Search results for: lattice cryptography
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 443

Search results for: lattice cryptography

413 Tamper Resistance Evaluation Tests with Noise Resources

Authors: Masaya Yoshikawa, Toshiya Asai, Ryoma Matsuhisa, Yusuke Nozaki, Kensaku Asahi

Abstract:

Recently, side-channel attacks, which estimate secret keys using side-channel information such as power consumption and compromising emanations of cryptography circuits embedded in hardware, have become a serious problem. In particular, electromagnetic analysis attacks against cryptographic circuits between information processing and electromagnetic fields, which are related to secret keys in cryptography circuits, are the most threatening side-channel attacks. Therefore, it is important to evaluate tamper resistance against electromagnetic analysis attacks for cryptography circuits. The present study performs basic examination of the tamper resistance of cryptography circuits using electromagnetic analysis attacks with noise resources.

Keywords: tamper resistance, cryptographic circuit, hardware security evaluation, noise resources

Procedia PDF Downloads 465
412 Numerical Simulation Using Lattice Boltzmann Technique for Mass Transfer Characteristics in Liquid Jet Ejector

Authors: K. S. Agrawal

Abstract:

The performance of jet ejector was studied in detail by different authors. Several authors have studied mass transfer characteristics like interfacial area, mass transfer coefficients etc. In this paper, we have made an attempt to develop PDE model by considering bubble properties and apply Lattice-Boltzmann technique for PDE model. We may present the results for the interfacial area which we have obtained from our numerical simulation. Later the results are compared with previous work.

Keywords: jet ejector, mass transfer characteristics, numerical simulation, Lattice-Boltzmann technique

Procedia PDF Downloads 333
411 Numerical Study of Wettability on the Triangular Micro-pillared Surfaces Using Lattice Boltzmann Method

Authors: Ganesh Meshram, Gloria Biswal

Abstract:

In this study, we present the numerical investigation of surface wettability on triangular micropillar surfaces by using a two-dimensional (2D) pseudo-potential multiphase lattice Boltzmann method with a D2Q9 model for various interaction parameters of the range varies from -1.40 to -2.50. Initially, simulation of the equilibrium state of a water droplet on a flat surface is considered for various interaction parameters to examine the accuracy of the present numerical model. We then imposed the microscale pillars on the bottom wall of the surface with different heights of the pillars to form the hydrophobic and superhydrophobic surfaces which enable the higher contact angle. The wettability of surfaces is simulated with water droplets of radius 100 lattice units in the domain of 800x800 lattice units. The present study shows that increasing the interaction parameter of the pillared hydrophobic surfaces dramatically reduces the contact area between water droplets and solid walls due to the momentum redirection phenomenon. Contact angles for different values of interaction strength have been validated qualitatively with the analytical results.

Keywords: contact angle, lattice boltzmann method, d2q9 model, pseudo-potential multiphase method, hydrophobic surfaces, wenzel state, cassie-baxter state, wettability

Procedia PDF Downloads 46
410 Compressible Lattice Boltzmann Method for Turbulent Jet Flow Simulations

Authors: K. Noah, F.-S. Lien

Abstract:

In Computational Fluid Dynamics (CFD), there are a variety of numerical methods, of which some depend on macroscopic model representatives. These models can be solved by finite-volume, finite-element or finite-difference methods on a microscopic description. However, the lattice Boltzmann method (LBM) is considered to be a mesoscopic particle method, with its scale lying between the macroscopic and microscopic scales. The LBM works well for solving incompressible flow problems, but certain limitations arise from solving compressible flows, particularly at high Mach numbers. An improved lattice Boltzmann model for compressible flow problems is presented in this research study. A higher-order Taylor series expansion of the Maxwell equilibrium distribution function is used to overcome limitations in LBM when solving high-Mach-number flows. Large eddy simulation (LES) is implemented in LBM to simulate turbulent jet flows. The results have been validated with available experimental data for turbulent compressible free jet flow at subsonic speeds.

