947 resultados para Adiabatic Compression


Relevância:

10.00% 10.00%

Publicador:

Resumo:

Cane fibre content has increased over the past ten years. Some of that increase can be attributed to new varieties selected for release. This paper reviews the existing methods for quantifying the fibre characteristics of a variety, including fibre content and fibre quality measurements – shear strength, impact resistance and short fibre content. The variety selection process is presented and it is reported that fibre content has zero weighting in the current selection index. An updated variety selection approach is proposed, potentially replacing the existing selection process relating to fibre. This alternative approach involves the use of a more complex mill area level model that accounts for harvesting, transport and processing equipment, taking into account capacity, efficiency and operational impacts, along with the end use for the bagasse. The approach will ultimately determine a net economic value for the variety. The methodology lends itself to a determination of the fibre properties that have a significant impact on the economic value so that variety tests can better target the critical properties. A low-pressure compression test is proposed as a good test to provide an assessment of the impact of a variety on milling capacity. NIR methodology is proposed as a technology to lead to a more rapid assessment of fibre properties, and hence the opportunity to more comprehensively test for fibre impacts at an earlier stage of variety development.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Enhancing quality of food products and reducing volume of waste during mechanical operations of food industry requires a comprehensive knowledge of material response under loadings. While research has focused on mechanical response of food material, the volume of waste after harvesting and during processing stages is still considerably high in both developing and developed countries. This research aims to develop and evaluate a constitutive model of mechanical response of tough skinned vegetables under postharvest and processing operations. The model focuses on both tensile and compressive properties of pumpkin flesh and peel tissues where the behaviours of these tissues vary depending on various factors such as rheological response and cellular structure. Both elastic and plastic response of tissue were considered in the modelling process and finite elasticity combined with pseudo elasticity theory was applied to generate the model. The outcomes were then validated using the published results of experimental work on pumpkin flesh and peel under uniaxial tensile and compression. The constitutive coefficients for peel under tensile test was α = 25.66 and β = −18.48 Mpa and for flesh α = −5.29 and β = 5.27 Mpa. under compression the constitutive coefficients were α = 4.74 and β = −1.71 Mpa for peel and α = 0.76 and β = −1.86 Mpa for flesh samples. Constitutive curves predicted the values of force precisely and close to the experimental values. The curves were fit for whole stress versus strain curve as well as a section of curve up to bio yield point. The modelling outputs had presented good agreement with the empirical values and the constructive curves exhibited a very similar pattern to the experimental curves. The presented constitutive model can be applied next to other agricultural materials under loading in future.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

