Search results for: lattice cryptography
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 443

Search results for: lattice cryptography

323 A New Block Cipher for Resource-Constrained Internet of Things Devices

Authors: Muhammad Rana, Quazi Mamun, Rafiqul Islam

Abstract:

In the Internet of Things (IoT), many devices are connected and accumulate a sheer amount of data. These Internet-driven raw data need to be transferred securely to the end-users via dependable networks. Consequently, the challenges of IoT security in various IoT domains are paramount. Cryptography is being applied to secure the networks for authentication, confidentiality, data integrity and access control. However, due to the resource constraint properties of IoT devices, the conventional cipher may not be suitable in all IoT networks. This paper designs a robust and effective lightweight cipher to secure the IoT environment and meet the resource-constrained nature of IoT devices. We also propose a symmetric and block-cipher based lightweight cryptographic algorithm. The proposed algorithm increases the complexity of the block cipher, maintaining the lowest computational requirements possible. The proposed algorithm efficiently constructs the key register updating technique, reduces the number of encryption rounds, and adds a new layer between the encryption and decryption processes.

Keywords: internet of things, cryptography block cipher, S-box, key management, security, network

Procedia PDF Downloads 70
322 The Use of Fractional Brownian Motion in the Generation of Bed Topography for Bodies of Water Coupled with the Lattice Boltzmann Method

Authors: Elysia Barker, Jian Guo Zhou, Ling Qian, Steve Decent

Abstract:

A method of modelling topography used in the simulation of riverbeds is proposed in this paper, which removes the need for datapoints and measurements of physical terrain. While complex scans of the contours of a surface can be achieved with other methods, this requires specialised tools, which the proposed method overcomes by using fractional Brownian motion (FBM) as a basis to estimate the real surface within a 15% margin of error while attempting to optimise algorithmic efficiency. This removes the need for complex, expensive equipment and reduces resources spent modelling bed topography. This method also accounts for the change in topography over time due to erosion, sediment transport, and other external factors which could affect the topography of the ground by updating its parameters and generating a new bed. The lattice Boltzmann method (LBM) is used to simulate both stationary and steady flow cases in a side-by-side comparison over the generated bed topography using the proposed method and a test case taken from an external source. The method, if successful, will be incorporated into the current LBM program used in the testing phase, which will allow an automatic generation of topography for the given situation in future research, removing the need for bed data to be specified.

Keywords: bed topography, FBM, LBM, shallow water, simulations

Procedia PDF Downloads 70
321 VANETs: Security Challenges and Future Directions

Authors: Jared Oluoch

Abstract:

Connected vehicles are equipped with wireless sensors that aid in Vehicle to Vehicle (V2V) and Vehicle to Infrastructure (V2I) communication. These vehicles will in the near future provide road safety, improve transport efficiency, and reduce traffic congestion. One of the challenges for connected vehicles is how to ensure that information sent across the network is secure. If security of the network is not guaranteed, several attacks can occur, thereby compromising the robustness, reliability, and efficiency of the network. This paper discusses existing security mechanisms and unique properties of connected vehicles. The methodology employed in this work is exploratory. The paper reviews existing security solutions for connected vehicles. More concretely, it discusses various cryptographic mechanisms available, and suggests areas of improvement. The study proposes a combination of symmetric key encryption and public key cryptography to improve security. The study further proposes message aggregation as a technique to overcome message redundancy. This paper offers a comprehensive overview of connected vehicles technology, its applications, its security mechanisms, open challenges, and potential areas of future research.

Keywords: VANET, connected vehicles, 802.11p, WAVE, DSRC, trust, security, cryptography

Procedia PDF Downloads 273
320 Effect of Geometric Imperfections on the Vibration Response of Hexagonal Lattices

Authors: P. Caimmi, E. Bele, A. Abolfathi

Abstract:

Lattice materials are cellular structures composed of a periodic network of beams. They offer high weight-specific mechanical properties and lend themselves to numerous weight-sensitive applications. The periodic internal structure responds to external vibrations through characteristic frequency bandgaps, making these materials suitable for the reduction of noise and vibration. However, the deviation from architectural homogeneity, due to, e.g., manufacturing imperfections, has a strong influence on the mechanical properties and vibration response of these materials. In this work, we present results on the influence of geometric imperfections on the vibration response of hexagonal lattices. Three classes of geometrical variables are used: the characteristics of the architecture (relative density, ligament length/cell size ratio), imperfection type (degree of non-periodicity, cracks, hard inclusions) and defect morphology (size, distribution). Test specimens with controlled size and distribution of imperfections are manufactured through selective laser sintering. The Frequency Response Functions (FRFs) in the form of accelerance are measured, and the modal shapes are captured through a high-speed camera. The finite element method is used to provide insights on the extension of these results to semi-infinite lattices. An updating procedure is conducted to increase the reliability of numerical simulation results compared to experimental measurements. This is achieved by updating the boundary conditions and material stiffness. Variations in FRFs of periodic structures due to changes in the relative density of the constituent unit cell are analysed. The effects of geometric imperfections on the dynamic response of periodic structures are investigated. The findings can be used to open up the opportunity for tailoring these lattice materials to achieve optimal amplitude attenuations at specific frequency ranges.

Keywords: lattice architectures, geometric imperfections, vibration attenuation, experimental modal analysis

Procedia PDF Downloads 98
319 Applying the Crystal Model Approach on Light Nuclei for Calculating Radii and Density Distribution

Authors: A. Amar

Abstract:

A new model, namely the crystal model, has been modified to calculate the radius and density distribution of light nuclei up to ⁸Be. The crystal model has been modified according to solid-state physics, which uses the analogy between nucleon distribution and atoms distribution in the crystal. The model has analytical analysis to calculate the radius where the density distribution of light nuclei has obtained from analogy of crystal lattice. The distribution of nucleons over crystal has been discussed in a general form. The equation that has been used to calculate binding energy was taken from the solid-state model of repulsive and attractive force. The numbers of the protons were taken to control repulsive force, where the atomic number was responsible for the attractive force. The parameter has been calculated from the crystal model was found to be proportional to the radius of the nucleus. The density distribution of light nuclei was taken as a summation of two clusters distribution as in ⁶Li=alpha+deuteron configuration. A test has been done on the data obtained for radius and density distribution using double folding for d+⁶,⁷Li with M3Y nucleon-nucleon interaction. Good agreement has been obtained for both the radius and density distribution of light nuclei. The model failed to calculate the radius of ⁹Be, so modifications should be done to overcome discrepancy.