Keywords: compressible lattice Boltzmann method, multiple relaxation times, large eddy simulation, turbulent jet flows

Procedia PDF Downloads 246
409 Implementation of Elliptic Curve Cryptography Encryption Engine on a FPGA

Authors: Mohamad Khairi Ishak

Abstract:

Conventional public key crypto systems such as RSA (Ron Rivest, Adi Shamir and Leonard Adleman), DSA (Digital Signature Algorithm), and Elgamal are no longer efficient to be implemented in the small, memory constrained devices. Elliptic Curve Cryptography (ECC), which allows smaller key length as compared to conventional public key crypto systems, has thus become a very attractive choice for many applications. This paper describes implementation of an elliptic curve cryptography (ECC) encryption engine on a FPGA. The system has been implemented in 2 different key sizes, which are 131 bits and 163 bits. Area and timing analysis are provided for both key sizes for comparison. The crypto system, which has been implemented on Altera’s EPF10K200SBC600-1, has a hardware size of 5945/9984 and 6913/9984 of logic cells for 131 bits implementation and 163 bits implementation respectively. The crypto system operates up to 43 MHz, and performs point multiplication operation in 11.3 ms for 131 bits implementation and 14.9 ms for 163 bits implementation. In terms of speed, our crypto system is about 8 times faster than the software implementation of the same system.

Keywords: elliptic curve cryptography, FPGA, key sizes, memory

Procedia PDF Downloads 284
408 Analysis of Correlation Between Manufacturing Parameters and Mechanical Strength Followed by Uncertainty Propagation of Geometric Defects in Lattice Structures

Authors: Chetra Mang, Ahmadali Tahmasebimoradi, Xavier Lorang

Abstract:

Lattice structures are widely used in various applications, especially in aeronautic, aerospace, and medical applications because of their high performance properties. Thanks to advancement of the additive manufacturing technology, the lattice structures can be manufactured by different methods such as laser beam melting technology. However, the presence of geometric defects in the lattice structures is inevitable due to the manufacturing process. The geometric defects may have high impact on the mechanical strength of the structures. This work analyzes the correlation between the manufacturing parameters and the mechanical strengths of the lattice structures. To do that, two types of the lattice structures; body-centered cubic with z-struts (BCCZ) structures made of Inconel718, and body-centered cubic (BCC) structures made of Scalmalloy, are manufactured by laser melting beam machine using Taguchi design of experiment. Each structure is placed on the substrate with a specific position and orientation regarding the roller direction of deposed metal powder. The position and orientation are considered as the manufacturing parameters. The geometric defects of each beam in the lattice are characterized and used to build the geometric model in order to perform simulations. Then, the mechanical strengths are defined by the homogeneous response as Young's modulus and yield strength. The distribution of mechanical strengths is observed as a function of manufacturing parameters. The mechanical response of the BCCZ structure is stretch-dominated, i.e., the mechanical strengths are directly dependent on the strengths of the vertical beams. As the geometric defects of vertical beams are slightly changed based on their position/orientation on the manufacturing substrate, the mechanical strengths are less dispersed. The manufacturing parameters are less influenced on the mechanical strengths of the structure BCCZ. The mechanical response of the BCC structure is bending-dominated. The geometric defects of inclined beam are highly dispersed within a structure and also based on their position/orientation on the manufacturing substrate. For different position/orientation on the substrate, the mechanical responses are highly dispersed as well. This shows that the mechanical strengths are directly impacted by manufacturing parameters. In addition, this work is carried out to study the uncertainty propagation of the geometric defects on the mechanical strength of the BCC lattice structure made of Scalmalloy. To do that, we observe the distribution of mechanical strengths of the lattice according to the distribution of the geometric defects. A probability density law is determined based on a statistical hypothesis corresponding to the geometric defects of the inclined beams. The samples of inclined beams are then randomly drawn from the density law to build the lattice structure samples. The lattice samples are then used for simulation to characterize the mechanical strengths. The results reveal that the distribution of mechanical strengths of the structures with the same manufacturing parameters is less dispersed than one of the structures with different manufacturing parameters. Nevertheless, the dispersion of mechanical strengths due to the structures with the same manufacturing parameters are unneglectable.

Keywords: geometric defects, lattice structure, mechanical strength, uncertainty propagation

Procedia PDF Downloads 101
407 Coupling of Two Discretization Schemes for the Lattice Boltzmann Equation

Authors: Tobias Horstmann, Thomas Le Garrec, Daniel-Ciprian Mincu, Emmanuel Lévêque

Abstract:

Despite the efficiency and low dissipation of the stream-collide formulation of the Lattice Boltzmann (LB) algorithm, which is nowadays implemented in many commercial LBM solvers, there are certain situations, e.g. mesh transition, in which a classical finite-volume or finite-difference formulation of the LB algorithm still bear advantages. In this paper, we present an algorithm that combines the node-based streaming of the distribution functions with a second-order finite volume discretization of the advection term of the BGK-LB equation on a uniform D2Q9 lattice. It is shown that such a coupling is possible for a multi-domain approach as long as the overlap, or buffer zone, between two domains, is achieved on at least 2Δx. This also implies that a direct coupling (without buffer zone) of a stream-collide and finite-volume LB algorithm on a single grid is not stable. The critical parameter in the coupling is the CFL number equal to 1 that is imposed by the stream-collide algorithm. Nevertheless, an explicit filtering step on the finite-volume domain can stabilize the solution. In a further investigation, we demonstrate how such a coupling can be used for mesh transition, resulting in an intrinsic conservation of mass over the interface.

