Search results for: carbon trading scheme (CTS)
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 4577

Search results for: carbon trading scheme (CTS)

4337 Cooperative CDD scheme Based on Adaptive Modulation in Wireless Communiation System

Authors: Seung-Jun Yu, Hwan-Jun Choi, Hyoung-Kyu Song

Abstract:

Among spatial diversity scheme, orthogonal space-time block code (OSTBC) and cyclic delay diversity (CDD) have been widely studied for the cooperative wireless relaying system. However, conventional OSTBC and CDD cannot cope with change in the number of relays owing to low throughput or error performance. In this paper, we propose a cooperative cyclic delay diversity (CDD) scheme that use hierarchical modulation at the source and adaptive modulation based on cyclic redundancy check (CRC) code at the relays.

Keywords: adaptive modulation, cooperative communication, CDD, OSTBC

Procedia PDF Downloads 424
4336 Hydrogen Production Through Thermocatalytic Decomposition of Methane Over Biochar

Authors: Seyed Mohamad Rasool Mirkarimi, David Chiaramonti, Samir Bensaid

Abstract:

Catalytic methane decomposition (CMD, reaction 4) is a one-step process for hydrogen production where carbon in the methane molecule is sequestered in the form of stable and higher-value carbon materials. Metallic catalysts and carbon-based catalysts are two major types of catalysts utilized for the CDM process. Although carbon-based catalysts have lower activity compared to metallic ones, they are less expensive and offer high thermal stability and strong resistance to chemical impurities such as sulfur. Also, it would require less costly separation methods as some of the carbon-based catalysts may not have an active metal component in them. Since the regeneration of metallic catalysts requires burning of the C on their surfaces, which emits CO/CO2, in some cases, using carbon-based catalysts would be recommended because regeneration can be completely avoided, and the catalyst can be directly used in other processes. This work focuses on the effect of biochar as a carbon-based catalyst for the conversion of methane into hydrogen and carbon. Biochar produced from the pyrolysis of poplar wood and activated biochar are used as catalysts for this process. In order to observe the impact of carbon-based catalysts on methane conversion, methane cracking in the absence and presence of catalysts for a gas stream with different levels of methane concentration should be performed. The results of these experiments prove conversion of methane in the absence of catalysts at 900 °C is negligible, whereas in the presence of biochar and activated biochar, significant growth has been observed. Comparing the results of the tests related to using char and activated char shows the enhancement obtained in BET surface area of the catalyst through activation leads to more than 10 vol.% methane conversion.

Keywords: hydrogen production, catalytic methane decomposition, biochar, activated biochar, carbon-based catalyts

Procedia PDF Downloads 75
4335 Gas Sensor Based on Carbon Nanotubes: A Review

Authors: Brian Yuliarto, Ni Luh Wulan Septiani

Abstract:

Carbon nanotubes are one of the carbon nanomaterial that very popular in the field of gas sensors. It has unique properties, large surface area and has hollow structure that makes its potentially used as a gas sensor. Several attempts have been made to improve the sensitivity and selectivity of CNTs by modifying CNTs with a noble metals, metal oxides and polymers. From these studies, there are evidents that modification of CNTs with these materials can improve the sensitivity and selectivity of CNTs against some harmful gases. Decorating carbon nano tubes with metal oxides improve CNTs with the highest sensitivity and increased sensitivity of polymer/CNTs is higher than the metal/CNTs. The used of metal in CNTs aims to accelerate the reaction surface and as channel for electrons path from or to the CNTs. The used of metal oxides on CNTs built a p-n junction that can increase sensitivity. While the addition of polymer can increase the charge carriers density in CNTs.

Keywords: carbon nanotubes, gas sensors, modification of CNT, sensitivity

Procedia PDF Downloads 479
4334 Hard Carbon Derived From Dextrose as High-Performance Anode Material for Sodium-Ion Batteries

Authors: Rupan Das Chakraborty, Surendra K. Martha

Abstract:

Hard carbons (HCs) are extensively used as anode materials for sodium-ion batteries due to their availability, low cost, and ease of synthesis. It possesses the ability to store Na ion between stacked sp2 carbon layers and micropores. In this work, hard carbons are synthesized from different concentrations (0.5M to 5M) of dextrose solutions by hydrothermal synthesis followed by high-temperature calcination at 1100 ⁰C in an inert atmosphere. Dextrose has been chosen as a precursor material as it is a eco-friendly and renewable source. Among all hard carbon derived from different concentrations of dextrose solutions, hard carbon derived from 3M dextrose solution delivers superior electrochemical performance compared to other hard carbons. Hard carbon derived from 3M dextrose solution (Dextrose derived Hard Carbon-3M) provides an initial reversible capacity of 257 mAh g-1 with a capacity retention of 83 % at the end of 100 cycles at 30 mA g-1). The carbons obtained from different dextrose concentration show very similar Cyclic Voltammetry and chargedischarging behavior at a scan rate of 0.05 mV s-1 the Cyclic Voltammetry curve indicate that solvent reduction and the solid electrolyte interface (SEI) formation start at E < 1.2 V (vs Na/Na+). Among all 3M dextrose derived electrode indicate as a promising anode material for Sodium-ion batteries (SIBs).

