• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 46
  • 7
  • 5
  • 4
  • 3
  • 3
  • 3
  • 2
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 89
  • 15
  • 15
  • 13
  • 12
  • 11
  • 8
  • 8
  • 8
  • 8
  • 7
  • 7
  • 7
  • 7
  • 7
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
51

Developing and Testing of Strain-Hardening Cement-Based Composites (SHCC) in the Context of 3D-Printing

Ogura, Hiroki, Nerella, Venkatesh Naidu, Mechtcherine, Viktor 25 February 2019 (has links)
Incorporating reinforcement into the practice of digital concrete construction, often called 3D-concrete-printing, is a prerequisite for wide-ranging, structural applications of this new technology. Strain-Hardening Cement-based Composites (SHCC) offer one possible solution to this challenge. In this work, printable SHCC were developed and tested. The composites could be extruded through a nozzle of a 3D-printer so that continuous filaments could be deposited, one upon the other, to build lab-scaled wall specimens without noticeable deformation of the bottom layers. The specimens extracted from the printed walls exhibited multiple fine cracks and pronounced strain-hardening characteristics under uniaxial tensile loading, even for fiber volume fractions as low as 1.0%. In fact, the strain-hardening characteristics of printed specimens were superior to those of mold-cast SHCC specimens.
52

High-performance materials in infrastructure: a review of applied life cycle costing and its drivers – the case of fiber-reinforced composites

Ilg, Patrick, Hoehne, Christoph, Guenther, Edeltraud 25 August 2021 (has links)
IIn recent years, an investment bottleneck for public infrastructure has accumulated in many industrial countries. Life cycle costing (LCC) is an appropriate management instrument for long-term and sustainable investment. This article addresses the evaluation of high-performance materials (HPM) using LCC to reduce that investment bottleneck. Our research questions are, first, whether and how LCC can be applied to HPM, second, which drivers are primarily influencing the results of a LCC analysis for HPM, and finally, whether HPM are suitable for infrastructure investments, according to economic, social and environmental criteria. We use a comprehensive literature review to analyze existing case studies that apply LCC to HPM. Our review shows that LCC is applied to HPM for structural applications with different levels of detail and quality. The initial results indicate that total life cycle costs for HPM are on average 10% higher. We urge the optimization of the cost structure of HPM to achieve the same level of life cycle costs as conventional construction materials. Moreover, we argue for a more holistic approach that does not ignore sustainability criteria throughout the life cycle of HPM based on the identified drivers of life cycle costs: external costs, an extended life cycle, the discount rate and the expected service life. Indeed, a screened subsample of eight cases is very competitive, with average total life cycle costs for HPM that are 8.4% lower. We share the belief in a more eco-centric approach and, therefore, demand further research into a societal type of LCC that improves the mechanical properties while not ignoring sustainability criteria for new product systems such as HPM.
53

Estimating Molecular Weights of Organometallics in Solution with Diffusion NMR Techniques / Estimating Molecular Weights of Organometallics in Solution with Diffusion NMR Techniques

Bachmann, Sebastian 01 March 2017 (has links)
No description available.
54

Synthèse d'analogues de prodigiosine

Jolicoeur, Benoit January 2007 (has links)
Mémoire numérisé par la Direction des bibliothèques de l'Université de Montréal.
55

