971 resultados para Gas exchange


Relevância:

20.00% 20.00%

Publicador:

Resumo:

We provide the first description of and security model for authenticated key exchange protocols with predicate-based authentication. In addition to the standard goal of session key security, our security model also provides for credential privacy: a participating party learns nothing more about the other party's credentials than whether they satisfy the given predicate. Our model also encompasses attribute-based key exchange since it is a special case of predicate-based key exchange.---------- We demonstrate how to realize a secure predicate-based key exchange protocol by combining any secure predicate-based signature scheme with the basic Diffie-Hellman key exchange protocol, providing an efficient and simple solution.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Pure and Iron incorporated nanostructured Tungsten Oxide (WO3) thin films were investigated for gas sensing applications using noise spectroscopy. The WO3 sensor was able to detect lower concentrations (1 ppm-10 ppm) of NH3, CO, CH4 and Acetaldehyde gases at operating temperatures between 100 degrees celcius to 250 degrees celcius. The iron doped Tungsten Oxide sensor (WO3:Fe) showed some response to Acetaldehyde gas at relatively higher operating temperature (250 degrees celcius) and gas concentration of 10 ppm. The sensitivity of the WO3 sensor towards NH3, CH4 and Acetaldehyde at lower operating temperatures (50 degrees celcius - 100 degrees celcius) was significant when the sensor was photo-activated using blue-light emitting diode (Blue-LED). From the results, photo-activated WO3 thin film that operates at room temperature appeared to be a promising gas sensor. The overall results indicated that the WO3 sensor exhibited reproducibility for the detection of various gases and the WO3:Fe indicated some response towards Acetaldehyde gas.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We introduce the concept of attribute-based authenticated key exchange (AB-AKE) within the framework of ciphertext policy attribute-based systems. A notion of AKE-security for AB-AKE is presented based on the security models for group key exchange protocols and also taking into account the security requirements generally considered in the ciphertext policy attribute-based setting. We also extend the paradigm of hybrid encryption to the ciphertext policy attribute-based encryption schemes. A new primitive called encapsulation policy attribute-based key encapsulation mechanism (EP-AB-KEM) is introduced and a notion of chosen ciphertext security is de�ned for EP-AB-KEMs. We propose an EP-AB-KEM from an existing attribute-based encryption scheme and show that it achieves chosen ciphertext security in the generic group and random oracle models. We present a generic one-round AB-AKE protocol that satis�es our AKE-security notion. The protocol is generically constructed from any EP-AB-KEM that satis�es chosen ciphertext security. Instantiating the generic AB-AKE protocol with our EP-AB-KEM will result in a concrete one-round AB-AKE protocol also secure in the generic group and random oracle models.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Minimizing complexity of group key exchange (GKE) protocols is an important milestone towards their practical deployment. An interesting approach to achieve this goal is to simplify the design of GKE protocols by using generic building blocks. In this paper we investigate the possibility of founding GKE protocols based on a primitive called multi key encapsulation mechanism (mKEM) and describe advantages and limitations of this approach. In particular, we show how to design a one-round GKE protocol which satisfies the classical requirement of authenticated key exchange (AKE) security, yet without forward secrecy. As a result, we obtain the first one-round GKE protocol secure in the standard model. We also conduct our analysis using recent formal models that take into account both outsider and insider attacks as well as the notion of key compromise impersonation resilience (KCIR). In contrast to previous models we show how to model both outsider and insider KCIR within the definition of mutual authentication. Our analysis additionally implies that the insider security compiler by Katz and Shin from ACM CCS 2005 can be used to achieve more than what is shown in the original work, namely both outsider and insider KCIR.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A significant amount (ca. 15-25 GL/a) of PRW (Purified Recycled Water) from urban areas is foreseen as augmentation of the depleted groundwater resources of the Lockyer Valley (approx. 80 km west of Brisbane). Theresearch project uses field investigations, lab trials and modelling techniques to address the key challenges: (i) how to determine benefits of individual users from the augmentation of a natural common pool resource; (ii) how to minimise impacts of applying different quality water on the Lockyer soils, to creeks and on aquifier materials; (iii) how to minimuse mobilisation of salts in the unsaturated and saturated zones as a result of increased deep drainage; (iv) determination of potential for direct aquifer recharge using injection wells?