Keywords: dextrose derived hard carbon, anode, sodium-ion battery, electrochemical performance

Procedia PDF Downloads 104
4333 Secure Transmission Scheme in Device-to-Device Multicast Communications

Authors: Bangwon Seo

Abstract:

In this paper, we consider multicast device-to-device (D2D) direct communication systems in cellular networks. In multicast D2D communications, nearby mobile devices exchanges, their data directly without going through a base station and a D2D transmitter send its data to multiple D2D receivers that compose of D2D multicast group. We consider wiretap channel where there is an eavesdropper that attempts to overhear the transmitted data of the D2D transmitter. In this paper, we propose a secure transmission scheme in D2D multicast communications in cellular networks. In order to prevent the eavesdropper from overhearing the transmitted data of the D2D transmitter, a precoding vector is employed at the D2D transmitter in the proposed scheme. We perform computer simulations to evaluate the performance of the proposed scheme. Through the simulation, we show that the secrecy rate performance can be improved by selecting an appropriate precoding vector.

Keywords: device-to-device communications, wiretap channel, secure transmission, precoding

Procedia PDF Downloads 285
4332 Carbon Footprint of Blowmoulded Plastic Parts-Case Study on Automotive Industry

Authors: Mădălina Elena Mavrodin, Gabriela Andreea Despescu, Gheorghe Lăzăroiu

Abstract:

Long term trend of global warming has brought a very deep interest in climate change, which is due most likely to increasing concentrations of anthropogenic greenhouse gases. 0f these, particular attention is paid to carbon dioxide, which has led in desire for obtaining carbon footprint products. Automotive industry is one of the world’s most important economic sectors with a great impact over the environment through all range of activities. Its impact over the environment has been studied, researcher trying as much as possible to reduce it and to offer environmental friendly solution for the using, but also manufacturing cars. In the global endeavour to meet the international commitments in order to reduce the greenhouse gas emissions, many companies integrate environmental issues into their management systems, with potential effects in their entire production chains. Several tools and calculators have been developed to measure the environmental impact of a product in the life cycle perspective of the whole product chain. There were a lot of ways to obtain the carbon footprint of driving a car, but the total carbon footprint of a car includes also the carbon footprint of all the components and accessories. In the automotive industry, one of the challenges is to calculate the carbon footprint of a car from ‘cradle to grave’; this meaning not only for driving the car, but also manufacturing it, so there can be an overview over the entire process of production.

Keywords: carbon footprint, global warming potential, greenhouse gases, manufacture, plastic air ducts

Procedia PDF Downloads 313
4331 Experimental Simulations of Aerosol Effect to Landfalling Tropical Cyclones over Philippine Coast: Virtual Seeding Using WRF Model

Authors: Bhenjamin Jordan L. Ona

Abstract:

Weather modification is an act of altering weather systems that catches interest on scientific studies. Cloud seeding is a common form of weather alteration. On the same principle, tropical cyclone mitigation experiment follows the methods of cloud seeding with intensity to account for. This study will present the effects of aerosol to tropical cyclone cloud microphysics and intensity. The framework of Weather Research and Forecasting (WRF) model incorporated with Thompson aerosol-aware scheme is the prime host to support the aerosol-cloud microphysics calculations of cloud condensation nuclei (CCN) ingested into the tropical cyclones before making landfall over the Philippine coast. The coupled microphysical and radiative effects of aerosols will be analyzed using numerical data conditions of Tropical Storm Ketsana (2009), Tropical Storm Washi (2011), and Typhoon Haiyan (2013) associated with varying CCN number concentrations per simulation per typhoon: clean maritime, polluted, and very polluted having 300 cm-3, 1000 cm-3, and 2000 cm-3 aerosol number initial concentrations, respectively. Aerosol species like sulphates, sea salts, black carbon, and organic carbon will be used as cloud nuclei and mineral dust as ice nuclei (IN). To make the study as realistic as possible, investigation during the biomass burning due to forest fire in Indonesia starting October 2015 as Typhoons Mujigae/Kabayan and Koppu/Lando had been seeded with aerosol emissions mainly comprises with black carbon and organic carbon, will be considered. Emission data that will be used is from NASA's Moderate Resolution Imaging Spectroradiometer (MODIS). The physical mechanism/s of intensification or deintensification of tropical cyclones will be determined after the seeding experiment analyses.