Frequency Domain Finite Field Arithmetic for Elliptic Curve Cryptography

baktir, selcuk 05 May 2008 (has links)
Efficient implementation of the number theoretic transform(NTT), also known as the discrete Fourier transform(DFT) over a finite field, has been studied actively for decades and found many applications in digital signal processing. In 1971 Schonhage and Strassen proposed an NTT based asymptotically fast multiplication method with the asymptotic complexity O(m log m log log m) for multiplication of $m$-bit integers or (m-1)st degree polynomials. Schonhage and Strassen's algorithm was known to be the asymptotically fastest multiplication algorithm until Furer improved upon it in 2007. However, unfortunately, both algorithms bear significant overhead due to the conversions between the time and frequency domains which makes them impractical for small operands, e.g. less than 1000 bits in length as used in many applications. With this work we investigate for the first time the practical application of the NTT, which found applications in digital signal processing, to finite field multiplication with an emphasis on elliptic curve cryptography(ECC). We present efficient parameters for practical application of NTT based finite field multiplication to ECC which requires key and operand sizes as short as 160 bits in length. With this work, for the first time, the use of NTT based finite field arithmetic is proposed for ECC and shown to be efficient. We introduce an efficient algorithm, named DFT modular multiplication, for computing Montgomery products of polynomials in the frequency domain which facilitates efficient multiplication in GF(p^m). Our algorithm performs the entire modular multiplication, including modular reduction, in the frequency domain, and thus eliminates costly back and forth conversions between the frequency and time domains. We show that, especially in computationally constrained platforms, multiplication of finite field elements may be achieved more efficiently in the frequency domain than in the time domain for operand sizes relevant to ECC. This work presents the first hardware implementation of a frequency domain multiplier suitable for ECC and the first hardware implementation of ECC in the frequency domain. We introduce a novel area/time efficient ECC processor architecture which performs all finite field arithmetic operations in the frequency domain utilizing DFT modular multiplication over a class of Optimal Extension Fields(OEF). The proposed architecture achieves extension field modular multiplication in the frequency domain with only a linear number of base field GF(p) multiplications in addition to a quadratic number of simpler operations such as addition and bitwise rotation. With its low area and high speed, the proposed architecture is well suited for ECC in small device environments such as smart cards and wireless sensor networks nodes. Finally, we propose an adaptation of the Itoh-Tsujii algorithm to the frequency domain which can achieve efficient inversion in a class of OEFs relevant to ECC. This is the first time a frequency domain finite field inversion algorithm is proposed for ECC and we believe our algorithm will be well suited for efficient constrained hardware implementations of ECC in affine coordinates.
56

Issues in Implementation of Public Key Cryptosystems

Chung, Jaewook January 2006 (has links)
A new class of moduli called the low-weight polynomial form integers (LWPFIs) is introduced. LWPFIs are expressed in a low-weight, monic polynomial form, <em>p</em> = <em>f</em>(<em>t</em>). While the generalized Mersenne numbers (GMNs) proposed by Solinas allow only powers of two for <em>t</em>, LWPFIs allow any positive integers. In our first proposal of LWPFIs, we limit the coefficients of <em>f</em>(<em>t</em>) to be 0 and ±1, but later we extend LWPFIs to allow any integer of less than <em>t</em> for the coefficients of <em>f</em>(<em>t</em>). Modular multiplication using LWPFIs is performed in two phases: 1) polynomial multiplication in Z[<em>t</em>]/<em>f</em>(<em>t</em>) and 2) coefficient reduction. We present an efficient coefficient reduction algorithm based on a division algorithm derived from the Barrett reduction algorithm. We also show a coefficient reduction algorithm based on the Montgomery reduction algorithm. We give analysis and experimental results on modular multiplication using LWPFIs. <br /><br /> New three, four and five-way squaring formulae based on the Toom-Cook multiplication algorithm are presented. All previously known squaring algorithms are symmetric in the sense that the point-wise multiplication step involves only squarings. However, our squaring algorithms are asymmetric and use at least one multiplication in the point-wise multiplication step. Since squaring can be performed faster than multiplication, our asymmetric squaring algorithms are not expected to be faster than other symmetric squaring algorithms for large operand sizes. However, our algorithms have much less overhead and do not require any nontrivial divisions. Hence, for moderately small and medium size operands, our algorithms can potentially be faster than other squaring algorithms. Experimental results confirm that one of our three-way squaring algorithms outperforms the squaring function in GNU multiprecision library (GMP) v4. 2. 1 for certain range of input size. Moreover, for degree-two squaring in Z[<em>x</em>], our algorithms are much faster than any other squaring algorithms for small operands. <br /><br /> We present a side channel attack on XTR cryptosystems. We analyze the statistical behavior of simultaneous XTR double exponentiation algorithm and determine what information to gather to reconstruct the two input exponents. Our analysis and experimental results show that it takes <em>U</em><sup>1. 25</sup> tries, where <em>U</em> = max(<em>a</em>,<em>b</em>) on average to find the correct exponent pair (<em>a</em>,<em>b</em>). Using this result, we conclude that an adversary is expected to make <em>U</em><sup>0. 625</sup> tries on average until he/she finds the correct secret key used in XTR single exponentiation algorithm, which is based on the simultaneous XTR double exponentiation algorithm.
57

