• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 21
  • 15
  • 3
  • 2
  • 2
  • 1
  • 1
  • 1
  • Tagged with
  • 57
  • 10
  • 7
  • 7
  • 6
  • 6
  • 6
  • 6
  • 6
  • 5
  • 5
  • 5
  • 4
  • 4
  • 4
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
11

On the Characteristics of Dividing Steam-Water Flow in a Horizontal Tee Junction

Ballyk, John 12 1900 (has links)
The results of an experimental investigation of the separation phenomena in dividing two-phase flow is presented. This work involved the commissioning of a steam-water loop to obtain detailed data on the characteristics of steam-water flow in a horizontal tee junction. Measurements included the pressure and void fraction distributions as well as the total flow rate and quality along the inlet and branching legs. A detailed set of experiments were performed enabling the effects of flow split, inlet quality and inlet mass flux on the separation and pressure characteristics to be determined. For the annular inlet flow conditions considered herein, total separation was approached when more than 40% of the inlet flow was removed through the branch. At lower branch flow rates, the degree of phase separation was strongly dependent on the branch flow split and the inlet quality. The pressure change from the inlet through the run of the tee was modelled from an axial momentum balance at the junction for both homogeneous and separated flow assumptions. The separated flow momentum correction factor was distributed about a value of unity indicating that the branching flow carriers little or no axial component of momentum. The pressure change from the inlet through the branch was considered in terms of reversible an'd irreversible components for separated and homogeneous flow assumptions. Both models yielded loss coefficients that were strongly dependent on the branch flow split and inlet quality. / Thesis / Master of Engineering (ME)
12

Addressing Challenges in Utilizing GPUs for Accelerating Privacy-Preserving Computation

Yudha, Ardhi Wiratama Baskara 01 January 2024 (has links) (PDF)
Cloud computing increasingly handles confidential data, like private inference and query databases. Two strategies are used for secure computation: (1) employing CPU Trusted Execution Environments (TEEs) like AMD SEV, Intel SGX, or ARM TrustZone, and (2) utilizing emerging cryptographic methods like Fully Homomorphic Encryption (FHE) with libraries such as HElib, Microsoft SEAL, and PALISADE. To enhance computation, GPUs are often employed. However, using GPUs to accelerate secure computation introduces challenges addressed in three works. In the first work, we tackle GPU acceleration for secure computation with CPU TEEs. While TEEs perform computations on confidential data, extending their capabilities to GPUs is essential for leveraging their power. Existing approaches assume co-designed CPU-GPU setups, but we contend that co-designing CPU and GPU is difficult to achieve and requires early coordination between CPU and GPU manufacturers. To address this, we propose software-based memory encryption for CPU-GPU TEE co-design via the software layer. Yet, this introduces issues due to AES's 128-bit granularity. We present optimizations to mitigate these problems, resulting in execution time overheads of 1.1\% and 56\% for regular and irregular applications. In the second work, we focus on GPU acceleration for the CPU FHE library HElib, particularly for comparison operations on encrypted data. These operations are vital in Machine Learning, Image Processing, and Private Database Queries, yet their acceleration is often overlooked. We extend HElib to harness GPU acceleration for its resource-intensive components like BluesteinNTT, BluesteinFFT, and Element-wise Operations. Addressing memory separation, dynamic allocation, and parallelization challenges, we employ several optimizations to address these challenges. With all optimizations and hybrid CPU-GPU parallelism, we achieve a 11.1$\times$ average speedup over the state-of-the-art CPU FHE library. In our latest work, we concentrate on minimizing the ciphertext size by leveraging insights from algorithms, data access patterns, and application requirements to reduce the operational footprint of an FHE application, particularly targeting Neural Network inference tasks. Through the implementation of all three levels of ciphertext compression (precision reduction in comparisons, optimization of access patterns, and adjustments in data layout), we achieve a remarkable 5.6$\times$ speedup compared to the state-of-the-art GPU implementation in 100x\cite{100x}. Overcoming these challenges is crucial for achieving significant GPU-driven performance improvements. This dissertation provides solutions to these hurdles, aiming to facilitate GPU-based acceleration of confidential data computation.
13

Darstellung des Raums Circumflexus mittels TEE zur minimalinvasiven Diagnostik des Versorgungstyps und zur prophylaktischen Kontrolle eines iatrogenen Verschlusses bei Mitralklappenrekonstruktion