To reduce the natural convection heat loss from enclosures many researchers used convection suppression devices in the past. In this study a single baffle is used under the top tip to investigate numerically the natural convection heat loss in an attic shaped enclosure which is a cost effective approach. The case considered here is one inclined wall of the enclosure is uniformly heated while the other inclined wall is uniformly cooled with adiabatic bottom wall. The finite volume method has been used to discretize the governing equations, with the QUICK scheme approximating the advection term. The diffusion terms are discretized using central-differencing with second order accuracy. A wide range of governing parameters are studied (Rayleigh number, aspect ratio, baffle length etc.). It is observed that the heat transfer due to natural convection in the enclosure reduces when the baffle length is increased. Effects of other parameters on heat transfer and flow field are described in this study.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Numerical investigation of free convection heat transfer in an attic shaped enclosure with differentially heated two inclined walls and filled with air is performed in this study. The left inclined surface is uniformly heated whereas the right inclined surface is uniformly cooled. There is a heat source placed on the right side of the bottom surface. Rest of the bottom surface is kept as adiabatic. Finite volume based commercial software ANSYS 15 (Fluent) is used to solve the governing equations. Dependency of various flow parameters of fluid flow and heat transfer is analyzed including Rayleigh number, Ra ranging from 103 to 106, heater size from 0.2 to 0.6, heater position from 0.3 to 0.7 and aspect ratio from 0.2 to 1.0 with a fixed Prandtl number of 0.72. Outcomes have been reported in terms of temperature and stream function contours and local Nusselt number for various Ra, heater size, heater position, and aspect ratio. Grid sensitivity analysis is performed and numerically obtained results have been compared with those results available in the literature and found good agreement.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Many species of bat use ultrasonic frequency modulated (FM) pulses to measure the distance to objects by timing the emission and reception of each pulse. Echolocation is mainly used in flight. Since the flight speed of bats often exceeds 1% of the speed of sound, Doppler effects will lead to compression of the time between emission and reception as well as an elevation of the echo frequencies, resulting in a distortion of the perceived range. This paper describes the consequences of these Doppler effects on the ranging performance of bats using different pulse designs. The consequences of Doppler effects on ranging performance described in this paper assume bats to have a very accurate ranging resolution, which is feasible with a filterbank receiver. By modeling two receiver types, it was first established that the effects of Doppler compression are virtually independent of the receiver type. Then, used a cross-correlation model was used to investigate the effect of flight speed on Doppler tolerance and range–Doppler coupling separately. This paper further shows how pulse duration, bandwidth, function type, and harmonics influence Doppler tolerance and range–Doppler coupling. The influence of each signal parameter is illustrated using calls of several bat species. It is argued that range–Doppler coupling is a significant source of error in bat echolocation, and various strategies bats could employ to deal with this problem, including the use of range rate information are discussed.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Red blood cells (RBCs) are the most common type of cells in human blood and they exhibit different types of motions and deformed shapes in capillary flows. The behaviour of the RBCs should be studied in order to explain the RBC motion and deformation mechanism. This article presents a numerical simulation method for RBC deformation in microvessels. A two dimensional spring network model is used to represent the RBC membrane, where the elastic stretch/compression energy and the bending energy are considered with the constraint of constant RBC surface area. The forces acting on the RBC membrane are obtained from the principle of virtual work. The whole fluid domain is discretized into a finite number of particles using smoothed particle hydrodynamics concepts and the motions of all the particles are solved using Navier--Stokes equations. Minimum energy concepts are used to simulate the deformed shape of the RBC model. To verify the model, the motion of a single RBC is simulated in a Poiseuille flow and the characteristic parachute shape of the RBC is observed. Further simulations reveal that the RBC shows a tank treading motion when it flows in a linear shear flow.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Many species of bat use ultrasonic frequency modulated (FM) pulses to measure the distance to objects by timing the emission and reception of each pulse. Echolocation is mainly used in flight. Since the flight speed of bats often exceeds 1% of the speed of sound,Doppler effects will lead to compression of the time between emission and reception as well as an elevation of the echo frequencies, resulting in a distortion of the perceived range. This paper describes the consequences of these Doppler effects on the ranging performance of bats using different pulse designs. The consequences of Doppler effects on ranging performance described in this paper assume bats to have a very accurate ranging resolution, which is feasible with a filterbank receiver. By modeling two receiver types, it was first established that the effects of Doppler compression are virtually independent of the receiver type. Then, used a cross-correlation model was used to investigate the effect of flight speed on Doppler tolerance and range–Doppler coupling separately. This paper further shows how pulse duration, bandwidth, function type, and harmonics influence Doppler tolerance and range–Doppler coupling. The influence of each signal parameter is illustrated using calls of several bat species. It is argued that range–Doppler coupling is a significant source of error in bat echolocation, and various strategies bats could employ to deal with this problem, including the use of range rate information are discussed.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In this paper, we observe that in the seminal work on indifferentiability analysis of iterated hash functions by Coron et al. and in subsequent works, the initial value (IV) of hash functions is fixed. In addition, these indifferentiability results do not depend on the Merkle–Damgård (MD) strengthening in the padding functionality of the hash functions. We propose a generic n -bit-iterated hash function framework based on an n -bit compression function called suffix-free-prefix-free (SFPF) that works for arbitrary IV s and does not possess MD strengthening. We formally prove that SFPF is indifferentiable from a random oracle (RO) when the compression function is viewed as a fixed input-length random oracle (FIL-RO). We show that some hash function constructions proposed in the literature fit in the SFPF framework while others that do not fit in this framework are not indifferentiable from a RO. We also show that the SFPF hash function framework with the provision of MD strengthening generalizes any n -bit-iterated hash function based on an n -bit compression function and with an n -bit chaining value that is proven indifferentiable from a RO.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