Keywords: nuclear physics, nuclear lattice, study nucleus as crystal, light nuclei till to ⁸Be

Procedia PDF Downloads 142
318 Understanding the Fundamental Driver of Semiconductor Radiation Tolerance with Experiment and Theory

Authors: Julie V. Logan, Preston T. Webster, Kevin B. Woller, Christian P. Morath, Michael P. Short

Abstract:

Semiconductors, as the base of critical electronic systems, are exposed to damaging radiation while operating in space, nuclear reactors, and particle accelerator environments. What innate property allows some semiconductors to sustain little damage while others accumulate defects rapidly with dose is, at present, poorly understood. This limits the extent to which radiation tolerance can be implemented as a design criterion. To address this problem of determining the driver of semiconductor radiation tolerance, the first step is to generate a dataset of the relative radiation tolerance of a large range of semiconductors (exposed to the same radiation damage and characterized in the same way). To accomplish this, Rutherford backscatter channeling experiments are used to compare the displaced lattice atom buildup in InAs, InP, GaP, GaN, ZnO, MgO, and Si as a function of step-wise alpha particle dose. With this experimental information on radiation-induced incorporation of interstitial defects in hand, hybrid density functional theory electron densities (and their derived quantities) are calculated, and their gradient and Laplacian are evaluated to obtain key fundamental information about the interactions in each material. It is shown that simple, undifferentiated values (which are typically used to describe bond strength) are insufficient to predict radiation tolerance. Instead, the curvature of the electron density at bond critical points provides a measure of radiation tolerance consistent with the experimental results obtained. This curvature and associated forces surrounding bond critical points disfavors localization of displaced lattice atoms at these points, favoring their diffusion toward perfect lattice positions. With this criterion to predict radiation tolerance, simple density functional theory simulations can be conducted on potential new materials to gain insight into how they may operate in demanding high radiation environments.

Keywords: density functional theory, GaN, GaP, InAs, InP, MgO, radiation tolerance, rutherford backscatter channeling

Procedia PDF Downloads 142
317 Performance Analysis of Elliptic Curve Cryptography Using Onion Routing to Enhance the Privacy and Anonymity in Grid Computing

Authors: H. Parveen Begam, M. A. Maluk Mohamed

Abstract:

Grid computing is an environment that allows sharing and coordinated use of diverse resources in dynamic, heterogeneous and distributed environment using Virtual Organization (VO). Security is a critical issue due to the open nature of the wireless channels in the grid computing which requires three fundamental services: authentication, authorization, and encryption. The privacy and anonymity are considered as an important factor while communicating over publicly spanned network like web. To ensure a high level of security we explored an extension of onion routing, which has been used with dynamic token exchange along with protection of privacy and anonymity of individual identity. To improve the performance of encrypting the layers, the elliptic curve cryptography is used. Compared to traditional cryptosystems like RSA (Rivest-Shamir-Adelman), ECC (Elliptic Curve Cryptosystem) offers equivalent security with smaller key sizes which result in faster computations, lower power consumption, as well as memory and bandwidth savings. This paper presents the estimation of the performance improvements of onion routing using ECC as well as the comparison graph between performance level of RSA and ECC.

Keywords: grid computing, privacy, anonymity, onion routing, ECC, RSA

Procedia PDF Downloads 371
316 Structural Investigation and Hyperfine Interactions of BaBiₓLaₓFe₁₂₋₂ₓO₁₉ (0.0 ≤ X ≤ 0.5) Hexaferrites

Authors: Hakan Gungunes, Ismail A. Auwal, Abdulhadi Baykal, Sagar E. Shirsath

Abstract:

Barium hexaferrite, BaFe₁₂O₁₉, substituted by Bi³⁺ and La³⁺ (BaBiₓLaₓFe₁₂₋₂ₓO₁₉ where 0.0 ≤ x ≤ 0.5) were prepared by solid state synthesis route. The effect of substituted Bi³⁺ and La³⁺ ions on the structure, morphology, magnetic and cation distributions of barium hexaferrite were investigated by X-ray powder diffractometry (XRD), scanning electron microscopy (SEM), energy dispersive X-ray spectroscopy (EDX), Fourier transform infrared spectroscopy (FT-IR) and Mössbauer spectroscopy. XRD powder patterns were refined by the Rietveld analysis method which confirmed the formation of single phase magneto-plumbite structure and the substitution of La³⁺ and Bi³⁺ ions into the lattice of barium ferrite. These results show that both La³⁺ and Bi³⁺ ions completely enter into barium hexaferrite lattice without disturbing the hexagonal ferrite structure. The EDX spectra confirmed the presence of all the constituents in expected elemental percentage. From 57Fe Mössbauer spectroscopy data, the variation in line width, isomer shift, quadrupole splitting and hyperfine magnetic field values on Bi and La substitutions have been determined. Cation distribution in the presently investigated hexaferrite system was estimated using the relative area of Mössbauer spectroscopy.

Keywords: hexaferrite, mössbauer, cation distribution, solid state synthesis

Procedia PDF Downloads 336
315 The Effect of Yb3+ Concentration on Spectroscopic properties of Strontium Cerate Doped with Tm3+ and Yb3+

Authors: Yeon Woo Seo, Haeyoung Choi, Jung Hyun Jeong

Abstract:

Recently, the UC phosphors have attracted much attention owing to their wide applicability in areas such as biological fluorescence labeling, three-dimensional color displays, temperature sensor, solar cells, white light emitting diodes (WLEDs), fiber optic communication, anti-counterfeiting and other areas. The UC efficiency is mainly dependent on the host lattice and the interaction between the host lattice and doped ions. Up to date, various host matrices, such as oxides, fluorides, vanadates and phosphates, have been investigated as efficient UC luminescent hosts. Recently, oxide materials with low phonon energy have been investigated as the host matrices of UC materials due to their high chemical durability and physical stability. A series of Sr2CeO4: Tm3+/Yb3+ phosphors with different concentrations of Yb3+ ions have been successfully prepared using the high-energy ball milling method. In this study, we reported the UC luminescent properties of Tm3+/Yb3+ ions co-doped Sr2CeO4 phosphors under an excitation wavelength of 975 nm. Furthermore, the structural and morphological characteristics, as well as the UC luminescence mechanism were investigated in detail. The X-ray diffraction patterns confirmed their orthorhombic structure. Under 975 nm excitation, the emission peaks were observed at 478 nm (blue) and 652 nm (red), corresponding to the 1G4 → 3H6 and 1G4 → 3F4 transitions of Tm3+, respectively. The optimized doping concentration of Yb3+ ion was 10 mol%.