Selbach, Michael 22 July 2015 (has links) (PDF)
Im Rahmen dieser Dissertation wurde in einer prospektiven klinischen Studie bei 110 kardiochirurgischen Patienten, welche sich einer Mitralklappenrekonstruktion [MKR] unterzogen, untersucht, ob mittels transösophagealer Echokardiographie [TEE] die Durchblutung der Koronarien zu Beginn, während und nach der Operation dargestellt werden kann und ob die anatomischen Gegebenheiten gut abzugrenzen sind. Dabei wurden der Ramus Circumflexus [RCX] und der Sinus Coronarius [SC] im gesamten Verlauf verfolgt, der Diameter proximal (nach Abgang der Aorta), im Verlauf (bei Überkreuzung der arteriellen und venösen Gefäße) und distal bestimmt und der Blutfluss mittels Dopplersonographie dargestellt. Ein weiterer Punkt war die Untersuchung, ob anhand des Kalibers der Gefäße verlässliche Rückschlüsse auf den Versorgungstyp geschlossen werden können, was sonst nur mittels Koronarangiographie [CA] unter Einsatz von Kontrastmittel invasiv darzustellen war. Zuletzt wurde beim sich noch in Narkose befindlichen Patienten untersucht, ob evtl. erst postoperativ durch iatrogenen Verschluss aufgetretene Wandbewegungsstörungen mittels TEE minimalinvasiv diagnostiziert werden können, sodass ggf. eine sofortige Intervention erfolgen konnte. In der Phase der Datenerhebung kam es bei drei Patienten zu Komplikationen im Sinne einer Obstruktion bzw. Stenose der RCX, wobei die Befunde der TEE-Untersuchungen zusammenmit den klinischen Symptomen in einer anschließenden Koronarangiographie bestätigt wurden. Die Ergebnisse dieser Studie wurden im Jahr 2010 in „The annals of thoracic surgery“ unter dem Titel „Echocardiographic Identification of Iatrogenic Injury of the Circumflex Artery During Minimally Invasive Mitral Valve Repair“ veröffentlicht (1).
14

Entwicklung einer schonenden Trocknungstechnologie zur Pulverisierung wässriger Naturstoffextrakte

Sert, Cumhur January 2008 (has links)
Zugl.: Bochum, Univ., Diss., 2008
15

Processus sécurisés de dématérialisation de cartes sans contact / Secure processes of dematerialization of contactless cards

