Search results for: carbon trading scheme (CTS)
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 4506

Search results for: carbon trading scheme (CTS)

4416 Energy Trading for Cooperative Microgrids with Renewable Energy Resources

Authors: Ziaullah, Shah Wahab Ali

Abstract:

Micro-grid equipped with heterogeneous energy resources present the idea of small scale distributed energy management (DEM). DEM helps in minimizing the transmission and operation costs, power management and peak load demands. Micro-grids are collections of small, independent controllable power-generating units and renewable energy resources. Micro-grids also motivate to enable active customer participation by giving accessibility of real-time information and control to the customer. The capability of fast restoration against faulty situation, integration of renewable energy resources and Information and Communication Technologies (ICT) make micro-grid as an ideal system for distributed power systems. Micro-grids can have a bank of energy storage devices. The energy management system of micro-grid can perform real-time energy forecasting of renewable resources, energy storage elements and controllable loads in making proper short-term scheduling to minimize total operating costs. We present a review of existing micro-grids optimization objectives/goals, constraints, solution approaches and tools used in micro-grids for energy management. Cost-benefit analysis of micro-grid reveals that cooperation among different micro-grids can play a vital role in the reduction of import energy cost and system stability. Cooperative micro-grids energy trading is an approach to electrical distribution energy resources that allows local energy demands more control over the optimization of power resources and uses. Cooperation among different micro-grids brings the interconnectivity and power trading issues. According to the literature, it shows that open area of research is available for cooperative micro-grids energy trading. In this paper, we proposed and formulated the efficient energy management/trading module for interconnected micro-grids. It is believed that this research will open new directions in future for energy trading in cooperative micro-grids/interconnected micro-grids.

Keywords: distributed energy management, information and communication technologies, microgrid, energy management

Procedia PDF Downloads 344
4415 A Reactive Fast Inter-MAP Handover for Hierarchical Mobile IPv6

Authors: Pyung Soo Kim

Abstract:

This paper proposes an optimized reactive fast intermobility anchor point (MAP) handover scheme for Hierarchical Mobile IPv6, called the ORFH-HMIPv6, to minimize packet loss of the existing scheme. The key idea of the proposed ORFHHMIPv6 scheme is that the serving MAP buffers packets toward the mobile node (MN) as soon as the link layer between MN and serving base station is disconnected. To implement the proposed scheme, the MAP discovery message exchanged between MN and serving MAP is extended. In addition, the IEEE 802.21 Media Independent Handover Function (MIHF) event service message is defined newly. Through analytic performance evaluation, the proposed ORFH-HMIPv6 scheme can be shown to minimize packet loss much than the existing scheme.

Keywords: hierarchical mobile IPv6 (HMIPv6), fast handover, reactive behavior, packet loss

Procedia PDF Downloads 185
4414 On the Design of a Secure Two-Party Authentication Scheme for Internet of Things Using Cancelable Biometrics and Physically Unclonable Functions

Authors: Behnam Zahednejad, Saeed Kosari

Abstract:

Widespread deployment of Internet of Things (IoT) has raised security and privacy issues in this environment. Designing a secure two-factor authentication scheme between the user and server is still a challenging task. In this paper, we focus on Cancelable Biometric (CB) as an authentication factor in IoT. We show that previous CB-based scheme fail to provide real two-factor security, Perfect Forward Secrecy (PFS) and suffer database attacks and traceability of the user. Then we propose our improved scheme based on CB and Physically Unclonable Functions (PUF), which can provide real two-factor security, PFS, user’s unlinkability, and resistance to database attack. In addition, Key Compromise Impersonation (KCI) resilience is achieved in our scheme. We also prove the security of our proposed scheme formally using both Real-Or-Random (RoR) model and the ProVerif analysis tool. For the usability of our scheme, we conducted a performance analysis and showed that our scheme has the least communication cost compared to the previous CB-based scheme. The computational cost of our scheme is also acceptable for the IoT environment.

