• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 151
  • 19
  • 18
  • 16
  • 14
  • 11
  • 2
  • 2
  • 2
  • 1
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 282
  • 45
  • 26
  • 25
  • 24
  • 23
  • 22
  • 20
  • 20
  • 18
  • 18
  • 18
  • 18
  • 18
  • 17
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
81

Fully adaptive radar for detection and tracking

Christiansen, Jonas Myhre January 2020 (has links)
No description available.
82

A fully coupled implementation approach to study hydrogen embrittlement in metals using finite element analysis

Yassir, Sofia 09 December 2022 (has links) (PDF)
Diverse hypotheses are behind the strength degradation in metals due to hydrogen diffusion, leading to a severe, sudden failure. These diverse hypotheses of hydrogen embrittlement include various mechanisms that are responsible for the embrittlement of metals due to hydrogen exposure in their microstructures. This research study focuses on one hydrogen embrittlement mechanism: Hydrogen-Enhanced-Localized-Plasticity (HELP). The HELP is the only single mechanism characterized by promoting localization of plastic flow ahead of the crack by increasing dislocation motion in that region. The current state of the art is a development of a numerical model representing a fully diffusion-mechanical coupled model. This fully coupled model attempts to gain valuable insights into hydrogen's influence on the mechanical properties and the fatigue life of metals, in general. First, detailed development of a numerical approach is illustrated describing how to fully couple the hydrogen diffusion and stresses using a finite element method. The formulation is based on a coupled temperature-displacement procedure using Abaqus. This coupled computational model, described in this first part, is novel because the mechanical part is based on an isotropic-kinematic hardening law. Furthermore, this fully coupled numerical model can capture both a hardening and softening effect of the stress-strain curve when the solution of the plastic properties is dependent on hydrogen. This can also contribute in a complementary way to the results previously shown by other researchers. Though these previous studies used the same hydrogen diffusion model, their mechanical part was based on a power law. Second, this research attempts to delve into the hydrogen effect on the constitutive response of metals undergoing a cyclic load. Hence, based on the HELP theory, this constitutive coupled model can capture different cyclic hardening behaviors. This study can largely contribute to understanding the degradation of the mechanical properties of materials before crack propagation, which has been heavily covered in the literature.
83

Natural and Artificial Flavin-Based Catalysis

Mirzakulova, Ekaterina Viktorovna 06 August 2013 (has links)
No description available.
84

A Self-Retracting Fully-Compliant Bistable Micromechanism

Masters, Nathan D. 24 June 2003 (has links) (PDF)
The purpose of this research is to present a class of Self-Retracting Fully-compliant Bistable Micromechanisms (SRFBM). Fully-compliant mechanisms are needed to overcome the inherent limitations of microfabricated pin joints, especially in bistable mechanisms. The elimination of the clearances associated with pin joints will allow more efficient bistable mechanisms with smaller travel. Small travel, in a linear path facilitates integration with efficient on-chip actuators. Tensural pivots are developed and used to deal with the compressive loading to which the mechanism is subject. SRFBM are modeled using the Pseudo-Rigid-Body Model and finite element analysis. Suitable configurations of the SRFBM concept have been identified and fabricated using the MUMPs process. Complete systems, including external actuators and electrical contacts are 1140 μm by 625 μm (individual SRFBM are less than 300 μm by 300 μm). These systems have been tested, demonstrating on-chip actuation of bistable mechanisms. Power requirements for these systems are approximately 150 mW. Testing with manual force testers has also been completed and correlates well with finite element modeling. Actuation force is approximately 500 μN for forward actuation. Return actuation can be achieved either by external actuators or by thermal self-retraction of the mechanism. Thermal self-retraction is more efficient, but can result in damage to the mechanism. Fatigue testing has been completed on a single device, subjecting it to approximately 2 million duty cycles without failure. Based on the SRFBM concept a number of improvements and adaptations are presented, including systems with further power and displacement reductions and a G-switch for LIGA fabrication.
85

Fully Compliant Tensural Bistable Mechanisms (FTBM) with On-Chip Thermal Actuation

Wilcox, Daniel L. 27 July 2004 (has links) (PDF)
The Fully compliant Tensural Bistable Mechanism (FTBM) class is introduced. The class consists of fully compliant linear bistable mechanisms that achieve much of their displacement and bistable behavior through tension loading of compliant segments. Multiple topologies of designs arising from the FTBM class were designed using a finite element analysis (FEA) model with optimization. In a coupled design approach, thermal actuators were optimized to the force and displacement requirements of the bistable mech-anisms, and selected FTBM devices were combined in switching systems with the result-ing Thermomechanical In-plane Microactuators (TIMs) and Amplified Thermomechanical In-plane Microactuators (ATIMs). Successful on-chip actuation was demonstrated. The bistable mechanisms and actuators in this work were fabricated in the MUMPs and SUMMiT V surface micromachining MEMS fabrication technologies. The Stacked Amplified Thermomechanical In-plane Microactuator (StATIM) is also introduced. The StATIM is a compact linear output actuator based on the ATIM that is capable of large displacements relative to the size of the actuator. The StATIMs presented in this thesis were fabricated in the SUMMiT V technology.
86