Bouazzouni, Mohamed Amine 08 November 2017 (has links)
Au fil des années, la technologie sans contact NFC s'est imposée dans notre quotidien au travers des différents services proposés. Les cas d'utilisation sont nombreux allant des cartes de fidélité, des cartes de transport, des cartes de paiement sans contact jusqu'aux cartes de contrôle d'accès. Cependant, les premières générations des cartes NFC ont une sécurité minimale reposant sur l'hypothèse de leur non-clonabilité. De multiples vulnérabilités ont été découvertes et leur exploitation a permis des copies frauduleuses. Afin de remédier à ces vulnérabilités, une nouvelle génération de cartes à la sécurité augmentée a vu le jour. Ces cartes permettent une authentification avec un lecteur basée sur des algorithmes de chiffrements symétriques tels qu'AES, DES, et 3DES. Elles sont plus robustes que la première génération mais ont subi des également une attaque en reverse-engineering. Pour garantir et améliorer le niveau de sécurité du système de contrôle d'accès, nous proposons dans le cadre de l'opération neOCampus, la dématérialisation sécurisée de la carte sans contact sur un smartphone muni de la technologie NFC. Cette dématérialisation nous permet d'exploiter la puissance de calcul et la capacité de stockage du smartphone afin de déployer des algorithmes d'authentification plus robustes. Cependant, l'OS du smartphone ne peut être considéré comme un environnement de confiance. Afin de répondre à la problématique du stockage et du traitement sécurisés sur un smartphone, plusieurs solutions ont été proposées : les Secure Elements (SE), les Trusted Platform Module (TPM), les Trusted Execution Environment (TEE) et la virtualisation. Afin de stocker et de traiter de manière sécurisée les données d'authentification, le TEE apparait comme la solution idéale avec le meilleur compromis sécurité/performances. Cependant, de nombreux smartphones n'embarquent pas encore de TEE. Pour remédier à cette contrainte, nous proposons une architecture basée sur l'utilisation de TEEs déportés sur le Cloud. Le smartphone peut le contacter via une liaison Wi-Fi ou 4G. Pour se faire, un protocole d'authentification basé sur IBAKE est proposé. En plus de ce scénario nominal, deux autres scenarii complémentaires ont été proposés permettant d'accompagner le développement et la démocratisation des TEE non seulement dans le monde des smartphones mais aussi sur des dispositifs peu onéreux comme le Raspberry Pi 3. Ces architectures déploient le même algorithme d'authentification que le scénario nominal. Nous proposons aussi une architecture hors ligne permettant à un utilisateur de s'authentifier à l'aide d'un jeton de connexion en cas d'absence de réseaux sans fil. Cette solution permet de relâcher la contrainte sur la connectivité du smartphone à son Cloud. Nous procédons à une évaluation de l'architecture de dématérialisation et de l'algorithme d'authentification en terme de performances et de sécurité. Les opérations cryptographiques du protocole d'authentification sont les plus coûteuses. Nous avons alors procédé à leur évaluation en nous intéressant en particulier aux opérations de chiffrement IBE et à la génération de challenges ECC. Nos implémentations ont été évaluées pour l'infrastructure Cloud et l'environnement mobile. Nous avons ensuite procédé à une validation du protocole d'authentification sur les trois architectures sélectionnées à l'aide de l'outil Scyther. Nous avons montré, que pour les trois scenarii, la clé de session négociée via le protocole d'authentification restait secrète durant tout le protocole. Cette caractéristique nous garantit que les données d'authentification chiffrées avec cette clé resteront secrètes et que la phase d'identification de la personne est protégée tout en préservant l'ergonomie du système existant. / Over the years, the Near Field Communication technology has emerged in our daily lives through a variety of services. There are several use cases for contactless cards : loyalty cards, metro and bus cards, payment cards and access control cards. However, the first version of these cards has a low security level that is based on the assumption that the cards can not be cloned. To address this issue, a new version of NFC cards has been developed. It allows an authentication with the NFC reader through symmetric encryption algorithms such as AES, DES or 3DES. These cards are more robust that the previous ones. However, these cards have also undergone a reverseengineering attack. We propose, in the context of the neOCampus project, to replace the contactless cards with a smartphone equipped with the NFC capabilities. This process, called dematerialization, allows us to take advantage of the computational power and the storage capabilities of the smartphone to deploy more complex and robust authentication algorithms. However, the OS of the smartphone can not be considered as a trusted environment for the storage and the processing of sensitive data. To address these issues, several solutions were proposed : Secure Elements (SE), Trusted Platform Module (TPM), Trusted Execution Environment (TEE) and Virtualization. In order to store and process securely authentication data, the TEE seems to be the best trade-off between security and performances. Nevertheless, many smartphones do not embeed TEE and it is necessary to negotiate agreements with the TEE manufacturers in order to deploy a secure application on it. In order to figure out these issues, we propose to set up an architecture with a TEE in the Cloud. The smartphone has a secure Cloud that can be reached through a Wi-Fi or 4G connection. The reader has also its own secure Cloud reachable with an Ethernet link. An authentication protocol based on IBAKE is also proposed. In addition to this scenario, two other scenarios were proposed to follow the development and democratization of the TEE on the smartphones and on some inexpensive devices such as Raspberry Pi 3. These alternative architectures deploy the same authentication protocol as the main scenario. We propose an offline architecture allowing a user to authenticate using a connection token. This solution relaxes the connectivity constraint between the smartphone and its secure Cloud. We perform an evaluation of our architecture and of the authentication algorithm in terms of performances and security. The cryptographical operations of the authentication protocol are the most consuming operations in term of performance. We have chosen to target these operations especially the encryption with the IBE and the ECC challenges generation. Our implementations have been evaluated for a Cloud infrastructure and a mobile-like environment. We also perform a formal verification of the authentication protocol through the three considered architectures with Scyther. We showed that, for the three scenarios, that the session key negotiated through the authentication protocol remains secret during the overall execution of the protocol. These characteristic guarantee that the authentication data encrypted with this key will remain secret and that this step of the algorithm will be secure while preserving the ergonomy of the existing system.
16

Vergleich von Messungen der Circumflexarterie mittels Echtzeit 3D transösophagealer Echokardiographie gegenüber kardialer Computertomographie

