991 resultados para AU-NANOPARTICLE COMPOSITE


Relevância:

20.00% 20.00%

Publicador:

Resumo:

Aim To evaluate the effectiveness of novel nanohybrids, composed of silver nanoparticles and nanoscale silicate platelets, to clear Pseudomonas aeruginosa biofilms. Materials & methods The nanohybrids were manufactured from an in situ reduction of silver salts in the silicate platelet dispersion, and then applied to biofilms in vitro and in vivo. Results In reference to the biocidal effects of gentamycin, the nanohybrids mitigated the spreading of the biofilms, and initiated robust cell death and exfoliation from the superficial layers of the biofilms in vitro. In vivo, the nanohybrids exhibited significant therapeutic effects by eliminating established biofilms from infected corneas and promoting the recovery of corneal integrity. Conclusion All of the evaluations indicate the high potency of the newly developed silver nanoparticle/nanoscale silicate platelet nanohybrids for eliminating biofilms.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Significant attention has been given in urban policy literature to the integration of land-use and transport planning and policies—with a view to curbing sprawling urban form and diminishing externalities associated with car-dependent travel patterns. By taking land-use and transport interaction into account, this debate mainly focuses on how a successful integration can contribute to societal well-being, providing efficient and balanced economic growth while accomplishing the goal of developing sustainable urban environments and communities. The integration is also a focal theme of contemporary urban development models, such as smart growth, liveable neighbourhoods, and new urbanism. Even though available planning policy options for ameliorating urban form and transport-related externalities have matured—owing to growing research and practice worldwide—there remains a lack of suitable evaluation models to reflect on the current status of urban form and travel problems or on the success of implemented integration policies. In this study we explore the applicability of indicator-based spatial indexing to assess land-use and transport integration at the neighbourhood level. For this, a spatial index is developed by a number of indicators compiled from international studies and trialled in Gold Coast, Queensland, Australia. The results of this modelling study reveal that it is possible to propose an effective metric to determine the success level of city plans considering their sustainability performance via composite indicator methodology. The model proved useful in demarcating areas where planning intervention is applicable, and in identifying the most suitable locations for future urban development and plan amendments. Lastly, we integrate variance-based sensitivity analysis with the spatial indexing method, and discuss the applicability of the model in other urban contexts.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Exploring thermal transport in graphene-polymer nanocomposite is significant to its applications with better thermal properties. Interfacial thermal conductance between graphene and polymer matrix plays a critical role in the improvement of thermal conductivity of graphene-polymer nanocomposite. Unfortunately, it is still challenging to understand the interfacial thermal transport between graphene nanofiller and polymer matrix at small material length scale. To this end, using non-equilibrium molecular dynamics simulations, we investigate the interfacial thermal conductance of graphene-polyethylene (PE) nanocomposite. The influence of functionalization with hydrocarbon chains on the interfacial thermal conductance of graphene-polymer nanocomposites was studied, taking into account of the effects of model size and thermal conductivity of graphene. An analytical model is also used to calculate the thermal conductivity of nanocomposite. The results are considered to contribute to development of new graphene-polymer nanocomposites with tailored thermal properties.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Graphene has been increasingly used as nano sized fillers to create a broad range of nanocomposites with exceptional properties. The interfaces between fillers and matrix play a critical role in dictating the overall performance of a composite. However, the load transfer mechanism along graphene-polymer interface has not been well understood. In this study, we conducted molecular dynamics simulations to investigate the influence of surface functionalization and layer length on the interfacial load transfer in graphene polymer nanocomposites. The simulation results show that oxygen-functionalized graphene leads to larger interfacial shear force than hydrogen-functionalized and pristine ones during pull-out process. The increase of oxygen coverage and layer length enhances interfacial shear force. Further increase of oxygen coverage to about 7% leads to a saturated interfacial shear force. A model was also established to demonstrate that the mechanism of interfacial load transfer consists of two contributing parts, including the formation of new surface and relative sliding along the interface. These results are believed to be useful in development of new graphene-based nanocomposites with better interfacial properties.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Composites with carbon nanotubes are becoming increasingly used in energy storage and electronic devices, due to incorporated excellent properties from carbon nanotubes and polymers. Although their properties make them more attractive than conventional smart materials, their electrical properties are found to be temperature-dependent which is important to consider for the design of devices. To study the effects of temperature in electrically conductive multi-wall carbon nanotube/epoxy composites, thin films were prepared and the effect of temperature on the resistivity, thermal properties and Raman spectral characteristics of the composite films was evaluated. Resistivity-temperature profiles showed three distinct regions in as-cured samples and only two regions in samples whose thermal histories had been erased. In the vicinity of the glass transition temperature, the as-cured composites exhibited pronounced resistivity and enthalpic relaxation peaks, which both disappeared after erasing the composites’ thermal histories by temperature cycling. Combined DSC, Raman spectroscopy, and resistivity-temperature analyses indicated that this phenomenon can be attributed to the physical aging of the epoxy matrix and that, in the region of the observed thermal history-dependent resistivity peaks, structural rearrangement of the conductive carbon nanotube network occurs through a volume expansion/relaxation process. These results have led to an overall greater understanding of the temperature-dependent behaviour of conductive carbon nanotube/epoxy composites, including the positive temperature coefficient effect.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A new wave energy flow (WEF) map concept was proposed in this work. Based on it, an improved technique incorporating the laser scanning method and Betti’s reciprocal theorem was developed to evaluate the shape and size of damage as well as to realize visualization of wave propagation. In this technique, a simple signal processing algorithm was proposed to construct the WEF map when waves propagate through an inspection region, and multiple lead zirconate titanate (PZT) sensors were employed to improve inspection reliability. Various damages in aluminum and carbon fiber reinforced plastic laminated plates were experimentally and numerically evaluated to validate this technique. The results show that it can effectively evaluate the shape and size of damage from wave field variations around the damage in the WEF map.