953 resultados para LATTICE CONTRACTION


Relevância:

10.00% 10.00%

Publicador:

Resumo:

This study describes the evaluation of a clinical scar scale for our porcine burn scars, which includes scar cosmetic outcome, colour, height and hair, supplemented with reference porcine scar photographs representing each scar outcome and scar colour scores. A total of 72 porcine burn scars at week 6 after burn were rated in vivo and/or on photographs. Good agreements were achieved for both intra-rater reliability (correlation is 0.86-0.98) and inter-rater reliability (ICC=80-85%). The results showed statistically significant correlations for each pair in this clinical scar scale (p<0.01), with the best correlation found between scar cosmetic outcome and scar colour. A multivariate principle components analysis revealed that this clinical scar assessment was highly correlated with scar histology, wound size, and re-epithelialisation data (p<0.001). More severe scars are clinically characterised by darker purple colouration, more elevation, no presence of hair, histologically by thicker scar tissue, thinner remaining normal dermis, are more likely to have worse contraction, and slower re-epithelialisation. This study demonstrates that our clinical scar scale is a reliable, independent and valuable tool for assessing porcine burn outcome and truthfully reflects scar appearance and function. To our knowledge, this is the first study demonstrating a high correlation between clinical scar assessment and scar histology, wound contraction and re-epithelialisation data on porcine burn scars. We believe that the successful use of porcine scar scales is invaluable for assessing potential human burn treatments.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Spreading cell fronts play an essential role in many physiological processes. Classically, models of this process are based on the Fisher-Kolmogorov equation; however, such continuum representations are not always suitable as they do not explicitly represent behaviour at the level of individual cells. Additionally, many models examine only the large time asymptotic behaviour, where a travelling wave front with a constant speed has been established. Many experiments, such as a scratch assay, never display this asymptotic behaviour, and in these cases the transient behaviour must be taken into account. We examine the transient and asymptotic behaviour of moving cell fronts using techniques that go beyond the continuum approximation via a volume-excluding birth-migration process on a regular one-dimensional lattice. We approximate the averaged discrete results using three methods: (i) mean-field, (ii) pair-wise, and (iii) one-hole approximations. We discuss the performace of these methods, in comparison to the averaged discrete results, for a range of parameter space, examining both the transient and asymptotic behaviours. The one-hole approximation, based on techniques from statistical physics, is not capable of predicting transient behaviour but provides excellent agreement with the asymptotic behaviour of the averaged discrete results, provided that cells are proliferating fast enough relative to their rate of migration. The mean-field and pair-wise approximations give indistinguishable asymptotic results, which agree with the averaged discrete results when cells are migrating much more rapidly than they are proliferating. The pair-wise approximation performs better in the transient region than does the mean-field, despite having the same asymptotic behaviour. Our results show that each approximation only works in specific situations, thus we must be careful to use a suitable approximation for a given system, otherwise inaccurate predictions could be made.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Purpose: To investigate the changes occurring in the axial length, choroidal thickness and anterior biometrics of the eye during a 10 minute near task performed in downward gaze. Methods: Twenty young adult subjects (10 emmetropes and 10 myopes) participated in this study. To measure ocular biometrics in downward gaze, an optical biometer was inclined on a custom built, height and tilt adjustable table. Baseline measures were collected after each subject performed a distance primary gaze control task for 10 mins, to provide wash-out period for prior visual tasks before each of three different accommodation/gaze conditions. These other three conditions included a near task (2.5 D) in primary gaze, and a near (2.5 D) and a far (0 D) accommodative task in downward gaze (25°), all for 10 mins duration. Immediately after, and then 5 and 10 mins from the commencement of each trial, measurements of ocular biometrics (e.g. anterior biometrics, axial length, choroidal thickness and retinal thickness) were obtained. Results: Axial length increased with accommodation and was significantly greater for downward gaze with accommodation (mean change ± SD 23 ± 13 µm at 10 mins) compared to primary gaze with accommodation (mean change 8 ± 15 µm at 10 mins) (p < 0.05). A small amount of choroidal thinning was also found during accommodation that was statistically significant in downward gaze (13 ± 14 µm at 10 mins, p < 0.05). Accommodation in downward gaze also caused greater changes in anterior chamber depth and lens thickness compared to accommodation in primary gaze. Conclusion: Axial length, choroidal thickness and anterior eye biometrics change significantly during accommodation in downward gaze as a function of time. These changes appear to be due to the combined influence of biomechanical factors (i.e. extraocular muscle forces, ciliary muscle contraction) associated with near tasks in downward gaze.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In this study, the mixed convection heat transfer and fluid flow behaviors in a lid-driven square cavity filled with high Prandtl number fluid (Pr = 5400, ν = 1.2×10-4 m2/s) at low Reynolds number is studied using thermal Lattice Boltzmann method (TLBM) where ν is the viscosity of the fluid. The LBM has built up on the D2Q9 model and the single relaxation time method called the Lattice-BGK (Bhatnagar-Gross-Krook) model. The effects of the variations of non dimensional mixed convection parameter called Richardson number(Ri) with and without heat generating source on the thermal and flow behavior of the fluid inside the cavity are investigated. The results are presented as velocity and temperature profiles as well as stream function and temperature contours for Ri ranging from 0.1 to 5.0 with other controlling parameters that present in this study. It is found that LBM has good potential to simulate mixed convection heat transfer and fluid flow problem. Finally the simulation results have been compared with the previous numerical and experimental results and it is found to be in good agreement.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Proxy re-encryption (PRE) is a highly useful cryptographic primitive whereby Alice and Bob can endow a proxy with the capacity to change ciphertext recipients from Alice to Bob, without the proxy itself being able to decrypt, thereby providing delegation of decryption authority. Key-private PRE (KP-PRE) specifies an additional level of confidentiality, requiring pseudo-random proxy keys that leak no information on the identity of the delegators and delegatees. In this paper, we propose a CPA-secure PK-PRE scheme in the standard model (which we then transform into a CCA-secure scheme in the random oracle model). Both schemes enjoy highly desirable properties such as uni-directionality and multi-hop delegation. Unlike (the few) prior constructions of PRE and KP-PRE that typically rely on bilinear maps under ad hoc assumptions, security of our construction is based on the hardness of the standard Learning-With-Errors (LWE) problem, itself reducible from worst-case lattice hard problems that are conjectured immune to quantum cryptanalysis, or “post-quantum”. Of independent interest, we further examine the practical hardness of the LWE assumption, using Kannan’s exhaustive search algorithm coupling with pruning techniques. This leads to state-of-the-art parameters not only for our scheme, but also for a number of other primitives based on LWE published the literature.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

