997 resultados para Weak Compact Generating


Relevância:

20.00% 20.00%

Publicador:

Resumo:

Generating nano-sized materials of a controlled size and chemical composition is essential for the manufacturing of materials with enhanced properties on an industrial scale, as well as for research purposes, such as toxicological studies. Among the generation methods for airborne nanoparticles (also known as aerosolisation methods), liquid-phase techniques have been widely applied due to the simplicity of their use and their high particle production rate. The use of a collison nebulizer is one such technique, in which the atomisation takes place as a result of the liquid being sucked into the air stream and injected toward the inner walls of the nebulizer reservoir via nozzles, before the solution is dispersed. Despite the above-mentioned benefits, this method also falls victim to various sources of impurities (Knight and Petrucci 2003; W. LaFranchi, Knight et al. 2003). Since these impurities can affect the characterization of the generated nanoparticles, it is crucial to understand and minimize their effect.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The microstructure of an artificial grain boundary in an YBa2Cu3O7-δ (YBCO) thin film grown on a (100)(110), [001]-tilt yttria-stabilized-zirconia (YSZ) bicrystal substrate has been studied using transmission electron microscopy (TEM). The orientation relationship between the YBCO film and the YSZ substrate was [001]YBCO∥[001]YSZ and [110]YBCO∥[100]YSZ for each half of the bicrystal film. However, the exact boundary geometry of the bicrystal substrate was not transferred to the film. The substrate boundary was straight while the film boundary was wavy. In several cases there was bending of the lattice confined within a distance of a few basal-plane lattice spacings from the boundary plane and microfaceting. No intergranular secondary phase was observed but about 25% of the boundary was covered by c-axis-tilted YBCO grains and a-axis-oriented grains, both of which were typically adjacent to CuO grains or surrounded by a thin Cu-rich amorphous layer.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Weak links were fabricated by pulsed laser deposition of YBa 2Cu3Ox thin films on Y-ZrO2 bicrystal substrates. They were formed by transferring the bicrystal boundary into the epitaxial film during the film growth. Their properties were determined by the misorientation angle ( theta ) between the two halves of the bicrystal. The transport properties of the weak links were studied as a function of theta and an exponential dependence of the weak link critical current density was observed for angles up to 45 degrees . Clear Josephson effects with good microwave and magnetic field response were observed.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We have studied weak links and dc-SQUIDs made from pulsed laser deposited YBa2Cu3O7-δ thin films on Y-ZrO 2 bicrystal substrates. The transport properties of the weak links were studied as a function of the misorientation angle (θ) between the two halves of the bicrystal and an exponential dependence of the weak link critical current density was observed for angles up to 40°at 77 K. Josephson effects with clear microwave and magnetic field responses were observed. An optimum dc-SQUID performance at 77 K was obtained for θ=32°. At this temperature, we achieved a periodic magnetic field response with a modulation depth of 12 μV.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A5/1 is a shift register based stream cipher which provides privacy for the GSM system. In this paper, we analyse the loading of the secret key and IV during the initialisation process of A5/1. We demonstrate the existence of weak key-IV pairs in the A5/1 cipher due to this loading process; these weak key-IV pairs may generate one, two or three registers containing all-zero values, which may lead in turn to weak keystream sequences. In the case where two or three registers contain only zeros, we describe a distinguisher which leads to a complete decryption of the affected messages.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Even though gold is the noblest of metals, a weak chemisorber and is regarded as being quite inert, it demonstrates significant electrocatalytic activity in its nanostructured form. It is demonstrated here that nanostructured and even evaporated thin films of gold are covered with active sites which are responsible for such activity. The identification of these sites is demonstrated with conventional electrochemical techniques such as cyclic voltammetry as well as a large amplitude Fourier transformed alternating current (FT-ac) method under acidic and alkaline conditions. The latter technique is beneficial in determining if an electrode process is either Faradaic or capacitive in nature. The observed behaviour is analogous to that observed for activated gold electrodes whose surfaces have been severely disrupted by cathodic polarisation in the hydrogen evolution region. It is shown that significant electrochemical oxidation responses occur at discrete potential values well below that for the formation of the compact monolayer oxide of bulk gold and are attributed to the facile oxidation of surface active sites. Several electrocatalytic reactions are explored in which the onset potential is determined by the presence of such sites on the surface. Significantly, the facile oxidation of active sites is used to drive the electroless deposition of metals such as platinum, palladium and silver from their aqueous salts on the surface of gold nanostructures. The resultant surface decoration of gold with secondary metal nanoparticles not only indicates regions on the surface which are rich in active sites but also provides a method to form interesting bimetallic surfaces.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Application of 'advanced analysis' methods suitable for non-linear analysis and design of steel frame structures permits direct and accurate determination of ultimate system strengths, without resort to simplified elastic methods of analysis and semi-empirical specification equations. However, the application of advanced analysis methods has previously been restricted to steel frames comprising only compact sections that are not influenced by the effects of local buckling. A research project has been conducted with the aim of developing concentrated plasticity methods suitable for practical advanced analysis of steel frame structures comprising non-compact sections. A primary objective was to produce a comprehensive range of new distributed plasticity analytical benchmark solutions for verification of the concentrated plasticity methods. A distributed plasticity model was developed using shell finite elements to explicitly account for the effects of gradual yielding and spread of plasticity, initial geometric imperfections, residual stresses and local buckling deformations. The model was verified by comparison with large-scale steel frame test results and a variety of existing analytical benchmark solutions. This paper presents a description of the distributed plasticity model and details of the verification study.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Application of `advanced analysis' methods suitable for non-linear analysis and design of steel frame structures permits direct and accurate determination of ultimate system strengths, without resort to simplified elastic methods of analysis and semi-empirical specification equations. However, the application of advanced analysis methods has previously been restricted to steel frames comprising only compact sections that are not influenced by the effects of local buckling. A concentrated plasticity method suitable for practical advanced analysis of steel frame structures comprising non-compact sections is presented in this paper. The pseudo plastic zone method implicitly accounts for the effects of gradual cross-sectional yielding, longitudinal spread of plasticity, initial geometric imperfections, residual stresses, and local buckling. The accuracy and precision of the method for the analysis of steel frames comprising non-compact sections is established by comparison with a comprehensive range of analytical benchmark frame solutions. The pseudo plastic zone method is shown to be more accurate and precise than the conventional individual member design methods based on elastic analysis and specification equations.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Application of 'advanced analysis' methods suitable for non-linear analysis and design of steel frame structures permits direct and accurate determination of ultimate system strengths, without resort to simplified elastic methods of analysis and semi-empirical specification equations. However, the application of advanced analysis methods has previously been restricted to steel frames comprising only compact sections that are not influenced by the effects of local buckling. A research project has been conducted with the aim of developing concentrated plasticity methods suitable for practical advanced analysis of steel frame structures comprising non-compact sections. A series of large-scale tests were performed in order to provide experimental results for verification of the new analytical models. Each of the test frames comprised non-compact sections, and exhibited significant local buckling behaviour prior to failure. This paper presents details of the test program including the test specimens, set-up and instrumentation, procedure, and results.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

