Search results for: lattice cryptography
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 443

Search results for: lattice cryptography

383 Investigating the Effects of Thermal and Surface Energy on the Two-Dimensional Flow Characteristics of Oil in Water Mixture between Two Parallel Plates: A Lattice Boltzmann Method Study

Authors: W. Hasan, H. Farhat

Abstract:

A hybrid quasi-steady thermal lattice Boltzmann model was used to study the combined effects of temperature and contact angle on the movement of slugs and droplets of oil in water (O/W) system flowing between two parallel plates. The model static contact angle due to the deposition of the O/W droplet on a flat surface with simulated hydrophilic characteristic at different fluid temperatures, matched very well the proposed theoretical calculation. Furthermore, the model was used to simulate the dynamic behavior of droplets and slugs deposited on the domain’s upper and lower surfaces, while subjected to parabolic flow conditions. The model accurately simulated the contact angle hysteresis for the dynamic droplets cases. It was also shown that at elevated temperatures the required power to transport the mixture diminished remarkably.

Keywords: lattice Boltzmann method, Gunstensen model, thermal, contact angle, high viscosity ratio

Procedia PDF Downloads 344
382 3D Hybrid Multiphysics Lattice Boltzmann Model for Studying the Flow Behavior of Emulsions in Structured Rectangular Microchannels

Authors: Luma Al-Tamimi, Hassan Farhat, Wessam Hasan

Abstract:

A three-dimensional (3D) hybrid quasi-steady thermal lattice Boltzmann model is developed to couple the effects of surfactant, temperature, interfacial tension, and contact angle. This 3D model is an extended scheme of a previously introduced two-dimensional (2D) hybrid lattice Boltzmann model. The 3D model is used to study the combined multi-physics effects on emulsion systems flowing in rectangular microchannels with and without confinements, where the suspended phase is made of droplets, plugs, or a mixture of both. The simulation results show that emulsion systems with plugs as the suspended phase are more efficient than with droplets, whereas mixed systems that form large plugs through coalescence have even greater efficiency. The 3D contact angle model generates matching results to those of the 2D model, which were validated with experiments. Furthermore, the effects of various confinements on adhering single drop systems are investigated for delineating their influence on the power required for transporting the suspended phase through the channel. It is shown that the deeper the constriction is, the lower the system efficiency. Increasing the surfactant concentration or fluid temperature in a channel with confinement carries a substantial positive effect on oil droplet transportation.

Keywords: lattice Boltzmann method, thermal, contact angle, surfactants, high viscosity ratio, porous media

Procedia PDF Downloads 152
381 Lattice Twinning and Detwinning Processes in Phase Transformation in Shape Memory Alloys

Authors: Osman Adiguzel

Abstract:

Shape memory effect is a peculiar property exhibited by certain alloy systems and based on martensitic transformation, and shape memory properties are closely related to the microstructures of the material. Shape memory effect is linked with martensitic transformation, which is a solid state phase transformation and occurs with the cooperative movement of atoms by means of lattice invariant shears on cooling from high-temperature parent phase. Lattice twinning and detwinning can be considered as elementary processes activated during the transformation. Thermally induced martensite occurs as martensite variants, in self-accommodating manner and consists of lattice twins. Also, this martensite is called the twinned martensite or multivariant martensite. Deformation of shape memory alloys in martensitic state proceeds through a martensite variant reorientation. The martensite variants turn into the reoriented single variants with deformation, and the reorientation process has great importance for the shape memory behavior. Copper based alloys exhibit this property in metastable β- phase region, which has DO3 –type ordered lattice in ternary case at high temperature, and these structures martensiticaly turn into the layered complex structures with lattice twinning mechanism, on cooling from high temperature parent phase region. The twinning occurs as martensite variants with lattice invariant shears in two opposite directions, <110 > -type directions on the {110}- type plane of austenite matrix. Lattice invariant shear is not uniform in copper based ternary alloys and gives rise to the formation of unusual layered structures, like 3R, 9R, or 18R depending on the stacking sequences on the close-packed planes of the ordered lattice. The unit cell and periodicity are completed through 18 atomic layers in case of 18R-structure. On the other hand, the deformed material recovers the original shape on heating above the austenite finish temperature. Meanwhile, the material returns to the twinned martensite structures (thermally induced martensite structure) in one way (irreversible) shape memory effect on cooling below the martensite finish temperature, whereas the material returns to the detwinned martensite structure (deformed martensite) in two-way (reversible) shape memory effect. Shortly one can say that the microstructural mechanisms, responsible for the shape memory effect are the twinning and detwinning processes as well as martensitic transformation. In the present contribution, x-ray diffraction, transmission electron microscopy (TEM) and differential scanning calorimetry (DSC) studies were carried out on two copper-based ternary alloys, CuZnAl, and CuAlMn.