Keywords: Strontium Cerate, up-conversion, luminescence, Tm3+, Yb3+

Procedia PDF Downloads 229
314 Efficient Semi-Systolic Finite Field Multiplier Using Redundant Basis

Authors: Hyun-Ho Lee, Kee-Won Kim

Abstract:

The arithmetic operations over GF(2m) have been extensively used in error correcting codes and public-key cryptography schemes. Finite field arithmetic includes addition, multiplication, division and inversion operations. Addition is very simple and can be implemented with an extremely simple circuit. The other operations are much more complex. The multiplication is the most important for cryptosystems, such as the elliptic curve cryptosystem, since computing exponentiation, division, and computing multiplicative inverse can be performed by computing multiplication iteratively. In this paper, we present a parallel computation algorithm that operates Montgomery multiplication over finite field using redundant basis. Also, based on the multiplication algorithm, we present an efficient semi-systolic multiplier over finite field. The multiplier has less space and time complexities compared to related multipliers. As compared to the corresponding existing structures, the multiplier saves at least 5% area, 50% time, and 53% area-time (AT) complexity. Accordingly, it is well suited for VLSI implementation and can be easily applied as a basic component for computing complex operations over finite field, such as inversion and division operation.

Keywords: finite field, Montgomery multiplication, systolic array, cryptography

Procedia PDF Downloads 254
313 A Study on ZnO Nanoparticles Properties: An Integration of Rietveld Method and First-Principles Calculation

Authors: Kausar Harun, Ahmad Azmin Mohamad

Abstract:

Zinc oxide (ZnO) has been extensively used in optoelectronic devices, with recent interest as photoanode material in dye-sensitize solar cell. Numerous methods employed to experimentally synthesized ZnO, while some are theoretically-modeled. Both approaches provide information on ZnO properties, but theoretical calculation proved to be more accurate and timely effective. Thus, integration between these two methods is essential to intimately resemble the properties of synthesized ZnO. In this study, experimentally-grown ZnO nanoparticles were prepared by sol-gel storage method with zinc acetate dihydrate and methanol as precursor and solvent. A 1 M sodium hydroxide (NaOH) solution was used as stabilizer. The optimum time to produce ZnO nanoparticles were recorded as 12 hours. Phase and structural analysis showed that single phase ZnO produced with wurtzite hexagonal structure. Further work on quantitative analysis was done via Rietveld-refinement method to obtain structural and crystallite parameter such as lattice dimensions, space group, and atomic coordination. The lattice dimensions were a=b=3.2498Å and c=5.2068Å which were later used as main input in first-principles calculations. By applying density-functional theory (DFT) embedded in CASTEP computer code, the structure of synthesized ZnO was built and optimized using several exchange-correlation functionals. The generalized-gradient approximation functional with Perdew-Burke-Ernzerhof and Hubbard U corrections (GGA-PBE+U) showed the structure with lowest energy and lattice deviations. In this study, emphasize also given to the modification of valence electron energy level to overcome the underestimation in DFT calculation. Both Zn and O valance energy were fixed at Ud=8.3 eV and Up=7.3 eV, respectively. Hence, the following electronic and optical properties of synthesized ZnO were calculated based on GGA-PBE+U functional within ultrasoft-pseudopotential method. In conclusion, the incorporation of Rietveld analysis into first-principles calculation was valid as the resulting properties were comparable with those reported in literature. The time taken to evaluate certain properties via physical testing was then eliminated as the simulation could be done through computational method.

Keywords: density functional theory, first-principles, Rietveld-refinement, ZnO nanoparticles

Procedia PDF Downloads 282
312 Improved Hash Value Based Stream CipherUsing Delayed Feedback with Carry Shift Register

Authors: K. K. Soundra Pandian, Bhupendra Gupta

Abstract:

In the modern era, as the application data’s are massive and complex, it needs to be secured from the adversary attack. In this context, a non-recursive key based integrated spritz stream cipher with the circulant hash function using delayed feedback with carry shift register (d-FCSR) is proposed in this paper. The novelty of this proposed stream cipher algorithm is to engender the improved keystream using d-FCSR. The proposed algorithm is coded using Verilog HDL to produce dynamic binary key stream and implemented on commercially available FPGA device Virtex 5 xc5vlx110t-2ff1136. The implementation of stream cipher using d-FCSR on the FPGA device operates at a maximum frequency of 60.62 MHz. It achieved the data throughput of 492 Mbps and improved in terms of efficiency (throughput/area) compared to existing techniques. This paper also briefs the cryptanalysis of proposed circulant hash value based spritz stream cipher using d-FCSR is against the adversary attack on a hardware platform for the hardware based cryptography applications.

Keywords: cryptography, circulant function, field programmable gated array, hash value, spritz stream cipher

Procedia PDF Downloads 223
311 New Practical and Non-Malleable Elgamal Encryption for E-Voting Protoco

Authors: Karima Djebaili, Lamine Melkemi

Abstract:

Elgamal encryption is a fundamental public-key encryption in cryptography, which is based on the difficulty of discrete logarithm problem and the Diffie-Hellman problem. Supposing the Diffie–Hellman problem is computationally infeasible then Elgamal is secure under a chosen plaintext attack, where security indicates it is difficult for the attacker, given the ciphertext, to restore the whole of the plaintext. However, although it is secure against chosen plaintext attack, Elgamal is absolutely malleable i.e. is not secure against an adaptive chosen ciphertext attack, where the attacker can recover the plaintext. We present a extension on Elgamal encryption which result in non-malleability against adaptive chosen plaintext attack using concatenation and a cryptographic hash function, our evidence utilizes the device of plaintext aware. The algorithm proposed can be used in cryptography voting protocol given its level security. Our protocol protects the confidentiality of voters because each voter encrypts their choice before casting their vote, offers public verifiability using a signing algorithm, the final result is correctly computed using homomorphic property, and works even in the presence of an adversary due to the propriety of non-malleability. Moreover, the protocol prevents some parties colluding to fix the vote results.

