990 resultados para Al-Alaoui Transform


Relevância:

20.00% 20.00%

Publicador:

Resumo:

A new approach for recognizing the iris of the human eye is presented. Zero-crossings of the wavelet transform at various resolution levels are calculated over concentric circles on the iris, and the resulting one-dimensional (1-D) signals are compared with model features using different dissimilarity functions.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A security system based on the recognition of the iris of human eyes using the wavelet transform is presented. The zero-crossings of the wavelet transform are used to extract the unique features obtained from the grey-level profiles of the iris. The recognition process is performed in two stages. The first stage consists of building a one-dimensional representation of the grey-level profiles of the iris, followed by obtaining the wavelet transform zerocrossings of the resulting representation. The second stage is the matching procedure for iris recognition. The proposed approach uses only a few selected intermediate resolution levels for matching, thus making it computationally efficient as well as less sensitive to noise and quantisation errors. A normalisation process is implemented to compensate for size variations due to the possible changes in the camera-to-face distance. The technique has been tested on real images in both noise-free and noisy conditions. The technique is being investigated for real-time implementation, as a stand-alone system, for access control to high-security areas.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

An encryption scheme is non-malleable if giving an encryption of a message to an adversary does not increase its chances of producing an encryption of a related message (under a given public key). Fischlin introduced a stronger notion, known as complete non-malleability, which requires attackers to have negligible advantage, even if they are allowed to transform the public key under which the related message is encrypted. Ventre and Visconti later proposed a comparison-based definition of this security notion, which is more in line with the well-studied definitions proposed by Bellare et al. The authors also provide additional feasibility results by proposing two constructions of completely non-malleable schemes, one in the common reference string model using non-interactive zero-knowledge proofs, and another using interactive encryption schemes. Therefore, the only previously known completely non-malleable (and non-interactive) scheme in the standard model, is quite inefficient as it relies on generic NIZK approach. They left the existence of efficient schemes in the common reference string model as an open problem. Recently, two efficient public-key encryption schemes have been proposed by Libert and Yung, and Barbosa and Farshim, both of them are based on pairing identity-based encryption. At ACISP 2011, Sepahi et al. proposed a method to achieve completely non-malleable encryption in the public-key setting using lattices but there is no security proof for the proposed scheme. In this paper we review the mentioned scheme and provide its security proof in the standard model. Our study shows that Sepahi’s scheme will remain secure even for post-quantum world since there are currently no known quantum algorithms for solving lattice problems that perform significantly better than the best known classical (i.e., non-quantum) algorithms.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This project develops and evaluates a model of curriculum design that aims to assist student learning of foundational disciplinary ‘Threshold Concepts’. The project uses phenomenographic action research, cross-institutional peer collaboration and the Variation Theory of Learning to develop and trial the model. Two contrasting disciplines (Physics and Law) and four institutions (two research-intensive and two universities of technology) were involved in the project, to ensure broad applicability of the model across different disciplines and contexts. The Threshold Concepts that were selected for curriculum design attention were measurement uncertainty in Physics and legal reasoning in Law. Threshold Concepts are key disciplinary concepts that are inherently troublesome, transformative and integrative in nature. Once understood, such concepts transform students’ views of the discipline because they enable students to coherently integrate what were previously seen as unrelated aspects of the subject, providing new ways of thinking about it (Meyer & Land 2003, 2005, 2006; Land et al. 2008). However, the integrative and transformative nature of such threshold concepts make them inherently difficult for students to learn, with resulting misunderstandings of concepts being prevalent...