Keywords: IoT, two-factor security, cancelable biometric, key compromise impersonation resilience, perfect forward secrecy, database attack, real-or-random model, ProVerif

Procedia PDF Downloads 74
4413 Developing Allometric Equations for More Accurate Aboveground Biomass and Carbon Estimation in Secondary Evergreen Forests, Thailand

Authors: Titinan Pothong, Prasit Wangpakapattanawong, Stephen Elliott

Abstract:

Shifting cultivation is an indigenous agricultural practice among upland people and has long been one of the major land-use systems in Southeast Asia. As a result, fallows and secondary forests have come to cover a large part of the region. However, they are increasingly being replaced by monocultures, such as corn cultivation. This is believed to be a main driver of deforestation and forest degradation, and one of the reasons behind the recurring winter smog crisis in Thailand and around Southeast Asia. Accurate biomass estimation of trees is important to quantify valuable carbon stocks and changes to these stocks in case of land use change. However, presently, Thailand lacks proper tools and optimal equations to quantify its carbon stocks, especially for secondary evergreen forests, including fallow areas after shifting cultivation and smaller trees with a diameter at breast height (DBH) of less than 5 cm. Developing new allometric equations to estimate biomass is urgently needed to accurately estimate and manage carbon storage in tropical secondary forests. This study established new equations using a destructive method at three study sites: approximately 50-year-old secondary forest, 4-year-old fallow, and 7-year-old fallow. Tree biomass was collected by harvesting 136 individual trees (including coppiced trees) from 23 species, with a DBH ranging from 1 to 31 cm. Oven-dried samples were sent for carbon analysis. Wood density was calculated from disk samples and samples collected with an increment borer from 79 species, including 35 species currently missing from the Global Wood Densities database. Several models were developed, showing that aboveground biomass (AGB) was strongly related to DBH, height (H), and wood density (WD). Including WD in the model was found to improve the accuracy of the AGB estimation. This study provides insights for reforestation management, and can be used to prepare baseline data for Thailand’s carbon stocks for the REDD+ and other carbon trading schemes. These may provide monetary incentives to stop illegal logging and deforestation for monoculture.

Keywords: aboveground biomass, allometric equation, carbon stock, secondary forest

Procedia PDF Downloads 258
4412 The Development Practice and SystemConstruction of Low- Carbon City in China

Authors: Xu Xiao China, Xu Lei China

Abstract:

After the 1990s, the concept of urban sustainable development has been increasing attention in urban planning and urban design. High carbon city, not a sustainable city construction model, has become an important problem which restricts the sustainable development of the city. Therefore, low-carbon city construction is the urgent need to solve the problem, and China is one of the core areas of low-carbon city construction in the world. The research work of low-carbon cities were participated by the Chinese government and academic institutes on theory and practice since 2007, and nowadays it comes to a practice stage with six low-carbon pilot provinces and 36 low-carbon pilot cities identified. To achieve the low-carbon target, developing low-carbon energy, adopting non-pollution technique, constructing green buildings and adopting ecolife-style are suggest by the government. Meanwhile, besides a new standard system and a new eco-environmental status evaluation method, the government also established the Chinese urban development institute including the Low-Carbon City Group. Finally, we want to transform the modern industrial civilization into an ecological civilization and realize sustainable urban development.

Keywords: low-carbon city, China, development practice, system construction, urban sustainability

Procedia PDF Downloads 490
4411 Analysis of the Environmental Impact of Selected Small Heat and Power Plants Operating in Poland

Authors: M. Stelmachowski, M. Wojtczak

Abstract:

The aim of the work was to assess the environmental impact of the selected small and medium-sized companies supplying heat and electricity to the cities with a population of about 50,000 inhabitants. Evaluation and comparison of the impact on the environment have been carried out for the three plants producing heat and two CHP plants with particular attention to emissions into the atmosphere and the impact of introducing a system of trading carbon emissions of these companies.

Keywords: CO2 emission, district heating, heat and power plant, impact on environment

Procedia PDF Downloads 447
4410 A Wide View Scheme for Automobile's Black Box

Authors: Jaemyoung Lee

Abstract:

We propose a wide view camera scheme for automobile's black box. The proposed scheme uses the commercially available camera lenses of which view angles are about 120°}^{\circ}°. In the proposed scheme, we extend the view angle to approximately 200° ^{\circ}° using two cameras at the front side instead of three lenses with conventional black boxes.

