Search results for: lattice cryptography
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 443

Search results for: lattice cryptography

443 Identity-Based Encryption: A Comparison of Leading Classical and Post-Quantum Implementations in an Enterprise Setting

Authors: Emily Stamm, Neil Smyth, Elizabeth O'Sullivan

Abstract:

In Identity-Based Encryption (IBE), an identity, such as a username, email address, or domain name, acts as the public key. IBE consolidates the PKI by eliminating the repetitive process of requesting public keys for each message encryption. Two of the most popular schemes are Sakai-Kasahara (SAKKE), which is based on elliptic curve pairings, and the Ducas, Lyubashevsky, and Prest lattice scheme (DLP- Lattice), which is based on quantum-secure lattice cryptography. In or- der to embed the schemes in a standard enterprise setting, both schemes are implemented as shared system libraries and integrated into a REST service that functions at the enterprise level. The performance of both schemes as libraries and services is compared, and the practicalities of implementation and application are discussed. Our performance results indicate that although SAKKE has the smaller key and ciphertext sizes, DLP-Lattice is significantly faster overall and we recommend it for most enterprise use cases.

Keywords: identity-based encryption, post-quantum cryptography, lattice-based cryptography, IBE

Procedia PDF Downloads 83
442 Pythagorean-Platonic Lattice Method for Finding all Co-Prime Right Angle Triangles

Authors: Anthony Overmars, Sitalakshmi Venkatraman

Abstract:

This paper presents a method for determining all of the co-prime right angle triangles in the Euclidean field by looking at the intersection of the Pythagorean and Platonic right angle triangles and the corresponding lattice that this produces. The co-prime properties of each lattice point representing a unique right angle triangle are then considered. This paper proposes a conjunction between these two ancient disparaging theorists. This work has wide applications in information security where cryptography involves improved ways of finding tuples of prime numbers for secure communication systems. In particular, this paper has direct impact in enhancing the encryption and decryption algorithms in cryptography.

Keywords: Pythagorean triples, platonic triples, right angle triangles, co-prime numbers, cryptography

Procedia PDF Downloads 191
441 Remarks on the Lattice Green's Function for the Anisotropic Face Cantered Cubic Lattice

Authors: Jihad H. Asad

Abstract:

An expression for the Green’s function (GF) of anisotropic face cantered cubic (IFCC) lattice is evaluated analytically and numerically for a single impurity problem. The density of states (DOS), phase shift and scattering cross section are expressed in terms of complete elliptic integrals of the first kind.

Keywords: lattice Green's function, elliptic integral, physics, cubic lattice

Procedia PDF Downloads 436
440 Evaluation of Structural Integrity for Composite Lattice Structure

Authors: Jae Moon Im, Kwang Bok Shin, Sang Woo Lee

Abstract:

In this paper, evaluation of structural integrity for composite lattice structure was conducted by compressive test. Composite lattice structure was manufactured by carbon fiber using filament winding method. In order to evaluate the structural integrity of composite lattice structure, compressive test was done using anti-buckling fixture. The delamination occurred 84 Tons of compressive load. It was found that composite lattice structure satisfied the design requirements.

Keywords: composite material, compressive test, lattice structure, structural integrity

Procedia PDF Downloads 457
439 Cryptosystems in Asymmetric Cryptography for Securing Data on Cloud at Various Critical Levels

Authors: Sartaj Singh, Amar Singh, Ashok Sharma, Sandeep Kaur

Abstract:

With upcoming threats in a digital world, we need to work continuously in the area of security in all aspects, from hardware to software as well as data modelling. The rise in social media activities and hunger for data by various entities leads to cybercrime and more attack on the privacy and security of persons. Cryptography has always been employed to avoid access to important data by using many processes. Symmetric key and asymmetric key cryptography have been used for keeping data secrets at rest as well in transmission mode. Various cryptosystems have evolved from time to time to make the data more secure. In this research article, we are studying various cryptosystems in asymmetric cryptography and their application with usefulness, and much emphasis is given to Elliptic curve cryptography involving algebraic mathematics.