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Agriculture's contribution to radiative forcing is principally through its historical release of carbon in soil and vegetation to the atmosphere and through its contemporary release of nitrous oxide (N2O) and methane (CHM4). The sequestration of soil carbon in soils now depleted in soil organic matter is a well-known strategy for mitigating the buildup of CO2 in the atmosphere. Less well-recognized are other mitigation potentials. A full-cost accounting of the effects of agriculture on greenhouse gas emissions is necessary to quantify the relative importance of all mitigation options. Such an analysis shows nitrogen fertilizer, agricultural liming, fuel use, N2O emissions, and CH4 fluxes to have additional significant potential for mitigation. By evaluating all sources in terms of their global warming potential it becomes possible to directly evaluate greenhouse policy options for agriculture. A comparison of temperate and tropical systems illustrates some of these options.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Australian climate, soils and agricultural management practices are significantly different from those of the northern hemisphere nations. Consequently, experimental data on greenhouse gas production from European and North American agricultural soils and its interpretation are unlikely to be directly applicable to Australian systems.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A group key exchange (GKE) protocol allows a set of parties to agree upon a common secret session key over a public network. In this thesis, we focus on designing efficient GKE protocols using public key techniques and appropriately revising security models for GKE protocols. For the purpose of modelling and analysing the security of GKE protocols we apply the widely accepted computational complexity approach. The contributions of the thesis to the area of GKE protocols are manifold. We propose the first GKE protocol that requires only one round of communication and is proven secure in the standard model. Our protocol is generically constructed from a key encapsulation mechanism (KEM). We also suggest an efficient KEM from the literature, which satisfies the underlying security notion, to instantiate the generic protocol. We then concentrate on enhancing the security of one-round GKE protocols. A new model of security for forward secure GKE protocols is introduced and a generic one-round GKE protocol with forward security is then presented. The security of this protocol is also proven in the standard model. We also propose an efficient forward secure encryption scheme that can be used to instantiate the generic GKE protocol. Our next contributions are to the security models of GKE protocols. We observe that the analysis of GKE protocols has not been as extensive as that of two-party key exchange protocols. Particularly, the security attribute of key compromise impersonation (KCI) resilience has so far been ignored for GKE protocols. We model the security of GKE protocols addressing KCI attacks by both outsider and insider adversaries. We then show that a few existing protocols are not secure against KCI attacks. A new proof of security for an existing GKE protocol is given under the revised model assuming random oracles. Subsequently, we treat the security of GKE protocols in the universal composability (UC) framework. We present a new UC ideal functionality for GKE protocols capturing the security attribute of contributiveness. An existing protocol with minor revisions is then shown to realize our functionality in the random oracle model. Finally, we explore the possibility of constructing GKE protocols in the attribute-based setting. We introduce the concept of attribute-based group key exchange (AB-GKE). A security model for AB-GKE and a one-round AB-GKE protocol satisfying our security notion are presented. The protocol is generically constructed from a new cryptographic primitive called encapsulation policy attribute-based KEM (EP-AB-KEM), which we introduce in this thesis. We also present a new EP-AB-KEM with a proof of security assuming generic groups and random oracles. The EP-AB-KEM can be used to instantiate our generic AB-GKE protocol.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Groundwater from Maramarua has been identified as coal seam gas (CSG) water by studying its composition, and comparing it against the geochemical signature from other CSG basins. CSG is natural gas that has been produced through thermogenic and biogenic processes in underground coal seams; CSG extraction requires the abstraction of significant amounts of CSG water. To date, no international literature has described coal seam gas water in New Zealand, however recent CSG exploration work has resulted in CSG water quality data from a coal seam in Maramarua, New Zealand. Water quality from this site closely follows the geochemical signature associated with United States CSG waters, and this has helped to characterise the type of water being abstracted. CSG water from this part of Maramarua has low calcium, magnesium, and sulphate concentrations but high sodium (334 mg/l), chloride (146 mg/l) and bicarbonate (435 mg/l) concentrations. In addition, this water has high pH (7.8) and alkalinity (360 mg/l as CaCO3), which is a direct consequence of carbonate dissolution and biogenic processes. Different analyte ratios ('source-rock deduction' method) have helped to identify the different formation processes responsible in shaping Maramarua CSG water

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Coal seam gas (CSG) waters are a by-product of natural gas extraction from un derground coal seams. The main issue with these waters is their elevated sodium content, which in conjunction with their low calcium and magnesium concentrations can generate soil infiltration problems in the long run , as well as short term toxicity effects in plants due to the sodium ion itself. Zeolites are minerals having a porous structure, crystalline characteristics, and an alumino-silicate configuration resulting in an overall negative charge which is balanced by loosely held cations. In New Zealand, Ngakuru zeolites have been mined for commercial use in wastewater treatment applications, cosmetics, and pet litter. This research focuses on assessing the capacity of Ngakuru zeolites to reduce sodium concentrations of CSG waters from Maramarua. Batch and column test (flow through) experiments revealed that Ngakuru zeolites are capable of sorbing sodium cations from concentrated solutions of sodium. In b atch tests, the sodium adsorption capacity ranged from 5.0 to 34.3meq/100g depending on the solution concentration and on the number of times the zeolite had been regenerated. Regeneration with CaCl2 was foun d to be effective. The calculated sodium adsorption capacity of Ngakuru zeolites under flow-through conditions ranged from 11 to 42meq/100g depending on the strength of the solution being treated and on w hether the zeolites had been previously regenerated. The slow kinetics and low cost of the zeolities, coupled with potentially remote sites for gas extraction, could make semi-batch operational processes without regeneration more favourable than in more industrial ion exchange situations.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Coal seam gas (CSG) exploration and development requires the abstraction of significant amounts of water. This is so because gas desorbtion in coal seams takes place only after aquifer pressure has been reduced by prolonged pumping of aquifer water. CSG waters have a specific geochemical signature which is a product of their formation process. These waters have high bicarbonate, high sodium, low calcium, low magnesium, and very low sulphate concentrations. Additionally, chloride concentrations may be high depending on the coal depositional environment. This particular signature is not only useful for exploration purposes, but it also highlights potential environmental issues that can arise as a consequence of CSG water disposal. Since 2002 L&M Coal Seam Gas Ltd and CRL Energy Ltd, have been involved in exploration and development of CSG in New Zealand. Anticipating disposal of CSG waters as a key issue in CSG development, they have been assessing CSG water quality along with exploration work. Coal seam gas water samples from an exploration well in Maramarua closely follow the geochemical signature associated with CSG waters. This has helped to identify CSG potential, while at the same time assessing the chemical characteristics and water generation processes in the aquifer. Neutral pH and high alkalinity suggest that these waters could be easily managed once the sodium and chloride concentrations are reduced to acceptable levels.