Keywords: shape memory effect, martensitic transformation, twinning and detwinning, layered structures

Procedia PDF Downloads 403
380 Chaos Cryptography in Cloud Architectures with Lower Latency

Authors: Mohammad A. Alia

Abstract:

With the rapid evolution of the internet applications, cloud computing becomes one of today’s hottest research areas due to its ability to reduce costs associated with computing. Cloud is, therefore, increasing flexibility and scalability for computing services in the internet. Cloud computing is Internet based computing due to shared resources and information which are dynamically delivered to consumers. As cloud computing share resources via the open network, hence cloud outsourcing is vulnerable to attack. Therefore, this paper will explore data security of cloud computing by implementing chaotic cryptography. The proposal scenario develops a problem transformation technique that enables customers to secretly transform their information. This work proposes the chaotic cryptographic algorithms have been applied to enhance the security of the cloud computing accessibility. However, the proposed scenario is secure, easy and straightforward process. The chaotic encryption and digital signature systems ensure the security of the proposed scenario. Though, the choice of the key size becomes crucial to prevent a brute force attack.

Keywords: chaos, cloud computing, security, cryptography

Procedia PDF Downloads 308
379 Fingerprint Image Encryption Using a 2D Chaotic Map and Elliptic Curve Cryptography

Authors: D. M. S. Bandara, Yunqi Lei, Ye Luo

Abstract:

Fingerprints are suitable as long-term markers of human identity since they provide detailed and unique individual features which are difficult to alter and durable over life time. In this paper, we propose an algorithm to encrypt and decrypt fingerprint images by using a specially designed Elliptic Curve Cryptography (ECC) procedure based on block ciphers. In addition, to increase the confusing effect of fingerprint encryption, we also utilize a chaotic-behaved method called Arnold Cat Map (ACM) for a 2D scrambling of pixel locations in our method. Experimental results are carried out with various types of efficiency and security analyses. As a result, we demonstrate that the proposed fingerprint encryption/decryption algorithm is advantageous in several different aspects including efficiency, security and flexibility. In particular, using this algorithm, we achieve a margin of about 0.1% in the test of Number of Pixel Changing Rate (NPCR) values comparing to the-state-of-the-art performances.

Keywords: arnold cat map, biometric encryption, block cipher, elliptic curve cryptography, fingerprint encryption, Koblitz’s encoding

Procedia PDF Downloads 172
378 Implementation of a Lattice Boltzmann Method for Multiphase Flows with High Density Ratios

Authors: Norjan Jumaa, David Graham

Abstract:

We present a Lattice Boltzmann Method (LBM) for multiphase flows with high viscosity and density ratios. The motion of the interface between fluids is modelled by solving the Cahn-Hilliard (CH) equation with LBM. Incompressibility of the velocity fields in each phase is imposed by using a pressure correction scheme. We use a unified LBM approach with separate formulations for the phase field, the pressure less Naiver-Stokes (NS) equations and the pressure Poisson equation required for correction of the velocity field. The implementation has been verified for various test case. Here, we present results for some complex flow problems including two dimensional single and multiple mode Rayleigh-Taylor instability and we obtain good results when comparing with those in the literature. The main focus of our work is related to interactions between aerated or non-aerated waves and structures so we also present results for both high viscosity and low viscosity waves.

Keywords: lattice Boltzmann method, multiphase flows, Rayleigh-Taylor instability, waves

Procedia PDF Downloads 209
377 Optimized and Secured Digital Watermarking Using Fuzzy Entropy, Bezier Curve and Visual Cryptography

Authors: R. Rama Kishore, Sunesh

Abstract:

Recent development in the usage of internet for different purposes creates a great threat for the copyright protection of the digital images. Digital watermarking can be used to address the problem. This paper presents detailed review of the different watermarking techniques, latest trends in the field of secured, robust and imperceptible watermarking. It also discusses the different optimization techniques used in the field of watermarking in order to improve the robustness and imperceptibility of the method. Different measures are discussed to evaluate the performance of the watermarking algorithm. At the end, this paper proposes a watermarking algorithm using (2, 2) share visual cryptography and Bezier curve based algorithm to improve the security of the watermark. The proposed method uses fractional transformation to improve the robustness of the copyright protection of the method. The algorithm is optimized using fuzzy entropy for better results.