Hardware accelerators for post-quantum cryptography and fully homomorphic encryption

Agrawal, Rashmi 16 January 2023 (has links)
With the monetization of user data, data breaches have become very common these days. In the past five years, there were more than 7000 data breaches involving theft of personal information of billions of people. In the year 2020 alone, the global average cost per data breach was $3.86 million, and this number rose to $4.24 million in 2021. Therefore, the need for maintaining data security and privacy is becoming increasingly critical. Over the years, various data encryption schemes including RSA, ECC, and AES are being used to enable data security and privacy. However, these schemes are deemed vulnerable to quantum computers with their enormous processing power. As quantum computers are expected to become main stream in the near future, post-quantum secure encryption schemes are required. To this end, through NIST’s standardization efforts, code-based and lattice-based encryption schemes have emerged as one of the plausible way forward. Both code-based and lattice-based encryption schemes enable public key cryptosystems, key exchange mechanisms, and digital signatures. In addition, lattice-based encryption schemes support fully homomorphic encryption (FHE) that enables computation on encrypted data. Over the years, there have been several efforts to design efficient FPGA-based and ASIC-based solutions for accelerating the code-based and lattice-based encryption schemes. The conventional code-based McEliece cryptosystem uses binary Goppa code, which has good code rate and error correction capability, but suffers from high encoding and decoding complexity. Moreover, the size of the generated public key is in several MBs, leading to cryptosystem designs that cannot be accommodated on low-end FPGAs. In lattice-based encryption schemes, large polynomial ring operations form the core compute kernel and remain a key challenge for many hardware designers. To extend support for large modular arithmetic operations on an FPGA, while incurring low latency and hardware resource utilization requires substantial design efforts. Moreover, prior FPGA solutions for lattice-based FHE include hardware acceleration of basic FHE primitives for impractical parameter sets without the support for bootstrapping operation that is critical to building real-time privacy-preserving applications. Similarly, prior ASIC proposals of FHE that include bootstrapping are heavily memory bound, leading to large execution times, underutilized compute resources, and cost millions of dollars. To respond to these challenges, in this dissertation, we focus on the design of efficient hardware accelerators for code-based and lattice-based public key cryptosystems (PKC). For code-based PKC, we propose the design of a fully-parameterized en/decryption co-processor based on a new variant of McEliece cryptosystem. This co-processor takes advantage of the non-binary Orthogonal Latin Square Code (OLSC) to achieve a lower computational complexity along with smaller key size than that of the binary Goppa code. Our FPGA-based implementation of the co-processor is ∼3.5× faster than an existing classic McEliece cryptosystem implementation. For lattice-based PKC, we propose the design of a co-processor that implements large polynomial ring operations. It uses a fully-pipelined NTT polynomial multiplier to perform fast polynomial multiplications. We also propose the design of a highly-optimized Gaussian noise sampler, capable of sampling millions of high-precision samples per second. Through an FPGA-based implementation of this lattice-based PKC co-processor, we achieve a speedup of 6.5× while utilizing 5× less hardware resources as compared to state-of-the-art implementations. Leveraging our work on lattice-based PKC implementation, we explore the design of hardware accelerators that perform FHE operations using Cheon-Kim-Kim-Song (CKKS) scheme. Here, we first perform an in-depth architectural analysis of various FHE operations in the CKKS scheme so as to explore ways to accelerate an end-to-end FHE application. For this analysis, we develop a custom architecture modeling tool, SimFHE, to measure the compute and memory bandwidth requirements of hardware-accelerated CKKS. Our analysis using SimFHE reveals that, without a prohibitively large cache, all FHE operations exhibit low arithmetic intensity (<1 Op/byte). To address the memory bottleneck resulting from the low arithmetic intensity, we propose several memory-aware design (MAD) techniques, including caching and algorithmic optimizations, to reduce the memory requirements of CKKS-based application execution. We show that the use of our MAD techniques can yield an ASIC design that is at least 5-10× cheaper than the large-cache proposals, but only ∼2-3× slower. We also design FAB, an FPGA-based accelerator for bootstrappable FHE. FAB, for the first time ever, accelerates bootstrapping (along with basic FHE primitives) on an FPGA for a secure and practical parameter set. FAB tackles the memory-bounded nature of bootstrappable FHE through judicious datapath modification, smart operation scheduling, and on-chip memory management techniques to maximize the overall FHE-based compute throughput. FAB outperforms all prior CPU/GPU works by 9.5× to 456× and provides a practical performance for our target application: secure training of logistic regression models. / 2025-01-16T00:00:00Z
87

