88 research outputs found

    Spark-Plasma Sintering and Related Field-Assisted Powder Consolidation Technologies

    Get PDF
    Electromagnetic field-assisted sintering techniques have increasingly attracted attention of scientists and technologists. Spark-plasma sintering (SPS) and other field-assisted powder consolidation approaches provide remarkable capabilities to the processing of materials into configurations previously unattainable. Of particular significance is the possibility of using very fast heating rates, which, coupled with the field-assisted mass transport, stand behind the purported ability to achieve high densities during consolidation and to maintain the nanostructure of consolidated materials via these techniques. Potentially, SPS and related technologies have many significant advantages over the conventional powder processing methods, including the lower process temperature, the shorter holding time, dramatically improved properties of sintered products, low manufacturing costs, and environmental friendliness

    Advanced Powder Metallurgy Technologies

    Get PDF
    Powder metallurgy is a group of advanced processes used for the synthesis, processing, and shaping of various kinds of materials. Initially inspired by ceramics processing, the methodology comprising the production of a powder and its transformation to a compact solid product has attracted attention since the end of World War II. At present, many technologies are availabe for powder production (e.g., gas atomization of the melt, chemical reduction, milling, and mechanical alloying) and its consolidation (e.g., pressing and sintering, hot isostatic pressing, and spark plasma sintering). The most promising methods can achieve an ultra-fine or nano-grained powder structure, and preserve it during consolidation. Among these methods, mechanical alloying and spark plasma sintering play a key role. This book places special focus on advances in mechanical alloying, spark plasma sintering, and self-propagating high-temperature synthesis methods, as well as on the role of these processes in the development of new materials

    Bibliography of Lewis Research Center technical publications announced in 1986

    Get PDF
    This compilation of abstracts describes and indexes the technical reporting that resulted from the scientific and engineering work performed and managed by the Lewis Research Center in 1986. All the publications were announced in the 1986 issues of Scientific and Technical Aerospace Reports (STAR) and/or International Aerospace Abstracts (IAA). Included are research reports, journal articles, conference presentations, patents and patent applications, and theses

    Bibliography of Lewis Research Center technical publications announced in 1985

    Get PDF
    This compilation of abstracts describes and indexes the technical reporting that resulted from the scientific and engineering work performed and managed by the Lewis Research Center in 1985. All the publications were announced in the 1985 issues of STAR (Scientific and Technical Aerospace Reports) and/or IAA (International Aerospace Abstracts). Included are research reports, journal articles, conference presentations, patents and patent applications, and theses

    VLSI architectures for public key cryptology

    Get PDF

    Statistical cryptanalysis of block ciphers

    Get PDF
    Since the development of cryptology in the industrial and academic worlds in the seventies, public knowledge and expertise have grown in a tremendous way, notably because of the increasing, nowadays almost ubiquitous, presence of electronic communication means in our lives. Block ciphers are inevitable building blocks of the security of various electronic systems. Recently, many advances have been published in the field of public-key cryptography, being in the understanding of involved security models or in the mathematical security proofs applied to precise cryptosystems. Unfortunately, this is still not the case in the world of symmetric-key cryptography and the current state of knowledge is far from reaching such a goal. However, block and stream ciphers tend to counterbalance this lack of "provable security" by other advantages, like high data throughput and ease of implementation. In the first part of this thesis, we would like to add a (small) stone to the wall of provable security of block ciphers with the (theoretical and experimental) statistical analysis of the mechanisms behind Matsui's linear cryptanalysis as well as more abstract models of attacks. For this purpose, we consider the underlying problem as a statistical hypothesis testing problem and we make a heavy use of the Neyman-Pearson paradigm. Then, we generalize the concept of linear distinguisher and we discuss the power of such a generalization. Furthermore, we introduce the concept of sequential distinguisher, based on sequential sampling, and of aggregate distinguishers, which allows to build sub-optimal but efficient distinguishers. Finally, we propose new attacks against reduced-round version of the block cipher IDEA. In the second part, we propose the design of a new family of block ciphers named FOX. First, we study the efficiency of optimal diffusive components when implemented on low-cost architectures, and we present several new constructions of MDS matrices; then, we precisely describe FOX and we discuss its security regarding linear and differential cryptanalysis, integral attacks, and algebraic attacks. Finally, various implementation issues are considered

    CAMAC bulletin: A publication of the ESONE Committee Issue #13 September 1975

    Get PDF
    CAMAC is a means of interconnecting many peripheral devices through a digital data highway to a data processing device such as a computer