At CRYPTO 2006, Halevi and Krawczyk proposed two randomized hash function modes and analyzed the security of digital signature algorithms based on these constructions. They showed that the security of signature schemes based on the two randomized hash function modes relies on properties similar to the second preimage resistance rather than on the collision resistance property of the hash functions. One of the randomized hash function modes was named the RMX hash function mode and was recommended for practical purposes. The National Institute of Standards and Technology (NIST), USA standardized a variant of the RMX hash function mode and published this standard in the Special Publication (SP) 800-106. In this article, we first discuss a generic online birthday existential forgery attack of Dang and Perlner on the RMX-hash-then-sign schemes. We show that a variant of this attack can be applied to forge the other randomize-hash-then-sign schemes. We point out practical limitations of the generic forgery attack on the RMX-hash-then-sign schemes. We then show that these limitations can be overcome for the RMX-hash-then-sign schemes if it is easy to find fixed points for the underlying compression functions, such as for the Davies-Meyer construction used in the popular hash functions such as MD5 designed by Rivest and the SHA family of hash functions designed by the National Security Agency (NSA), USA and published by NIST in the Federal Information Processing Standards (FIPS). We show an online birthday forgery attack on this class of signatures by using a variant of Dean’s method of finding fixed point expandable messages for hash functions based on the Davies-Meyer construction. This forgery attack is also applicable to signature schemes based on the variant of RMX standardized by NIST in SP 800-106. We discuss some important applications of our attacks and discuss their applicability on signature schemes based on hash functions with ‘built-in’ randomization. Finally, we compare our attacks on randomize-hash-then-sign schemes with the generic forgery attacks on the standard hash-based message authentication code (HMAC).