Keywords: camera, black box, view angle, automobile

Procedia PDF Downloads 383
4409 A Voice Signal Encryption Scheme Based on Chaotic Theory

Authors: Hailang Yang

Abstract:

To ensure the confidentiality and integrity of speech signals in communication transmission, this paper proposes a voice signal encryption scheme based on chaotic theory. Firstly, the scheme utilizes chaotic mapping to generate a key stream and then employs the key stream to perform bitwise exclusive OR (XOR) operations for encrypting the speech signal. Additionally, the scheme utilizes a chaotic hash function to generate a Message Authentication Code (MAC), which is appended to the encrypted data to verify the integrity of the data. Subsequently, we analyze the security performance and encryption efficiency of the scheme, comparing and optimizing it against existing solutions. Finally, experimental results demonstrate that the proposed scheme can resist common attacks, achieving high-quality encryption and speed.

Keywords: chaotic theory, XOR encryption, chaotic hash function, Message Authentication Code (MAC)

Procedia PDF Downloads 21
4408 Advancing Net Zero Showcase in Subtropical High-Rise Commercial Building

Authors: Melody Wong

Abstract:

Taikoo Green Ribbon is the winning scheme of International Advancing Net Zero ANZ Ideas Competition 2021 and shortlisted as a finalist of top Architectural Award “AJ100 Sustainability Initiative of the Year, 2022, demonstrating city's aspirations to reach carbon neutrality by 2050. The project showcases total design solutions to blend technology and nature to create a futuristic workplace achieving net zero within a decade. The net zero building design featured with extremely low embodied carbon emission (<250 kgCO2/sqm), significant surplus in renewable energy generation (130% of energy consumption) and various carbon capture technology. The project leverages aesthetics, user-experience, sustainability, and technology to develop over 40 design features. Utilizing AI-controlled Smart Envelope system, the possibility of naturally ventilation was maximized to adjust the microclimate to foster behavourial change. The design principle – healthy and collaborative working environment is realized with a landscaped sky-track with kinetic energy pads, natural ventilated open space with edible plants across floors, and 500-seat open-space rooftop theatre to reshape and redefine the new generation of workplaces.

Keywords: NetZero, zero carbon, green, sustainability

Procedia PDF Downloads 46
4407 A Runge Kutta Discontinuous Galerkin Method for Lagrangian Compressible Euler Equations in Two-Dimensions

Authors: Xijun Yu, Zhenzhen Li, Zupeng Jia

Abstract:

This paper presents a new cell-centered Lagrangian scheme for two-dimensional compressible flow. The new scheme uses a semi-Lagrangian form of the Euler equations. The system of equations is discretized by Discontinuous Galerkin (DG) method using the Taylor basis in Eulerian space. The vertex velocities and the numerical fluxes through the cell interfaces are computed consistently by a nodal solver. The mesh moves with the fluid flow. The time marching is implemented by a class of the Runge-Kutta (RK) methods. A WENO reconstruction is used as a limiter for the RKDG method. The scheme is conservative for the mass, momentum and total energy. The scheme maintains second-order accuracy and has free parameters. Results of some numerical tests are presented to demonstrate the accuracy and the robustness of the scheme.

Keywords: cell-centered Lagrangian scheme, compressible Euler equations, RKDG method

Procedia PDF Downloads 520
4406 Algorithmic Generation of Carbon Nanochimneys

Authors: Sorin Muraru

Abstract:

Computational generation of carbon nanostructures is still a very demanding process. This work provides an alternative to manual molecular modeling through an algorithm meant to automate the design of such structures. Specifically, carbon nanochimneys are obtained through the bonding of a carbon nanotube with the smaller edge of an open carbon nanocone. The methods of connection rely on mathematical, geometrical and chemical properties. Non-hexagonal rings are used in order to perform the correct bonding of dangling bonds. Once obtained, they are useful for thermal transport, gas storage or other applications such as gas separation. The carbon nanochimneys are meant to produce a less steep connection between structures such as the carbon nanotube and graphene sheet, as in the pillared graphene, but can also provide functionality on its own. The method relies on connecting dangling bonds at the edges of the two carbon nanostructures, employing the use of two different types of auxiliary structures on a case-by-case basis. The code is implemented in Python 3.7 and generates an output file in the .pdb format containing all the system’s coordinates. Acknowledgment: This work was supported by a grant of the Executive Agency for Higher Education, Research, Development and innovation funding (UEFISCDI), project number PN-III-P1-1.1-TE-2016-24-2, contract TE 122/2018.