Keywords: cryptography, symmetric key cryptography, asymmetric key cryptography

Procedia PDF Downloads 80
438 Models to Calculate Lattice Spacing, Melting Point and Lattice Thermal Expansion of Ga₂Se₃ Nanoparticles

Authors: Mustafa Saeed Omar

Abstract:

The formula which contains the maximum increase of mean bond length, melting entropy and critical particle radius is used to calculate lattice volume in nanoscale size crystals of Ga₂Se₃. This compound belongs to the binary group of III₂VI₃. The critical radius is calculated from the values of the first surface atomic layer height which is equal to 0.336nm. The size-dependent mean bond length is calculated by using an equation-free from fitting parameters. The size-dependent lattice parameter then is accordingly used to calculate the size-dependent lattice volume. The lattice size in the nanoscale region increases to about 77.6 A³, which is up to four times of its bulk state value 19.97 A³. From the values of the nanosize scale dependence of lattice volume, the nanoscale size dependence of melting temperatures is calculated. The melting temperature decreases with the nanoparticles size reduction, it becomes zero when the radius reaches to its critical value. Bulk melting temperature for Ga₂Se₃, for example, has values of 1293 K. From the size-dependent melting temperature and mean bond length, the size-dependent lattice thermal expansion is calculated. Lattice thermal expansion decreases with the decrease of nanoparticles size and reaches to its minimum value as the radius drops down to about 5nm.

Keywords: Ga₂Se₃, lattice volume, lattice thermal expansion, melting point, nanoparticles

Procedia PDF Downloads 135
437 Cryptography and Cryptosystem a Panacea to Security Risk in Wireless Networking

Authors: Modesta E. Ezema, Chikwendu V. Alabekee, Victoria N. Ishiwu, Ifeyinwa NwosuArize, Chinedu I. Nwoye

Abstract:

The advent of wireless networking in computing technology cannot be overemphasized, it opened up easy accessibility to information resources, networking made easier and brought internet accessibility to our doorsteps, but despite all these, some mishap came in with it that is causing mayhem in today ‘s overall information security. The cyber criminals will always compromise the integrity of a message that is not encrypted or that is encrypted with a weak algorithm.In other to correct the mayhem, this study focuses on cryptosystem and cryptography. This ensures end to end crypt messaging. The study of various cryptographic algorithms, as well as the techniques and applications of the cryptography for efficiency, were all considered in the work., present and future applications of cryptography were dealt with as well as Quantum Cryptography was exposed as the current and the future area in the development of cryptography. An empirical study was conducted to collect data from network users.

Keywords: algorithm, cryptography, cryptosystem, network

Procedia PDF Downloads 312
436 The Spectral Power Amplification on the Regular Lattices

Authors: Kotbi Lakhdar, Hachi Mostefa

Abstract:

We show that a simple transformation between the regular lattices (the square, the triangular, and the honeycomb) belonging to the same dimensionality can explain in a natural way the universality of the critical exponents found in phase transitions and critical phenomena. It suffices that the Hamiltonian and the lattice present similar writing forms. In addition, it appears that if a property can be calculated for a given lattice then it can be extrapolated simply to any other lattice belonging to the same dimensionality. In this study, we have restricted ourselves on the spectral power amplification (SPA), we note that the SPA does not have an effect on the critical exponents but does have an effect by the criticality temperature of the lattice; the generalisation to other lattice could be shown according to the containment principle.