Relevância:

20.00% 20.00%

Publicador:

Resumo:

"The authors agree with the statements made by Mills and Christy on the study of kapundaite [1]. These authors are correct and have removed any confusion about the origin of the sample kapundaite. The authors (Frost et al.) confirm the sample of kapundaite studied in this work is from the Tom‘s quarry, Australia and can be considered a type material. The authors do not accept the statements by Mills and Christy on “type minerals”. The sample of kapundaite from the Australian source is from the collection of the Geology Department of the Federal University of Ouro Preto, Minas Gerais, Brazil with sample code SAC-111. At least if our mineral sample is not a co-type mineral, our sample is from the same origin as the type mineral. Samples..."--publisher website.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The editorial indicates that the issue contains a diverse array of project reports, the theme of sustainability can be discerned, with ethical and aspirational aspects evident. Aspects of what is termed a 'sustainability project’ include a commitment to change, to meaningfully involve people over time, having an eye to detail, fostering creativity, embedding action learning and action research qualities into the systems we work in, producing resources and artifacts that can support communities beyond the confines of a particular project, and articulating models and frameworks that help platform the efforts of others.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The characterization of X-ray diffraction, X-ray fluorescence, and field emission scanning electron microscope were used to confirm the successful preparation of Al-substituted goethite with different Al content. The micro-Raman spectroscopy was utilized to investigate the effect of Al content on the goethite lattice. The results show that all the feature bands of goethite shifted to high wavenumbers after the occurrence of Al substitution for Fe in the structure of goethite. The shift of wavenumber shows a good linear relationship as a function of increasing Al content especially for the band at 299 cm−1 (R2 = 0.9992). The in situ Raman spectroscopy of thermally treated goethite indicated that the Al substitution not only hinders the transformation of goethite, but also retarded the crystallization of thermally formed hematite. All the results indicated that Raman spectrum displayed an excellent performance in characterizing Al-substituted goethite, which implied the promising application in other substituted metal oxides or hydroxides.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Nanostructured high strength Mg-5%Al-x%Nd alloys were prepared by mechanical alloying. Microstructural characterization reveled average crystalline size to be about 30 nm after mechanical alloying while it increased to about 90 nm after sintering and extrusion. Mechanical properties showed increase in 0.2% yield stress, ultimate tensile strength was attributed to reduction in gain size as well as to the enhanced diffusion after mechanical activation. Although ultra high yield stress was observed from the specimen with 5% Nd, its ductility was reduced to about 1.6%.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In this work, nanocrystalline Mg-Al-Nd alloys were fabricated using mechanical alloying method. Phase structure of the extrided rods was examined using X-ray diffraction (XRD) and the microstructures were observed using transmission electronic microscopy (TEM). High yield strength was obtained in the alloys with a high Nd content due to grain refinement and Nd rich precipitate phase.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The last few years have brought an increasing interest in the chemistry of rite interstellar and circumstellar environs. Many of the molecular species discovered in remote galactic regions have been dubbed 'non-terrestrial' because of their unique structures (Thaddeus et al, 1993). These findings have provided a challenge to chemists in many differing fields to attempt to generate these unusual species in the laboratory of particular recent interest have been the unsaturated hydrocarbon families, CnH and CnH2, which have been pursued by a number of diverse methodologies. A wine range of heterocumulenes, including CnO, HCnO, CnN, HCnN, CnS, HCnS, CnSi and HCnSi have also provided intriguing targets for laboratory experiments. Strictly the term cumulene refers to a class of compounds that possess a series of adjacent double bonds, with allene representing the simplest example (H2C=C=CH2). However for many of the non-terrestrial molecules presented here, the carbon chain cannot be described in terms of a single simple valence structure, and so we use the terms cumulene and heterocumulene in a more general sense: to describe molecular species that contain an unsaturated polycarbon chain. Mass spectrometry has proved an invaluable tool in the quest for interstellar cumulenes and heterocumulenes in the laboratory it has the ability in its many forms, to (i) generate charged analogs of these species in the gas phase, (ii) probe their connectivity, ion chemistry, and thermochemistry, and (iii) in some cases, elucidate the neutrals themselves. Here, we will discuss the progress of these studies to this time. (C) 1999 John Wiley & Sons, Inc.