Keywords: aerosol, CCN, IN, tropical cylone

Procedia PDF Downloads 292
4330 Synthesis, Characterization, Photocatalytic and Photovoltaic Performance of Ag-Doped ZnO2 Loaded on the Pt-Carbon Spheres

Authors: M. Mujahid, Omar A. Al-Hartomy

Abstract:

Ag-doped ZnO2 loaded on the Pt-carbon spheres have been synthesized and characterized by standard analytical techniques. i.e., UV-Vis spectroscopy, X-Ray Diffraction (XRD) and Scanning Electron Microscopy (SEM). In order to find the effect of loading of Ag doping on ZnO2, the concentration of Ag was varied from 0-3.5%. The XRD analysis showed that the obtained particles are anatase phase. The SEM images showed Ag-doped ZnO2 are loaded on the surface of the Pt-carbon spheres. The photocatalytic activity of the synthesized particles was tested by studying the degradation of methyl orange dye and 4-chlorophenol as a function of time on irradiation in aqueous suspension. Ag-doped ZnO2@Pt-carbon sphere particle with platinum concentration of 3.0 % showed the highest photocatalytic activity as compared to the other Ag concentrations for the degradation of methyl orange and 4-chlorophenol.

Keywords: Ag-ZnO2, Pt-carbon spheres, degradation, methyl orange, 4-chlorophenol

Procedia PDF Downloads 364
4329 Estimation of Energy Efficiency of Blue Hydrogen Production Onboard of Ships

Authors: Li Chin Law, Epaminondas Mastorakos, Mohd Roslee Othman, Antonis Trakakis

Abstract:

The paper introduces an alternative concept of carbon capture for shipping by using pre-combustion carbon capture technology (Pre-CCS), which was proven to be less energy intensive than post-combustion carbon capture from the engine exhaust. Energy assessment on amine-based post-combustion CCS on LNG-fuelled ships showed that the energy efficiency of CCS ships reduced from 48% to 36.6%. Then, an energy assessment was carried out to compare the power and heat requirements of the most used hydrogen production methods and carbon capture technologies. Steam methane reformer (SMR) was found to be 20% more energy efficient and achieved a higher methane conversion than auto thermal reaction and methane decomposition. Next, pressure swing adsorber (PSA) has shown a lower energy requirement than membrane separation, cryogenic separation, and amine absorption in pre-combustion carbon capture. Hence, an integrated system combining SMR and PSA (SMR-PSA) with waste heat integration (WHR) was proposed. This optimized SMR-based integrated system has achieved 65% of CO₂ reduction with less than 7-percentage point of energy penalty (41.7% of energy efficiency). Further integration of post-combustion CCS with the SMR-PSA integrated system improved carbon capture rate to 86.3% with 9-percentage points of energy penalty (39% energy efficiency). The proposed system was shown to be able to meet the carbon reduction targets set by International Maritime Organization (IMO) with certain energy penalties.

Keywords: shipping, decarbonisation, alternative fuels, low carbon, hydrogen, carbon capture

Procedia PDF Downloads 69
4328 Efficient Signcryption Scheme with Provable Security for Smart Card

Authors: Jayaprakash Kar, Daniyal M. Alghazzawi

Abstract:

The article proposes a novel construction of signcryption scheme with provable security which is most suited to implement on smart card. It is secure in random oracle model and the security relies on Decisional Bilinear Diffie-Hellmann Problem. The proposed scheme is secure against adaptive chosen ciphertext attack (indistiguishbility) and adaptive chosen message attack (unforgebility). Also, it is inspired by zero-knowledge proof. The two most important security goals for smart card are Confidentiality and authenticity. These functions are performed in one logical step in low computational cost.

Keywords: random oracle, provable security, unforgebility, smart card

Procedia PDF Downloads 588
4327 The Role of Natural Gas in Reducing Carbon Emissions

Authors: Abdulrahman Nami Almutairi

Abstract:

In the face of escalating climate change concerns, the concept of smart cities emerges as a promising approach to mitigate carbon emissions and move towards carbon neutrality. This paper provides a comprehensive review of the role of Natural Gas in achieving carbon neutrality. Natural gas has often been seen as a transitional fuel in the context of reducing carbon emissions. Its main role stems from being cleaner than coal and oil when burned for electricity generation and industrial processes. The urgent need to address this global issue has prompted a global shift towards cleaner energy sources and sustainable practices. In this endeavor, natural gas has emerged as a pivotal player, hailed for its potential to mitigate carbon emissions, and facilitate the transition to a low-carbon economy. With its lower carbon intensity compared to conventional fossil fuels, natural gas presents itself as a promising alternative for meeting energy demands while reducing environmental impact. As the world stands at a critical juncture in the fight against climate change, exploring the potential of natural gas as a transitional fuel offers insights into pathways towards a more sustainable and resilient future. By critically evaluating its opportunities and challenges, we can harness the potential of natural gas as a transitional fuel while advancing towards a cleaner, more resilient energy system. Through collaborative efforts and informed decision-making, we can pave the way for a future where energy is not only abundant but also environmentally sustainable and socially equitable.