Keywords: carbon nanochimneys, computational, carbon nanotube, carbon nanocone, molecular modeling, carbon nanostructures

Procedia PDF Downloads 136
4405 Economic Analysis of Policy Instruments for Energy Efficiency

Authors: Etidel Labidi

Abstract:

Energy efficiency improvement is one of the means to reduce energy consumption and carbon emissions. Recently, some developed countries have implemented the tradable white certificate scheme (TWC) as a new policy instrument based on market approach to support energy efficiency improvements. The major focus of this paper is to compare the White Certificates (TWC) scheme as an innovative policy instrument for energy efficiency improvement to other policy instruments: energy taxes and regulations setting a minimum level of energy efficiency. On the basis of our theoretical discussion and numerical simulation, we show that the white certificates system is the most interesting policy instrument for saving energy because it generates the most important level of energy savings and the least increase in energy service price.

Keywords: energy savings, energy efficiency, energy policy, white certificates

Procedia PDF Downloads 305
4404 Raman Spectroscopy of Carbon Nanostructures in Strong Magnetic Field

Authors: M. Kalbac, T. Verhagen, K. Drogowska, J. Vejpravova

Abstract:

One- and two-dimensional carbon nano structures with sp2 hybridization of carbon atoms (single walled carbon nano tubes and graphene) are promising materials in future electronic and spintronics devices due to specific character of their electronic structure. In this paper, we present a comparative study of graphene and single-wall carbon nano tubes by Raman spectro-microscopy in strong magnetic field. This unique method allows to study changes in electronic band structure of the two types of carbon nano structures induced by a strong magnetic field.

Keywords: carbon nano structures, magnetic field, raman spectroscopy, spectro-microscopy

Procedia PDF Downloads 239
4403 A Linear Autoregressive and Non-Linear Regime Switching Approach in Identifying the Structural Breaks Caused by Anti-Speculation Measures: The Case of Hong Kong

Authors: Mengna Hu

Abstract:

This paper examines the impact of an anti-speculation tax policy on the trading activities and home price movements in the housing market in Hong Kong. The study focuses on the secondary residential property market where transactions dominate. The policy intervention substantially raised the transaction cost to speculators as well as genuine homeowners who dispose their homes within a certain period. Through the demonstration of structural breaks, our empirical results show that the rise in transaction cost effectively reduced speculative trading activities. However, it accelerated price increase in the small-sized segment by vastly demotivating existing homeowners from trading up to better homes, causing congestion in the lower-end market where the demand from first-time buyers is still strong. Apart from that, by employing regime switching approach, we further show that the unintended consequences are likely to be persistent due to this policy together with other strengthened cooling measures.

Keywords: transaction costs, housing market, structural breaks, regime switching

Procedia PDF Downloads 235
4402 Performance Improvement of Cooperative Scheme in Wireless OFDM Systems

Authors: Ki-Ro Kim, Seung-Jun Yu, Hyoung-Kyu Song

Abstract:

Recently, the wireless communication systems are required to have high quality and provide high bit rate data services. Researchers have studied various multiple antenna scheme to meet the demand. In practical application, it is difficult to deploy multiple antennas for limited size and cost. Cooperative diversity techniques are proposed to overcome the limitations. Cooperative communications have been widely investigated to improve performance of wireless communication. Among diversity schemes, space-time block code has been widely studied for cooperative communication systems. In this paper, we propose a new cooperative scheme using pre-coding and space-time block code. The proposed cooperative scheme provides improved error performance than a conventional cooperative scheme using space-time block coding scheme.

Keywords: cooperative communication, space-time block coding, pre-coding

Procedia PDF Downloads 329
4401 Unified Gas-Kinetic Scheme for Gas-Particle Flow in Shock-Induced Fluidization of Particles Bed

Authors: Zhao Wang, Hong Yan

Abstract:

In this paper, a unified-gas kinetic scheme (UGKS) for the gas-particle flow is constructed. UGKS is a direct modeling method for both continuum and rarefied flow computations. The dynamics of particle and gas are described as rarefied and continuum flow, respectively. Therefore, we use the Bhatnagar-Gross-Krook (BGK) equation for the particle distribution function. For the gas phase, the gas kinetic scheme for Navier-Stokes equation is solved. The momentum transfer between gas and particle is achieved by the acceleration term added to the BGK equation. The new scheme is tested by a 2cm-in-thickness dense bed comprised of glass particles with 1.5mm in diameter, and reasonable agreement is achieved.