Sample Image Segmentation of Microscope Slides

Persson, Maija January 2022 (has links)
In tropical and subtropical countries with bad infrastructure there exists diseases which are often neglected and untreated. Some of these diseases are caused by parasitic intestinal worms which most often affect children severely. The worms spread through parasite eggs in human stool that end up in arable soil and drinking water. Over one billion people are infected with these worms, but medication is available. The problem is the ineffective diagnostic method hindering the medication to be distributed effectively. In the process of designing an automated microscope for increased effectiveness the solution for marking out the stool sample on the microscope slide is important for decreasing the time of diagnosis. This study examined the active contour model and four different semantic segmentation networks for the purpose of delineating the stool sample from the other parts of the microscope slide. The Intersection-over-Union (IoU) measurement was used to measure the performance of the models. Both active contour and the networks increased the IoU compared to the current implementation. The best model was the FCN-32 network which is a fully convolutional network created for semantic segmentation tasks. This network had an IoU of 95.2%, a large increase compared to the current method which received an IoU of 77%. The FCN-32 network showed great potential of decreasing the scanning time while still keeping precision of the diagnosis.
88

Non-Invasive Techniques for the Detection and Diagnosis of Dementia

Blount, Joseph A. January 2021 (has links)
It is estimated that there are currently fifty million people living with dementia worldwide. An accurate and early diagnosis of dementia is important in order to initiate appropriate treatment programs as soon as possible. Common methods of neuropsychological assessment can be sensitive to external factors which may compromise accuracy. The aim of this thesis was to investigate techniques that have the potential for the detection of dementia that avoid some of the external influences. The thesis looked at measurements of (i) postural stability (ii) facial analysis and (iii) fully-immersive virtual reality in cognitively-healthy individuals. These techniques were chosen as postural stability and facial analysis change in dementia and whilst virtual reality has previously been used in dementia research, fully-immersive virtual reality measures have not been established. To see if the measurements were associated with cognitive function, participants completed a series of cognitive tests. Results indicate that all techniques explored shared a relationship with memory performance, with lower anteroposterior postural sway (F(1,22) = 17.76, p < 0.01), number of activities participated in that involve a posture element (F(2, 39) = 3.77, p < .05; Wilk's Λ = 0.84, partial η2 = 0.16), the greater the frequency of negative facial expressions (F(2, 18) = 4.49, p < .05; Wilk's Λ = 0.67, partial η2 = 0.33.), and low blink rate (t(11.02) = 2.62 p < .05) all showing better scores on memory tests. Moreover, better scores on the fullyimmersive virtual reality task predicted better scores on with short-term memory (F(1,22) = 20.20 p < 0.01), LTM (F(1,22) = 09.10 p < .01), associative learning (F(1,22) = 08.75 p < .01), and a dual–task test (F(1,22) = 04.64 p < .05). The novel findings that elements such as postural stability, participation in sports, facial expressions of emotion, blink rates, and spatial memory as assessed in fully-immersive virtual reality highlight that non-invasive techniques can provide measurements that correspond to cognitive ability. This may hold implications for dementia diagnoses. Future research should assess whether these relationships can also be found in an older adult population. If this relationship is found in older adults, it could justify further research into how these techniques could be applied in a clinical context.
89

Bio-Inspired Artificial Intelligence Approach for Reinforced Concrete Block Shear Wall System Response Predictions

Elgamel, Hana January 2022 (has links)
Reinforced concrete block shear walls (RCBSWs) are used as seismic force resisting systems in low- and medium-rise buildings. However, attributed to their nonlinear behavior and composite material nature, accurate prediction of their seismic performance relying only on mechanics is challenging. This study introduces multi-gene genetic programming (MGGP)— a class of bio-inspired artificial intelligence, to uncover the complexity of RCBSW behaviors and develop simplified procedures for predicting the full backbone curve of flexure-dominated fully grouted RCBSWs under cyclic loading. A piecewise linear backbone curve was developed using five secant stiffness expressions associated with cracking, yielding, 80% ultimate, ultimate, and 20% strength degradation (i.e., post-peak stage) derived through controlled MGGP. Based on the experimental results of large-scale cyclically loaded RCBSWs, compiled from previously reported studies, a variable selection procedure was performed to identify the most influential variable subset governing wall behaviors. Utilizing individual wall results, the MGGP stiffness expressions were first trained and tested, and their accuracy was subsequently compared to that of existing models employing various statistical measures. In addition, the predictability of the developed backbone model was assessed at the system-level against experimental results of two two-story buildings available in the literature. The outcomes obtained from this study demonstrate the power of MGGP approach in addressing the complexity of the cyclic behavior of RCBSWs at both component- and system-level—offering an efficient prediction tool that can be adopted by relevant seismic design standards pertaining to RCBSW buildings. / Thesis / Master of Applied Science (MASc)
90

Devitrification Effects on the Structure and Corrosion of an Fe-based Bulk Metallic Glass

Miller, Jason 11 January 2010 (has links)
No description available.

Page generated in 0.0443 seconds