128 resultados para Padding.


Relevância:

20.00% 20.00%

Publicador:

Resumo:

El presente trabajo analizó la viabilidad económica de poner en marcha una fábrica de producción de padding y sisal, productos aislantes que se emplean en los colchones de resortes. Se realizó un análisis de la situación actual del mercado de padding y sisal determinándose que existen únicamente dos proveedores que manejan el mercado y que por lo tanto limitan las opciones de negociación y las exigencias de calidad, es por esto que se tomó la decisión de evaluar la opción de llevar a acabo un proyecto de integración vertical, que le permita a la empresa Chaide y Chaide proveerse de su propio padding y sisal y así asegurar su aprovisionamiento. Cabe señalar que Chaide es el principal consumidor de estos productos (70% del mercado), por lo tanto al realizar este proyecto los actuales productores se quedarán sin su principal cliente, y posiblemente cerrarán sus plantas, lo que en un futuro le abrirá a la planta de padding y sisal la posibilidad de ampliarse y cubrir el mercado que se quedaría desabastecido. Con las proyecciones de inversión, se ha podido determinar que es un proyecto totalmente viable y con una atractiva rentabilidad; que además de dar rendimientos a los inversionistas, permitirá asegurar el aprovisionamiento de este material fundamental, y además garantizar la calidad de los mismos.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The RSA scheme is used to sign messages; however, in order to avoid forgeries, a message can be padded with a fixed string of data P. De Jonge and Chaum showed in 1985 that forgeries can be constructed if the size of P (measured in bytes) is less than the size of N/3, where N is the RSA modulus. Girault and Misarsky then showed in 1997 that forgeries can be constructed if the size of P is less than the size of N/2. In 2001, Brier, Clavier, Coron and Naccache showed that forgeries can still be constructed when the size of P is less than two thirds the size of N. In this paper, we demonstrate that this padding scheme is always insecure; however, the complexity of actually finding a forgery is O(N). We then focus specifically on the next unsettled case, where P is less than 3/4 the size of N and show that finding a forgery is equivalent to solving a set of diophantine equations. While we are not able to solve these equations, this work may lead to a break-through by means of algebraic number theory techniques.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Anonymous communication has become a hot research topic in order to meet the increasing demand for web privacy protection. However, there are few such systems which can provide high level anonymity for web browsing. The reason is the current dominant dummy packet padding method for anonymization against traffic analysis attacks. This method inherits huge delay and bandwidth waste, which inhibits its use for web browsing. In this paper, we propose a predicted packet padding strategy to replace the dummy packet padding method for anonymous web browsing systems. The proposed strategy mitigates delay and bandwidth waste significantly on average. We formulated the traffic analysis attack and defense problem, and defined a metric, cost coefficient of anonymization (CCA), to measure the performance of anonymization. We thoroughly analyzed the problem with the characteristics of web browsing and concluded that the proposed strategy is better than the current dummy packet padding strategy in theory. We have conducted extensive experiments on two real world data sets, and the results confirmed the advantage of the proposed method.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Padding materials are commonly used in fruit packing lines with the objective of diminishing impact damage in postharvest handling. Two sensors, instrumented sphere IS 100 and impact tester, have been compared to analyze the performance of six different padding materials used in Spanish fruit packing lines. Padding materials tested have been classified according to their capability to decrease impact intensities inflicted to fruit in packing lines. A procedure to test padding materials has been developed for "Golden" apples. Its basis is a logistic regression to predict bruise probability in fruit. The model combines two kinds of parameters: padding material parameters measured with IS, and fruit properties.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Mode of access: Internet.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

National Highway Traffic Safety Administration, Office of Research and Development, Washington, D.C.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

National Highway Traffic Safety Administration, Office of Research and Development, Washington, D.C.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Modelling of massive stars and supernovae (SNe) plays a crucial role in understanding galaxies. From this modelling we can derive fundamental constraints on stellar evolution, mass-loss processes, mixing, and the products of nucleosynthesis. Proper account must be taken of all important processes that populate and depopulate the levels (collisional excitation, de-excitation, ionization, recombination, photoionization, bound–bound processes). For the analysis of Type Ia SNe and core collapse SNe (Types Ib, Ic and II) Fe group elements are particularly important. Unfortunately little data is currently available and most noticeably absent are the photoionization cross-sections for the Fe-peaks which have high abundances in SNe. Important interactions for both photoionization and electron-impact excitation are calculated using the relativistic Dirac atomic R-matrix codes (DARC) for low-ionization stages of Cobalt. All results are calculated up to photon energies of 45 eV and electron energies up to 20 eV. The wavefunction representation of Co III has been generated using GRASP0 by including the dominant 3d7, 3d6[4s, 4p], 3p43d9 and 3p63d9 configurations, resulting in 292 fine structure levels. Electron-impact collision strengths and Maxwellian averaged effective collision strengths across a wide range of astrophysically relevant temperatures are computed for Co III. In addition, statistically weighted level-resolved ground and metastable photoionization cross-sections are presented for Co II and compared directly with existing work.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This brochure describes the kinds of carpeting accepted and not accepted at the Lexington County landfill. It also gives the address of the landfill.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Objective: To critically appraise the Biodex System 4 isokinetic dynamometer for strength assessment of children. Methods: Appraisal was based on experiences from two independent laboratories involving testing of 213 children. Issues were recorded and the manufacturer was consulted regarding appropriate solutions. Results: The dynamometer had insufficient height adjustment for alignment of the knee for some children, requiring the construction of padding to better fit the child within the dynamometer. Potential for entrapment of the non-testing leg was evident in the passive and eccentric modes and a leg bracket restraint was constructed. Automated gravity correction did not operate when protocols were linked or data was exported to an external device. Conclusions: Limitations were noted, some of which were applicable to knee strength testing in general and others which were specific to use with children. However, most of these obstacles could be overcome, making the Biodex System 4 suitable for assessment of knee strength in children.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Sfinks is a shift register based stream cipher designed for hardware implementation and submitted to the eSTREAM project. In this paper, we analyse the initialisation process of Sfinks. We demonstrate a slid property of the loaded state of the Sfinks cipher, where multiple key-IV pairs may produce phase shifted keystream sequences. The state update functions of both the initialisation process and keystream generation and also the pattern of the padding affect generation of the slid pairs.