Issues in Implementation of Public Key Cryptosystems

Chung, Jaewook January 2006 (has links)
A new class of moduli called the low-weight polynomial form integers (LWPFIs) is introduced. LWPFIs are expressed in a low-weight, monic polynomial form, <em>p</em> = <em>f</em>(<em>t</em>). While the generalized Mersenne numbers (GMNs) proposed by Solinas allow only powers of two for <em>t</em>, LWPFIs allow any positive integers. In our first proposal of LWPFIs, we limit the coefficients of <em>f</em>(<em>t</em>) to be 0 and ±1, but later we extend LWPFIs to allow any integer of less than <em>t</em> for the coefficients of <em>f</em>(<em>t</em>). Modular multiplication using LWPFIs is performed in two phases: 1) polynomial multiplication in Z[<em>t</em>]/<em>f</em>(<em>t</em>) and 2) coefficient reduction. We present an efficient coefficient reduction algorithm based on a division algorithm derived from the Barrett reduction algorithm. We also show a coefficient reduction algorithm based on the Montgomery reduction algorithm. We give analysis and experimental results on modular multiplication using LWPFIs. <br /><br /> New three, four and five-way squaring formulae based on the Toom-Cook multiplication algorithm are presented. All previously known squaring algorithms are symmetric in the sense that the point-wise multiplication step involves only squarings. However, our squaring algorithms are asymmetric and use at least one multiplication in the point-wise multiplication step. Since squaring can be performed faster than multiplication, our asymmetric squaring algorithms are not expected to be faster than other symmetric squaring algorithms for large operand sizes. However, our algorithms have much less overhead and do not require any nontrivial divisions. Hence, for moderately small and medium size operands, our algorithms can potentially be faster than other squaring algorithms. Experimental results confirm that one of our three-way squaring algorithms outperforms the squaring function in GNU multiprecision library (GMP) v4. 2. 1 for certain range of input size. Moreover, for degree-two squaring in Z[<em>x</em>], our algorithms are much faster than any other squaring algorithms for small operands. <br /><br /> We present a side channel attack on XTR cryptosystems. We analyze the statistical behavior of simultaneous XTR double exponentiation algorithm and determine what information to gather to reconstruct the two input exponents. Our analysis and experimental results show that it takes <em>U</em><sup>1. 25</sup> tries, where <em>U</em> = max(<em>a</em>,<em>b</em>) on average to find the correct exponent pair (<em>a</em>,<em>b</em>). Using this result, we conclude that an adversary is expected to make <em>U</em><sup>0. 625</sup> tries on average until he/she finds the correct secret key used in XTR single exponentiation algorithm, which is based on the simultaneous XTR double exponentiation algorithm.
58

Εφαρμογή της βιβλιοθήκης υποστήριξης πρωτοκόλλων ελλειπτικών καμπυλών ECC-LIB σε ενσύρματα (802.3) και ασύρματα σημεία πρόσβασης (802.11)