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In this paper we present concrete collision and preimage attacks on a large class of compression function constructions making two calls to the underlying ideal primitives. The complexity of the collision attack is above the theoretical lower bound for constructions of this type, but below the birthday complexity; the complexity of the preimage attack, however, is equal to the theoretical lower bound. We also present undesirable properties of some of Stam’s compression functions proposed at CRYPTO ’08. We show that when one of the n-bit to n-bit components of the proposed 2n-bit to n-bit compression function is replaced by a fixed-key cipher in the Davies-Meyer mode, the complexity of finding a preimage would be 2 n/3. We also show that the complexity of finding a collision in a variant of the 3n-bits to 2n-bits scheme with its output truncated to 3n/2 bits is 2 n/2. The complexity of our preimage attack on this hash function is about 2 n . Finally, we present a collision attack on a variant of the proposed m + s-bit to s-bit scheme, truncated to s − 1 bits, with a complexity of O(1). However, none of our results compromise Stam’s security claims.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Many RFID protocols use cryptographic hash functions for their security. The resource constrained nature of RFID systems forces the use of light weight cryptographic algorithms. Tav-128 is one such 128-bit light weight hash function proposed by Peris-Lopez et al. for a low-cost RFID tag authentication protocol. Apart from some statistical tests for randomness by the designers themselves, Tav-128 has not undergone any other thorough security analysis. Based on these tests, the designers claimed that Tav-128 does not posses any trivial weaknesses. In this article, we carry out the first third party security analysis of Tav-128 and show that this hash function is neither collision resistant nor second preimage resistant. Firstly, we show a practical collision attack on Tav-128 having a complexity of 237 calls to the compression function and produce message pairs of arbitrary length which produce the same hash value under this hash function. We then show a second preimage attack on Tav-128 which succeeds with a complexity of 262 calls to the compression function. Finally, we study the constituent functions of Tav-128 and show that the concatenation of nonlinear functions A and B produces a 64-bit permutation from 32-bit messages. This could be a useful light weight primitive for future RFID protocols.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Halevi and Krawczyk proposed a message randomization algorithm called RMX as a front-end tool to the hash-then-sign digital signature schemes such as DSS and RSA in order to free their reliance on the collision resistance property of the hash functions. They have shown that to forge a RMX-hash-then-sign signature scheme, one has to solve a cryptanalytical task which is related to finding second preimages for the hash function. In this article, we will show how to use Dean’s method of finding expandable messages for finding a second preimage in the Merkle-Damgård hash function to existentially forge a signature scheme based on a t-bit RMX-hash function which uses the Davies-Meyer compression functions (e.g., MD4, MD5, SHA family) in 2 t/2 chosen messages plus 2 t/2 + 1 off-line operations of the compression function and similar amount of memory. This forgery attack also works on the signature schemes that use Davies-Meyer schemes and a variant of RMX published by NIST in its Draft Special Publication (SP) 800-106. We discuss some important applications of our attack.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The forthcoming NIST’s Advanced Hash Standard (AHS) competition to select SHA-3 hash function requires that each candidate hash function submission must have at least one construction to support FIPS 198 HMAC application. As part of its evaluation, NIST is aiming to select either a candidate hash function which is more resistant to known side channel attacks (SCA) when plugged into HMAC, or that has an alternative MAC mode which is more resistant to known SCA than the other submitted alternatives. In response to this, we perform differential power analysis (DPA) on the possible smart card implementations of some of the recently proposed MAC alternatives to NMAC (a fully analyzed variant of HMAC) and HMAC algorithms and NMAC/HMAC versions of some recently proposed hash and compression function modes. We show that the recently proposed BNMAC and KMDP MAC schemes are even weaker than NMAC/HMAC against the DPA attacks, whereas multi-lane NMAC, EMD MAC and the keyed wide-pipe hash have similar security to NMAC against the DPA attacks. Our DPA attacks do not work on the NMAC setting of MDC-2, Grindahl and MAME compression functions.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In the modern era of information and communication technology, cryptographic hash functions play an important role in ensuring the authenticity, integrity, and nonrepudiation goals of information security as well as efficient information processing. This entry provides an overview of the role of hash functions in information security, popular hash function designs, some important analytical results, and recent advances in this field.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Protection of passwords used to authenticate computer systems and networks is one of the most important application of cryptographic hash functions. Due to the application of precomputed memory look up attacks such as birthday and dictionary attacks on the hash values of passwords to find passwords, it is usually recommended to apply hash function to the combination of both the salt and password, denoted salt||password, to prevent these attacks. In this paper, we present the first security analysis of salt||password hashing application. We show that when hash functions based on the compression functions with easily found fixed points are used to compute the salt||password hashes, these hashes are susceptible to precomputed offline birthday attacks. For example, this attack is applicable to the salt||password hashes computed using the standard hash functions such as MD5, SHA-1, SHA-256 and SHA-512 that are based on the popular Davies-Meyer compression function. This attack exposes a subtle property of this application that although the provision of salt prevents an attacker from finding passwords, salts prefixed to the passwords do not prevent an attacker from doing a precomputed birthday attack to forge an unknown password. In this forgery attack, we demonstrate the possibility of building multiple passwords for an unknown password for the same hash value and salt. Interestingly, password||salt (i.e. salts suffixed to the passwords) hashes computed using Davies-Meyer hash functions are not susceptible to this attack, showing the first security gap between the prefix-salt and suffix-salt methods of hashing passwords.