Keywords: natural gas, clean fuel, carbon emissions, global warming, environmental protection

Procedia PDF Downloads 31
4326 Effect of Carbon Additions on FeCrNiMnTi High Entropy Alloy

Authors: C. D. Gomez-Esparza, Z. V. Hernandez-Castro, C. A. Rodriguez-Gonzalez, R. Martinez-Sanchez, A. Duarte-Moller

Abstract:

Recently, the high entropy alloys (HEA) are the focus of attention in metallurgical and materials science due to their desirable and superior properties in comparison to conventional alloys. The HEA field has promoted the exploration of several compositions including the addition of non-metallic elements like carbon, which in traditional metallurgy is mainly used in the steel industry. The aim of this work was the synthesis of equiatomic FeCrNiMnTi high entropy alloys, with minor carbon content, by mechanical alloying and sintering. The effect of the addition of carbon nanotubes and graphite were evaluated by X-ray diffraction, scanning electron microscopy, and microhardness test. The structural and microstructural characteristics of the equiatomic alloys, as well as their hardness were compared with those of an austenitic AISI 321 stainless steel processed under the same conditions. The results showed that porosity in bulk samples decreases with carbon nanotubes addition, while the equiatomic composition favors the formation of titanium carbide and increased the AISI 321 hardness more than three times.

Keywords: carbon nanotubes, graphite, high entropy alloys, mechanical alloying

Procedia PDF Downloads 185
4325 Electrical Investigations of Polyaniline/Graphitic Carbon Nitride Composites Using Broadband Dielectric Spectroscopy

Authors: M. A. Moussa, M. H. Abdel Rehim, G.M. Turky

Abstract:

Polyaniline composites with carbon nitride, to overcome compatibility restriction with graphene, were prepared with the solution method. FTIR and Uv-vis spectra were used for structural conformation. While XRD and XPS confirmed the structures in addition to estimation of nitrogen atom surroundings, the pore sizes and the active surface area were determined from BET adsorption isotherm. The electrical and dielectric parameters were measured and calculated with BDS .

Keywords: carbon nitride, dynamic relaxation, electrical conductivity, polyaniline

Procedia PDF Downloads 134
4324 Modeling Thermionic Emission from Carbon Nanotubes with Modified Richardson-Dushman Equation

Authors: Olukunle C. Olawole, Dilip Kumar De

Abstract:

We have modified Richardson-Dushman equation considering thermal expansion of lattice and change of chemical potential with temperature in material. The corresponding modified Richardson-Dushman (MRDE) equation fits quite well the experimental data of thermoelectronic current density (J) vs T from carbon nanotubes. It provides a unique technique for accurate determination of W0 Fermi energy, EF0 at 0 K and linear thermal expansion coefficient of carbon nano-tube in good agreement with experiment. From the value of EF0 we obtain the charge carrier density in excellent agreement with experiment. We describe application of the equations for the evaluation of performance of concentrated solar thermionic energy converter (STEC) with emitter made of carbon nanotube for future applications.

Keywords: carbon nanotube, modified Richardson-Dushman equation, fermi energy at 0 K, charge carrier density

Procedia PDF Downloads 370
4323 Descent Algorithms for Optimization Algorithms Using q-Derivative

Authors: Geetanjali Panda, Suvrakanti Chakraborty

Abstract:

In this paper, Newton-like descent methods are proposed for unconstrained optimization problems, which use q-derivatives of the gradient of an objective function. First, a local scheme is developed with alternative sufficient optimality condition, and then the method is extended to a global scheme. Moreover, a variant of practical Newton scheme is also developed introducing a real sequence. Global convergence of these schemes is proved under some mild conditions. Numerical experiments and graphical illustrations are provided. Finally, the performance profiles on a test set show that the proposed schemes are competitive to the existing first-order schemes for optimization problems.