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Nick Shackleton’s research on piston cores from the Iberian margin highlighted the importance of this region for providing high-fidelity records of millennial-scale climate variability, and for correlating climate events from the marine environment to polar ice cores and European terrestrial sequences. During the Integrated Ocean Drilling Program (IODP) Expedition 339, we sought to extend the Iberian margin sediment record by drilling with the D/V JOIDES Resolution. Five holes were cored at Site U1385 using the advanced piston corer (APC) system to a maximum depth of ∼ 155.9 m below sea floor (m b.s.f.). Immediately after the expedition, cores from all holes were analyzed by core scanning X-ray fluorescence (XRF) at 1 cm spatial resolution. Ca/Ti data were used to accurately correlate from hole-to-hole and construct a composite spliced section, containing no gaps or disturbed intervals to 166.5 m composite depth (mcd). A low-resolution (20 cm sample spacing) oxygen isotope record confirms that Site U1385 contains a continuous record of hemipelagic sedimentation from the Holocene to 1.43 Ma (Marine Isotope Stage 46). The sediment profile at Site U1385 extends across the middle Pleistocene transition (MPT) with sedimentation rates averaging ∼ 10 cm kyr−1. Strongprecession cycles in colour and elemental XRF signals provide a powerful tool for developing an orbitally tuned reference timescale. Site U1385 is likely to become an important type section for marine–ice–terrestrial core correlations and the study of orbital- and millennial-scale climate variability.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A set of resistance-type strain sensors has been fabricated from metal-coated carbon nanofiller (CNF)/epoxy composites. Two nanofillers, i.e., multi-walled carbon nanotubes and vapor growth carbon fibers (VGCFs) with nickel, copper and silver coatings were used. The ultrahigh strain sensitivity was observed in these novel sensors as compared to the sensors made from the CNFs without metal-coating, and conventional strain gauges. In terms of gauge factor, the sensor made of VGCFs with silver coating is estimated to be 155, which is around 80 times higher than that in a metal-foil strain gauge. The possible mechanism responsible for the high sensitivity and its dependence with the networks of the CNFs with and without metal-coating and the geometries of the CNFs were thoroughly investigated.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The increasing growth in the use of Hardware Security Modules (HSMs) towards identification and authentication of a security endpoint have raised numerous privacy and security concerns. HSMs have the ability to tie a system or an object, along with its users to the physical world. However, this enables tracking of the user and/or an object associated with the HSM. Current systems do not adequately address the privacy needs and as such are susceptible to various attacks. In this work, we analyse various security and privacy concerns that arise when deploying such hardware security modules and propose a system that allow users to create pseudonyms from a trusted master public-secret key pair. The proposed system is based on the intractability of factoring and finding square roots of a quadratic residue modulo a composite number, where the composite number is a product of two large primes. Along with the standard notion of protecting privacy of an user, the proposed system offers colligation between seemingly independent pseudonyms. This new property when combined with HSMs that store the master secret key is extremely beneficial to a user, as it offers a convenient way to generate a large number of pseudonyms using relatively small storage requirements.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A pseudonym provides anonymity by protecting the identity of a legitimate user. A user with a pseudonym can interact with an unknown entity and be confident that his/her identity is secret even if the other entity is dishonest. In this work, we present a system that allows users to create pseudonyms from a trusted master public-secret key pair. The proposed system is based on the intractability of factoring and finding square roots of a quadratic residue modulo a composite number, where the composite number is a product of two large primes. Our proposal is different from previously published pseudonym systems, as in addition to standard notion of protecting privacy of an user, our system offers colligation between seemingly independent pseudonyms. This new property when combined with a trusted platform that stores a master secret key is extremely beneficial to an user as it offers a convenient way to generate a large number of pseudonyms using relatively small storage.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We consider the following problem: members in a dynamic group retrieve their encrypted data from an untrusted server based on keywords and without any loss of data confidentiality and member’s privacy. In this paper, we investigate common secure indices for conjunctive keyword-based retrieval over encrypted data, and construct an efficient scheme from Wang et al. dynamic accumulator, Nyberg combinatorial accumulator and Kiayias et al. public-key encryption system. The proposed scheme is trapdoorless and keyword-field free. The security is proved under the random oracle, decisional composite residuosity and extended strong RSA assumptions.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper reports on the experimental testing of oxygen compatible ceramic matrix composite porous injectors in a nominally two-dimensional hydrogen fuelled and oxygen enriched radical farming scramjet in the T4 shock tunnel facility. All experiments were performed at a dynamic pressure of 146 kPa, an equivalent flight Mach number of 9.7, a stagnation pressure and enthalpy of 40MPa and 4.3 MJ/kg respectively and at a fuelling condition that resulted in an average equivalence ratio of 0.472. Oxygen was pre-mixed with the fuel prior to injection to achieve enrichment percentages of approximately 13%, 15% and 17%. These levels ensured that the hydrogen-oxidiser mix injected into the engine always remained too fuel rich to sustain a flame without any additional mixing with the captured air. Addition of pre-mixed oxygen with the fuel was found to significantly alter the performance of the engine; enhancing both combustion and ignition and converting a previously observed limited combustion condition into one with sustained and noticeable combustion induced pressure rise. Increases in the enrichment percentage lead to further increases in combustion levels and acted to reduce ignition lengths within the engine. Suppressed combustion runs, where a nitrogen test gas was used, confirmed that the pressure rise observed in these experiments as attributed to the oxygen enrichment and not associated with the increased mass injected.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Doping is an effective approach that allows for the intrinsic modification of the electrical and chemical properties of nanomaterials. Recently, a graphene and carbon nanotube hybrid structure (GNHS) has been reported, which extends the excellent properties of carbon-based materials to three dimensions. In this paper, we carried out a first-time investigation on the tensile properties of the hybrid structures with different dopants. It is found that with the presence of dopants, the hybrid structures usually exhibit lower yield strength, Young’s modulus, and earlier yielding compared to that of a pristine hybrid structure. For dopant concentrations below 2.5% no significant reduction of Young’s modulus or yield strength could be observed. For all considered samples, the failure is found to initiate at the region where the nanotubes and graphene sheets are connected. After failure, monatomic chains are normally observed around the failure region. Dangling graphene layers without the separation of a residual CNT wall are found to adhere to each other after failure with a distance of about 3.4 Å. This study provides a fundamental understanding of the tensile properties of the doped graphene–nanotube hybrid structures, which will benefit the design and also the applications of graphene-based hybrid materials.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