Παπαϊωάννου, Παναγιώτης 17 March 2009 (has links)
Με την αύξηση της χρήσης του διαδικτύου σε εφαρμογές από απλή μεταφορά δεδομένων μέχρι ηλεκτρονικό εμπόριο, υπάρχει ανάγκη για ασφάλεια, η οποία έχει δώσει ώθηση στην έρευνα για κρυπτογραφικά πρωτόκολλα. Σήμερα είναι απαραίτητα πλέον τα πρωτόκολλα ασφαλείας σε όλες σχεδόν τις σημαντικές συναλλαγές, είτε είναι πρόσβαση σε κάποιο δίκτυο είτε για ηλεκτρονικό εμπόριο ή επικοινωνίες. Η κρυπτογραφία ελλειπτικών καμπυλών προσφέρει μια εναλλακτική λύση με εμφανή πλεονεκτήματα έναντι των παραδοσιακών συστημάτων ασφαλείας. Το βασικό τους πλεονέκτημα είναι ότι απαιτούν μικρότερο μήκος κλειδιού για επίτευξη ίδιου επιπέδου ασφαλείας με πιο παραδοσιακά κρυπτογραφικά συστήματα (όπως το RSA). Αυτή ακριβώς η ιδιότητα καθιστά τα κρυπτογραφικά συστήματα ελλειπτικών καμπυλών ιδιαίτερα ελκυστικά για εφαρμογή σε ενσωματωμένα συστήματα τα οποία εξορισμού έχουν περιορισμένους πόρους. Η παρούσα διπλωματική εργασία παρουσιάζει την μεταφορά μιας βιβλιοθήκης ελλειπτικών καμπυλών σε ένα ενσωματωμένο σύστημα. Ιδιαίτερο βάρος δόθηκε στην δημιουργία ελλειπτικών καμπυλών κατάλληλων για χρήση σε κρυπτογραφικά συστήματα. Η κατασκευή των ελλειπτικών καμπυλών οι οποίες θεωρούνται ασφαλείς γίνονται με την μέθοδο του μιγαδικού πολλαπλασιασμού, Παρουσιάζεται η διαδικασία μεταφοράς, τα προβλήματα καθώς και τα πειραματικά αποτελέσματα. Επίσης παρουσιάζεται μια εφαρμογή η οποία επιδεικνύει τις δυνατότητες δημιουργίας ασφαλούς ελλειπτικής καμπύλης καθώς και την χρήση της καμπύλης αυτής για ασφαλή μετάδοση δεδομένων. Έτσι έχουμε ένα ενσωματωμένο σύστημα, με περιορισμένες δυνατότητες, το οποίο όχι μόνο υλοποιεί τα κατάλληλα πρωτόκολλα ελλειπτικών καμπυλών, αλλά έχει την δυνατότητα να δημιουργεί ασφαλείς ελλειπτικές καμπύλες κατάλληλες για χρήση από άλλες συσκευές. / Over the last years there has been a rapid growth in Internet use and its benefits. Applications depending on connectivity range from simple networks to e-commerce and e-banking. Furthermore the nature of the hardware used in these transactions has been altered significally. Instead of high-end desktop computers laptops, PDAs and cell phones are widely used both in wired and wireless networks. In an environment as open as the Internet users may be in danger and their transactions may be compromised. There is an immediate need for safe cryptographic systems even for devices that meet hardware restrictions (i.e. processing power or memory and space limitations) without compromising the security levels required. Elliptic curve cryptography offers an interesting alternative in this direction instead of more traditional public key cryptosystem such as RSA. The main reason for this is the mathematical problems on which Elliptic Curve Cryptography (ECC) is based. ECC is based on the elliptic Curve Discrete Logarithm Problem (ECDLP). ECDLP is the ECC equivalent to DLP which is used in most public key cryptosystems and was introduced by Koblitz and Miller in 1985. So far the best algorithms for attacking the ECDLP take exponential time while for the DLP the time required is sub-exponential. This means that an ECC system can use smaller key size than traditional cryptosystems to achieve the same results. As an example, an ECC system with a key size of 160 bits is roughly equivalent to an RSA system with a key size of 1024 bits. Since the key size is significally smaller, so are requirements in space and memory, making ECC an excellent candidate for implementation in devices with limited resources. In this thesis we present an ECC library (ECC-LIB) in an embedded device with hardware limitations. ECC-LIB was developed by Elisavet Konstantinou, Yiannis Stamatiou, and Christos Zaroliagis as a tool to provide users with a modular library that allows development of various cryptographic protocols. We decided to use this library not on a desktop computer but on an embedded device to try and address any problems that might occur in such a limited environment. The device we selected is the AT76C520 chip, which can be used either as a wireless Access Point or as a network processor, with a microprocessor capable of running ucLinux, which is a Linux distribution for embedded devices. Our effort was focused on importing the library without changing the source code to ensure portability. We focused on the implementation of Complex Multiplication method for generating secure elliptic curves, which is not supported by most of the other implementations in embedded systems. Our experimental results demonstrate such an implementation is feasible and can produce efficiently elliptic curves suitable for use in cryptographic systems. Also, our implementation is highly portable. It can be used as is, or with minor changes, on practically any embedded system, since it is written exclusively in standard ANSI C, and there are no device specific optimizations (like assembly). We also implemented an application to support a working scenario. In this scenario our device is used as server from which other devices (wired or wireless, embedded or high end systems) can request an elliptic curve to use in order to achieve security in their communication. The client can request an elliptic curve of specific security level and our application can generate a suitable curve (using the Complex Multiplication method) and distribute it. This means that in a suitable environment plethora of devices can communicate safely, with devices types ranging from desktop computers to mobile phones and PDAs.
59