Keywords: gas-particle flow, unified gas-kinetic scheme, momentum transfer, shock-induced fluidization

Procedia PDF Downloads 235
4400 Adsorption of Chromium Ions from Aqueous Solution by Carbon Adsorbent

Authors: S. Heydari, H. Sharififard, M. Nabavinia, H. Kiani, M. Parvizi

Abstract:

Rapid industrialization has led to increased disposal of heavy metals into the environment. Activated carbon adsorption has proven to be an effective process for the removal of trace metal contaminants from aqueous media. This paper was investigated chromium adsorption efficiency by commercial activated carbon. The sorption studied as a function of activated carbon particle size, dose of activated carbon and initial pH of solution. Adsorption tests for the effects of these factors were designed with Taguchi approach. According to the Taguchi parameter design methodology, L9 orthogonal array was used. Analysis of experimental results showed that the most influential factor was initial pH of solution. The optimum conditions for chromium adsorption by activated carbons were found to be as follows: Initial feed pH 6, adsorbent particle size 0.412 mm and activated carbon dose 6 g/l. Under these conditions, nearly %100 of chromium ions was adsorbed by activated carbon after 2 hours.

Keywords: chromium, adsorption, Taguchi method, activated carbon

Procedia PDF Downloads 365
4399 Viable Use of Natural Extract Solutions from Tuberous and Cereals to Enhance the Synthesis of Activated Carbon-Graphene Composite

Authors: Pamphile Ndagijimana, Xuejiao Liu, Zhiwei Li, Yin Wang

Abstract:

Enhancing the properties of activated carbon is very imperative for various applications. Indeed, the activated carbon has promising physicochemical properties desired for a considerable number of applications. In this regard, we are proposing an enhanced and green technology for increasing the efficiency and performance of the activated carbon to various applications. The technique poses on the use of natural extracts from tuberous and cereals based-solutions. These solutions showed high potentiality to be used in the synthesis of activated carbon-graphene composite with only 3 mL. The extracted liquid from tuberous sourcing was enough to induce precipitation within a fraction of a minute in contrast to that from cereal sourced. Using these extracts, a synthesis of activated carbon-graphene composite was successful. Different characterization techniques such as XRD, SEM, FTIR, BET, and Raman spectroscopy were performed to investigate the composite materials. The results confirmed a conjugation between activated carbon and graphene material.

Keywords: activated carbon, cereals, extract solution, graphene, tuberous

Procedia PDF Downloads 111
4398 Stochastic Pi Calculus in Financial Markets: An Alternate Approach to High Frequency Trading

Authors: Jerome Joshi

Abstract:

The paper presents the modelling of financial markets using the Stochastic Pi Calculus model. The Stochastic Pi Calculus model is mainly used for biological applications; however, the feature of this model promotes its use in financial markets, more prominently in high frequency trading. The trading system can be broadly classified into exchange, market makers or intermediary traders and fundamental traders. The exchange is where the action of the trade is executed, and the two types of traders act as market participants in the exchange. High frequency trading, with its complex networks and numerous market participants (intermediary and fundamental traders) poses a difficulty while modelling. It involves the participants to seek the advantage of complex trading algorithms and high execution speeds to carry out large volumes of trades. To earn profits from each trade, the trader must be at the top of the order book quite frequently by executing or processing multiple trades simultaneously. This would require highly automated systems as well as the right sentiment to outperform other traders. However, always being at the top of the book is also not best for the trader, since it was the reason for the outbreak of the ‘Hot – Potato Effect,’ which in turn demands for a better and more efficient model. The characteristics of the model should be such that it should be flexible and have diverse applications. Therefore, a model which has its application in a similar field characterized by such difficulty should be chosen. It should also be flexible in its simulation so that it can be further extended and adapted for future research as well as be equipped with certain tools so that it can be perfectly used in the field of finance. In this case, the Stochastic Pi Calculus model seems to be an ideal fit for financial applications, owing to its expertise in the field of biology. It is an extension of the original Pi Calculus model and acts as a solution and an alternative to the previously flawed algorithm, provided the application of this model is further extended. This model would focus on solving the problem which led to the ‘Flash Crash’ which is the ‘Hot –Potato Effect.’ The model consists of small sub-systems, which can be integrated to form a large system. It is designed in way such that the behavior of ‘noise traders’ is considered as a random process or noise in the system. While modelling, to get a better understanding of the problem, a broader picture is taken into consideration with the trader, the system, and the market participants. The paper goes on to explain trading in exchanges, types of traders, high frequency trading, ‘Flash Crash,’ ‘Hot-Potato Effect,’ evaluation of orders and time delay in further detail. For the future, there is a need to focus on the calibration of the module so that they would interact perfectly with other modules. This model, with its application extended, would provide a basis for researchers for further research in the field of finance and computing.