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The particle size, morphology, crystallinity order and structural defects of four kaolinite samples are characterized by the techniques including particle size analysis, scanning electron microscopy (SEM), X-ray diffraction (XRD), Raman spectroscopy, Fourier transform infrared spectroscopy (FTIR) and magic angle spinning nuclear magnetic resonance spectroscopy (MAS NMR). The particle size of four kaolinite samples gradually increases. Four samples all belong to the ordered kaolinite and show a decrease in structural order with the increase of kaolinite particle size. The changes of structural defect are proved by the increase of the band splitting in Raman spectroscopy, the decrease of the intensity of absorption bands in infrared spectroscopy, and the decrease of equivalent silicon atom and the increase of nonequivalent aluminum atom in MAS NMR spectroscopy. The differences in morphology and structural defect are attributed to the broken bonds of Al–O–Si, Al–O–Al and Si–O–Si and the Al substitution for Si in tetrahedral sheets.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Standard signature schemes are usually designed only to achieve weak unforgeability – i.e. preventing forgery of signatures on new messages not previously signed. However, most signature schemes are randomised and allow many possible signatures for a single message. In this case, it may be possible to produce a new signature on a previously signed message. Some applications require that this type of forgery also be prevented – this requirement is called strong unforgeability. At PKC2006, Boneh Shen and Waters presented an efficient transform based on any randomised trapdoor hash function which converts a weakly unforgeable signature into a strongly unforgeable signature and applied it to construct a strongly unforgeable signature based on the CDH problem. However, the transform of Boneh et al only applies to a class of so-called partitioned signatures. Although many schemes fall in this class, some do not, for example the DSA signature. Hence it is natural to ask whether one can obtain a truly generic efficient transform based on any randomised trapdoor hash function which converts any weakly unforgeable signature into a strongly unforgeable one. We answer this question in the positive by presenting a simple modification of the Boneh-Shen-Waters transform. Our modified transform uses two randomised trapdoor hash functions.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Plasma-assisted magnetron sputtering with varying ambient conditions has been utilised to deposit Al-doped ZnO (AZO) transparent conductive thin films directly onto a glass substrate at a low substrate temperature of 400 °C. The effects of hydrogen addition on electrical, optical and structural properties of the deposited AZO films have been investigated using X-ray diffractometry (XRD), scanning electron microscopy (SEM), Hall effect measurements and UV–vis optical transmission spectroscopy. The results indicate that hydrogen addition has a remarkable effect on the film transparency and conductivity with the greatest effects observed with a hydrogen flux of approximately 3 sccm. It has been demonstrated that the conductivity and the average transmittance in the visible range can increase simultaneously contrary to the effects observed by other authors. In addition, hydrogen incorporation further leads to the absorption edge shifting to a shorter wavelength due to the Burstein–Moss effect. These results are of particular relevance to the development of the next generation of optoelectronic and photovoltaic devices based on highly transparent conducting oxides with controllable electronic and optical properties.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Al-doped zinc oxide (AZO) thin films are deposited onto glass substrates using radio-frequency reactive magnetron sputtering and the improvements in their physical properties by post-synthesis thermal treatment are reported. X-ray diffraction spectra show that the structure of films can be controlled by adjusting the annealing temperatures, with the best crystallinity obtained at 400°C under a nitrogen atmosphere. These films exhibit improved quality and better optical transmittance as indicated by the UV-Vis spectra. Furthermore, the sheet resistivity is found to decrease from 1.87 × 10-3 to 5.63 × 10-4Ω⋅cm and the carrier mobility increases from 6.47 to 13.43 cm2 ⋅ V-1 ⋅ s-1 at the optimal annealing temperature. Our results demonstrate a simple yet effective way in controlling the structural, optical and electrical properties of AZO thin films, which is important for solar cell applications.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

An in situ X-ray diffraction investigation of goethite-seeded Al(OH)3 precipitation from synthetic Bayer liquor at 343 K has been performed. The presence of iron oxides and oxyhydroxides in the Bayer process has implications for alumina reversion, which causes significant process losses through unwanted gibbsite precipitation, and is also relevant for the nucleation and growth of scale on mild steel process equipment. The gibbsite, bayerite and nordstrandite polymorphs of Al(OH)3 precipitated from the liquor; gibbsite appeared to precipitate first, with subsequent formation of bayerite and nordstrandite. A Rietveld-based approach to quantitative phase analysis was implemented for the determination of absolute phase abundances as a function of time, from which kinetic information for the formation of the Al(OH)3 phases was determined.