• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 2701
  • 864
  • 307
  • 303
  • 220
  • 179
  • 68
  • 37
  • 35
  • 32
  • 32
  • 26
  • 24
  • 19
  • 17
  • Tagged with
  • 5856
  • 618
  • 596
  • 466
  • 454
  • 439
  • 409
  • 380
  • 353
  • 283
  • 272
  • 270
  • 269
  • 268
  • 265
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
441

Revisiting the security model for aggregate signature schemes

Lacharité, Marie-Sarah January 2014 (has links)
Aggregate signature schemes combine the digital signatures of multiple users on different messages into one single signature. The Boneh-Gentry-Lynn-Shacham (BGLS) aggregate signature scheme is one such scheme, based on pairings, where anyone can aggregate the signatures in any order. We suggest improvements to its current chosen-key security model. In particular, we argue that the scheme should be resistant to attackers that can adaptively choose their target users, and either replace other users' public keys or expose other users' private keys. We compare these new types of forgers to the original targeted-user forger, building up to the stronger replacement-and-exposure forger. Finally, we present a security reduction for a variant of the BGLS aggregate signature scheme with respect to this new notion of forgery. Recent attacks by Joux and others on the discrete logarithm problem in small-characteristic finite fields dramatically reduced the security of many type I pairings. Therefore, we explore security reductions for BGLS with type III rather than type I pairings. Although our reductions are specific to BGLS, we believe that other aggregate signature schemes could benefit from similar changes to their security models.
442

Attempted synthesis of a (14)annuleno(14)annulene and conformational studies of some dithia(3.1.3.1)metacyclophanes, (2.1.2.1)metacylophanes and (2.1.2.1)metacyclophanedienes

Lai, Yee-Hing 07 April 2014 (has links)
Graduate / 0485
443

Analyzing sustainable energy opportunities for a small scale off-grid facility: a case study at Experimental Lakes Area (ELA), Ontario

Duggirala, Bhanu 27 July 2010 (has links)
This thesis explored the opportunities to reduce energy demand and renewable energy feasibility at an off-grid science “community” called the Experimental Lakes Area (ELA) in Ontario. Being off-grid, ELA is completely dependent on diesel and propane fuel supply for all its electrical and heating needs, which makes ELA vulnerable to fluctuating fuel prices. As a result ELA emits a large amount of greenhouse gases (GHG) for its size. Energy efficiency and renewable energy technologies can reduce energy consumption and consequently energy cost, as well as GHG. Energy efficiency was very important to ELA due to the elevated fuel costs at this remote location. Minor upgrades to lighting, equipment and building envelope were able to reduce energy costs and reduce load. Efficient energy saving measures were recommended that save on operating and maintenance costs, namely, changing to LED lights, replacing old equipment like refrigerators and downsizing of ice makers. This resulted in a 4.8% load reduction and subsequently reduced the initial capital cost for biomass by $27,000, by $49,500 for wind power and by $136,500 for solar power. Many alternative energies show promise as potential energy sources to reduce the diesel and propane consumption at ELA including wind energy, solar heating and bio-mass. A biomass based CHP system using the existing diesel generators as back-up has the shortest pay back period of the technologies modeled. The biomass based CHP system has a pay back period of 4.1 years at $0.80 per liter of diesel, as diesel price approaches $ 2.00 per liter the pay back period reduces to 0.9 years, 50% the generation cost compared to present generation costs. Biomass has been successfully tried and tested in many off-grid communities particularly in a small-scale off-grid setting in North America and internationally. Also, the site specific solar and wind data show that ELA has potential to harvest renewable resources and produce heat and power at competitive rates compared to diesel and propane.
444

VHDL Implementation of PPR Systolic Array Architecture for Polynomial GF(2^m) Multiplication

Nia, Ali 30 April 2013 (has links)
This thesis is devoted to efficient VHDL design of Systolic Array Architecture for Polynomial GF(2^m) multiplication. The hardware implements the Processor Elements(PE) and Systolic Array design for Progressive Product Reduction (PPR) method proposed by Gebali and Atef. The experiment first implements a simpler irreducible polynomials GF(2^5) based on the defined algorithms for PPR in order to confirm the functionality of the design and then tries the bigger value of m for GF(2^133) and GF(2^233), recommended by NIST. The thesis is comparing the three designs based on their power consumption, Maximum Data path delay and device utilization. It also looking in to the different optimization method for the designs and recommends a design optimization based on circuit modification. / Graduate / 0544 / alinia@uvic.ca
445

