ structure of prepared ZVI was revealed based on combination of XRD and XPS characterizations. In addition, comparing with Fluka ZVI, this lab made nZVI has much higher reactivity towards Pb2+ and within just 15 mins 99.9% removal can be reached. This synthesized nano ZVI material has shown great potential for heavy metal immobilization from waste water.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Objective To evaluate methods for monitoring monthly aggregated hospital adverse event data that display clustering, non-linear trends and possible autocorrelation. Design Retrospective audit. Setting The Northern Hospital, Melbourne, Australia. Participants 171,059 patients admitted between January 2001 and December 2006. Measurements The analysis is illustrated with 72 months of patient fall injury data using a modified Shewhart U control chart, and charts derived from a quasi-Poisson generalised linear model (GLM) and a generalised additive mixed model (GAMM) that included an approximate upper control limit. Results The data were overdispersed and displayed a downward trend and possible autocorrelation. The downward trend was followed by a predictable period after December 2003. The GLM-estimated incidence rate ratio was 0.98 (95% CI 0.98 to 0.99) per month. The GAMM-fitted count fell from 12.67 (95% CI 10.05 to 15.97) in January 2001 to 5.23 (95% CI 3.82 to 7.15) in December 2006 (p<0.001). The corresponding values for the GLM were 11.9 and 3.94. Residual plots suggested that the GLM underestimated the rate at the beginning and end of the series and overestimated it in the middle. The data suggested a more rapid rate fall before 2004 and a steady state thereafter, a pattern reflected in the GAMM chart. The approximate upper two-sigma equivalent control limit in the GLM and GAMM charts identified 2 months that showed possible special-cause variation. Conclusion Charts based on GAMM analysis are a suitable alternative to Shewhart U control charts with these data.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This study analyses and compares the cost efficiency of Japanese steam power generation companies using the fixed and random Bayesian frontier models. We show that it is essential to account for heterogeneity in modelling the performance of energy companies. Results from the model estimation also indicate that restricting CO2 emissions can lead to a decrease in total cost. The study finally discusses the efficiency variations between the energy companies under analysis, and elaborates on the managerial and policy implications of the results.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Live migration of multiple Virtual Machines (VMs) has become an integral management activity in data centers for power saving, load balancing and system maintenance. While state-of-the-art live migration techniques focus on the improvement of migration performance of an independent single VM, only a little has been investigated to the case of live migration of multiple interacting VMs. Live migration is mostly influenced by the network bandwidth and arbitrarily migrating a VM which has data inter-dependencies with other VMs may increase the bandwidth consumption and adversely affect the performances of subsequent migrations. In this paper, we propose a Random Key Genetic Algorithm (RKGA) that efficiently schedules the migration of a given set of VMs accounting both inter-VM dependency and data center communication network. The experimental results show that the RKGA can schedule the migration of multiple VMs with significantly shorter total migration time and total downtime compared to a heuristic algorithm.