Keywords: digital watermarking, fractional transform, visual cryptography, Bezier curve, fuzzy entropy

Procedia PDF Downloads 334
376 Key Transfer Protocol Based on Non-invertible Numbers

Authors: Luis A. Lizama-Perez, Manuel J. Linares, Mauricio Lopez

Abstract:

We introduce a method to perform remote user authentication on what we call non-invertible cryptography. It exploits the fact that the multiplication of an invertible integer and a non-invertible integer in a ring Zn produces a non-invertible integer making infeasible to compute factorization. The protocol requires the smallest key size when is compared with the main public key algorithms as Diffie-Hellman, Rivest-Shamir-Adleman or Elliptic Curve Cryptography. Since we found that the unique opportunity for the eavesdropper is to mount an exhaustive search on the keys, the protocol seems to be post-quantum.

Keywords: invertible, non-invertible, ring, key transfer

Procedia PDF Downloads 136
375 Wave Propagation In Functionally Graded Lattice Structures Under Impact Loads

Authors: Mahmood Heshmati, Farhang Daneshmand

Abstract:

Material scientists and engineers have introduced novel materials with complex geometries due to the recent technological advances and promotion of manufacturing methods. Among them, lattice structures with graded architectures denoted by functionally graded porous materials (FGPMs) have been developed to optimize the structural response. FGPMs are achieved by tailoring the size and density of the internal pores in one or more directions that lead to the desired mechanical properties and structural responses. Also, FGPMs provide more flexible transition and the possibility of designing and fabricating structural elements with complex and variable properties. In this paper, wave propagation in lattice structures with functionally graded (FG) porosity is investigated in order to examine the ability of shock absorbing effect. The behavior of FG porous beams with different porosity distributions under impact load and the effects of porosity distribution and porosity content on the wave speed are studied. Important conclusions are made, along with a discussion of the future scope of studies on FGPMs structures.

Keywords: functionally graded, porous materials, wave propagation, impact load, finite element

Procedia PDF Downloads 43
374 Prediction of Finned Projectile Aerodynamics Using a Lattice-Boltzmann Method CFD Solution

Authors: Zaki Abiza, Miguel Chavez, David M. Holman, Ruddy Brionnaud

Abstract:

In this paper, the prediction of the aerodynamic behavior of the flow around a Finned Projectile will be validated using a Computational Fluid Dynamics (CFD) solution, XFlow, based on the Lattice-Boltzmann Method (LBM). XFlow is an innovative CFD software developed by Next Limit Dynamics. It is based on a state-of-the-art Lattice-Boltzmann Method which uses a proprietary particle-based kinetic solver and a LES turbulent model coupled with the generalized law of the wall (WMLES). The Lattice-Boltzmann method discretizes the continuous Boltzmann equation, a transport equation for the particle probability distribution function. From the Boltzmann transport equation, and by means of the Chapman-Enskog expansion, the compressible Navier-Stokes equations can be recovered. However to simulate compressible flows, this method has a Mach number limitation because of the lattice discretization. Thanks to this flexible particle-based approach the traditional meshing process is avoided, the discretization stage is strongly accelerated reducing engineering costs, and computations on complex geometries are affordable in a straightforward way. The projectile that will be used in this work is the Army-Navy Basic Finned Missile (ANF) with a caliber of 0.03 m. The analysis will consist in varying the Mach number from M=0.5 comparing the axial force coefficient, normal force slope coefficient and the pitch moment slope coefficient of the Finned Projectile obtained by XFlow with the experimental data. The slope coefficients will be obtained using finite difference techniques in the linear range of the polar curve. The aim of such an analysis is to find out the limiting Mach number value starting from which the effects of high fluid compressibility (related to transonic flow regime) lead the XFlow simulations to differ from the experimental results. This will allow identifying the critical Mach number which limits the validity of the isothermal formulation of XFlow and beyond which a fully compressible solver implementing a coupled momentum-energy equations would be required.

Keywords: CFD, computational fluid dynamics, drag, finned projectile, lattice-boltzmann method, LBM, lift, mach, pitch

Procedia PDF Downloads 387
373 Sinusoidal Roughness Elements in a Square Cavity

Authors: Muhammad Yousaf, Shoaib Usman

Abstract:

Numerical studies were conducted using Lattice Boltzmann Method (LBM) to study the natural convection in a square cavity in the presence of roughness. An algorithm basedon a single relaxation time Bhatnagar-Gross-Krook (BGK) model of Lattice Boltzmann Method (LBM) was developed. Roughness was introduced on both the hot and cold walls in the form of sinusoidal roughness elements. The study was conducted for a Newtonian fluid of Prandtl number (Pr) 1.0. The range of Ra number was explored from 103 to 106 in a laminar region. Thermal and hydrodynamic behavior of fluid was analyzed using a differentially heated square cavity with roughness elements present on both the hot and cold wall. Neumann boundary conditions were introduced on horizontal walls with vertical walls as isothermal. The roughness elements were at the same boundary condition as corresponding walls. Computational algorithm was validated against previous benchmark studies performed with different numerical methods, and a good agreement was found to exist. Results indicate that the maximum reduction in the average heat transfer was16.66 percent at Ra number 105.