Keywords: ising model, phase transitions, critical temperature, critical exponent, spectral power amplification

Procedia PDF Downloads 276
435 Parameter Selection for Computationally Efficient Use of the Bfvrns Fully Homomorphic Encryption Scheme

Authors: Cavidan Yakupoglu, Kurt Rohloff

Abstract:

In this study, we aim to provide a novel parameter selection model for the BFVrns scheme, which is one of the prominent FHE schemes. Parameter selection in lattice-based FHE schemes is a practical challenges for experts or non-experts. Towards a solution to this problem, we introduce a hybrid principles-based approach that combines theoretical with experimental analyses. To begin, we use regression analysis to examine the parameters on the performance and security. The fact that the FHE parameters induce different behaviors on performance, security and Ciphertext Expansion Factor (CEF) that makes the process of parameter selection more challenging. To address this issue, We use a multi-objective optimization algorithm to select the optimum parameter set for performance, CEF and security at the same time. As a result of this optimization, we get an improved parameter set for better performance at a given security level by ensuring correctness and security against lattice attacks by providing at least 128-bit security. Our result enables average ~ 5x smaller CEF and mostly better performance in comparison to the parameter sets given in [1]. This approach can be considered a semiautomated parameter selection. These studies are conducted using the PALISADE homomorphic encryption library, which is a well-known HE library. The abstract goes here.

Keywords: lattice cryptography, fully homomorphic encryption, parameter selection, LWE, RLWE

Procedia PDF Downloads 116
434 Electro-Hydrodynamic Analysis of Low-Pressure DC Glow Discharge by Lattice Boltzmann Method

Authors: Ji-Hyok Kim, Il-Gyong Paek, Yong-Jun Kim

Abstract:

We propose a numerical model based on drift-diffusion theory and lattice Boltzmann method (LBM) to analyze the electro-hydrodynamic behavior in low-pressure direct current (DC) glow discharge plasmas. We apply the drift-diffusion theory for 4-species and employ the standard lattice Boltzmann model (SLBM) for the electron, the finite difference-lattice Boltzmann model (FD-LBM) for heavy particles, and the finite difference model (FDM) for the electric potential, respectively. Our results are compared with those of other methods, and emphasize the necessity of a two-dimensional analysis for glow discharge.

Keywords: glow discharge, lattice Boltzmann method, numerical analysis, plasma simulation, electro-hydrodynamic

Procedia PDF Downloads 45
433 Digital Watermarking Based on Visual Cryptography and Histogram

Authors: R. Rama Kishore, Sunesh

Abstract:

Nowadays, robust and secure watermarking algorithm and its optimization have been need of the hour. A watermarking algorithm is presented to achieve the copy right protection of the owner based on visual cryptography, histogram shape property and entropy. In this, both host image and watermark are preprocessed. Host image is preprocessed by using Butterworth filter, and watermark is with visual cryptography. Applying visual cryptography on water mark generates two shares. One share is used for embedding the watermark, and the other one is used for solving any dispute with the aid of trusted authority. Usage of histogram shape makes the process more robust against geometric and signal processing attacks. The combination of visual cryptography, Butterworth filter, histogram, and entropy can make the algorithm more robust, imperceptible, and copy right protection of the owner.

Keywords: digital watermarking, visual cryptography, histogram, butter worth filter

Procedia PDF Downloads 319
432 Two-Dimensional Symmetric Half-Plane Recursive Doubly Complementary Digital Lattice Filters

Authors: Ju-Hong Lee, Chong-Jia Ciou, Yuan-Hau Yang

Abstract:

This paper deals with the problem of two-dimensional (2-D) recursive doubly complementary (DC) digital filter design. We present a structure of 2-D recursive DC filters by using 2-D symmetric half-plane (SHP) recursive digital all-pass lattice filters (DALFs). The novelty of using 2-D SHP recursive DALFs to construct a 2-D recursive DC digital lattice filter is that the resulting 2-D SHP recursive DC digital lattice filter provides better performance than the existing 2-D SHP recursive DC digital filter. Moreover, the proposed structure possesses a favorable 2-D DC half-band (DC-HB) property that allows about half of the 2-D SHP recursive DALF’s coefficients to be zero. This leads to considerable savings in computational burden for implementation. To ensure the stability of a designed 2-D SHP recursive DC digital lattice filter, some necessary constraints on the phase of the 2-D SHP recursive DALF during the design process are presented. Design of a 2-D diamond-shape decimation/interpolation filter is presented for illustration and comparison.