Keywords: algorithm coupling, finite volume formulation, grid refinement, Lattice Boltzmann method

Procedia PDF Downloads 348
406 Design of Two-Channel Quincunx Quadrature Mirror Filter Banks Using Digital All-Pass Lattice Filters

Authors: Ju-Hong Lee, Chong-Jia Ciou

Abstract:

This paper deals with the problem of two-dimensional (2-D) recursive two-channel quincunx quadrature mirror filter (QQMF) banks design. The analysis and synthesis filters of the 2-D recursive QQMF bank are composed of 2-D recursive digital allpass lattice filters (DALFs) with symmetric half-plane (SHP) support regions. Using the 2-D doubly complementary half-band (DC-HB) property possessed by the analysis and synthesis filters, we facilitate the design of the proposed QQMF bank. For finding the coefficients of the 2-D recursive SHP DALFs, we present a structure of 2-D recursive digital allpass filters by using 2-D SHP recursive digital all-pass lattice filters (DALFs). The novelty of using 2-D SHP recursive DALFs to construct a 2-D recursive QQMF bank is that the resulting 2-D recursive QQMF bank provides better performance than the existing 2-D recursive QQMF banks. Simulation results are also presented for illustration and comparison.

Keywords: all-pass digital filter, lattice structure, quincunx QMF bank, symmetric half-plane digital filter

Procedia PDF Downloads 332
405 Prediction of Nonlinear Torsional Behavior of High Strength RC Beams

Authors: Woo-Young Jung, Minho Kwon

Abstract:

Seismic design criteria based on performance of structures have recently been adopted by practicing engineers in response to destructive earthquakes. A simple but efficient structural-analysis tool capable of predicting both the strength and ductility is needed to analyze reinforced concrete (RC) structures under such event. A three-dimensional lattice model is developed in this study to analyze torsions in high-strength RC members. Optimization techniques for determining optimal variables in each lattice model are introduced. Pure torsion tests of RC members are performed to validate the proposed model. Correlation studies between the numerical and experimental results confirm that the proposed model is well capable of representing salient features of the experimental results.

Keywords: torsion, non-linear analysis, three-dimensional lattice, high-strength concrete

Procedia PDF Downloads 326
404 Parametric Analysis of Solid Oxide Fuel Cell Using Lattice Boltzmann Method

Authors: Abir Yahya, Hacen Dhahri, Khalifa Slimi

Abstract:

The present paper deals with a numerical simulation of temperature field inside a solid oxide fuel cell (SOFC) components. The temperature distribution is investigated using a co-flow planar SOFC comprising the air and fuel channel and two-ceramic electrodes, anode and cathode, separated by a dense ceramic electrolyte. The Lattice Boltzmann method (LBM) is used for the numerical simulation of the physical problem. The effects of inlet temperature, anode thermal conductivity and current density on temperature distribution are discussed. It was found that temperature distribution is very sensitive to the inlet temperature and the current density.

Keywords: heat sources, Lattice Boltzmann method, solid oxide fuel cell, temperature

Procedia PDF Downloads 275
403 Double Encrypted Data Communication Using Cryptography and Steganography

Authors: Adine Barett, Jermel Watson, Anteneh Girma, Kacem Thabet

Abstract:

In information security, secure communication of data across networks has always been a problem at the forefront. Transfer of information across networks is susceptible to being exploited by attackers engaging in malicious activity. In this paper, we leverage steganography and cryptography to create a layered security solution to protect the information being transmitted. The first layer of security leverages crypto- graphic techniques to scramble the information so that it cannot be deciphered even if the steganography-based layer is compromised. The second layer of security relies on steganography to disguise the encrypted in- formation so that it cannot be seen. We consider three cryptographic cipher methods in the cryptography layer, namely, Playfair cipher, Blowfish cipher, and Hills cipher. Then, the encrypted message is passed through the least significant bit (LSB) to the steganography algorithm for further encryption. Both encryption approaches are combined efficiently to help secure information in transit over a network. This multi-layered encryption is a solution that will benefit cloud platforms, social media platforms and networks that regularly transfer private information such as banks and insurance companies.