Keywords: Lattice Boltzmann method, natural convection, nusselt number, rayleigh number, roughness

Procedia PDF Downloads 505
372 SA-SPKC: Secure and Efficient Aggregation Scheme for Wireless Sensor Networks Using Stateful Public Key Cryptography

Authors: Merad Boudia Omar Rafik, Feham Mohammed

Abstract:

Data aggregation in wireless sensor networks (WSNs) provides a great reduction of energy consumption. The limited resources of sensor nodes make the choice of an encryption algorithm very important for providing security for data aggregation. Asymmetric cryptography involves large ciphertexts and heavy computations but solves, on the other hand, the problem of key distribution of symmetric one. The latter provides smaller ciphertexts and speed computations. Also, the recent researches have shown that achieving the end-to-end confidentiality and the end-to-end integrity at the same is a challenging task. In this paper, we propose (SA-SPKC), a novel security protocol which addresses both security services for WSNs, and where only the base station can verify the individual data and identify the malicious node. Our scheme is based on stateful public key encryption (StPKE). The latter combines the best features of both kinds of encryption along with state in order to reduce the computation overhead. Our analysis

Keywords: secure data aggregation, wireless sensor networks, elliptic curve cryptography, homomorphic encryption

Procedia PDF Downloads 262
371 Failure Simulation of Small-scale Walls with Chases Using the Lattic Discrete Element Method

Authors: Karina C. Azzolin, Luis E. Kosteski, Alisson S. Milani, Raquel C. Zydeck

Abstract:

This work aims to represent Numerically tests experimentally developed in reduced scale walls with horizontal and inclined cuts by using the Lattice Discrete Element Method (LDEM) implemented On de Abaqus/explicit environment. The cuts were performed with depths of 20%, 30%, and 50% On the walls subjected to centered and eccentric loading. The parameters used to evaluate the numerical model are its strength, the failure mode, and the in-plane and out-of-plane displacements.

Keywords: structural masonry, wall chases, small scale, numerical model, lattice discrete element method

Procedia PDF Downloads 149
370 Providing Reliability, Availability and Scalability Support for Quick Assist Technology Cryptography on the Cloud

Authors: Songwu Shen, Garrett Drysdale, Veerendranath Mannepalli, Qihua Dai, Yuan Wang, Yuli Chen, David Qian, Utkarsh Kakaiya

Abstract:

Hardware accelerator has been a promising solution to reduce the cost of cloud data centers. This paper investigates the QoS enhancement of the acceleration of an important datacenter workload: the webserver (or proxy) that faces high computational consumption originated from secure sockets layer (SSL) or transport layer security (TLS) procession in the cloud environment. Our study reveals that for the accelerator maintenance cases—need to upgrade driver/firmware or hardware reset due to hardware hang; we still can provide cryptography services by switching to software during maintenance phase and then switching back to accelerator after maintenance. The switching is seamless to server application such as Nginx that runs inside a VM on top of the server. To achieve this high availability goal, we propose a comprehensive fallback solution based on Intel® QuickAssist Technology (QAT). This approach introduces an architecture that involves the collaboration between physical function (PF) and virtual function (VF), and collaboration among VF, OpenSSL, and web application Nginx. The evaluation shows that our solution could provide high reliability, availability, and scalability (RAS) of hardware cryptography service in a 7x24x365 manner in the cloud environment.

Keywords: accelerator, cryptography service, RAS, secure sockets layer/transport layer security, SSL/TLS, virtualization fallback architecture

Procedia PDF Downloads 117
369 Analysis of Potential Flow around Two-Dimensional Body by Surface Panel Method and Vortex Lattice Method

Authors: M. Abir Hossain, M. Shahjada Tarafder

Abstract:

This paper deals with the analysis of potential flow past two-dimensional body by discretizing the body into panels where the Laplace equation was applied to each panel. The Laplace equation was solved at each panel by applying the boundary conditions. The boundary condition was applied at each panel to mathematically formulate the problem and then convert the problem into a computer-solvable problem. Kutta condition was applied at both the leading and trailing edges to see whether the condition is satisfied or not. Another approach that is applied for the analysis is Vortex Lattice Method (VLM). A vortex ring is considered at each control point. Using the Biot-Savart Law the strength at each control point is calculated and hence the pressure differentials are measured. For the comparison of the analytic result with the experimental result, different NACA section hydrofoil is used. The analytic result of NACA 0012 and NACA 0015 are compared with the experimental result of Abbott and Doenhoff and found significant conformity with the achieved result.