Keywords: Elgamal encryption, non-malleability, plaintext aware, e-voting

Procedia PDF Downloads 422
310 Synthesis, Characterization and Photocatalytic Performance of Visible Light Induced Materials

Authors: M. Muneer, Waseem Raza

Abstract:

Nano-crystalline materials of pure and metal-doped semiconducting materials have been successfully synthesized using sol gel and hydrothermal methods. The prepared materials were characterized by standard analytical techniques, i.e., XRD, SEM, EDX, UV–vis Spectroscopy and FTIR. The (XRD) analysis showed that the obtained particles are present in partial crystalline nature and exhibit no other impurity phase. The EDX and (SEM) images depicted that metals have been successfully loaded on the surface of the semiconductor. FTIR showed an additional absorption band at 910 cm−1, characteristic of absorption band indicating the incorporation of dopant into the lattice in addition to a broad and strong absorption band in the region of 410–580 cm−1 due to metal–O stretching. The UV–vis absorption spectra of synthesized particles indicate that the doping of metals into the lattice shift the absorption band towards the visible region. Thermal analysis, measurement of the synthesized sample showed that the thermal stability of pure semiconducting material is decreased due to increase in dopant concentration. The photocatalytic activity of the synthesized particles was studied by measuring the change in concentration of three different chromophoric dyes as a function of irradiation time. The photocatalytic activity of doped materials were found to increase with increase in dopant concentration.

Keywords: photocatalysis, metal doped semicondcutors, dye degradation, visible light active materials

Procedia PDF Downloads 410
309 Privacy Preserving in Association Rule Mining on Horizontally Partitioned Database

Authors: Manvar Sagar, Nikul Virpariya

Abstract:

The advancement in data mining techniques plays an important role in many applications. In context of privacy and security issues, the problems caused by association rule mining technique are investigated by many research scholars. It is proved that the misuse of this technique may reveal the database owner’s sensitive and private information to others. Many researchers have put their effort to preserve privacy in Association Rule Mining. Amongst the two basic approaches for privacy preserving data mining, viz. Randomization based and Cryptography based, the later provides high level of privacy but incurs higher computational as well as communication overhead. Hence, it is necessary to explore alternative techniques that improve the over-heads. In this work, we propose an efficient, collusion-resistant cryptography based approach for distributed Association Rule mining using Shamir’s secret sharing scheme. As we show from theoretical and practical analysis, our approach is provably secure and require only one time a trusted third party. We use secret sharing for privately sharing the information and code based identification scheme to add support against malicious adversaries.

Keywords: Privacy, Privacy Preservation in Data Mining (PPDM), horizontally partitioned database, EMHS, MFI, shamir secret sharing

Procedia PDF Downloads 376
308 An Efficient Discrete Chaos in Generalized Logistic Maps with Applications in Image Encryption

Authors: Ashish Ashish

Abstract:

In the last few decades, the discrete chaos of difference equations has gained a massive attention of academicians and scholars due to its tremendous applications in each and every branch of science, such as cryptography, traffic control models, secure communications, weather forecasting, and engineering. In this article, a generalized logistic discrete map is established and discrete chaos is reported through period doubling bifurcation, period three orbit and Lyapunov exponent. It is interesting to see that the generalized logistic map exhibits superior chaos due to the presence of an extra degree of freedom of an ordered parameter. The period doubling bifurcation and Lyapunov exponent are demonstrated for some particular values of parameter and the discrete chaos is determined in the sense of Devaney's definition of chaos theoretically as well as numerically. Moreover, the study discusses an extended chaos based image encryption and decryption scheme in cryptography using this novel system. Surprisingly, a larger key space for coding and more sensitive dependence on initial conditions are examined for encryption and decryption of text messages, images and videos which secure the system strongly from external cyber attacks, coding attacks, statistic attacks and differential attacks.

Keywords: chaos, period-doubling, logistic map, Lyapunov exponent, image encryption

Procedia PDF Downloads 112
307 First Principles Study of a New Half-Metallic Ferrimagnets Mn2–Based Full Heusler Compounds: Mn2ZrSi and Mn2ZrGe

Authors: Ahmed Abada, Kadda Amara, Said Hiadsi, Bouhalouane Amrani

Abstract:

Half-metallic properties of new predicted Mn2-based full Heusler alloys Mn2ZrSi and Mn2ZrGe have been studied by first-principles full-potential linearized augmented plane wave plus local orbital (FP-LAPW+lo) method based on density functional theory (DFT). Our investigation is focused on the structural, elastic, electronic and magnetic properties of these compounds. The AlCu2Mn-type structure is found to be energetically more favorable than the CuHg2Ti-type structure for both compounds and are half-metallic ferrimagnets (HMFIs) with total magnetic moments of 2.000 µB per formula unit, well consistent with Slater-Pauling rule (Mtot = ( 24 – Ztot ) µB). Calculations show that both the alloys have an indirect band gaps, in the majority-spin channel, with values of 0.505 eV and 0.278 eV for Mn2ZrSi and Mn2ZrGe, respectively. It was found that Mn2ZrSi and Mn2ZrGe preserved their half-metallicity for lattice constants range of 5.85–6.38 Å and 6.05–6.38 Å, respectively, and kept a 100% of spin polarization at the Fermi level. Moreover, the calculated formation energies and elastic constants confirm that these compounds are stable chemically and mechanically, and the good crystallographic compatibility with the lattice of semiconductors used industrially makes them promising magnetic materials in spintronic applications.