Keywords: Descent algorithm, line search method, q calculus, Quasi Newton method

Procedia PDF Downloads 392
4322 Magnetic Activated Carbon: Preparation, Characterization, and Application for Vanadium Removal

Authors: Hakimeh Sharififard, Mansooreh Soleimani

Abstract:

In this work, the magnetic activated carbon nanocomposite (Fe-CAC) has been synthesized by anchorage iron hydr(oxide) nanoparticles onto commercial activated carbon (CAC) surface and characterized using BET, XRF, SEM techniques. The influence of various removal parameters such as pH, contact time and initial concentration of vanadium on vanadium removal was evaluated using CAC and Fe-CAC in batch method. The sorption isotherms were studied using Langmuir, Freundlich and Dubinin–Radushkevich (D–R) isotherm models. These equilibrium data were well described by the Freundlich model. Results showed that CAC had the vanadium adsorption capacity of 37.87 mg/g, while the Fe-AC was able to adsorb 119.01 mg/g of vanadium. Kinetic data was found to confirm pseudo-second-order kinetic model for both adsorbents.

Keywords: magnetic activated carbon, remove, vanadium, nanocomposite, freundlich

Procedia PDF Downloads 454
4321 Decoloriation of Rhodamine-B Dye by Pseudomonas putida on Activated Carbon

Authors: U. K. Ghosh, A. Ullhyan

Abstract:

Activated carbon prepared from mustard stalk was applied to decolorize Rhodamine-B dye bearing synthetic wastewater by simple adsorption and simultaneous adsorption and biodegradation (SAB) using Pseudomonas putida MTCC 1194. Results showed that percentage of Rhodamine-B dye removal was 82% for adsorption and 99.3% for SAB at pH 6.5, adsorbent dose 10 g/L and temperature 32ºC.

Keywords: activated carbon, mustard stalk, Rhodamine-B, adsorption, SAB, Pseudomonas putida

Procedia PDF Downloads 346
4320 Secure Automatic Key SMS Encryption Scheme Using Hybrid Cryptosystem: An Approach for One Time Password Security Enhancement

Authors: Pratama R. Yunia, Firmansyah, I., Ariani, Ulfa R. Maharani, Fikri M. Al

Abstract:

Nowadays, notwithstanding that the role of SMS as a means of communication has been largely replaced by online applications such as WhatsApp, Telegram, and others, the fact that SMS is still used for certain and important communication needs is indisputable. Among them is for sending one time password (OTP) as an authentication media for various online applications ranging from chatting, shopping to online banking applications. However, the usage of SMS does not pretty much guarantee the security of transmitted messages. As a matter of fact, the transmitted messages between BTS is still in the form of plaintext, making it extremely vulnerable to eavesdropping, especially if the message is confidential, for instance, the OTP. One solution to overcome this problem is to use an SMS application which provides security services for each transmitted message. Responding to this problem, in this study, an automatic key SMS encryption scheme was designed as a means to secure SMS communication. The proposed scheme allows SMS sending, which is automatically encrypted with keys that are constantly changing (automatic key update), automatic key exchange, and automatic key generation. In terms of the security method, the proposed scheme applies cryptographic techniques with a hybrid cryptosystem mechanism. Proofing the proposed scheme, a client to client SMS encryption application was developed using Java platform with AES-256 as encryption algorithm, RSA-768 as public and private key generator and SHA-256 for message hashing function. The result of this study is a secure automatic key SMS encryption scheme using hybrid cryptosystem which can guarantee the security of every transmitted message, so as to become a reliable solution in sending confidential messages through SMS although it still has weaknesses in terms of processing time.

Keywords: encryption scheme, hybrid cryptosystem, one time password, SMS security

Procedia PDF Downloads 122
4319 Difference Expansion Based Reversible Data Hiding Scheme Using Edge Directions

Authors: Toshanlal Meenpal, Ankita Meenpal

Abstract:

A very important technique in reversible data hiding field is Difference expansion. Secret message as well as the cover image may be completely recovered without any distortion after data extraction process due to reversibility feature. In general, in any difference expansion scheme embedding is performed by integer transform in the difference image acquired by grouping two neighboring pixel values. This paper proposes an improved reversible difference expansion embedding scheme. We mainly consider edge direction for embedding by modifying the difference of two neighboring pixels values. In general, the larger difference tends to bring a degraded stego image quality than the smaller difference. Image quality in the range of 0.5 to 3.7 dB in average is achieved by the proposed scheme, which is shown through the experimental results. However payload wise it achieves almost similar capacity in comparisons with previous method.

Keywords: information hiding, wedge direction, difference expansion, integer transform

Procedia PDF Downloads 475
4318 Vietnamese Trade Ceramics from the 14th Century to the 17th Century through Materials

Authors: Ngo the Bach

Abstract:

Vietnam is one of not many Asian countries that have a long-standing and famous tradition of pottery production. Vietnam is also one of three countries including China, Vietnam, and Japan developed strongly the export of ceramics to other countries. In recent decades, the studies of Vietnamese and foreign scholars on Vietnamese trade ceramics as well as Vietnamese foreign trade was initially recorded. The aim of this article is to introduce an overview of the findings situation and research results; the development of Vietnam ceramics and the Vietnamese history of maritime trade with Asian ceramics from the 14th century to the 17th century. Given that, the author systematized materials; carried out the synthetic and analysis for research results of Vietnamese and foreign researchers until now on Vietnamese export ceramics on the basis of the historical sources, archaeological findings discovered from relics in the tombs, relics of residence, relics of trading port inland, and the ancient shipwreck sank in the Asian countries.