Keywords: Kutta condition, Law of Biot-Savart, pressure differentials, potential flow, vortex lattice method

Procedia PDF Downloads 165
368 Application of Lattice Boltzmann Method to Different Boundary Conditions in a Two Dimensional Enclosure

Authors: Jean Yves Trepanier, Sami Ammar, Sagnik Banik

Abstract:

Lattice Boltzmann Method has been advantageous in simulating complex boundary conditions and solving for fluid flow parameters by streaming and collision processes. This paper includes the study of three different test cases in a confined domain using the method of the Lattice Boltzmann model. 1. An SRT (Single Relaxation Time) approach in the Lattice Boltzmann model is used to simulate Lid Driven Cavity flow for different Reynolds Number (100, 400 and 1000) with a domain aspect ratio of 1, i.e., square cavity. A moment-based boundary condition is used for more accurate results. 2. A Thermal Lattice BGK (Bhatnagar-Gross-Krook) Model is developed for the Rayleigh Benard convection for both test cases - Horizontal and Vertical Temperature difference, considered separately for a Boussinesq incompressible fluid. The Rayleigh number is varied for both the test cases (10^3 ≤ Ra ≤ 10^6) keeping the Prandtl number at 0.71. A stability criteria with a precise forcing scheme is used for a greater level of accuracy. 3. The phase change problem governed by the heat-conduction equation is studied using the enthalpy based Lattice Boltzmann Model with a single iteration for each time step, thus reducing the computational time. A double distribution function approach with D2Q9 (density) model and D2Q5 (temperature) model are used for two different test cases-the conduction dominated melting and the convection dominated melting. The solidification process is also simulated using the enthalpy based method with a single distribution function using the D2Q5 model to provide a better understanding of the heat transport phenomenon. The domain for the test cases has an aspect ratio of 2 with some exceptions for a square cavity. An approximate velocity scale is chosen to ensure that the simulations are within the incompressible regime. Different parameters like velocities, temperature, Nusselt number, etc. are calculated for a comparative study with the existing works of literature. The simulated results demonstrate excellent agreement with the existing benchmark solution within an error limit of ± 0.05 implicates the viability of this method for complex fluid flow problems.

Keywords: BGK, Nusselt, Prandtl, Rayleigh, SRT

Procedia PDF Downloads 103
367 Scalable Systolic Multiplier over Binary Extension Fields Based on Two-Level Karatsuba Decomposition

Authors: Chiou-Yng Lee, Wen-Yo Lee, Chieh-Tsai Wu, Cheng-Chen Yang

Abstract:

Shifted polynomial basis (SPB) is a variation of polynomial basis representation. SPB has potential for efficient bit-level and digit-level implementations of multiplication over binary extension fields with subquadratic space complexity. For efficient implementation of pairing computation with large finite fields, this paper presents a new SPB multiplication algorithm based on Karatsuba schemes, and used that to derive a novel scalable multiplier architecture. Analytical results show that the proposed multiplier provides a trade-off between space and time complexities. Our proposed multiplier is modular, regular, and suitable for very-large-scale integration (VLSI) implementations. It involves less area complexity compared to the multipliers based on traditional decomposition methods. It is therefore, more suitable for efficient hardware implementation of pairing based cryptography and elliptic curve cryptography (ECC) in constraint driven applications.

Keywords: digit-serial systolic multiplier, elliptic curve cryptography (ECC), Karatsuba algorithm (KA), shifted polynomial basis (SPB), pairing computation

Procedia PDF Downloads 333
366 AI Peer Review Challenge: Standard Model of Physics vs 4D GEM EOS

Authors: David A. Harness

Abstract:

Natural evolution of ATP cognitive systems is to meet AI peer review standards. ATP process of axiom selection from Mizar to prove a conjecture would be further refined, as in all human and machine learning, by solving the real world problem of the proposed AI peer review challenge: Determine which conjecture forms the higher confidence level constructive proof between Standard Model of Physics SU(n) lattice gauge group operation vs. present non-standard 4D GEM EOS SU(n) lattice gauge group spatially extended operation in which the photon and electron are the first two trace angular momentum invariants of a gravitoelectromagnetic (GEM) energy momentum density tensor wavetrain integration spin-stress pressure-volume equation of state (EOS), initiated via 32 lines of Mathematica code. Resulting gravitoelectromagnetic spectrum ranges from compressive through rarefactive of the central cosmological constant vacuum energy density in units of pascals. Said self-adjoint group operation exclusively operates on the stress energy momentum tensor of the Einstein field equations, introducing quantization directly on the 4D spacetime level, essentially reformulating the Yang-Mills virtual superpositioned particle compounded lattice gauge groups quantization of the vacuum—into a single hyper-complex multi-valued GEM U(1) × SU(1,3) lattice gauge group Planck spacetime mesh quantization of the vacuum. Thus the Mizar corpus already contains all of the axioms required for relevant DeepMath premise selection and unambiguous formal natural language parsing in context deep learning.