Keywords: first-principles calculations, full Heusler structure, half-metallic ferrimagnets, elastic properties

Procedia PDF Downloads 343
306 Water Gas Shift Activity of PtBi/CeO₂ Catalysts for Hydrogen Production

Authors: N. Laosiripojana, P. Tepamatr

Abstract:

The influence of bismuth on the water gas shift activities of Pt on ceria was studied. The flow reactor was used to study the activity of the catalysts in temperature range 100-400°C. The feed gas composition contains 5%CO, 10% H₂O and balance N₂. The total flow rate was 100 mL/min. The outlet gas was analyzed by on-line gas chromatography with thermal conductivity detector. The catalytic activities of bimetallic 1%Pt1%Bi/CeO₂ catalyst were greatly enhanced when compared with the activities of monometallic 2%Pt/CeO₂ catalyst. The catalysts were characterized by X-ray diffraction (XRD), Temperature-Programmed Reduction (TPR) and surface area analysis. X-ray diffraction pattern of Pt/CeO₂ and PtBi/CeO₂ indicated slightly shift of diffraction angle when compared with pure ceria. This result was due to strong metal-support interaction between platinum and ceria solid solution, causing conversion of Ce⁴⁺ to larger Ce³⁺. The distortions inside ceria lattice structure generated strain into the oxide lattice and facilitated the formation of oxygen vacancies which help to increase water gas shift performance. The H₂-Temperature Programmed Reduction indicated that the reduction peak of surface oxygen of 1%Pt1%Bi/CeO₂ shifts to lower temperature than that of 2%Pt/CeO₂ causing the enhancement of the water gas shift activity of this catalyst. Pt played an important role in catalyzing the surface reduction of ceria and addition of Bi alter the reduction temperature of surface ceria resulting in the improvement of the water gas shift activity of Pt catalyst.

Keywords: bismuth, platinum, water gas shift, ceria

Procedia PDF Downloads 317
305 Structural Development and Multiscale Design Optimization of Additively Manufactured Unmanned Aerial Vehicle with Blended Wing Body Configuration

Authors: Malcolm Dinovitzer, Calvin Miller, Adam Hacker, Gabriel Wong, Zach Annen, Padmassun Rajakareyar, Jordan Mulvihill, Mostafa S.A. ElSayed

Abstract:

The research work presented in this paper is developed by the Blended Wing Body (BWB) Unmanned Aerial Vehicle (UAV) team, a fourth-year capstone project at Carleton University Department of Mechanical and Aerospace Engineering. Here, a clean sheet UAV with BWB configuration is designed and optimized using Multiscale Design Optimization (MSDO) approach employing lattice materials taking into consideration design for additive manufacturing constraints. The BWB-UAV is being developed with a mission profile designed for surveillance purposes with a minimum payload of 1000 grams. To demonstrate the design methodology, a single design loop of a sample rib from the airframe is shown in details. This includes presentation of the conceptual design, materials selection, experimental characterization and residual thermal stress distribution analysis of additively manufactured materials, manufacturing constraint identification, critical loads computations, stress analysis and design optimization. A dynamic turbulent critical load case was identified composed of a 1-g static maneuver with an incremental Power Spectral Density (PSD) gust which was used as a deterministic design load case for the design optimization. 2D flat plate Doublet Lattice Method (DLM) was used to simulate aerodynamics in the aeroelastic analysis. The aerodynamic results were verified versus a 3D CFD analysis applying Spalart-Allmaras and SST k-omega turbulence to the rigid UAV and vortex lattice method applied in the OpenVSP environment. Design optimization of a single rib was conducted using topology optimization as well as MSDO. Compared to a solid rib, weight savings of 36.44% and 59.65% were obtained for the topology optimization and the MSDO, respectively. These results suggest that MSDO is an acceptable alternative to topology optimization in weight critical applications while preserving the functional requirements.

Keywords: blended wing body, multiscale design optimization, additive manufacturing, unmanned aerial vehicle

Procedia PDF Downloads 322
304 Intelligent Materials and Functional Aspects of Shape Memory Alloys

Authors: Osman Adiguzel

Abstract:

Shape-memory alloys are a new class of functional materials with a peculiar property known as shape memory effect. These alloys return to a previously defined shape on heating after deformation in low temperature product phase region and take place in a class of functional materials due to this property. The origin of this phenomenon lies in the fact that the material changes its internal crystalline structure with changing temperature. Shape memory effect is based on martensitic transitions, which govern the remarkable changes in internal crystalline structure of materials. Martensitic transformation, which is a solid state phase transformation, occurs in thermal manner in material on cooling from high temperature parent phase region. This transformation is governed by changes in the crystalline structure of the material. Shape memory alloys cycle between original and deformed shapes in bulk level on heating and cooling, and can be used as a thermal actuator or temperature-sensitive elements due to this property. Martensitic transformations usually occur with the cooperative movement of atoms by means of lattice invariant shears. The ordered parent phase structures turn into twinned structures with this movement in crystallographic manner in thermal induced case. The twinned martensites turn into the twinned or oriented martensite by stressing the material at low temperature martensitic phase condition. The detwinned martensite turns into the parent phase structure on first heating, first cycle, and parent phase structures turn into the twinned and detwinned structures respectively in irreversible and reversible memory cases. On the other hand, shape memory materials are very important and useful in many interdisciplinary fields such as medicine, pharmacy, bioengineering, metallurgy and many engineering fields. The choice of material as well as actuator and sensor to combine it with the host structure is very essential to develop main materials and structures. Copper based alloys exhibit this property in metastable beta-phase region, which has bcc-based structures at high temperature parent phase field, and these structures martensitically turn into layered complex structures with lattice twinning following two ordered reactions on cooling. Martensitic transition occurs as self-accommodated martensite with inhomogeneous shears, lattice invariant shears which occur in two opposite directions, <110 > -type directions on the {110}-type plane of austenite matrix which is basal plane of martensite. This kind of shear can be called as {110}<110> -type mode and gives rise to the formation of layered structures, like 3R, 9R or 18R depending on the stacking sequences on the close-packed planes of the ordered lattice. In the present contribution, x-ray diffraction and transmission electron microscopy (TEM) studies were carried out on two copper based alloys which have the chemical compositions in weight; Cu-26.1%Zn 4%Al and Cu-11%Al-6%Mn. X-ray diffraction profiles and electron diffraction patterns reveal that both alloys exhibit super lattice reflections inherited from parent phase due to the displacive character of martensitic transformation. X-ray diffractograms taken in a long time interval show that locations and intensities of diffraction peaks change with the aging time at room temperature. In particular, some of the successive peak pairs providing a special relation between Miller indices come close each other.