LiteSteel beam (LSB) is a new cold-formed steel hollow flange channel section produced using a patented manufacturing process involving simultaneous cold-forming and dual electric resistance welding. The LSBs were commonly used as floor joists and bearers with web openings in residential, industrial and commercial buildings. Due to the unique geometry of LSBs, as well as its unique residual stress characteristics and initial geometric imperfections resultant of manufacturing processes, much of the existing research for common cold-formed steel sections is not directly applicable to LSBs. Many research studies have been carried out to evaluate the behaviour and design of LSBs subject to pure bending actions, predominant shear and combined actions. However, to date, no investigation has been conducted into the web crippling behaviour and strength of LSB sections. Hence detailed experimental studies were conducted to investigate the web crippling behaviour and strengths of LSBs under EOF (End One Flange) and IOF (Interior One Flange) load cases. A total of 26 web crippling tests was conducted and the results were compared with current AS/NZS 4600 design rules. This comparison showed that AS/NZS 4600 (SA, 2005) design rules are very conservative for LSB sections under EOF and IOF load cases. Suitable design equations have been proposed to determine the web crippling capacity of LSBs based on experimental results. This paper presents the details of this experimental study on the web crippling behaviour and strengths of LiteSteel beams under EOF and IOF load cases.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Cold-formed steel members are increasingly used as primary structural elements in buildings due to the availability of thin and high strength steels and advanced cold-forming technologies. Cold-formed lipped channel beams (LCB) are commonly used as flexural members such as floor joists and bearers. Many research studies have been carried out to evaluate the behaviour and design of LCBs subject to pure bending actions. However, limited research has been undertaken on the shear behaviour and strength of LCBs. Hence a numerical study was undertaken to investigate the shear behaviour and strength of LCBs. Finite element models of simply supported LCBs with aspect ratios of 1.0 and 1.5 were considered under a mid-span load. They were then validated by comparing their results with test results and used in a detailed parametric study based on the validated finite element models. Numerical studies were conducted to investigate the shear buckling and post-buckling behaviour of LCBs. Experimental and numerical results showed that the current design rules in cold-formed steel structures design codes are very conservative for the shear design of LCBs. Improved design equations were therefore proposed for the shear strength of LCBs. This paper presents the details of this numerical study of LCBs and the results.