Keywords: automated theorem proving, constructive quantum field theory, information theory, neural networks

Procedia PDF Downloads 149
365 A Watermarking Signature Scheme with Hidden Watermarks and Constraint Functions in the Symmetric Key Setting

Authors: Yanmin Zhao, Siu Ming Yiu

Abstract:

To claim the ownership for an executable program is a non-trivial task. An emerging direction is to add a watermark to the program such that the watermarked program preserves the original program’s functionality and removing the watermark would heavily destroy the functionality of the watermarked program. In this paper, the first watermarking signature scheme with the watermark and the constraint function hidden in the symmetric key setting is constructed. The scheme uses well-known techniques of lattice trapdoors and a lattice evaluation. The watermarking signature scheme is unforgeable under the Short Integer Solution (SIS) assumption and satisfies other security requirements such as the unremovability security property.

Keywords: short integer solution (SIS) problem, symmetric-key setting, watermarking schemes, watermarked signatures

Procedia PDF Downloads 101
364 A Scheme Cooperating with Cryptography to Enhance Security in Satellite Communications

Authors: Chieh-Fu Chang, Wan-Hsin Hsieh

Abstract:

We have proposed a novel scheme— iterative word-extension (IWE) to enhance the cliff effect of Reed-Solomon codes regarding the error performance at a specific Eb/N0. The scheme can be readily extended to block codes and the important properties of IWE are further investigated here. In order to select proper block codes specifying the desired cliff Eb/N0, the associated features of IWE are explored. These properties and features grant IWE ability to enhance security regarding the received Eb/N0 in physical layer so that IWE scheme can cooperate with the traditional presentation layer approach — cryptography, to meet the secure requirements in diverse applications. The features and feasibility of IWE scheme in satellite communication are finally discussed.

Keywords: security, IWE, cliff effect, space communications

Procedia PDF Downloads 389
363 Implementation of a Lattice Boltzmann Method for Pulsatile Flow with Moment Based Boundary Condition

Authors: Zainab A. Bu Sinnah, David I. Graham

Abstract:

The Lattice Boltzmann Method has been developed and used to simulate both steady and unsteady fluid flow problems such as turbulent flows, multiphase flow and flows in the vascular system. As an example, the study of blood flow and its properties can give a greater understanding of atherosclerosis and the flow parameters which influence this phenomenon. The blood flow in the vascular system is driven by a pulsating pressure gradient which is produced by the heart. As a very simple model of this, we simulate plane channel flow under periodic forcing. This pulsatile flow is essentially the standard Poiseuille flow except that the flow is driven by the periodic forcing term. Moment boundary conditions, where various moments of the particle distribution function are specified, are applied at solid walls. We used a second-order single relaxation time model and investigated grid convergence using two distinct approaches. In the first approach, we fixed both Reynolds and Womersley numbers and varied relaxation time with grid size. In the second approach, we fixed the Womersley number and relaxation time. The expected second-order convergence was obtained for the second approach. For the first approach, however, the numerical method converged, but not necessarily to the appropriate analytical result. An explanation is given for these observations.

Keywords: Lattice Boltzmann method, single relaxation time, pulsatile flow, moment based boundary condition

Procedia PDF Downloads 209
362 Investigation on Ultrahigh Heat Flux of Nanoporous Membrane Evaporation Using Dimensionless Lattice Boltzmann Method

Authors: W. H. Zheng, J. Li, F. J. Hong

Abstract:

Thin liquid film evaporation in ultrathin nanoporous membranes, which reduce the viscous resistance while still maintaining high capillary pressure and efficient liquid delivery, is a promising thermal management approach for high-power electronic devices cooling. Given the challenges and technical limitations of experimental studies for accurate interface temperature sensing, complex manufacturing process, and short duration of membranes, a dimensionless lattice Boltzmann method capable of restoring thermophysical properties of working fluid is particularly derived. The evaporation of R134a to its pure vapour ambient in nanoporous membranes with the pore diameter of 80nm, thickness of 472nm, and three porosities of 0.25, 0.33 and 0.5 are numerically simulated. The numerical results indicate that the highest heat transfer coefficient is about 1740kW/m²·K; the highest heat flux is about 1.49kW/cm² with only about the wall superheat of 8.59K in the case of porosity equals to 0.5. The dissipated heat flux scaled with porosity because of the increasing effective evaporative area. Additionally, the self-regulation of the shape and curvature of the meniscus under different operating conditions is also observed. This work shows a promising approach to forecast the membrane performance for different geometry and working fluids.