Keywords: all-pass digital filter, doubly complementary, lattice structure, symmetric half-plane digital filter, sampling rate conversion

Procedia PDF Downloads 404
431 Geometric Imperfections in Lattice Structures: A Simulation Strategy to Predict Strength Variability

Authors: Xavier Lorang, Ahmadali Tahmasebimoradi, Chetra Mang, Sylvain Girard

Abstract:

The additive manufacturing processes (e.g. selective laser melting) allow us to produce lattice structures which have less weight, higher impact absorption capacity, and better thermal exchange property compared to the classical structures. Unfortunately, geometric imperfections (defects) in the lattice structures are by-products results of the manufacturing process. These imperfections decrease the lifetime and the strength of the lattice structures and alternate their mechanical responses. The objective of the paper is to present a simulation strategy which allows us to take into account the effect of the geometric imperfections on the mechanical response of the lattice structure. In the first part, an identification method of geometric imperfection parameters of the lattice structure based on point clouds is presented. These point clouds are based on tomography measurements. The point clouds are fed into the platform LATANA (LATtice ANAlysis) developed by IRT-SystemX to characterize the geometric imperfections. This is done by projecting the point clouds of each microbeam along the beam axis onto a 2D surface. Then, by fitting an ellipse to the 2D projections of the points, the geometric imperfections are characterized by introducing three parameters of an ellipse; semi-major/minor axes and angle of rotation. With regard to the calculated parameters of the microbeam geometric imperfections, a statistical analysis is carried out to determine a probability density law based on a statistical hypothesis. The microbeam samples are randomly drawn from the density law and are used to generate lattice structures. In the second part, a finite element model for the lattice structure with the simplified geometric imperfections (ellipse parameters) is presented. This numerical model is used to simulate the generated lattice structures. The propagation of the uncertainties of geometric imperfections is shown through the distribution of the computed mechanical responses of the lattice structures.

Keywords: additive manufacturing, finite element model, geometric imperfections, lattice structures, propagation of uncertainty

Procedia PDF Downloads 157
430 X-Ray Analysis and Grain Size of CuInx Ga1-X Se2 Solar Cells

Authors: A. I. Al-Bassam, A. M. El-Nggar

Abstract:

Polycrystalline Cu In I-x GaxSe2 thin films have been fabricated. Some physical properties such as lattice parameters, crystal structure and microstructure of Cu In I-x GaxSe2 were determined using X-ray diffractometry and scanning electron microscopy. X-ray diffraction analysis showed that the films with x ≥ 0.5 have a chalcopyrite structure and the films with x ≤ 0.5 have a zinc blende structure. The lattice parameters were found to vary linearly with composition over a wide range from x = 0 to x =1.0. The variation of lattice parameters with composition was found to obey Vegard's law. The variation of the c/a with composition was also linear. The quality of a wide range of Cu In I-xGaxSe2 thin film absorbers from CuInSe to CuGaSe was evaluated by Photoluminescence (PL) measurements.

Keywords: grain size, polycrystalline, solar cells, lattice parameters

Procedia PDF Downloads 472
429 Phase Transitions of Cerium and Neodymium

Authors: M. Khundadze, V. Varazashvili, N. Lejava, R. Jorbenadze

Abstract:

Phase transitions of cerium and neodymium are investigated by using high-temperature scanning calorimeter (HT-1500 Seteram). For cerium two types of transformation are detected: at 350-372 K - hexagonal close packing (hcp) - face-centered cubic lattice (fcc) transition, and at 880-960K the face-centered cubic lattice (fcc) transformation into body-centered cubic lattice (bcc). For neodymium changing of hexagonal close packing (hcp) into the body-centered cubic lattice (bcc) is detected at 1093-1113K. The thermal characteristics of transitions – enthalpy, entropy, temperature domains – are reported.