Keywords: Vietnamese ceramics, trading, maritime, international

Procedia PDF Downloads 259
4317 Carbon Stock Estimation of Urban Forests in Selected Public Parks in Addis Ababa

Authors: Meseret Habtamu, Mekuria Argaw

Abstract:

Urban forests can help to improve the microclimate and air quality. Urban forests in Addis Ababa are important sinks for GHGs as the number of vehicles and the traffic constrain is steadily increasing. The objective of this study was to characterize the vegetation types in selected public parks and to estimate the carbon stock potential of urban forests by assessing carbon in the above, below ground biomass, in the litter and soil. Species which vegetation samples were taken using a systematic transect sampling within value DBH ≥ 5cm were recorded to measure the above, the below ground biomass and the amount of C stored. Allometric models (Y= 34.4703 - 8.0671(DBH) + 0.6589(DBH2) were used to calculate the above ground and Below ground biomass (BGB) = AGB × 0.2 and sampling of soil and litter was based on quadrates. There were 5038 trees recorded from the selected study sites with DBH ≥ 5cm. Most of the Parks had large number of indigenous species, but the numbers of exotic trees are much larger than the indigenous trees. The mean above ground and below ground biomass is 305.7 ± 168.3 and 61.1± 33.7 respectively and the mean carbon in the above ground and below ground biomass is 143.3±74.2 and 28.1 ± 14.4 respectively. The mean CO2 in the above ground and below ground biomass is 525.9 ± 272.2 and 103.1 ± 52.9 respectively. The mean carbon in dead litter and soil carbon were 10.5 ± 2.4 and 69.2t ha-1 respectively. Urban trees reduce atmospheric carbon dioxide (CO2) through sequestration which is important for climate change mitigation, they are also important for recreational, medicinal value and aesthetic and biodiversity conservation.

Keywords: biodiversity, carbon sequestration, climate change, urban forests

Procedia PDF Downloads 219
4316 Preparation of Carbon Monoliths from PET Waste and Their Use in Solar Interfacial Water Evaporation

Authors: Andrea Alfaro Barajas, Arturo I. Martinez

Abstract:

3D photothermal structure of carbon was synthesized using PET bottles waste and sodium chloride through controlled carbonization. Characterization techniques such as X-ray photoelectron spectroscopy, X-ray diffraction, BET, scanning electron microscopy (SEM), transmission electron microscopy (TEM), Raman spectroscopy, spectrophotometry, and mechanical compression were carried out. The carbon showed physical integrity > 90%, an absorbance > 90% between 300-1000nm of the solar spectrum, and a high specific surface area from 450 to 620 m2/g. The X-ray was employed to examine the phase structure; the obtained pattern shows an amorphous material. A higher intensity of band D with respect to band G was confirmed by Raman Spectroscopy. C-OH, COOH, C-O, and C-C bonds were obtained from the deconvolution of the high-resolution C1s orbital. Macropores of 160 to 180µm and micropores of 0.5 to 2nm were observed by SEM and TEM images, respectively. Such combined characteristics of carbon confer efficient evaporation of water under 1 sun irradiation > 60%.

Keywords: solar-absorber, carbon, water-evaporation, interfacial

Procedia PDF Downloads 145
4315 Efficient Implementation of Finite Volume Multi-Resolution Weno Scheme on Adaptive Cartesian Grids

Authors: Yuchen Yang, Zhenming Wang, Jun Zhu, Ning Zhao

Abstract:

An easy-to-implement and robust finite volume multi-resolution Weighted Essentially Non-Oscillatory (WENO) scheme is proposed on adaptive cartesian grids in this paper. Such a multi-resolution WENO scheme is combined with the ghost cell immersed boundary method (IBM) and wall-function technique to solve Navier-Stokes equations. Unlike the k-exact finite volume WENO schemes which involve large amounts of extra storage, repeatedly solving the matrix generated in a least-square method or the process of calculating optimal linear weights on adaptive cartesian grids, the present methodology only adds very small overhead and can be easily implemented in existing edge-based computational fluid dynamics (CFD) codes with minor modifications. Also, the linear weights of this adaptive finite volume multi-resolution WENO scheme can be any positive numbers on condition that their sum is one. It is a way of bypassing the calculation of the optimal linear weights and such a multi-resolution WENO scheme avoids dealing with the negative linear weights on adaptive cartesian grids. Some benchmark viscous problems are numerical solved to show the efficiency and good performance of this adaptive multi-resolution WENO scheme. Compared with a second-order edge-based method, the presented method can be implemented into an adaptive cartesian grid with slight modification for big Reynolds number problems.