Keywords: high heat flux, ultrathin nanoporous membrane, thin film evaporation, lattice Boltzmann method

Procedia PDF Downloads 133
361 Energy Saving Techniques for MIMO Decoders

Authors: Zhuofan Cheng, Qiongda Hu, Mohammed El-Hajjar, Basel Halak

Abstract:

Multiple-input multiple-output (MIMO) systems can allow significantly higher data rates compared to single-antenna-aided systems. They are expected to be a prominent part of the 5G communication standard. However, these decoders suffer from high power consumption. This work presents a design technique in order to improve the energy efficiency of MIMO systems; this facilitates their use in the next generation of battery-operated communication devices such as mobile phones and tablets. The proposed optimization approach consists of the use of low complexity lattice reduction algorithm in combination with an adaptive VLSI implementation. The proposed design has been realized and verified in 65nm technology. The results show that the proposed design is significantly more energy-efficient than conventional K-best MIMO systems.

Keywords: energy, lattice reduction, MIMO, VLSI

Procedia PDF Downloads 300
360 Secure Message Transmission Using Meaningful Shares

Authors: Ajish Sreedharan

Abstract:

Visual cryptography encodes a secret image into shares of random binary patterns. If the shares are exerted onto transparencies, the secret image can be visually decoded by superimposing a qualified subset of transparencies, but no secret information can be obtained from the superposition of a forbidden subset. The binary patterns of the shares, however, have no visual meaning and hinder the objectives of visual cryptography. In the Secret Message Transmission through Meaningful Shares a secret message to be transmitted is converted to grey scale image. Then (2,2) visual cryptographic shares are generated from this converted gray scale image. The shares are encrypted using A Chaos-Based Image Encryption Algorithm Using Wavelet Transform. Two separate color images which are of the same size of the shares, taken as cover image of the respective shares to hide the shares into them. The encrypted shares which are covered by meaningful images so that a potential eavesdropper wont know there is a message to be read. The meaningful shares are transmitted through two different transmission medium. During decoding shares are fetched from received meaningful images and decrypted using A Chaos-Based Image Encryption Algorithm Using Wavelet Transform. The shares are combined to regenerate the grey scale image from where the secret message is obtained.

Keywords: visual cryptography, wavelet transform, meaningful shares, grey scale image

Procedia PDF Downloads 423
359 Preparation and Characterization of Nanometric Ni-Zn Ferrite via Different Methods

Authors: Ebtesam. E. Ateia, L. M. Salah, A. H. El-Bassuony

Abstract:

The aim of the presented study was the possibility of developing a nanosized material with enhanced structural properties that was suitable for many applications. Nanostructure ferrite of composition Ni0.5 Zn0.5 Cr0.1 Fe1.9 O4 were prepared by sol–gel, co-precipitation, citrate-gel, flash and oxalate precursor methods. The Structural and micro structural analysis of the investigated samples were carried out. It was observed that the lattice parameter of cubic spinel was constant, and the positions of both tetrahedral and the octahedral bands had a fixed position. The values of the lattice parameter had a significant role in determining the stoichiometric cation distribution of the composition.The average crystalline sizes of the investigated samples were from 16.4 to 69 nm. Discussion was made on the basis of a comparison of average crystallite size of the investigated samples, indicating that the co-precipitation method was the the effective one in producing small crystallite sized samples.

Keywords: chemical preparation, ferrite, grain size, nanocomposites, sol-gel

Procedia PDF Downloads 312
358 2D Monte Carlo Simulation of Grain Growth under Transient Conditions

Authors: K. R. Phaneesh, Anirudh Bhat, G. Mukherjee, K. T. Kashyap

Abstract:

Extensive Monte Carlo Potts model simulations were performed on 2D square lattice to investigate the effects of simulated higher temperatures effects on grain growth kinetics. A range of simulation temperatures (KTs) were applied on a matrix of size 10002 with Q-state 64, dispersed with a wide range of second phase particles, ranging from 0.001 to 0.1, and then run to 100,000 Monte Carlo steps. The average grain size, the largest grain size and the grain growth exponent were evaluated for all particle fractions and simulated temperatures. After evaluating several growth parameters, the critical temperature for a square lattice, with eight nearest neighbors, was found to be KTs = 0.4.

Keywords: average grain size, critical temperature, grain growth exponent, Monte Carlo steps

Procedia PDF Downloads 496
357 Numerical Modeling and Prediction of Nanoscale Transport Phenomena in Vertically Aligned Carbon Nanotube Catalyst Layers by the Lattice Boltzmann Simulation

Authors: Seungho Shin, Keunwoo Choi, Ali Akbar, Sukkee Um

Abstract:

In this study, the nanoscale transport properties and catalyst utilization of vertically aligned carbon nanotube (VACNT) catalyst layers are computationally predicted by the three-dimensional lattice Boltzmann simulation based on the quasi-random nanostructural model in pursuance of fuel cell catalyst performance improvement. A series of catalyst layers are randomly generated with statistical significance at the 95% confidence level to reflect the heterogeneity of the catalyst layer nanostructures. The nanoscale gas transport phenomena inside the catalyst layers are simulated by the D3Q19 (i.e., three-dimensional, 19 velocities) lattice Boltzmann method, and the corresponding mass transport characteristics are mathematically modeled in terms of structural properties. Considering the nanoscale reactant transport phenomena, a transport-based effective catalyst utilization factor is defined and statistically analyzed to determine the structure-transport influence on catalyst utilization. The tortuosity of the reactant mass transport path of VACNT catalyst layers is directly calculated from the streaklines. Subsequently, the corresponding effective mass diffusion coefficient is statistically predicted by applying the pre-estimated tortuosity factors to the Knudsen diffusion coefficient in the VACNT catalyst layers. The statistical estimation results clearly indicate that the morphological structures of VACNT catalyst layers reduce the tortuosity of reactant mass transport path when compared to conventional catalyst layer and significantly improve consequential effective mass diffusion coefficient of VACNT catalyst layer. Furthermore, catalyst utilization of the VACNT catalyst layer is substantially improved by enhanced mass diffusion and electric current paths despite the relatively poor interconnections of the ion transport paths.

Keywords: Lattice Boltzmann method, nano transport phenomena, polymer electrolyte fuel cells, vertically aligned carbon nanotube

Procedia PDF Downloads 172
356 Micro- and Nanoparticle Transport and Deposition in Elliptic Obstructed Channels by Lattice Boltzmann Method

Authors: Salman Piri

Abstract:

In this study, a two-dimensional lattice Boltzmann method (LBM) was considered for the numerical simulation of fluid flow in a channel. Also, the Lagrangian method was used for particle tracking in one-way coupling. Three hundred spherical particles with specific diameters were released in the channel entry and an elliptical object was placed in the channel for flow obstruction. The effect of gravity, the drag force, the Saffman lift and the Brownian forces were evaluated in the particle motion trajectories. Also, the effect of the geometrical parameter, ellipse aspect ratio, and the flow characteristic or Reynolds number was surveyed for the transport and deposition of particles. Moreover, the influence of particle diameter between 0.01 and 10 µm was investigated. Results indicated that in small Reynolds, more inertial and gravitational trapping occurred on the obstacle surface for particles with larger diameters. Whereas, for nano-particles, influenced by Brownian diffusion and vortices behind the obstacle, the inertial and gravitational mechanisms were insignificant and diffusion was the dominant deposition mechanism. In addition, in Reynolds numbers larger than 400, there was no significant difference between the deposition of finer and larger particles. Also, in higher aspect ratios of the ellipse, more inertial trapping occurred for particles of larger diameter (10 micrometers), while in lower cases, interception and gravitational mechanisms were dominant.

Keywords: ellipse aspect elito, particle tracking diffusion, lattice boltzman method, larangain particle tracking

Procedia PDF Downloads 53
355 Effects of Roughness Elements on Heat Transfer During Natural Convection

Authors: M. Yousaf, S. Usman

Abstract:

The present study focused on the investigation of the effects of roughness elements on heat transfer during natural convection in a rectangular cavity using a numerical technique. Roughness elements were introduced on the bottom hot wall with a normalized amplitude (A*/H) of 0.1. Thermal and hydrodynamic behavior was studied using a computational method based on Lattice Boltzmann method (LBM). Numerical studies were performed for a laminar natural convection in the range of Rayleigh number (Ra) from 103 to 106 for a rectangular cavity of aspect ratio (L/H) 2 with a fluid of Prandtl number (Pr) 1.0. The presence of the sinusoidal roughness elements caused a minimum to the maximum decrease in the heat transfer as 7% to 17% respectively compared to the smooth enclosure. The results are presented for mean Nusselt number (Nu), isotherms, and streamlines.

Keywords: natural convection, Rayleigh number, surface roughness, Nusselt number, Lattice Boltzmann method

Procedia PDF Downloads 500
354 Seismic Analysis of Structurally Hybrid Wind Mill Tower

Authors: Atul K. Desai, Hemal J. Shah

Abstract:

The tall windmill towers are designed as monopole tower or lattice tower. In the present research, a 125-meter high hybrid tower which is a combination of lattice and monopole type is proposed. The response of hybrid tower is compared with conventional monopole tower. The towers were analyzed in finite element method software considering nonlinear seismic time history load. The synthetic seismic time history for different soil is derived using the SeismoARTIF software. From the present research, it is concluded that, in the hybrid tower, we are not getting resonance condition. The base shear is less in hybrid tower compared to monopole tower for different soil conditions.

Keywords: dynamic analysis, hybrid wind mill tower, resonance condition, synthetic time history

Procedia PDF Downloads 118