    Mechanics of the solid-state bonding under severe thermomechanical processes

    Get PDF
    Friction stir welding (FSW) has found increased applications in automotive and aerospace industries due to its advantages of solid-state bonding, no fusion and melting, and versatility in various working conditions and material combinations. The extent and quality of the solid-state bonding between workpieces in FSW is the ultimate outcome of their industrial applications. However, the relationship among processing parameters, material properties, and bonding extent and fidelity remains largely empirical, primarily because of the lack of the mechanistic understanding of (1) tool-workpiece frictional behavior, and (2) bonding formation and evolution. In this dissertation, to study the underlying mechanism of tool-workpiece frictional behavior and bonding evolution at workpiece-workpiece interface during solid-state bonding process, firstly, a numerical model that take advantage of Coupled Eulerian Lagrangian (CEL) method is implemented to investigate the stick-slip behavior at tool-workpiece interface. An analytical model is also developed to correlate the stick-slip fraction to processing parameters such as the tool spin rate, and further to derive dimensionless functions for torque and heat generation rate predictions. These analyses provide the critical strain rate and temperature fields that are needed for the bonding analysis. Then, we note that the interfacial solid state bonding process under applied thermomechanical loading histories is a reverse process of the high temperature creep fracture of polycrystalline materials by grain boundary cavities, in this regard, a general modeling framework of bonding fraction evolution was derived, which directly depends on the stress, strain rate, and temperature fields near the interface. Finally, Based on the stick-slip contact analysis and the understanding of solid-state bonding mechanism, an approximate yet analytical solution has been developed to derive the bonding fraction field from the given processing, geometric, and material constitutive parameters, and the predicted ultimate bonding extent with respect to these parameters becomes a figure of merit for the study of processing window for industrial applications and design of the FSW process

    OBSERVED NONLINEAR RESPONSES IN PATTERNED SUPERCONDUCTING, FERROMAGNETIC, AND INTERACTING THIN FILMS

    Get PDF
    Many advances in technology ranging from biology and medicine through engineering and computer science to fundamental physics and chemistry depend upon the capability to control the fabrication of materials and devices at the submicron scale. Quantum mechanical effects become increasingly important to atomic and molecular interactions as the distances between neighbors decrease. These effects will provide materials and device designers with additional flexibility to establish properties of the designers choice, but the cost of this additional flexibility must be paid in the complexity of nonlinearities entering the interactions and the design process. The work presented here has provided several early results on three such interactions among closely-spaced submicron material structures: 1) the properties of superconductivity have been studied, 2) the properties of ferromagnetism have been studied, and 3) the interactions between superconductivity and ferromagnetism have been studied. Since our work was published, there has been considerable interest in all three of these wide-open areas and hundreds or thousands of additional results are now in the literature. We have used standard methods from the semiconductor industry as well as innovative methods to fabricate micron and submicron devices for observation. Standard optical lithography and standard electron beam lithography have been implemented to shape micron and submicron structures, respectively. Additionally, a laser interferometric lithography method has been invented and used to shape submicron structures. The materials used were vanadium, niobium, nickel, and/or permalloy. We have utilized SQUID magnetometry and Hall effect magnetometry to observe the properties of superconductor structures and superconductorferromagnetic mixed systems. We have used SQUID magnetometry and ferromagnetic resonance to observe the physical properties of ferromagnetic structures and the interactions between adjacent structures. Using these materials and methods we have discovered an unusual paramagnetic Meissner effect in thin Nb films that exists at igh-applied magnetic fields. We have discovered fluxoid matching anomalies at low sample temperature. And we have discovered interactions between electron exchange and magnetic dipole forces. Additionally, we have found clear evidence to support several past hypotheses advanced by other authors

    Umbilical Connect Techniques Improvement-Technology Study

    Get PDF
    The objective of this study was to develop concepts, specifications, designs, techniques, and procedures capable of significantly reducing the time required to connect and verify umbilicals for ground services to the space shuttle. The desired goal was to reduce the current time requirement of several shifts for the Saturn 5/Apollo to an elapsed time of less than one hour to connect and verify all of the space shuttle ground service umbilicals. The study was conducted in four phases: (1) literature and hardware examination, (2) concept development, (3) concept evaluation and tradeoff analysis, and (4) selected concept design. The final product of this study was a detail design of a rise-off disconnect panel prototype test specimen for a LO2/LH2 booster (or an external oxygen/hydrogen tank for an orbiter), a detail design of a swing-arm mounted preflight umbilical carrier prototype test specimen, and a part 1 specification for the umbilical connect and verification design for the vehicles as defined in the space shuttle program
    corecore