Keywords: adaptive mesh refinement method, finite volume multi-resolution WENO scheme, immersed boundary method, wall-function technique.

Procedia PDF Downloads 143
4314 Carbon Based Classification of Aquaporin Proteins: A New Proposal

Authors: Parul Johri, Mala Trivedi

Abstract:

Major Intrinsic proteins (MIPs), actively involved in the passive transport of small polar molecules across the membranes of almost all living organisms. MIPs that specifically transport water molecules are named aquaporins (AQPs). The permeability of membranes is actively controlled by the regulation of the amount of different MIPs present but also in some cases by phosphorylation and dephosphorylation of the channel. Based on sequence similarity, MIPs have been classified into many categories. All of the proteins are made up of the 20 amino acids, the only difference is there in their orientations. Again all the 20 amino acids are made up of the basic five elements namely: carbon, hydrogen, oxygen, sulphur and nitrogen. These elements are responsible for giving the amino acids the properties of hydrophilicity/hydrophobicity which play an important role in protein interactions. The hydrophobic amino acids characteristically have greater number of carbon atoms as carbon is the main element which contributes to hydrophobic interactions in proteins. It is observed that the carbon level of proteins in different species is different. In the present work, we have taken a sample set of 150 aquaporins proteins from Uniprot database and a dynamic programming code was written to calculate the carbon percentage for each sequence. This carbon percentage was further used to barcode the aqauporins of animals and plants. The protein taken from Oryza sativa, Zea mays and Arabidopsis thaliana preferred to have carbon percentage of 31.8 to 35, whereas on the other hand sequences taken from Mus musculus, Saccharomyces cerevisiae, Homo sapiens, Bos Taurus, and Rattus norvegicus preferred to have carbon percentage of 31 to 33.7. This clearly demarks the carbon range in the aquaporin proteins from plant and animal origin. Hence the atom level analysis of protein sequences can provide us with better results as compared to the residue level comparison.

Keywords: aquaporins, carbon, dynamic prgramming, MIPs

Procedia PDF Downloads 361
4313 Carbon Nanotubes Synthesized Using Sugar Cane as a Percursor

Authors: Vanessa Romanovicz, Beatriz A. Berns, Stephen D. Carpenter, Deyse Carpenter

Abstract:

This article deals with the carbon nanotubes (CNT) synthesized from a novel precursor, sugar cane and Anodic Aluminum Oxide (AAO). The objective was to produce CNTs to be used as catalyst supports for Proton Exchange Membranes. The influence of temperature, inert gas flow rate and concentration of the precursor is presented. The CNTs prepared were characterized using TEM, XRD, Raman Spectroscopy, and the surface area determined by BET. The results show that it is possible to form CNT from sugar cane by pyrolysis and the CNTs are the type multi-walled carbon nanotubes. The MWCNTs are short and closed at the two ends with very small surface area of SBET = 3.691m,/g.

Keywords: carbon nanotubes, sugar cane, fuel cell, catalyst support

Procedia PDF Downloads 437
4312 Operator Splitting Scheme for the Inverse Nagumo Equation

Authors: Sharon-Yasotha Veerayah-Mcgregor, Valipuram Manoranjan

Abstract:

A backward or inverse problem is known to be an ill-posed problem due to its instability that easily emerges with any slight change within the conditions of the problem. Therefore, only a limited number of numerical approaches are available to solve a backward problem. This paper considers the Nagumo equation, an equation that describes impulse propagation in nerve axons, which also models population growth with the Allee effect. A creative operator splitting numerical scheme is constructed to solve the inverse Nagumo equation. Computational simulations are used to verify that this scheme is stable, accurate, and efficient.

Keywords: inverse/backward equation, operator-splitting, Nagumo equation, ill-posed, finite-difference

Procedia PDF Downloads 88
4311 Optimal Closed-loop Input Shaping Control Scheme for a 3D Gantry Crane

Authors: Mohammad Javad Maghsoudi, Z. Mohamed, A. R. Husain

Abstract:

Input shaping has been utilized for vibration reduction of many oscillatory systems. This paper presents an optimal closed-loop input shaping scheme for control of a three dimensional (3D) gantry crane system including. This includes a PID controller and Zero Vibration shaper which consider two control objectives concurrently. The control objectives are minimum sway of a payload and fast and accurate positioning of a trolley. A complete mathematical model of a lab-scaled 3D gantry crane is simulated in Simulink. Moreover, by utilizing PSO algorithm and a proposed scheme the controller is designed to cater both control objectives concurrently. Simulation studies on a 3D gantry crane show that the proposed optimal controller has an acceptable performance. The controller provides good position response with satisfactory payload sway in both rail and trolley responses.