To this day, realizations in the standard-model of (lossy) trapdoor functions from discrete-log-type assumptions require large public key sizes, e.g., about Θ(λ 2) group elements for a reduction from the decisional Diffie-Hellman assumption (where λ is a security parameter). We propose two realizations of lossy trapdoor functions that achieve public key size of only Θ(λ) group elements in bilinear groups, with a reduction from the decisional Bilinear Diffie-Hellman assumption. Our first construction achieves this result at the expense of a long common reference string of Θ(λ 2) elements, albeit reusable in multiple LTDF instantiations. Our second scheme also achieves public keys of size Θ(λ), entirely in the standard model and in particular without any reference string, at the cost of a slightly more involved construction. The main technical novelty, developed for the second scheme, is a compact encoding technique for generating compressed representations of certain sequences of group elements for the public parameters.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Distributed-password public-key cryptography (DPwPKC) allows the members of a group of people, each one holding a small secret password only, to help a leader to perform the private operation, associated to a public-key cryptosystem. Abdalla et al. recently defined this tool [1], with a practical construction. Unfortunately, the latter applied to the ElGamal decryption only, and relied on the DDH assumption, excluding any recent pairing-based cryptosystems. In this paper, we extend their techniques to support, and exploit, pairing-based properties: we take advantage of pairing-friendly groups to obtain efficient (simulation-sound) zero-knowledge proofs, whose security relies on the Decisional Linear assumption. As a consequence, we provide efficient protocols, secure in the standard model, for ElGamal decryption as in [1], but also for Linear decryption, as well as extraction of several identity-based cryptosystems [6,4]. Furthermore, we strenghten their security model by suppressing the useless testPwd queries in the functionality.