Keywords: Shape memory effect, martensite, twinning, detwinning, self-accommodation, layered structures

Procedia PDF Downloads 406
303 Elastoplastic Modified Stillinger Weber-Potential Based Discretized Virtual Internal Bond and Its Application to the Dynamic Fracture Propagation

Authors: Dina Kon Mushid, Kabutakapua Kakanda, Dibu Dave Mbako

Abstract:

The failure of material usually involves elastoplastic deformation and fracturing. Continuum mechanics can effectively deal with plastic deformation by using a yield function and the flow rule. At the same time, it has some limitations in dealing with the fracture problem since it is a theory based on the continuous field hypothesis. The lattice model can simulate the fracture problem very well, but it is inadequate for dealing with plastic deformation. Based on the discretized virtual internal bond model (DVIB), this paper proposes a lattice model that can account for plasticity. DVIB is a lattice method that considers material to comprise bond cells. Each bond cell may have any geometry with a finite number of bonds. The two-body or multi-body potential can characterize the strain energy of a bond cell. The two-body potential leads to the fixed Poisson ratio, while the multi-body potential can overcome the limitation of the fixed Poisson ratio. In the present paper, the modified Stillinger-Weber (SW), a multi-body potential, is employed to characterize the bond cell energy. The SW potential is composed of two parts. One part is the two-body potential that describes the interatomic interactions between particles. Another is the three-body potential that represents the bond angle interactions between particles. Because the SW interaction can represent the bond stretch and bond angle contribution, the SW potential-based DVIB (SW-DVIB) can represent the various Poisson ratios. To embed the plasticity in the SW-DVIB, the plasticity is considered in the two-body part of the SW potential. It is done by reducing the bond stiffness to a lower level once the bond reaches the yielding point. While before the bond reaches the yielding point, the bond is elastic. When the bond deformation exceeds the yielding point, the bond stiffness is softened to a lower value. When unloaded, irreversible deformation occurs. With the bond length increasing to a critical value, termed the failure bond length, the bond fails. The critical failure bond length is related to the cell size and the macro fracture energy. By this means, the fracture energy is conserved so that the cell size sensitivity problem is relieved to a great extent. In addition, the plasticity and the fracture are also unified at the bond level. To make the DVIB able to simulate different Poisson ratios, the three-body part of the SW potential is kept elasto-brittle. The bond angle can bear the moment before the bond angle increment is smaller than a critical value. By this method, the SW-DVIB can simulate the plastic deformation and the fracturing process of material with various Poisson ratios. The elastoplastic SW-DVIB is used to simulate the plastic deformation of a material, the plastic fracturing process, and the tunnel plastic deformation. It has been shown that the current SW-DVIB method is straightforward in simulating both elastoplastic deformation and plastic fracture.

Keywords: lattice model, discretized virtual internal bond, elastoplastic deformation, fracture, modified stillinger-weber potential

Procedia PDF Downloads 69
302 Frustration Measure for Dipolar Spin Ice and Spin Glass

Authors: Konstantin Nefedev, Petr Andriushchenko

Abstract:

Usually under the frustrated magnetics, it understands such materials, in which ones the interaction between located magnetic moments or spins has competing character, and can not to be satisfied simultaneously. The most well-known and simplest example of the frustrated system is antiferromagnetic Ising model on the triangle. Physically, the existence of frustrations means, that one cannot select all three pairs of spins anti-parallel in the basic unit of the triangle. In physics of the interacting particle systems, the vector models are used, which are constructed on the base of the pair-interaction law. Each pair interaction energy between one-component vectors can take two opposite in sign values, excluding the case of zero. Mathematically, the existence of frustrations in system means that it is impossible to have all negative energies of pair interactions in the Hamiltonian even in the ground state (lowest energy). In fact, the frustration is the excitation, which leaves in system, when thermodynamics does not work, i.e. at the temperature absolute zero. The origin of the frustration is the presence at least of one ''unsatisfied'' pair of interacted spins (magnetic moments). The minimal relative quantity of these excitations (relative quantity of frustrations in ground state) can be used as parameter of frustration. If the energy of the ground state is Egs, and summary energy of all energy of pair interactions taken with a positive sign is Emax, that proposed frustration parameter pf takes values from the interval [0,1] and it is defined as pf=(Egs+Emax)/2Emax. For antiferromagnetic Ising model on the triangle pf=1/3. We calculated the parameters of frustration in thermodynamic limit for different 2D periodical structures of Ising dipoles, which were on the ribs of the lattice and interact by means of the long-range dipolar interaction. For the honeycomb lattice pf=0.3415, triangular - pf=0.2468, kagome - pf=0.1644. All dependencies of frustration parameter from 1/N obey to the linear law. The given frustration parameter allows to consider the thermodynamics of all magnetic systems from united point of view and to compare the different lattice systems of interacting particle in the frame of vector models. This parameter can be the fundamental characteristic of frustrated systems. It has no dependence from temperature and thermodynamic states, in which ones the system can be found, such as spin ice, spin glass, spin liquid or even spin snow. It shows us the minimal relative quantity of excitations, which ones can exist in system at T=0.

Keywords: frustrations, parameter of order, statistical physics, magnetism

Procedia PDF Downloads 144
301 Ab Initio Approach to Generate a Binary Bulk Metallic Glass Foam

Authors: Jonathan Galvan-Colin, Ariel Valladares, Renela Valladares, Alexander Valladares

Abstract:

Both porous materials and bulk metallic glasses have been studied due to their potential applications and their exceptional physical and chemical properties. However, each material presents certain drawbacks which have been thought to be overcome by generating bulk metallic glass foams (BMGF). Although some experimental reports have been performed on multicomponent BMGF, still no ab initio works have been published, as far as we know. We present an approach based on the expanding lattice (EL) method to generate binary amorphous nanoporous Cu64Zr36. Starting from two different configurations: a 108-atom crystalline cubic supercell (cCu64Zr36) and a 108-atom amorphous supercell (aCu64Zr36), both with an initial density of 8.06 g/cm3, we applied EL method to halve the density and to get 50% of porosity. After the lattice expansion the supercells were subject to ab initio molecular dynamics for 500 steps at constant room temperature. Then, the samples were geometry-optimized and characterized with the pair and radial distribution functions, bond-angle distributions and a coordination number analysis. We found that pores appeared along specific spatial directions different from one to another and that they differed in size and form as well, which we think is related to the initial structure. Due to the lack of experimental counterparts our results should be considered predictive and further studies are needed in order to handle a larger number of atoms and its implication on pore topology.