Keywords: concurrent computing, high frequency trading, financial markets, stochastic pi calculus

Procedia PDF Downloads 50
4397 Effect of Carbon Black Nanoparticles Additive on the Qualities of Fly Ash Based Geopolymer

Authors: Maryam Kiani

Abstract:

The aim of this study was to investigate the influence of carbon black additive on the properties of fly ash-based geopolymer. The geopolymer samples were prepared using fly ash as the primary source material, along with an alkali activator solution and different concentrations of carbon black additive. The effects of carbon black on the geopolymer binder were evaluated by analyzing the compressive strength, flexural strength, water absorption, and microstructural properties of the cured samples. The results revealed that the inclusion of carbon black additive significantly enhanced the mechanical properties of the geopolymer binder. The compressive and flexural strengths were found to increase with the addition of carbon black, showing improvements of up to 25% and 15%, respectively. Moreover, the water absorption of the geopolymer samples reduced due to the presence of carbon black, indicating improved resistance against water permeability. Microstructural analysis using scanning electron microscopy (SEM) revealed a more compact and homogenous structure in the geopolymer samples with carbon black. The dispersion of carbon black particles within the geopolymer matrix was observed, suggesting improved interparticle bonding and increased densification. Overall, this study demonstrates the positive impact of carbon black additive on the qualities of fly ash-based geopolymer, emphasizing its potential as an effective enhancer for geopolymer binder applications.

Keywords: fly-ash, carbon black, nanotechnology, geopolymer

Procedia PDF Downloads 62
4396 A Secure Digital Signature Scheme with Fault Tolerance Based on the Improved RSA System

Authors: H. El-Kamchouchi, Heba Gaber, Fatma Ahmed, Dalia H. El-Kamchouchi

Abstract:

Fault tolerance and data security are two important issues in modern communication systems. In this paper, we propose a secure and efficient digital signature scheme with fault tolerance based on the improved RSA system. The proposed scheme for the RSA cryptosystem contains three prime numbers and overcome several attacks possible on RSA. By using the Chinese Reminder Theorem (CRT) the proposed scheme has a speed improvement on the RSA decryption side and it provides high security also.

Keywords: digital signature, fault tolerance, RSA, security analysis

Procedia PDF Downloads 448
4395 A Study on the Iterative Scheme for Stratified Shields Gamma Ray Buildup Factors Using Layer-Splitting Technique in Double-Layer Shields

Authors: Sari F. Alkhatib, Chang Je Park, Gyuhong Roh

Abstract:

The iterative scheme which is used to treat buildup factors for stratified shields is being investigated here using the layer-splitting technique. A simple suggested formalism for the scheme based on the Kalos’ formula is introduced, based on which the implementation of the testing technique is carried out. The second layer in a double-layer shield was split into two equivalent layers and the scheme (with the suggested formalism) was implemented on the new “three-layer” shield configuration. The results of such manipulation on water-lead and water-iron shields combinations are presented here for 1 MeV photons. It was found that splitting the second layer introduces some deviation on the overall buildup factor value. This expected deviation appeared to be higher in the case of low Z layer followed by high Z. However, the overall performance of the iterative scheme showed a great consistency and strong coherence even with the introduced changes. The introduced layer-splitting testing technique shows the capability to be implemented in test the iterative scheme with a wide range of formalisms.