Attempted synthesis of a (14)annuleno(14)annulene and conformational studies of some dithia(3.1.3.1)metacyclophanes, (2.1.2.1)metacylophanes and (2.1.2.1)metacyclophanedienes

Lai, Yee-Hing 07 April 2014 (has links)
Graduate / 0485
446

The modelling of changeovers and the classification of changeover time reduction techniques

Gest, G. B. January 1995 (has links)
No description available.
447

Nitrogen-Doped Carbon Nanotubes and their Composites as Oxygen Reduction Reaction Electrocatalysts for Low Temperature Fuel Cells

Higgins, Drew Christopher January 2011 (has links)
The extensive amount of platinum required in order to facilitate the oxygen reduction reaction (ORR) occuring at the cathode of low temperature fuel cells provides cost limitations to the sustainable commercialization of this technology. The development of electrocatalyst materials with either reduced or eliminated platinum dependency is an urgent necessity. The present work investigates the application of nitrogen doped carbon nanotubes (N-CNTs) and their composites as electrocatalyst materials for the ORR. First, N-CNTs are investigated as platinum support materials for proton exchange membrane fuel cells. They were found to result in improved ORR activity in comparison with undoped CNT supported platinum, due to the enhanced catalyst-support interactions and electronic properties induced by nitrogen heteroatoms incorporated into the graphitic structure of CNTs. Second, N-CNTs synthesized from a variety of different precursor materials were investigated as ORR electrocatalysts in alkaline conditions. The influence of the precursor materials was illustrated with improved ORR activity and nitrogen concentration observed for N-CNTs synthesized with precursor materials containing higher nitrogen to carbon contents. Highly active N-CNTs based on ethylenediamine were fabricated into thin, free standing films for use as a stand-alone cathode catalyst layer in an alkaline anion exchange membrane fuel cell. Finally, metal-free N-CNTs were developed and demonstrated to provide promising ORR in the absence of any metal interactions.
448

Mathematical modelling of the regrinding of hematite

Redstone, John M. January 1982 (has links)
No description available.
449

On The Hamiltonian Circle Actions And Symplectic Reduction

Demir, Ali Sait 01 January 2003 (has links) (PDF)
Given a symplectic manifold, it is of interest how Lie group actions, their orbit spaces look like and what are some topological requirements on the existence of such actions. In this thesis we present the work of Ono, giving some sufficient conditions for non-existence of circle actions on symplectic manifolds and work of Li, describing the fundamental groups of symplectic reductions of circle actions.
450

The Optimization Of Experimental Conditions For Production Of Rare Earth Ferrosilicon Alloy

Turgay, Ogul Can 01 January 2003 (has links) (PDF)
Rare earth ferrosilicon is a versatile alloy mainly used to control the detrimental effects of sulfur in steel and to modify graphite structures in cast iron. The aim of this study was to optimize the experimental conditions for the production of rare earth ferrosilicon alloy by using a preconcentrate prepared from a bastnasite type of ore present in the Beylikahir-EskiSehir region of Turkey. After unsuccessful initial tests realized with this preconcentrate, however, two batches of rich-rare earth oxide concentrates with different compositions, that were supplied from the Turkish glass producer SiSecam A.S. were utilized in order to investigate the effects of several variables like temperature, duration, amount of reducing agents etc. on the recovery of rare earth metals and the alloy compositions. The findings of these tests were then tested again on the bastnasite preconcentrate. There was no difficulty in obtaining rare earth ferrosilicon alloys containing 35-55 wt % rare earths, 25-40 wt % silicon and 5-25 wt % iron, with about 80 % rare earth metal recovery in the tests made with rich rare earth oxide concentrates, while alloys containing up to 44 wt % rare earths, with 48 % rare earth metal recovery could be produced with the bastnasite preconcentrate.

Page generated in 0.0883 seconds