Keywords: cryptography, steganography, layered security, Cipher, encryption

Procedia PDF Downloads 51
402 A Lightweight Authentication and Key Exchange Protocol Design for Smart Homes

Authors: Zhifu Li, Lei Li, Wanting Zhou, Yuanhang He

Abstract:

This paper proposed a lightweight certificate-less authentication and key exchange protocol (Light-CL-PKC) based on elliptic curve cryptography and the Chinese Remainder Theorem for smart home scenarios. Light-CL-PKC can efficiently reduce the computational cost of both sides of authentication by forgoing time-consuming bilinear pair operations and making full use of point-addition and point-multiplication operations on elliptic curves. The authentication and key exchange processes in this system are also completed in a a single round of communication between the two parties. The analysis result demonstrates that it can significantly minimize the communication overhead of more than 32.14% compared with the referenced protocols, while the runtime for both authentication and key exchange have also been significantly reduced.

Keywords: authentication, key exchange, certificateless public key cryptography, elliptic curve cryptography

Procedia PDF Downloads 54
401 Synthesis of Dispersion-Compensating Triangular Lattice Index-Guiding Photonic Crystal Fibers Using the Directed Tabu Search Method

Authors: F. Karim

Abstract:

In this paper, triangular lattice index-guiding photonic crystal fibers (PCFs) are synthesized to compensate the chromatic dispersion of a single mode fiber (SMF-28) for an 80 km optical link operating at 1.55 µm, by using the directed tabu search algorithm. Hole-to-hole distance, circular air-hole diameter, solid-core diameter, ring number and PCF length parameters are optimized for this purpose. Three Synthesized PCFs with different physical parameters are compared in terms of their objective functions values, residual dispersions and compensation ratios.

Keywords: triangular lattice index-guiding photonic crystal fiber, dispersion compensation, directed tabu search, synthesis

Procedia PDF Downloads 404
400 Computational Study of Flow and Heat Transfer Characteristics of an Incompressible Fluid in a Channel Using Lattice Boltzmann Method

Authors: Imdat Taymaz, Erman Aslan, Kemal Cakir

Abstract:

The Lattice Boltzmann Method (LBM) is performed to computationally investigate the laminar flow and heat transfer of an incompressible fluid with constant material properties in a 2D channel with a built-in triangular prism. Both momentum and energy transport is modelled by the LBM. A uniform lattice structure with a single time relaxation rule is used. Interpolation methods are applied for obtaining a higher flexibility on the computational grid, where the information is transferred from the lattice structure to the computational grid by Lagrange interpolation. The flow is researched on for different Reynolds number, while Prandtl number is keeping constant as a 0.7. The results show how the presence of a triangular prism effects the flow and heat transfer patterns for the steady-state and unsteady-periodic flow regimes. As an evaluation of the accuracy of the developed LBM code, the results are compared with those obtained by a commercial CFD code. It is observed that the present LBM code produces results that have similar accuracy with the well-established CFD code, as an additionally, LBM needs much smaller CPU time for the prediction of the unsteady phonema.

Keywords: laminar forced convection, lbm, triangular prism

Procedia PDF Downloads 348
399 Molecular Dynamics Simulations of the Structural, Elastic and Thermodynamic Properties of Cubic GaBi

Authors: M. Zemouli, K. Amara, M. Elkeurti, Y. Benallou

Abstract:

We present the molecular dynamic simulations results of the structural and dynamical properties of the zinc-blende GaBi over a wide range of temperature (300-1000) K. Our simulation where performed in the framework of the three-body Tersoff potential, which accurately reproduces the lattice constants and elastic constants of the GaBi. A good agreement was found between our calculated results and the available theoretical data of the lattice constant, the bulk modulus and the cohesive energy. Our study allows us to predict the thermodynamic properties such as the specific heat and the lattice thermal expansion. In addition, this method allows us to check its ability to predict the phase transition of this compound. In particular, the transition pressure to the rock-salt phase is calculated and the results are compared with other available works.