Bevilacqua, Carmine 18 January 2022 (has links)
Durch die räumliche Nähe und den Verlauf ist die Circumflexarteriere (Cx) im Rahmen von chirurgischen Eingriffen an der Mitralklappe (MK) besonders gefährdet. Eine Beeinträchtigung durch chirurgische Nähte im Bereich des Anulus der MK kann zu schwerwiegenden myo- kardialen Perfusionsstörungen führen. Mittels der transösophagealen Echokardiograpie (TEE) kann der Verlauf dieser Koronararterie beurteilt werden. Eine dreidimensionale TEE in Echtzeit (RT3D TEE) stellt über volumetrische Daten zusätzliche Informationen zur Analyse der Cx bereit. Eine Visualisierung der Cx ist zudem mittels dreidimensionaler Rekonstruktion auf der Basis von Multidetector Computertomographie (MDCT) umsetzbar. Im Rahmen der vorliegenden Studie wurden retrospektiv die Daten von 30 Patienten untersucht, die eine chirurgische Rekonstruk- tion der MK erhalten hatte. Dabei wurden Dimensionen und Abstände der Cx vom Mitral- klappenanulus zwischen der präoperativen MDCT Diagnostik und den intraoperativ erhobenen RT3D TEE Daten verglichen. Es zeigte sich eine gute Korrelation für horizontale und vertikale Abstände zwischen MDCT und RT3D TEE bei geringer Korrelation für den Cx Durchmesser.:Inhaltsverzeichnis 1. Bibliographische Beschreibung 2. Einführung 2.1. Mitralklappenerkrankungen 2.2. Chirurgische Therapieoptionen 2.3. Bildgebung 2.3.1. Radiologische Diagnostik 2.3.2. Echokardiographie 2.3.3. 2D TEE vs. RT3D TEE 2.4. Zielstellung der Studie 3. Publikationsmanuskript “Analysis of circumflex artery anatomy by real time 3D transesophageal echocardiography compared to cardiac computed tomography” Int J Cardiovasc Imaging 2017;33(11):1703-1711. doi:10.1007/s10554-017-1162-7 4. Zusammenfassung 5. Anlagen 5.1. Literaturverzeichnis 5.2. Abkürzungsverzeichnis 5.3. Darstellung des eigenen Beitrags 5.4. Erklärung über die eigenständige Abfassung der Arbeit 5.5. Lebenslauf 5.6. Danksagung
17

Two-phase flow and pressure drop in a horizontal, equal-sided combining tee junction

Joyce, Gavin D. A. 09 September 2016 (has links)
A careful review of the literature showed that there is a serious lack of information (experimental or analytical) on the pressure losses during two-phase flow in combining tee junctions. Pipe networks in industrial applications involve combining and dividing junctions and knowledge of the pressure losses at these junctions is essential for analysis of the flow distribution in the network. To this end, the pressure losses of air-water mixtures passing through a horizontal, combining tee junction with a 37.8 mm diameter were experimentally studied with annular, wavy, and slug flow regimes in the outlet. The test matrix independently varied the outlet flow rates, the outlet mixture qualities, the gas distribution between the inlets, and the liquid distribution between the inlets. All experiments were conducted at room temperature and a nominal absolute pressure at the centre of the junction of 150 kPa. The pressure distribution in all three legs of the tee was determined using up to 49 pressure taps distributed among the three sides and monitored using pressure transducers to produce accurate measurements of the pressure losses. Time-averaged pressure measurements with annular and wavy flows are reported, while pressure measurements with slug flows were not repeatable. A new model and empirical coefficients is presented that allows accurate prediction of pressure losses for flows with either an annular or wavy outlet. Time-varying pressure measurements are presented and analyzed using probability density functions. Different distributions were found for differential measurements depending on whether or not slugging was present in the system. The probability density functions for cases with annular or wavy flow in the outlet followed Gaussian distributions, while cases with slug flow had skewed distributions. Time-varying pressure signals showed a time lag between slug events based on pressure tap locations. A visual study with slug flow present in the system showed upstream travelling waves induced in a stratified inlet when slug flow was present in the other, which led to unexpected slugging under certain flow conditions. / October 2016
18

Teepflanzen

07 February 2012 (has links) (PDF)
Die Broschüre stellt eine Auswahl von Pflanzen vor, die im Haus- und Kleingarten problemlos angebaut werden können, um daraus Kräutertee zuzubereiten. Besonders eingegangen wird auf die unterschiedlichen Zubereitungsformen der einzelnen Pflanzenteile und auf die Heilwirkung von Kräutertees. In der 2., überarbeiteten Auflage wurden seltene Teepflanzen und Pflanzen mit besonderer Süßkraft aufgenommen.
19

Globale Güter - lokale Aneignung Kaffee, Tee, Schokolade und Tabak im frühneuzeitlichen Dresden

Hochmuth, Christian January 2008 (has links)
Zugl.: Dresden, Techn. Univ., Diss.
20

Experimentelle Untersuchungen antimikrobiell aktiver wässriger und alkoholischer Extraktzubereitungen ausgewählter Teedrogen mit lokaltherapeutischer Anwendungstradition unter besonderer Berücksichtigung von Johanniskraut (Hypericum perforatum L.) /

Weseler, Antje R. January 2004 (has links) (PDF)
Universiẗat, Diss.--Heidelberg, 2004.

Page generated in 0.0294 seconds