983 resultados para Strongly
Resumo:
An unstructured mesh �nite volume discretisation method for simulating di�usion in anisotropic media in two-dimensional space is discussed. This technique is considered as an extension of the fully implicit hybrid control-volume �nite-element method and it retains the local continuity of the ux at the control volume faces. A least squares function recon- struction technique together with a new ux decomposition strategy is used to obtain an accurate ux approximation at the control volume face, ensuring that the overall accuracy of the spatial discretisation maintains second order. This paper highlights that the new technique coincides with the traditional shape function technique when the correction term is neglected and that it signi�cantly increases the accuracy of the previous linear scheme on coarse meshes when applied to media that exhibit very strong to extreme anisotropy ratios. It is concluded that the method can be used on both regular and irregular meshes, and appears independent of the mesh quality.
Resumo:
We introduce a formal model for certificateless authenticated key exchange (CL-AKE) protocols. Contrary to what might be expected, we show that the natural combination of an ID-based AKE protocol with a public key based AKE protocol cannot provide strong security. We provide the first one-round CL-AKE scheme proven secure in the random oracle model. We introduce two variants of the Diffie-Hellman trapdoor the introduced by \cite{DBLP:conf/eurocrypt/CashKS08}. The proposed key agreement scheme is secure as long as each party has at least one uncompromised secret. Thus, our scheme is secure even if the key generation centre learns the ephemeral secrets of both parties.
Resumo:
In this work two different finite volume computational strategies for solving a representative two-dimensional diffusion equation in an orthotropic medium are considered. When the diffusivity tensor is treated as linear, this problem admits an analytic solution used for analysing the accuracy of the proposed numerical methods. In the first method, the gradient approximation techniques discussed by Jayantha and Turner [Numerical Heat Transfer, Part B: Fundamentals, 40, pp.367–390, 2001] are applied directly to the
Resumo:
We demonstrate that two characteristic Sus-like proteins encoded within a Polysaccharide Utilisation Locus (PUL) bind strongly to cellulosic substrates and interact with plant primary cell walls. This shows associations between uncultured Bacteroidetes-affiliated lineages and cellulose in the rumen, and thus presents new PUL-derived targets to pursue regarding plant biomass degradation.
Resumo:
The flexible design of decoupling and matching networks for coupled antennas is introduced. The network includes three parts: circuits for impedance transformation, an element for odd-mode decoupling and conventional matching networks. It is found that all three parts are determined by one parameter of the ABCD matrix of the impedance transformation circuit. Thus a large variety of circuits with different element values can be used for decoupling which relaxes the practical design constraints.
Resumo:
Catchment and riparian degradation has resulted in declining ecosystem health of streams worldwide. With restoration a priority in many regions, there is an increasing interest in the scale at which land use influences stream ecosystem health. Our goal was to use a substantial data set collected as part of a monitoring program (the Southeast Queensland, Australia, Ecological Health Monitoring Program data set, collected at 116 sites over six years) to identify the spatial scale of land use, or the combination of spatial scales, that most strongly influences overall ecosystem health. In addition, we aimed to determine whether the most influential scale differed for different aspects of ecosystem health. We used linear-mixed models and a Bayesian model-averaging approach to generate models for the overall aggregated ecosystem health score and for each of the five component indicators (fish, macroinvertebrates, water quality, nutrients, and ecosystem processes) that make up the score. Dense forest close to the survey site, mid-dense forest in the hydrologically active nearstream areas of the catchment, urbanization in the riparian buffer, and tree cover at the reach scale were all significant in explaining ecosystem health, suggesting an overriding influence of forest cover, particularly close to the stream. Season and antecedent rainfall were also important explanatory variables, with some land-use variables showing significant seasonal interactions. There were also differential influences of land use for each of the component indicators. Our approach is useful given that restoring general ecosystem health is the focus of many stream restoration projects; it allowed us to predict the scale and catchment position of restoration that would result in the greatest improvement of ecosystem health in the regions streams and rivers. The models we generated suggested that good ecosystem health can be maintained in catchments where 80% of hydrologically active areas in close proximity to the stream have mid-dense forest cover and moderate health can be obtained with 60% cover.
Resumo:
Standard signature schemes are usually designed only to achieve weak unforgeability – i.e. preventing forgery of signatures on new messages not previously signed. However, most signature schemes are randomised and allow many possible signatures for a single message. In this case, it may be possible to produce a new signature on a previously signed message. Some applications require that this type of forgery also be prevented – this requirement is called strong unforgeability. At PKC2006, Boneh Shen and Waters presented an efficient transform based on any randomised trapdoor hash function which converts a weakly unforgeable signature into a strongly unforgeable signature and applied it to construct a strongly unforgeable signature based on the CDH problem. However, the transform of Boneh et al only applies to a class of so-called partitioned signatures. Although many schemes fall in this class, some do not, for example the DSA signature. Hence it is natural to ask whether one can obtain a truly generic efficient transform based on any randomised trapdoor hash function which converts any weakly unforgeable signature into a strongly unforgeable one. We answer this question in the positive by presenting a simple modification of the Boneh-Shen-Waters transform. Our modified transform uses two randomised trapdoor hash functions.