Keywords: Gallium compounds, molecular dynamics simulations, interatomic potential thermodynamic properties, structural phase transition

Procedia PDF Downloads 413
398 Graphical Theoretical Construction of Discrete time Share Price Paths from Matroid

Authors: Min Wang, Sergey Utev

Abstract:

The lessons from the 2007-09 global financial crisis have driven scientific research, which considers the design of new methodologies and financial models in the global market. The quantum mechanics approach was introduced in the unpredictable stock market modeling. One famous quantum tool is Feynman path integral method, which was used to model insurance risk by Tamturk and Utev and adapted to formalize the path-dependent option pricing by Hao and Utev. The research is based on the path-dependent calculation method, which is motivated by the Feynman path integral method. The path calculation can be studied in two ways, one way is to label, and the other is computational. Labeling is a part of the representation of objects, and generating functions can provide many different ways of representing share price paths. In this paper, the recent works on graphical theoretical construction of individual share price path via matroid is presented. Firstly, a study is done on the knowledge of matroid, relationship between lattice path matroid and Tutte polynomials and ways to connect points in the lattice path matroid and Tutte polynomials is suggested. Secondly, It is found that a general binary tree can be validly constructed from a connected lattice path matroid rather than general lattice path matroid. Lastly, it is suggested that there is a way to represent share price paths via a general binary tree, and an algorithm is developed to construct share price paths from general binary trees. A relationship is also provided between lattice integer points and Tutte polynomials of a transversal matroid. Use this way of connection together with the algorithm, a share price path can be constructed from a given connected lattice path matroid.

Keywords: combinatorial construction, graphical representation, matroid, path calculation, share price, Tutte polynomial

Procedia PDF Downloads 107
397 Hybrid Quasi-Steady Thermal Lattice Boltzmann Model for Studying the Behavior of Oil in Water Emulsions Used in Machining Tool Cooling and Lubrication

Authors: W. Hasan, H. Farhat, A. Alhilo, L. Tamimi

Abstract:

Oil in water (O/W) emulsions are utilized extensively for cooling and lubricating cutting tools during parts machining. A robust Lattice Boltzmann (LBM) thermal-surfactants model, which provides a useful platform for exploring complex emulsions’ characteristics under variety of flow conditions, is used here for the study of the fluid behavior during conventional tools cooling. The transient thermal capabilities of the model are employed for simulating the effects of the flow conditions of O/W emulsions on the cooling of cutting tools. The model results show that the temperature outcome is slightly affected by reversing the direction of upper plate (workpiece). On the other hand, an important increase in effective viscosity is seen which supports better lubrication during the work.

Keywords: hybrid lattice Boltzmann method, Gunstensen model, thermal, surfactant-covered droplet, Marangoni stress

Procedia PDF Downloads 277
396 Molecular Dynamics Simulations of the Structural, Elastic, and Thermodynamic Properties of Cubic AlBi

Authors: M. Zemouli, K. Amara, M. Elkeurti, Y. Benallou

Abstract:

We present a theoretical study of the structural, elastic and thermodynamic properties of the zinc-blende AlBi for a wide temperature range. The simulation calculation is performed in the framework of the molecular dynamics method using the three-body Tersoff potential which reproduces provide, with reasonable accuracy, the lattice constants and elastic constants. Our results for the lattice constant, the bulk modulus and cohesive energy are in good agreement with other theoretical available works. Other thermodynamic properties such as the specific heat and the lattice thermal expansion can also be predicted. In addition, this method allows us to check its ability to predict the phase transition of this compound. In particular, the transition pressure to the rock-salt phase is calculated and the results are compared with other available works.

Keywords: aluminium compounds, molecular dynamics simulations, interatomic potential, thermodynamic properties, structural phase transition

Procedia PDF Downloads 273
395 Correlations in the Ising Kagome Lattice

Authors: Antonio Aguilar Aguilar, Eliezer Braun Guitler

Abstract:

Using a previously developed procedure and with the aid of algebraic software, a two-dimensional generalized Ising model with a 4×2 unitary cell (UC), we obtain a Kagome Lattice with twelve different spin-spin values of interaction, in order to determine the partition function per spin L(T). From the partition function we can study the magnetic behavior of the system. Because of the competition phenomenon between spins, a very complex behavior among them in a variety of magnetic states can be observed.

Keywords: correlations, Ising, Kagome, exact functions

Procedia PDF Downloads 335
394 Exploring the Potential of Bio-Inspired Lattice Structures for Dynamic Applications in Design

Authors: Axel Thallemer, Aleksandar Kostadinov, Abel Fam, Alex Teo

Abstract:

For centuries, the forming processes in nature served as a source of inspiration for both architects and designers. It seems as most human artifacts are based on ideas which stem from the observation of the biological world and its principles of growth. As a fact, in the cultural history of Homo faber, materials have been mostly used in their solid state: From hand axe to computer mouse, the principle of employing matter has not changed ever since the first creation. In the scope of history only recently and by the help of additive-generative fabrication processes through Computer Aided Design (CAD), designers were enabled to deconstruct solid artifacts into an outer skin and an internal lattice structure. The intention behind this approach is to create a new topology which reduces resources and integrates functions into an additively manufactured component. However, looking at the currently employed lattice structures, it is very clear that those lattice structure geometries have not been thoroughly designed, but rather taken out of basic-geometry libraries which are usually provided by the CAD. In the here presented study, a group of 20 industrial design students created new and unique lattice structures using natural paragons as their models. The selected natural models comprise both the animate and inanimate world, with examples ranging from the spiraling of narwhal tusks, off-shooting of mangrove roots, minimal surfaces of soap bubbles, up to the rhythmical arrangement of molecular geometry, like in the case of SiOC (Carbon-Rich Silicon Oxicarbide). This ideation process leads to a design of a geometric cell, which served as a basic module for the lattice structure, whereby the cell was created in visual analogy to its respective natural model. The spatial lattices were fabricated additively in mostly [X]3 by [Y]3 by [Z]3 units’ volumes using selective powder bed melting in polyamide with (z-axis) 50 mm and 100 µm resolution and subdued to mechanical testing of their elastic zone in a biomedical laboratory. The results demonstrate that additively manufactured lattice structures can acquire different properties when they are designed in analogy to natural models. Several of the lattices displayed the ability to store and return kinetic energy, while others revealed a structural failure which can be exploited for purposes where a controlled collapse of a structure is required. This discovery allows for various new applications of functional lattice structures within industrially created objects.

Keywords: bio-inspired, biomimetic, lattice structures, additive manufacturing

Procedia PDF Downloads 123
393 Lattice Dynamics of (ND4Br)x(KBr)1-x Mixed Crystals

Authors: Alpana Tiwari, N. K. Gaur

Abstract:

We have incorporated the translational rotational (TR) coupling effects in the framework of three body force shell model (TSM) to develop an extended TSM (ETSM). The dynamical matrix of ETSM has been applied to compute the phonon frequencies of orientationally disordered mixed crystal (ND4Br)x(KBr)1-x in (q00), (qq0) and (qqq) symmetry directions for compositions 0.10≤x≤0.50 at T=300K.These frequencies are plotted as a function of wave vector k. An unusual acoustic mode softening is found along symmetry directions (q00) and (qq0) as a result of translation-rotation coupling.

Keywords: orientational glass, phonons, TR-coupling, lattice dynamics

Procedia PDF Downloads 273
392 Calculation of the Added Mass of a Submerged Object with Variable Sizes at Different Distances from the Wall via Lattice Boltzmann Simulations

Authors: Nastaran Ahmadpour Samani, Shahram Talebi

Abstract:

Added mass is an important quantity in analysis of the motion of a submerged object ,which can be calculated by solving the equation of potential flow around the object . Here, we consider systems in which a square object is submerged in a channel of fluid and moves parallel to the wall. The corresponding added mass at a given distance from the wall d and for the object size s (which is the side of square object) is calculated via lattice Blotzmann simulation . By changing d and s separately, their effect on the added mass is studied systematically. The simulation results reveal that for the systems in which d > 4s, the distance does not influence the added mass any more. The added mass increases when the object approaches the wall and reaches its maximum value as it moves on the wall (d -- > 0). In this case, the added mass is about 73% larger than which of the case d=4s. In addition, it is observed that the added mass increases by increasing of the object size s and vice versa.

Keywords: Lattice Boltzmann simulation , added mass, square, variable size

Procedia PDF Downloads 436
391 Analysis of Network Performance Using Aspect of Quantum Cryptography

Authors: Nisarg A. Patel, Hiren B. Patel

Abstract:

Quantum cryptography is described as a point-to-point secure key generation technology that has emerged in recent times in providing absolute security. Researchers have started studying new innovative approaches to exploit the security of Quantum Key Distribution (QKD) for a large-scale communication system. A number of approaches and models for utilization of QKD for secure communication have been developed. The uncertainty principle in quantum mechanics created a new paradigm for QKD. One of the approaches for use of QKD involved network fashioned security. The main goal was point-to-point Quantum network that exploited QKD technology for end-to-end network security via high speed QKD. Other approaches and models equipped with QKD in network fashion are introduced in the literature as. A different approach that this paper deals with is using QKD in existing protocols, which are widely used on the Internet to enhance security with main objective of unconditional security. Our work is towards the analysis of the QKD in Mobile ad-hoc network (MANET).