Keywords: buildup factor, iterative scheme, stratified shields, layer-splitting tecnique

Procedia PDF Downloads 384
4394 Characterization of Carbon Dioxide-Rich Flue Gas Sources for Conversion to Chemicals and Fuels

Authors: Adesola Orimoloye, Edward Gobina

Abstract:

Flue gas is the most prevalent source of carbon dioxide off-gas from numerous processes globally. Among the lion's share of this flue gas is the ever - present electric power plant, primarily fuelled by coal, and then secondly, natural gas. The carbon dioxide found in coal fired power plant off gas is among the dirtiest forms of carbon dioxide, even with many of the improvements in the plants; still this will yield sulphur and nitrogen compounds; among other rather nasty compounds and elements; all let to the atmosphere. This presentation will focus on the characterization of carbon dioxide-rich flue gas sources with a view of eventual conversion to chemicals and fuels using novel membrane reactors.

Keywords: Flue gas, carbon dioxide, membrane, catalyst, syngas

Procedia PDF Downloads 641
4393 Electromagnetic Radiation Absorbers on the Basis of Fibrous Materials with the Content of Allotropic Carbon Forms

Authors: Elena S. Belousova, Olga V. Boiprav

Abstract:

A technique for incorporating particles of allotropic forms of carbon into a fibrous material has been developed. It can be used for the manufacture of composite electromagnetic radiation absorbers. The frequency characteristics of electromagnetic radiation reflection and transmission coefficients in the microwave range of absorbers on the basis of powdered carbon black, activated carbon, shungite, graphite, manufactured in accordance with the developed technique, have been studied.

Keywords: carbon, graphite, electromagnetic radiation absorber, shungite

Procedia PDF Downloads 128
4392 A Study on the Iterative Scheme for Stratified Shields Gamma Ray Buildup Factor Using Layer-Splitting Technique in Double-Layer Shield

Authors: Sari F. Alkhatib, Chang Je Park, Gyuhong Roh, Daeseong Jo

Abstract:

The iterative scheme which is used to treat buildup factors for stratified shields of three-layers or more is being investigated here using the layer-splitting technique. The second layer in a double-layer shield was split into two equivalent layers and the scheme was implemented on the new 'three-layer' shield configuration. The results of such manipulation for water-lead and water-iron shields combinations are presented here for 1 MeV photons. It was found that splitting the second layer introduces some deviation on the overall buildup factor. This expected deviation appeared to be higher in the case of low Z layer followed by high Z. However, the iterative scheme showed a great consistency and strong coherence with the introduced changes.

Keywords: build-up factor, iterative scheme, stratified shields, radiation protection

Procedia PDF Downloads 547
4391 A Hybrid P2P Storage Scheme Based on Erasure Coding and Replication

Authors: Usman Mahmood, Khawaja M. U. Suleman

Abstract:

A peer-to-peer storage system has challenges like; peer availability, data protection, churn rate. To address these challenges different redundancy, replacement and repair schemes are used. This paper presents a hybrid scheme of redundancy using replication and erasure coding. We calculate and compare the storage, access, and maintenance costs of our proposed scheme with existing redundancy schemes. For realistic behaviour of peers a trace of live peer-to-peer system is used. The effect of different replication, and repair schemes are also shown. The proposed hybrid scheme performs better than existing double coding hybrid scheme in all metrics and have an improved maintenance cost than hierarchical codes.

Keywords: erasure coding, P2P, redundancy, replication

Procedia PDF Downloads 364
4390 Experimental Study on Tensile Strength of Polyethylene/Carbon Injected Composites

Authors: Armin Najipour, A. M. Fattahi

Abstract:

The aim of this research was to investigate the effect of the addition of multi walled carbon nanotubes on the mechanical properties of polyethylene/carbon nanotube nanocomposites. To do so, polyethylene and carbon nanotube were mixed in different weight percentages containing 0, 0.5, 1, and 1.5% carbon nanotube in two screw extruder apparatus by fusion. Then the nanocomposite samples were molded in injection apparatus according to ASTM:D638 standard. The effects of carbon nanotube addition in 4 different levels on the tensile strength, elastic modulus and elongation of the nanocomposite samples were investigated. The results showed that the addition of carbon nanotube had a significant effect on improving tensile strength of the nanocomposite samples such that by adding 1% w/w carbon nanotube, the tensile strength 23.4%,elastic modulus 60.4%and elongation 29.7% of the samples improved. Also, according to the results, Manera approximation model at percentages about 0.5% weight and modified Halpin-Tsai at percentages about 1% weight lead to favorite and reliable results.