The Shape Synthesis of Antenna Decoupling Surfaces

Raei, Mohammed 04 June 2021 (has links)
Although multi-element antenna (MEA) systems are already used in some modern wireless communication systems, the issue of mutual coupling between elements remains a challenge during MEA system design. Indeed, communications engineers continue to bemoan the fact that that the antenna elements are often still designed with such coupling as an afterthought. Thus, some authors have used the decoupling surface (DS) idea, whereby a separate DS is added to the MEA systems to reduce the above coupling. Whereas a DS may indeed lower the coupling levels between the elements of a given MEA system, it usually changes the other performance parameters as well, and in an undesirable way. Thus, this design route is a complicated one that is not easily affected. In this thesis we propose, for the first time, a new design process for MEA systems based on shape synthesis. The MEA system performance indicators are combined into an objective that sets the goal of the shape synthesis procedure. The application of the proposed design process is illustrated for three different geometrical arrangements of patch antennas and decoupling surfaces. This confirms the efficacy of the new design method.
60

Potential Effects On Oral Health And Otitis In 3-Year Old Children Consuming Probiotic Lactobacilli

Andréason, Fanny, Almelund, Lisa January 2021 (has links)
Background: Probiotic products are used to improve health, cure disease and in a prophylactic aim. However, there is limited research about its general effects on health in children, especially on oral health.  Aim: This study aimed to evaluate potential effects on oral health and otitis in 3-year- old children consuming probiotic Lactobacillus reuteri 17938 and Lactobacillus reuteri 5289.  Methods: This was a quantitative cross-sectional study where questionnaires concerning health and lifestyle of children (n=169) participating in the longitudinal study NorthPop Child, at the age of 4, 9, 18 and 36 months old, were compared to clinical parameters from a visit at the Public Dental Health Care at 3 years of age. Saliva samples from 142 children were analyzed by PCR. Results: This study showed that children consuming Lactobacillus reuteri 17938, had prevalence of the bacteria in saliva. Prevalence of Lactobacillus reuteri 5289 in saliva was not indicated. The prevalence of caries disease tended to be lower in probiotic- consuming children, though not statistically significant. Children consuming probiotics showed a higher prevalence of otitis and consumption of antibiotics compared to non- eaters.  Conclusion: Any conclusions about consumption and frequency required to gain and maintain the bacteria in the oral microbiome could not be made. Contradictory to other studies, this study found that children who consumed probiotics had more occasions of otitis media and antibiotic use. Future studies with a higher number of participants would be of interest to confirm these potential findings.

Page generated in 0.0315 seconds