Keywords: cryptography, networking, quantum, encryption and decryption

Procedia PDF Downloads 140
390 Secure Authentication Scheme Based on Numerical Series Cryptography for Internet of Things

Authors: Maha Aladdin, Khaled Nagaty, Abeer Hamdy

Abstract:

The rapid advancement cellular networks and wireless networks have laid a solid basis for the Internet of Things. IoT has evolved into a unique standard that allows diverse physical devices to collaborate with one another. A service provider gives a variety of services that may be accessed via smart apps anywhere, at any time, and from any location over the Internet. Because of the public environment of mobile communication and the Internet, these services are highly vulnerable to a several malicious attacks, such as unauthorized disclosure by hostile attackers. As a result, the best option for overcoming these vulnerabilities is a strong authentication method. In this paper, a lightweight authentication scheme that is based on numerical series cryptography is proposed for the IoT environments. It allows mutual authentication between IoT devices Parametric study and formal proofs are utilized to illustrate that the pro-posed approach is resistant to a variety of security threats.

Keywords: internet of things, authentication, cryptography, security protocol

Procedia PDF Downloads 81
389 Arithmetic Operations Based on Double Base Number Systems

Authors: K. Sanjayani, C. Saraswathy, S. Sreenivasan, S. Sudhahar, D. Suganya, K. S. Neelukumari, N. Vijayarangan

Abstract:

Double Base Number System (DBNS) is an imminent system of representing a number using two bases namely 2 and 3, which has its application in Elliptic Curve Cryptography (ECC) and Digital Signature Algorithm (DSA).The previous binary method representation included only base 2. DBNS uses an approximation algorithm namely, Greedy Algorithm. By using this algorithm, the number of digits required to represent a larger number is less when compared to the standard binary method that uses base 2 algorithms. Hence, the computational speed is increased and time being reduced. The standard binary method uses binary digits 0 and 1 to represent a number whereas the DBNS method uses binary digit 1 alone to represent any number (canonical form). The greedy algorithm uses two ways to represent the number, one is by using only the positive summands and the other is by using both positive and negative summands. In this paper, arithmetic operations are used for elliptic curve cryptography. Elliptic curve discrete logarithm problem is the foundation for most of the day to day elliptic curve cryptography. This appears to be a momentous hard slog compared to digital logarithm problem. In elliptic curve digital signature algorithm, the key generation requires 160 bit of data by usage of standard binary representation. Whereas, the number of bits required generating the key can be reduced with the help of double base number representation. In this paper, a new technique is proposed to generate key during encryption and extraction of key in decryption.

Keywords: cryptography, double base number system, elliptic curve cryptography, elliptic curve digital signature algorithm

Procedia PDF Downloads 367
388 Domain Switching Characteristics of Lead Zirconate Titanate Piezoelectric Ceramic

Authors: Mitsuhiro Okayasu

Abstract:

To better understand the lattice characteristics of lead zirconate titanate (PZT) ceramics, the lattice orientations and domain-switching characteristics have been directly examined during loading and unloading using various experimental techniques. Upon loading, the PZT ceramics are fractured linear and nonlinearly during the compressive loading process. The strain characteristics of the PZT ceramic were directly affected by both the lattice and domain switching strain. Due to the piezoelectric ceramic, electrical activity of lightning-like behavior occurs in the PZT ceramics, which attributed to the severe domain-switching leading to weak piezoelectric property. The characteristics of domain-switching and reverse switching are detected during the loading and unloading processes. The amount of domain-switching depends on the grain, due to different stress levels. In addition, two patterns of 90˚ domain-switching systems are characterized, namely (i) 90˚ turn about the tetragonal c-axis and (ii) 90˚ rotation of the tetragonal a-axis. In this case, PZT ceramic was loaded by the thermal stress at 80°C. Extent of domain switching is related to the direction of c-axis of the tetragonal structure, e.g., that axis, orientated close to the loading direction, makes severe domain switching. It is considered that there is 90˚ domain switching, but in actual, the angle of domain switching is less than 90˚, e.g., 85.4° ~ 90.0°. In situ TEM observation of the domain switching characteristics of PZT ceramic has been conducted with increasing the sample temperature from 25°C to 300°C, and the domain switching like behavior is directly observed from the lattice image, where the severe domain switching occurs less than 100°C.

Keywords: PZT, lead zirconate titanate, piezoelectric ceramic, domain switching, material property

Procedia PDF Downloads 172
387 The Construction of Exact Solutions for the Nonlinear Lattice Equation via Coth and Csch Functions Method

Authors: A. Zerarka, W. Djoudi

Abstract:

The method developed in this work uses a generalised coth and csch funtions method to construct new exact travelling solutions to the nonlinear lattice equation. The technique of the homogeneous balance method is used to handle the appropriated solutions.