A spatial process observed over a lattice or a set of irregular regions is usually modeled using a conditionally autoregressive (CAR) model. The neighborhoods within a CAR model are generally formed deterministically using the inter-distances or boundaries between the regions. An extension of CAR model is proposed in this article where the selection of the neighborhood depends on unknown parameter(s). This extension is called a Stochastic Neighborhood CAR (SNCAR) model. The resulting model shows flexibility in accurately estimating covariance structures for data generated from a variety of spatial covariance models. Specific examples are illustrated using data generated from some common spatial covariance functions as well as real data concerning radioactive contamination of the soil in Switzerland after the Chernobyl accident.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Insulated rail joints (IRJs) are a primary component of the rail track safety and signalling systems. Rails are supported by two fishplates which are fastened by bolts and nuts and, with the support of sleepers and track ballast, form an integrated assembly. IRJ failure can result from progressive defects, the propagation of which is influenced by residual stresses in the rail. Residual stresses change significantly during service due to the complex deformation and damage effects associated with wheel rolling, sliding and impact. IRJ failures can occur when metal flows over the insulated rail gap (typically 6-8 mm width), breaks the electrically isolated section of track and results in malfunction of the track signalling system. In this investigation, residual stress measurements were obtained from rail-ends which had undergone controlled amounts of surface plastic deformation using a full scale wheel-on-track simulation test rig. Results were compared with those obtained from similar investigations performed on rail ends associated with ex-service IRJs. Residual stresses were measured by neutron diffraction at the Australian Nuclear Science and Technology Organisation (ANSTO). Measurements with constant gauge volume 3x3x3 mm3 were carried in the central vertical plane on 5mm thick sliced rail samples cut by an electric discharge machine (EDM). Stress evolution at the rail ends was found to exhibit characteristics similar to those of the ex-service rails, with a compressive zone of 5mm deep that is counterbalanced by a tension zone beneath, extending to a depth of around 15mm. However, in contrast to the ex-service rails, the type of stress distribution in the test-rig deformed samples was apparently different due to the localization of load under the particular test conditions. In the latter, in contrast with clear stress evolution, there was no obvious evolution of d0. Since d0 reflects rather long-term accumulation of crystal lattice damage and microstructural changes due to service load, the loading history of the test rig samples has not reached the same level as the ex-service rails. It is concluded that the wheel-on-rail simulation rig provides the potential capability for testing the wheel-rail rolling contact conditions in rails, rail ends and insulated rail joints.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Cryptosystems based on the hardness of lattice problems have recently acquired much importance due to their average-case to worst-case equivalence, their conjectured resistance to quantum cryptanalysis, their ease of implementation and increasing practicality, and, lately, their promising potential as a platform for constructing advanced functionalities. In this work, we construct “Fuzzy” Identity Based Encryption from the hardness of the Learning With Errors (LWE) problem. We note that for our parameters, the underlying lattice problems (such as gapSVP or SIVP) are assumed to be hard to approximate within supexponential factors for adversaries running in subexponential time. We give CPA and CCA secure variants of our construction, for small and large universes of attributes. All our constructions are secure against selective-identity attacks in the standard model. Our construction is made possible by observing certain special properties that secret sharing schemes need to satisfy in order to be useful for Fuzzy IBE. We also discuss some obstacles towards realizing lattice-based attribute-based encryption (ABE).