Keywords: carbon nanotube, injection molding, Mechanical properties, Nanocomposite, polyethylene

Procedia PDF Downloads 237
4389 Enhanced Photocatalytic Hydrogen Production on TiO2 by Using Carbon Materials

Authors: Bashir Ahmmad, Kensaku Kanomata, Fumihiko Hirose

Abstract:

The effect of carbon materials on TiO2 for the photocatalytic hydrogen gas production from water/alcohol mixtures was investigated. Single walled carbon nanotubes (SWNTs), multi walled carbon nanotubes (MWNTs), carbon nanofiber (CNF), fullerene (FLN), graphite (GP), and graphite silica (GS) were used as co-catalysts by directly mixing with TiO2. Drastic synergy effects were found with increase in the amount of hydrogen gas by a factor of ca. 150 and 100 for SWNTs and GS with TiO2, repectively. The order of H2 gas production for these carbon materials was SWNTs > GS >> MWNTs > FLN > CNF > GP. To maximize the hydrogen production from SWNTs/TiO2, various parameters of experimental conditions were changed. Also, a comparison between Pt/TiO2, WNTs/TiO2 and GS/TiO2 was made for the amount of H2 gas production. Finally, the recyclability of SWNTs/TiO2 and GS/TiO2 were tested.

Keywords: photocatalysis, carbon materials, alcohol reforming, hydrogen production, titanium oxide

Procedia PDF Downloads 454
4388 Cointegration Dynamics in Asian Stock Markets: Implications for Long-Term Portfolio Management

Authors: Xinyi Xu

Abstract:

This study conducts a detailed examination of Asian stock markets over the period from 2008 to 2023, with a focus on the dynamics of cointegration and their relevance for long-term investment strategies. Specifically, we assess the co-movement and potential for pairs trading—a strategy where investors take opposing positions on two stocks, indices, or financial instruments that historically move together. For example, we explore the relationship between the Nikkei 225 (N225), Japan’s benchmark stock index, and the Straits Times Index (STI) of Singapore, as well as the relationship between the Korea Composite Stock Price Index (KS11) and the STI. The methodology includes tests for normality, stationarity, cointegration, and the application of Vector Error Correction Modeling (VECM). Our findings reveal significant long-term relationships between these pairs, indicating opportunities for pairs trading strategies. Furthermore, the research underscores the challenges posed by model instability and the influence of major global incidents, which are identified as structural breaks. These findings pave the way for further exploration into the intricacies of financial market dynamics.

Keywords: normality tests, stationarity, cointegration, VECM, pairs trading

Procedia PDF Downloads 19
4387 Reduction of Multiple User Interference for Optical CDMA Systems Using Successive Interference Cancellation Scheme

Authors: Tawfig Eltaif, Hesham A. Bakarman, N. Alsowaidi, M. R. Mokhtar, Malek Harbawi

Abstract:

In Commonly, it is primary problem that there is multiple user interference (MUI) noise resulting from the overlapping among the users in optical code-division multiple access (OCDMA) system. In this article, we aim to mitigate this problem by studying an interference cancellation scheme called successive interference cancellation (SIC) scheme. This scheme will be tested on two different detection schemes, spectral amplitude coding (SAC) and direct detection systems (DS), using partial modified prime (PMP) as the signature codes. It was found that SIC scheme based on both SAC and DS methods had a potential to suppress the intensity noise, that is to say, it can mitigate MUI noise. Furthermore, SIC/DS scheme showed much lower bit error rate (BER) performance relative to SIC/SAC scheme for different magnitude of effective power. Hence, many more users can be supported by SIC/DS receiver system.

Keywords: optical code-division multiple access (OCDMA), successive interference cancellation (SIC), multiple user interference (MUI), spectral amplitude coding (SAC), partial modified prime code (PMP)

Procedia PDF Downloads 492