Keywords: cerium, calorimetry, enthalpy of phase transitions, neodymium

Procedia PDF Downloads 287
428 Thermal Effects of Phase Transitions of Cerium and Neodymium

Authors: M. Khundadze, V. Varazashvili, N. Lejava, R. Jorbenadze

Abstract:

Phase transitions of cerium and neodymium are investigated by using high temperature scanning calorimeter (HT-1500 Seteram). For cerium two types of transformation are detected: at 350-372 K - hexagonal close packing (hcp) - face-centered cubic lattice (fcc) transition, and in 880-960K the face-centered cubic lattice (fcc) transformation into body-centered cubic lattice (bcc). For neodymium changing of hexagonal close packing (hcp) into body-centered cubic lattice (bcc) is detected at 1093-1113K. The thermal characteristics of transitions – enthalpy, entropy, temperature domains – are reported.

Keywords: cerium, calorimetry, neodymium, enthalpy of phase transitions, neodymium

Procedia PDF Downloads 331
427 Generalization of Clustering Coefficient on Lattice Networks Applied to Criminal Networks

Authors: Christian H. Sanabria-Montaña, Rodrigo Huerta-Quintanilla

Abstract:

A lattice network is a special type of network in which all nodes have the same number of links, and its boundary conditions are periodic. The most basic lattice network is the ring, a one-dimensional network with periodic border conditions. In contrast, the Cartesian product of d rings forms a d-dimensional lattice network. An analytical expression currently exists for the clustering coefficient in this type of network, but the theoretical value is valid only up to certain connectivity value; in other words, the analytical expression is incomplete. Here we obtain analytically the clustering coefficient expression in d-dimensional lattice networks for any link density. Our analytical results show that the clustering coefficient for a lattice network with density of links that tend to 1, leads to the value of the clustering coefficient of a fully connected network. We developed a model on criminology in which the generalized clustering coefficient expression is applied. The model states that delinquents learn the know-how of crime business by sharing knowledge, directly or indirectly, with their friends of the gang. This generalization shed light on the network properties, which is important to develop new models in different fields where network structure plays an important role in the system dynamic, such as criminology, evolutionary game theory, econophysics, among others.

Keywords: clustering coefficient, criminology, generalized, regular network d-dimensional

Procedia PDF Downloads 373
426 Running the Athena Vortex Lattice Code in JAVA through the Java Native Interface

Authors: Paul Okonkwo, Howard Smith

Abstract:

This paper describes a methodology to integrate the Athena Vortex Lattice Aerodynamic Software for automated operation in a multivariate optimisation of the Blended Wing Body Aircraft. The Athena Vortex Lattice code developed at the Massachusetts Institute of Technology allows for the aerodynamic analysis of aircraft using the vortex lattice method. Ordinarily, the Athena Vortex Lattice operation requires a text file containing the aircraft geometry to be loaded into the AVL solver in order to determine the aerodynamic forces and moments. However, automated operation will be required to enable integration into a multidisciplinary optimisation framework. Automated AVL operation within the JAVA design environment will nonetheless require a modification and recompilation of AVL source code into an executable file capable of running on windows and other platforms without the –X11 libraries. This paper describes the procedure for the integrating the FORTRAN written AVL software for automated operation within the multivariate design synthesis optimisation framework for the conceptual design of the BWB aircraft.

Keywords: aerodynamics, automation, optimisation, AVL, JNI

Procedia PDF Downloads 533
425 Cryptography Based Authentication Methods

Authors: Mohammad A. Alia, Abdelfatah Aref Tamimi, Omaima N. A. Al-Allaf

Abstract:

This paper reviews a comparison study on the most common used authentication methods. Some of these methods are actually based on cryptography. In this study, we show the main cryptographic services. Also, this study presents a specific discussion about authentication service, since the authentication service is classified into several categorizes according to their methods. However, this study gives more about the real life example for each of the authentication methods. It talks about the simplest authentication methods as well about the available biometric authentication methods such as voice, iris, fingerprint, and face authentication.