Resumo:
High-frequency surface waves at the interface between two dusty plasmas subject to radiation are considered. Ultraviolet radiation with energy flux larger than the photoelectric work function of the dust surface causes photoemission of electrons. The dust charge and the overall charge balance of the plasma are thus modified. The dispersion properties of the surface waves are investigated for three parameter regimes distinguished by the charging mechanisms in the two plasmas. It is shown that photoemission can significantly affect the plasma and the surface waves.
Resumo:
In this paper, we propose a novel online hidden Markov model (HMM) parameter estimator based on the new information-theoretic concept of one-step Kerridge inaccuracy (OKI). Under several regulatory conditions, we establish a convergence result (and some limited strong consistency results) for our proposed online OKI-based parameter estimator. In simulation studies, we illustrate the global convergence behaviour of our proposed estimator and provide a counter-example illustrating the local convergence of other popular HMM parameter estimators.
Resumo:
The grain size dependence of the yield stress in hot rolled 99.87 pct magnesium sheets and rods was measured in the temperature range 77 K to 420 K. Hot rolling produced strong basal textures and, for a given grain size, the hot rolled material has a higher strength than extruded material. The yield strength-grain size relation in the above temperature range follows the Hall-Petch equation, and the temperature dependencies of the Hall-Petch constants σ0 and k are in support of the theory of Armstrong for hcp metals that the intercept σ0 is related to the critical resolved shear stress (CRSS) for basal slip (easy slip) and the slope k is related to the CRSS for prismatic slip (difficult slip) occurring near the grain boundaries. In the hot rolled magnesium, σ0 is larger and k is smaller than in extruded material, observations which are shown to result from strong unfavorable basal and favorable 1010 textures, respectively. Texture affects the Hall-Petch constants through its effect on the orientation factors relating them to the CRSS for the individual slip systems controlling them.
Resumo:
Species of Liposcelis psocids have emerged as major pests of stored grain in Australia in recent years. Several populations have been detected with high resistance to phosphine, the major chemical treatment. Highest resistance has been detected in the cosmopolitan species Liposcelis bostrychophila. As part of a national resistance management strategy to maintain the viability of phosphine, we are developing minimum effective dosage regimes (concentration x time) required to control all life stages of resistant L. bostrychophila at a range of grain temperatures. Four concentrations of phosphine, 0.1, 0.17, 0.3 aid 1 mg/L, were evaluated for their effectiveness against strongly resistant L. bostrychophila at a series of fumigation temperatures: 20, 25, 30 and 35°C. Results were recorded as the least number of days taken to achieve population extinction. We found that, at any fixed concentration of phosphine, time to population extinction decreased as fumigation temperature increased from 20 to 30°C. For example, at 0.1 mg/L, it took more than 14 days at 20°C to completely control these insects, whereas at 30°C it took only seven days. Increase in fumigation temperature from 25OC to 30°C dramatically reduced the exposure period needed to achieve population extinction of resistant psocids. For example, a dose of 0.17 mg/L over six days at 30°C completely controlled strongly resistant L. bostrychophila populations that can survive at 1 mg/L and 25°C over the same exposure period. Findings from our study will be used to formulate recommendations for registered dosage rates and fumigation periods for use in Australia.
Resumo:
The reactions of terminal borylene complexes of the type [CpFe(CO)(2)(BNR2)](+) (R = `Pr, Cy) with heteroallenes have been investigated by quantum-chemical methods, in an attempt to explain the experimentally observed product distributions. Reaction with dicyclohexylcarbodiimide (CyNCNCy) gives a bis-insertion product, in which 1 equiv of carbodiimide is assimilated into each of the Fe=B and B=N double bonds to form a spirocyclic boronium system. In contrast, isocyanates (R'NCO, R' = Ph, 2,6-wXy1, CY; XYl = C6H3Me2) react to give isonitrile complexes of the type [CpFe(CO)(2)(CNR')]+, via a net oxygen abstraction (or formal metathesis) process. Both carbodiimide and socyanate substrates are shown to prefer initial attack at the Fe=B bond rather than the B=N bond of the borylene complex. Further mechanistic studies reveal that the carbodiimide reaction ultimately leads to the bis-insertion compounds [CpFe(CO)(2)C(NCy)(2)B(NCY)(2)CNR2](+), rather than to the isonitrile system [CpFe(CO)(2)(CNCy)](+), on the basis of both thermodynamic (product stability) and kinetic considerations (barrier heights). The mechanism of the initial carbodiimide insertion process is unusual in that it involves coordination of the substrate at the (borylene) ligand followed by migration of the metal fragment, rather than a more conventional process: i.e., coordination of the unsaturated substrate at the metal followed by ligand migration. In the case of isocyanate substrates, metathesis products are competitive with those from the insertion pathway. Direct, single-step metathesis reactivity to give products containing a coordinated isonitrile ligand (i.e. [CpFe(CO)(2)(CNR')](+)) is facile if initial coordination of the isocyanate at boron occurs via the oxygen donor (which is kinetically favored); insertion chemistry is feasible when the isocyanate attacks initially via the nitrogen atom. However, even in the latter case, further reaction of the monoinsertion product so formed with excess isocyanate offers a number of facile (low energetic barrier) routes which also generate ['CpFe(CO)(2)(CNR')](+), rather than the bis-insertion product [CpFe(CO)(2)C(NR')(O)B(NR')(O)CNR2](+) (i.e., the direct analogue of the observed products in the carbodiimide reaction).