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In the last years several works have investigated a formal model for Information Retrieval (IR) based on the mathematical formalism underlying quantum theory. These works have mainly exploited geometric and logical–algebraic features of the quantum formalism, for example entanglement, superposition of states, collapse into basis states, lattice relationships. In this poster I present an analogy between a typical IR scenario and the double slit experiment. This experiment exhibits the presence of interference phenomena between events in a quantum system, causing the Kolmogorovian law of total probability to fail. The analogy allows to put forward the routes for the application of quantum probability theory in IR. However, several questions need still to be addressed; they will be the subject of my PhD research

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We show that the LASH-x hash function is vulnerable to attacks that trade time for memory, including collision attacks as fast as 2(4x/11) and preimage attacks as fast as 2(4x/7). Moreover, we briefly mention heuristic lattice based collision attacks that use small memory but require very long messages that are expected to find collisions much faster than 2 x/2. All of these attacks exploit the designers’ choice of an all zero IV. We then consider whether LASH can be patched simply by changing the IV. In this case, we show that LASH is vulnerable to a 2(7x/8) preimage attack. We also show that LASH is trivially not a PRF when any subset of input bytes is used as a secret key. None of our attacks depend upon the particular contents of the LASH matrix – we only assume that the distribution of elements is more or less uniform.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

NTRUEncrypt is a fast and practical lattice-based public-key encryption scheme, which has been standardized by IEEE, but until recently, its security analysis relied only on heuristic arguments. Recently, Stehlé and Steinfeld showed that a slight variant (that we call pNE) could be proven to be secure under chosen-plaintext attack (IND-CPA), assuming the hardness of worst-case problems in ideal lattices. We present a variant of pNE called NTRUCCA, that is IND-CCA2 secure in the standard model assuming the hardness of worst-case problems in ideal lattices, and only incurs a constant factor overhead in ciphertext and key length over the pNE scheme. To our knowledge, our result gives the first IND-CCA2 secure variant of NTRUEncrypt in the standard model, based on standard cryptographic assumptions. As an intermediate step, we present a construction for an All-But-One (ABO) lossy trapdoor function from pNE, which may be of independent interest. Our scheme uses the lossy trapdoor function framework of Peikert and Waters, which we generalize to the case of (k − 1)-of-k-correlated input distributions.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In this survey, we review a number of the many “expressive” encryption systems that have recently appeared from lattices, and explore the innovative techniques that underpin them.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The characterization of X-ray diffraction, X-ray fluorescence, and field emission scanning electron microscope were used to confirm the successful preparation of Al-substituted goethite with different Al content. The micro-Raman spectroscopy was utilized to investigate the effect of Al content on the goethite lattice. The results show that all the feature bands of goethite shifted to high wavenumbers after the occurrence of Al substitution for Fe in the structure of goethite. The shift of wavenumber shows a good linear relationship as a function of increasing Al content especially for the band at 299 cm−1 (R2 = 0.9992). The in situ Raman spectroscopy of thermally treated goethite indicated that the Al substitution not only hinders the transformation of goethite, but also retarded the crystallization of thermally formed hematite. All the results indicated that Raman spectrum displayed an excellent performance in characterizing Al-substituted goethite, which implied the promising application in other substituted metal oxides or hydroxides.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

High-energy synchrotron in situ X-ray powder diffraction has been used to elucidate the mechanism of the hydriding phase transformation in a LaNi5 model hydrogen storage intermetallic in real time. The transformation proceeds at 10 °C via the transient growth of an interfacial phase, the γ phase, with lattice parameters intermediate between those of the α (dilute solid solution) and β (concentrated hydride) phases. The γ phase forms to partially accommodate the 24% change in unit cell volume between the α and β phases during hydriding and dehydriding. The α, γ and β phases coexist at the nanoscopic level.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Plant based dried food products are popular commodities in global market where much research is focused to improve the products and processing techniques. In this regard, numerical modelling is highly applicable and in this work, a coupled meshfree particle-based two-dimensional (2-D) model was developed to simulate micro-scale deformations of plant cells during drying. Smoothed Particle Hydrodynamics (SPH) was used to model the viscous cell protoplasm (cell fluid) by approximating it to an incompressible Newtonian fluid. The visco-elastic characteristic of the cell wall was approximated to a Neo-Hookean solid material augmented with a viscous term and modelled with a Discrete Element Method (DEM). Compared to a previous work [H. C. P. Karunasena, W. Senadeera, Y. T. Gu and R. J. Brown, Appl. Math. Model., 2014], this study proposes three model improvements: linearly decreasing positive cell turgor pressure during drying, cell wall contraction forces and cell wall drying. The improvements made the model more comparable with experimental findings on dried cell morphology and geometric properties such as cell area, diameter, perimeter, roundness, elongation and compactness. This single cell model could be used as a building block for advanced tissue models which are highly applicable for product and process optimizations in Food Engineering.