Keywords: 3D gantry crane, input shaping, closed-loop control, optimal scheme, PID

Procedia PDF Downloads 407
4310 An Investigation of the Operation and Performance of London Cycle Hire Scheme

Authors: Amer Ali, Jessica Cecchinelli, Antonis Charalambous

Abstract:

Cycling is one of the most environmentally friendly, economic and healthy modes of transport but it needs more efficient cycle infrastructure and more effective safety measures. This paper represents an investigation into the performance and operation of the London Cycle Hire Scheme which started to operate in July 2010 using 5,000 cycles and 315 docking stations and currently has more than 10,000 cycles and over 700 docking stations across London which are available 24/7, 365 days a year. The study, which was conducted during the second half of 2014, consists of two parts; namely, the longitudinal review of the hire scheme between its introduction in 2010 and November 2014, and a field survey in November 2014 in the form of face-face interviews of the users of the cycle scheme to ascertain the existing limitations and difficulties experienced by those users and how it could be improved in terms of capability and safety. The study also includes a correlation between the usage of the cycle scheme and the corresponding weather conditions. The main findings are that on average the number of users (hiring frequency) had increased from just over two millions hires in 2010 to just less than ten millions in 2014. The field survey showed that 80% of the users are satisfied with the performance of the scheme whilst 50% of the users raised concern about the safety level of using the available cycle routes and infrastructure. The study also revealed that a high percentage of the cycle trips were relatively short (less than 30 minutes). Although the weather condition had some effect on cycling, the cost of using the cycle scheme and the main events in London had more effect on the number of cycle hires. The key conclusions are that despite the safety concern and the lack of infrastructure for continuous routes there was an encouraging number of people who opted for cycling as a clean, affordable, and healthy mode of transport. There is a need to expand the scheme by providing more cycles and docking stations and to support that by more well-designed and maintained cycle routes. More details about the development of London Cycle Hire Scheme during the last five years, its performance and the key issues revealed by the surveyed users will be reported in the full version of the paper.

Keywords: cycling mode of transport, london cycle hire scheme, safety, environmental and health benefits, user satisfaction

Procedia PDF Downloads 381
4309 Preparation and Characterization of Activated Carbon from Animal Bone

Authors: Getenet Aseged Zeleke

Abstract:

The aim of this project was to study the synthesis of activated carbon from low-cost animal beef and the characterization of the product obtained. The bone was carbonized in an inert atmosphere at three different temperatures (500°C, 700oC and 900°C) in an electric furnace, followed by activation with hydrochloric acid. The activated animal bone charcoals obtained were characterized by using scanning electron microscopy (SEM)to observe the effect of activation compared to the unactivated bone charcoal. The following parameters were also determined: ash content, moisture content, volatile content, fixed carbon, pH, pore volume and bulk (apparent) density. The characterization result showed that the activated bone charcoal has good properties and is compared favorably with other reference activated carbons.

Keywords: bones, carbonization, activation, characterization, activated carbon

Procedia PDF Downloads 74
4308 Nano-Filled Matrix Reinforced by Woven Carbon Fibers Used as a Sensor

Authors: K. Hamdi, Z. Aboura, W. Harizi, K. Khellil

Abstract:

Improving the electrical properties of organic matrix composites has been investigated in several studies. Thus, to extend the use of composites in more varied application, one of the actual barrier is their poor electrical conductivities. In the case of carbon fiber composites, organic matrix are in charge of the insulating properties of the resulting composite. However, studying the properties of continuous carbon fiber nano-filled composites is less investigated. This work tends to characterize the effect of carbon black nano-fillers on the properties of the woven carbon fiber composites. First of all, SEM observations were performed to localize the nano-particles. It showed that particles penetrated on the fiber zone (figure1). In fact, by reaching the fiber zone, the carbon black nano-fillers created network connectivity between fibers which means an easy pathway for the current. It explains the noticed improvement of the electrical conductivity of the composites by adding carbon black. This test was performed with the four points electrical circuit. It shows that electrical conductivity of 'neat' matrix composite passed from 80S/cm to 150S/cm by adding 9wt% of carbon black and to 250S/cm by adding 17wt% of the same nano-filler. Thanks to these results, the use of this composite as a strain gauge might be possible. By the way, the study of the influence of a mechanical excitation (flexion, tensile) on the electrical properties of the composite by recording the variance of an electrical current passing through the material during the mechanical testing is possible. Three different configuration were performed depending on the rate of carbon black used as nano-filler. These investigation could lead to develop an auto-instrumented material.

Keywords: carbon fibers composites, nano-fillers, strain-sensors, auto-instrumented

Procedia PDF Downloads 404