Keywords: ab initio molecular dynamics, bulk mettalic glass, porous alloy

Procedia PDF Downloads 240
300 Development of Mineral Carbonation Process from Ultramafic Tailings, Enhancing the Reactivity of Feedstocks

Authors: Sara Gardideh, Mansoor Barati

Abstract:

The mineral carbonation approach for reducing global warming has garnered interest on a worldwide scale. Due to the benefits of permanent storage and abundant mineral resources, mineral carbonation (MC) is one of the most effective strategies for sequestering CO₂. The combination of mineral processing for primary metal recovery and mineral carbonation for carbon sequestration is an emerging field of study with the potential to minimize capital costs. A detailed study of low-pressures–solid carbonation of ultramafic tailings in a dry environment has been accomplished. In order to track the changing structure of serpentine minerals and their reactivity as a function of temperature (300-900 ᵒC), CO₂ partial pressure (25-90 mol %), and thermal preconditioning, thermogravimetry has been utilized. The incongruent CO₂ van der Waals molecular diameters with the octahedral-tetrahedral lattice constants of serpentine were used to explain the mild carbonation reactivity. Serpentine requires additional thermal-treatment to remove hydroxyl groups, resulting in the chemical transformation to pseudo-forsterite, which is a mineral composed of isolated SiO₄ tetrahedra linked by octahedrally coordinated magnesium ions. The heating treatment above 850 ᵒC is adequate to remove chemically bound water from the lattice. Particles with a diameter < 34 (μm) are desirable, and thermally treated serpentine at 850 ᵒC for 2.30 hours reached 65% CO₂ storage capacity. The decrease in particle size, increase in temperature, and magnetic separation can dramatically enhance carbonation.

Keywords: particle size, thermogravimetry, thermal-treatment, serpentine

Procedia PDF Downloads 57
299 Cryptography Over Sextic Extension with Cubic Subfield

Authors: A. Chillali, M. Sahmoudi

Abstract:

In this paper we will give a method for encoding the elements of the ring of integers of sextic extension, namely L = Q(a,b) which is a rational quadratic over cubic field K =Q(a ) where a^{2} is a rational square free integer and b is a root of irreducible polynomiale of degree 3.

Keywords: coding, integral bases, sextic, quadratic

Procedia PDF Downloads 263
298 Morphotropic Phase Boundary in Ferromagnets: Unusual Magnetoelastic Behavior In Tb₁₋ₓNdₓCo₂

Authors: Adil Murtaza, Muhammad Tahir Khan, Awais Ghani, Chao Zhou, Sen Yang, Xiaoping Song

Abstract:

The morphotropic phase boundary (MPB); a boundary between two different crystallographic symmetries in the composition–temperature phase diagram has been widely studied in ferroelectrics and recently has drawn interest in ferromagnets for obtaining enhanced large field-induced strain. At MPB, the system gets a compressed free energy state, which allows the polarization to freely rotate and hence results in a high magnetoelastic response (e.g., high magnetization, low coercivity, and large magnetostriction). Based on the same mechanism, we designed MPB in a ferromagnetic Tb₁₋ₓNdₓCo₂ system. The temperature-dependent magnetization curves showed spin reorientation (SR); which can be explained by a two-sublattice model. Contrary to previously reported MPB involved ferromagnetic systems, the MPB composition of Tb₀.₃₅Nd₀.₆₅Co₂ exhibits a low saturation magnetization (MS), indicating a compensation of the Tb and Nd magnetic moments at MPB. The coercive field (HC) under a low magnetic field and first anisotropy constant (K₁) shows a minimum value at MPB composition of x=0.65. A detailed spin configuration diagram is provided for the Tb₁₋ₓNdₓCo₂ around the composition for the anisotropy compensation; this can guide the development of novel magnetostrictive materials. The anisotropic magnetostriction (λS) first decreased until x=0.8 and then continuously increased in the negative direction with further increase of Nd concentration. In addition, the large ratio between magnetostriction and the absolute values of the first anisotropy constant (λS/K₁) appears at MPB, indicating that Tb₀.₃₅Nd₀.₆₅Co₂ has good magnetostrictive properties. Present work shows an anomalous type of MPB in ferromagnetic materials, revealing that MPB can also lead to a weakening of magnetoelastic behavior as shown in the ferromagnetic Tb₁₋ₓNdₓCo₂ system. Our work shows the universal presence of MPB in ferromagnetic materials and suggests the differences between different ferromagnetic MPB systems that are important for substantial improvement of magnetic and magnetostrictive properties. Based on the results of this study, similar MPB effects might be achieved in other ferroic systems that can be used for technological applications. The finding of magnetic MPB in the ferromagnetic system leads to some important significances. First, it provides a better understanding of the fundamental concept of spin reorientation transitions (SRT) like ferro-ferro transitions are not only reorientation of magnetization but also crystal symmetry change upon magnetic ordering. Second, the flattened free energy corresponding to a low energy barrier for magnetization rotation and enhanced magnetoelastic response near MPB. Third, to attain large magnetostriction with MPB approach two terminal compounds have different easy magnetization directions below Curie temperature Tc in order to accomplish the weakening of magnetization anisotropy at MPB (as in ferroelectrics), thus easing the magnetic domain switching and the lattice distortion difference between two terminal compounds should be large enough, e.g., lattice distortion of R symmetry ˃˃ lattice distortion of T symmetry). So that the MPB composition agrees to a nearly isotropic state along with large ‘net’ lattice distortion, which is revealed in a higher value of magnetostriction.

Keywords: magnetization, magnetostriction, morphotropic phase boundary (MPB), phase transition

Procedia PDF Downloads 113
297 Molecular-Dynamics Study of H₂-C₃H₈-Hydrate Dissociation: Non-Equilibrium Analysis

Authors: Mohammad Reza Ghaani, Niall English

Abstract:

Hydrogen is looked upon as the next-generation clean-energy carrier; the search for an efficient material and method for storing hydrogen has been, and is, pursued relentlessly. Clathrate hydrates are inclusion compounds wherein guest gas molecules like hydrogen are trapped in a host water-lattice framework. These types of materials can be categorised as potentially attractive hosting environments for physical hydrogen storage (i.e., no chemical reaction upon storage). Non-equilibrium molecular dynamics (NEMD) simulations have been performed to investigate thermal-driven break-up of propane-hydrate interfaces with liquid water at 270-300 K, with the propane hydrate containing either one or no hydrogen molecule in each of its small cavities. In addition, two types of hydrate-surface water-lattice molecular termination were adopted, at the hydrate edge with water: a 001-direct surface cleavage and one with completed cages. The geometric hydrate-ice-liquid distinction criteria of Báez and Clancy were employed to distinguish between the hydrate, ice lattices, and liquid-phase. Consequently, the melting temperatures of interface were estimated, and dissociation rates were observed to be strongly dependent on temperature, with higher dissociation rates at larger over-temperatures vis-à-vis melting. The different hydrate-edge terminations for the hydrate-water interface led to statistically-significant differences in the observed melting point and dissociation profile: it was found that the clathrate with the planar interface melts at around 280 K, whilst the melting temperature of the cage-completed interface was determined to be circa 270 K.