Keywords: information security, cryptography, system access control, authentication, network security

Procedia PDF Downloads 430
424 Integrating the Athena Vortex Lattice Code into a Multivariate Design Synthesis Optimisation Platform in JAVA

Authors: Paul Okonkwo, Howard Smith

Abstract:

This paper describes a methodology to integrate the Athena Vortex Lattice Aerodynamic Software for automated operation in a multivariate optimisation of the Blended Wing Body Aircraft. The Athena Vortex Lattice code developed at the Massachusetts Institute of Technology by Mark Drela allows for the aerodynamic analysis of aircraft using the vortex lattice method. Ordinarily, the Athena Vortex Lattice operation requires a text file containing the aircraft geometry to be loaded into the AVL solver in order to determine the aerodynamic forces and moments. However, automated operation will be required to enable integration into a multidisciplinary optimisation framework. Automated AVL operation within the JAVA design environment will nonetheless require a modification and recompilation of AVL source code into an executable file capable of running on windows and other platforms without the –X11 libraries. This paper describes the procedure for the integrating the FORTRAN written AVL software for automated operation within the multivariate design synthesis optimisation framework for the conceptual design of the BWB aircraft.

Keywords: aerodynamics, automation, optimisation, AVL, JNI

Procedia PDF Downloads 555
423 Exactly Fractional Solutions of Nonlinear Lattice Equation via Some Fractional Transformations

Authors: A. Zerarka, W. Djoudi

Abstract:

We use some fractional transformations to obtain many types of new exact solutions of nonlinear lattice equation. These solutions include rational solutions, periodic wave solutions, and doubly periodic wave solutions.

Keywords: fractional transformations, nonlinear equation, travelling wave solutions, lattice equation

Procedia PDF Downloads 621
422 Calculation of Lattice Constants and Band Gaps for Generalized Quasicrystals of InGaN Alloy: A First Principle Study

Authors: Rohin Sharma, Sumantu Chaulagain

Abstract:

This paper presents calculations of total energy of InGaN alloy carried out in a disordered quasirandom structure for a triclinic super cell. This structure replicates the disorder and composition effect in the alloy. First principle calculations within the density functional theory with the local density approximation approach is employed to accurately determine total energy of the system. Lattice constants and band gaps associated with the ground states are then estimated for different concentration ratios of the alloy. We provide precise results of quasirandom structures of the alloy and their lattice constants with the total energy and band gap energy of the system for the range of seven different composition ratios and their respective lattice parameters.

Keywords: DFT, ground state, LDA, quasicrystal, triclinic super cell

Procedia PDF Downloads 153
421 Secure E-Pay System Using Steganography and Visual Cryptography

Authors: K. Suganya Devi, P. Srinivasan, M. P. Vaishnave, G. Arutperumjothi

Abstract:

Today’s internet world is highly prone to various online attacks, of which the most harmful attack is phishing. The attackers host the fake websites which are very similar and look alike. We propose an image based authentication using steganography and visual cryptography to prevent phishing. This paper presents a secure steganographic technique for true color (RGB) images and uses Discrete Cosine Transform to compress the images. The proposed method hides the secret data inside the cover image. The use of visual cryptography is to preserve the privacy of an image by decomposing the original image into two shares. Original image can be identified only when both qualified shares are simultaneously available. Individual share does not reveal the identity of the original image. Thus, the existence of the secret message is hard to be detected by the RS steganalysis.

Keywords: image security, random LSB, steganography, visual cryptography

Procedia PDF Downloads 299
420 A Numerical Hybrid Finite Element Model for Lattice Structures Using 3D/Beam Elements

Authors: Ahmadali Tahmasebimoradi, Chetra Mang, Xavier Lorang

Abstract:

Thanks to the additive manufacturing process, lattice structures are replacing the traditional structures in aeronautical and automobile industries. In order to evaluate the mechanical response of the lattice structures, one has to resort to numerical techniques. Ansys is a globally well-known and trusted commercial software that allows us to model the lattice structures and analyze their mechanical responses using either solid or beam elements. In this software, a script may be used to systematically generate the lattice structures for any size. On the one hand, solid elements allow us to correctly model the contact between the substrates (the supports of the lattice structure) and the lattice structure, the local plasticity, and the junctions of the microbeams. However, their computational cost increases rapidly with the size of the lattice structure. On the other hand, although beam elements reduce the computational cost drastically, it doesn’t correctly model the contact between the lattice structures and the substrates nor the junctions of the microbeams. Also, the notion of local plasticity is not valid anymore. Moreover, the deformed shape of the lattice structure doesn’t correspond to the deformed shape of the lattice structure using 3D solid elements. In this work, motivated by the pros and cons of the 3D and beam models, a numerically hybrid model is presented for the lattice structures to reduce the computational cost of the simulations while avoiding the aforementioned drawbacks of the beam elements. This approach consists of the utilization of solid elements for the junctions and beam elements for the microbeams connecting the corresponding junctions to each other. When the global response of the structure is linear, the results from the hybrid models are in good agreement with the ones from the 3D models for body-centered cubic with z-struts (BCCZ) and body-centered cubic without z-struts (BCC) lattice structures. However, the hybrid models have difficulty to converge when the effect of large deformation and local plasticity are considerable in the BCCZ structures. Furthermore, the effect of the junction’s size of the hybrid models on the results is investigated. For BCCZ lattice structures, the results are not affected by the junction’s size. This is also valid for BCC lattice structures as long as the ratio of the junction’s size to the diameter of the microbeams is greater than 2. The hybrid model can take into account the geometric defects. As a demonstration, the point clouds of two lattice structures are parametrized in a platform called LATANA (LATtice ANAlysis) developed by IRT-SystemX. In this process, for each microbeam of the lattice structures, an ellipse is fitted to capture the effect of shape variation and roughness. Each ellipse is represented by three parameters; semi-major axis, semi-minor axis, and angle of rotation. Having the parameters of the ellipses, the lattice structures are constructed in Spaceclaim (ANSYS) using the geometrical hybrid approach. The results show a negligible discrepancy between the hybrid and 3D models, while the computational cost of the hybrid model is lower than the computational cost of the 3D model.

Keywords: additive manufacturing, Ansys, geometric defects, hybrid finite element model, lattice structure

Procedia PDF Downloads 81
419 Generalized Vortex Lattice Method for Predicting Characteristics of Wings with Flap and Aileron Deflection

Authors: Mondher Yahyaoui

Abstract:

A generalized vortex lattice method for complex lifting surfaces with flap and aileron deflection is formulated. The method is not restricted by the linearized theory assumption and accounts for all standard geometric lifting surface parameters: camber, taper, sweep, washout, dihedral, in addition to flap and aileron deflection. Thickness is not accounted for since the physical lifting body is replaced by a lattice of panels located on the mean camber surface. This panel lattice setup and the treatment of different wake geometries is what distinguish the present work form the overwhelming majority of previous solutions based on the vortex lattice method. A MATLAB code implementing the proposed formulation is developed and validated by comparing our results to existing experimental and numerical ones and good agreement is demonstrated. It is then used to study the accuracy of the widely used classical vortex-lattice method. It is shown that the classical approach gives good agreement in the clean configuration but is off by as much as 30% when a flap or aileron deflection of 30° is imposed. This discrepancy is mainly due the linearized theory assumption associated with the conventional method. A comparison of the effect of four different wake geometries on the values of aerodynamic coefficients was also carried out and it is found that the choice of the wake shape had very little effect on the results.

Keywords: aileron deflection, camber-surface-bound vortices, classical VLM, generalized VLM, flap deflection

Procedia PDF Downloads 406
418 Digital Watermarking Using Fractional Transform and (k,n) Halftone Visual Cryptography (HVC)

Authors: R. Rama Kishore, Sunesh Malik

Abstract:

Development in the usage of internet for different purposes in recent times creates great threat for the copy right protection of the digital images. Digital watermarking is the best way to rescue from the said problem. This paper presents detailed review of the different watermarking techniques, latest trends in the field and categorized like spatial and transform domain, blind and non-blind methods, visible and non visible techniques etc. It also discusses the different optimization techniques used in the field of watermarking in order to improve the robustness and imperceptibility of the method. Different measures are discussed to evaluate the performance of the watermarking algorithm. At the end, this paper proposes a watermarking algorithm using (k.n) shares of halftone visual cryptography (HVC) instead of (2, 2) share cryptography. (k,n) shares visual cryptography improves the security of the watermark. As halftone is a method of reprographic, it helps in improving the visual quality of watermark image. The proposed method uses fractional transformation to improve the robustness of the copyright protection of the method.