Keywords: coth functions, csch functions, nonlinear partial differential equation, travelling wave solutions

Procedia PDF Downloads 622
386 Numerical Investigation of Heat Transfer in Laser Irradiated Biological Samplebased on Dual-Phase-Lag Heat Conduction Model Using Lattice Boltzmann Method

Authors: Shashank Patidar, Sumit Kumar, Atul Srivastava, Suneet Singh

Abstract:

Present work is concerned with the numerical investigation of thermal response of biological tissues during laser-based photo-thermal therapy for destroying cancerous/abnormal cells with minimal damage to the surrounding normal cells. Light propagation through the biological sample is mathematically modelled by transient radiative transfer equation. In the present work, application of the Lattice Boltzmann Method is extended to analyze transport of short-pulse radiation in a participating medium.In order to determine the two-dimensional temperature distribution inside the tissue medium, the RTE has been coupled with Penne’s bio-heat transfer equation based on Fourier’s law by several researchers in last few years.

Keywords: lattice Boltzmann method, transient radiation transfer equation, dual phase lag model

Procedia PDF Downloads 322
385 Determination of Forced Convection Heat Transfer Performance in Lattice Geometric Heat Sinks

Authors: Bayram Sahin, Baris Gezdirici, Murat Ceylan, Ibrahim Ates

Abstract:

In this experimental study, the effects of heat transfer and flow characteristics on lattice geometric heat sinks, where high rates of heat removal are required, were investigated. The design parameters were Reynolds number, the height of heat sink (H), horizontal (Sy) and vertical (Sx) distances between heat sinks. In the experiments, the Reynolds number ranged from 4000 to 20000; heat sink heights were (H) 20 mm and 40 mm; the distances (Sy) between the heat sinks in the flow direction were45 mm, 32 mm, 23.3 mm; the distances (Sx) between the heat sinks perpendicular to the flow direction were selected to be 23.3 mm, 12.5 mm and 6 mm. A total of 90 experiments were conducted and the maximum Nusselt number and minimum friction coefficient were targeted. Experimental results have shown that heat sinks in lattice geometry have a significant effect on heat transfer enhancement. Under the different experimental conditions, the highest increase in Nusselt number was 283% while the lowest increase was calculated as 66% as compared with the straight channel results. The lowest increase in the friction factor was also obtained as 173% according to the straight channel results. It is seen that the increase in heat sink height and flow velocity increased the level of turbulence in the channel, leading to higher Nusselt number and friction factor values.

Keywords: forced convection, heat transfer enhancement, lattice geometric heat sinks, pressure drop

Procedia PDF Downloads 169
384 Advancing Hydrogen Production Through Additive Manufacturing: Optimising Structures of High Performance Electrodes

Authors: Fama Jallow, Melody Neaves, Professor Mcgregor

Abstract:

The quest for sustainable energy sources has driven significant interest in hydrogen production as a clean and efficient fuel. Alkaline water electrolysis (AWE) has emerged as a prominent method for generating hydrogen, necessitating the development of advanced electrode designs with improved performance characteristics. Additive manufacturing (AM) by laser powder bed fusion (LPBF) method presents an opportunity to tailor electrode microstructures and properties, enhancing their performance. This research proposes investigating the AM of electrodes with different lattice structures to optimize hydrogen production. The primary objective is to employ advanced modeling techniques to identify and select two optimal lattice structures for electrode fabrication. LPBF will be used to fabricate electrodes with precise control over lattice geometry, pore size, and distribution. The performance evaluation will encompass energy consumption and porosity analysis. AWE will assess energy efficiency, aiming to identify lattice structures with enhanced hydrogen production rates and reduced power requirements. Computed tomography (CT) scanning will analyze porosity to determine material integrity and mass transport characteristics. The research aims to bridge the gap between AM and hydrogen production by investigating lattice structures potential in electrode design. By systematically exploring lattice structures and their impact on performance, this study aims to provide valuable insights into the design and fabrication of highly efficient and cost-effective electrodes for AWE. The outcomes hold promise for advancing hydrogen production through AM. The research will have a significant impact on the development of sustainable energy sources. The findings from this study will help to improve the efficiency of AWE, making it a more viable option for hydrogen production. This could lead to a reduction in our reliance on fossil fuels, which would have a positive impact on the environment. The research is also likely to have a commercial impact. The findings could be used to develop new electrode designs that are more efficient and cost-effective. This could lead to the development of new hydrogen production technologies, which could have a significant impact on the energy market.

Keywords: hydrogen production, electrode, lattice structure, Africa

Procedia PDF Downloads 42