Keywords: hydrogen storage, clathrate hydrate, molecular dynamics, thermal dissociation

Procedia PDF Downloads 245
296 Radiosensitization Properties of Gold Nanoparticles in Brachytherapy of Uterus Cancer by High Dose Rate I-125 Seed: A Simulation Study by MCNPX and MCNP6 Codes

Authors: Elham Mansouri, Asghar Mesbahi

Abstract:

Purpose: In the current study, we aimed to investigate the macroscopic and microscopic dose enhancement effect of metallic nanoparticles in interstitial brachytherapy of uterus cancer by Iodin-125 source using a nano-lattice model in MCNPX (5) and MCNP6.1 codes. Materials and methods: Based on a nano-lattice simulation model containing a radiation source and a tumor tissue with cellular compartments loaded with 7mg/g spherical nanoparticles (bismuth, gold, and gadolinium), the energy deposited by the secondary electrons in microscopic and macroscopic level was estimated. Results: The results show that the values of macroscopic DEF is higher than microscopic DEF values and the macroscopic DEF values decreases as a function of distance from the brachytherapy source surface. Also, the results revealed a remarkable discrepancy between the DEF and secondary electron spectra calculated by MCNPX (5) and MCNP6.1 codes, which could be justified by the difference in energy cut-off and electron transport algorithms of two codes. Conclusion: According to the both MCNPX (5) and MCNP6.1 outputs, it could be concluded that the presence of metallic nanoparticles in the tumor tissue of uteruscancer increases the physical effectiveness of brachytherapy by I-125 source. The results presented herein give a physical view of radiosensitization potential of different metallic nanoparticles and could be considered in design of analytical and experimental radiosensitization studies in tumor regions using various radiotherapy modalities in the presence of heavy nanomaterials.

Keywords: MCNPX, MCNP6, nanoparticle, brachytherapy

Procedia PDF Downloads 76
295 Modification of Electrical and Switching Characteristics of a Non Punch-Through Insulated Gate Bipolar Transistor by Gamma Irradiation

Authors: Hani Baek, Gwang Min Sun, Chansun Shin, Sung Ho Ahn

Abstract:

Fast neutron irradiation using nuclear reactors is an effective method to improve switching loss and short circuit durability of power semiconductor (insulated gate bipolar transistors (IGBT) and insulated gate transistors (IGT), etc.). However, not only fast neutrons but also thermal neutrons, epithermal neutrons and gamma exist in the nuclear reactor. And the electrical properties of the IGBT may be deteriorated by the irradiation of gamma. Gamma irradiation damages are known to be caused by Total Ionizing Dose (TID) effect and Single Event Effect (SEE), Displacement Damage. Especially, the TID effect deteriorated the electrical properties such as leakage current and threshold voltage of a power semiconductor. This work can confirm the effect of the gamma irradiation on the electrical properties of 600 V NPT-IGBT. Irradiation of gamma forms lattice defects in the gate oxide and Si-SiO2 interface of the IGBT. It was confirmed that this lattice defect acts on the center of the trap and affects the threshold voltage, thereby negatively shifted the threshold voltage according to TID. In addition to the change in the carrier mobility, the conductivity modulation decreases in the n-drift region, indicating a negative influence that the forward voltage drop decreases. The turn-off delay time of the device before irradiation was 212 ns. Those of 2.5, 10, 30, 70 and 100 kRad(Si) were 225, 258, 311, 328, and 350 ns, respectively. The gamma irradiation increased the turn-off delay time of the IGBT by approximately 65%, and the switching characteristics deteriorated.

Keywords: NPT-IGBT, gamma irradiation, switching, turn-off delay time, recombination, trap center

Procedia PDF Downloads 129
294 Optical Properties of Nanocrystalline Europium-Yttrium Titanate EuYTi2O7

Authors: J. Mrazek, R. Skala, S. Bysakh, Ivan Kasik

Abstract:

Lanthanide-doped yttrium titanium oxides, which crystallize in a pyrochlore structure with general formula (RExY1-x)2Ti2O7 (RE=rare earth element), have been extensively investigated in recent years for their interesting physical and chemical properties. Despite that the pure pyrochlore structure does not present luminescence ability, the presence of yttrium ions in the pyrochlore structure significantly improves the luminescence properties of the RE. Moreover, the luminescence properties of pyrochlores strongly depend on the size of formed nanocrystals. In this contribution, we present a versatile sol-gel synthesis of nanocrystalline EuYTi2O7pyrochlore. The nanocrystalline powders and thin films were prepared by the condensation of titanium(IV)butoxide with europium(III) chloride followed by the calcination. The introduced method leads to the formation of the highly-homogenous nanocrystalline EuYTi2O7 with tailored grain size ranging from 20 nm to 200 nm. The morphology and the structure of the formed nanocrystals are linked to the luminescence properties of Eu3+ ions incorporated into the pyrochlore lattice. The results of XRD and HRTEM analysis show that the Eu3+ and Y3+ ions are regularly distributed inside the lattice. The lifetime of Eu3+ ions in calcinated powders is regularly decreasing from 140 us to 68 us and the refractive index of prepared thin films regularly increases from 2.0 to 2.45 according to the calcination temperature. The shape of the luminescence spectra and the decrease of the lifetime correspond with the crystallinity of prepared powders. The results present fundamental information about the effect of the size of the nanocrystals to their luminescence properties. The promising application of prepared nanocrystals in the field of lasers and planar optical amplifiers is widely discussed in the contribution.

Keywords: europium, luminescence, nanocrystals, sol-gel

Procedia PDF Downloads 228