Keywords: digital watermarking, fractional transform, halftone, visual cryptography

Procedia PDF Downloads 316
417 Modification of the Athena Vortex Lattice Code for the Multivariate Design Synthesis Optimisation of the Blended Wing Body Aircraft

Authors: Paul Okonkwo, Howard Smith

Abstract:

This paper describes a methodology to integrate the Athena Vortex Lattice Aerodynamic Software for automated operation in a multivariate optimisation of the Blended Wing Body Aircraft. The Athena Vortex Lattice code developed at the Massachusetts Institute of Technology by Mark Drela allows for the aerodynamic analysis of aircraft using the vortex lattice method. Ordinarily, the Athena Vortex Lattice operation requires a text file containing the aircraft geometry to be loaded into the AVL solver in order to determine the aerodynamic forces and moments. However, automated operation will be required to enable integration into a multidisciplinary optimisation framework. Automated AVL operation within the JAVA design environment will nonetheless require a modification and recompilation of AVL source code into an executable file capable of running on windows and other platforms without the –X11 libraries. This paper describes the procedure for the integrating the FORTRAN written AVL software for automated operation within the multivariate design synthesis optimisation framework for the conceptual design of the BWB aircraft.

Keywords: aerodynamics, automation, optimisation, AVL

Procedia PDF Downloads 622
416 Simulation and Experimental Verification of Mechanical Response of Additively Manufactured Lattice Structures

Authors: P. Karlsson, M. Åsberg, R. Eriksson, P. Krakhmalev, N. Strömberg

Abstract:

Additive manufacturing of lattice structures is promising for lightweight design, but the mechanical response of the lattices structures is not fully understood. This investigation presents the results of simulation and experimental investigations of the grid and shell-based gyroid lattices. Specimens containing selected lattices were designed with an in-house software and manufactured from 316L steel with Renishaw AM400 equipment. Results of simulation and experimental investigations correlated well.

Keywords: additive manufacturing, computed tomography, material characterization, lattice structures, robust lightweight design

Procedia PDF Downloads 137
415 Secure Optical Communication System Using Quantum Cryptography

Authors: Ehab AbdulRazzaq Hussein

Abstract:

Quantum cryptography (QC) is an emerging technology for secure key distribution with single-photon transmissions. In contrast to classical cryptographic schemes, the security of QC schemes is guaranteed by the fundamental laws of nature. Their security stems from the impossibility to distinguish non-orthogonal quantum states with certainty. A potential eavesdropper introduces errors in the transmissions, which can later be discovered by the legitimate participants of the communication. In this paper, the modeling approach is proposed for QC protocol BB84 using polarization coding. The single-photon system is assumed to be used in the designed models. Thus, Eve cannot use beam-splitting strategy to eavesdrop on the quantum channel transmission. The only eavesdropping strategy possible to Eve is the intercept/resend strategy. After quantum transmission of the QC protocol, the quantum bit error rate (QBER) is estimated and compared with a threshold value. If it is above this value the procedure must be stopped and performed later again.

Keywords: security, key distribution, cryptography, quantum protocols, Quantum Cryptography (QC), Quantum Key Distribution (QKD).

Procedia PDF Downloads 370
414 Improved of Elliptic Curves Cryptography over a Ring

Authors: Abdelhakim Chillali, Abdelhamid Tadmori, Muhammed Ziane

Abstract:

In this article we will study the elliptic curve defined over the ring An and we define the mathematical operations of ECC, which provides a high security and advantage for wireless applications compared to other asymmetric key cryptosystem.

Keywords: elliptic curves, finite ring, cryptography, study

Procedia PDF Downloads 344