478 research outputs found

    Dry impregnation in fluidized bed: Drying and calcination effect on nanoparticles dispersion and location in a porous support

    Get PDF
    The synthesis of metal nanoparticles dispersed inside the grains of a porous inorganic support was carried out by ‘‘dry impregnation’’ in a fluidized bed. The principle of this technique consists in the spraying of a solution containing a metal source into a hot fluidized bed of porous particles. The metal source can be of different nature such as metal salts, organometallic precursors or colloidal solutions. The experimental results obtained from iron oxide deposition on a porous silica gel as support, constitute the core of this article but others results concerning the deposition of rhodium from a colloidal suspension containing preformed rhodium nanoparticles are also described. More precisely, this study aims to understand the effect of the bed temperature during the impregnation step, the initial particle porosity and the calcination operating protocol on the metallic nanoparticles dispersion and location in the silica porous particles. The so-obtained products were characterized by various techniques in order to determine their morphology, their surface properties and the dispersion of the nanoparticles inside the support. The results showed that, under the chosen operating conditions, the deposit efficiency is close to 100% and the competition between the drying rate, depending on the process-related variables, and the capillary penetration rate, depending on the physicochemical-related variables, controls the deposit location. A quasi uniform deposit inside the support particles is observed for soft drying. The metal nanoparticles size is controlled by the pore mean diameter of the support as well as the calcination operating protocol

    Les TIC et la prospective sur les espaces ruraux. Retour sur le programme Territoires 2040

    Get PDF
    ACLInternational audienceTerritorial foresight is a very convenient tool for policy action and territorial planning. Its practice aims to a better understanding and exploration of current trends and stakes in order to pioneer the future and anticipate main or uncertain evolutions. We expose here the results of a French territorial foresight exercise named Territoires 2040, regarding the links between ICTs topic and landlocked and remote rural areas context. Although ICTs served to settle the initial diagnosis, they have been little taking into account concerning the building of the scenarios. We try to go further, enlightening what part ICTs could have among the process which rule the scenarios of 2040 rural areas.Outil au service du débat public et des acteurs de l'aménagement, la prospective territoriale tente de saisir les évolutions en cours et les enjeux du présent pour aider à anticiper les besoins, les attentes ou encore les risques de demain. Cet article reprend les réflexions développées dans le cadre de la démarche de prospective Territoires 2040 dont l'un des ateliers s'est consacré aux espaces de faible densité. Après avoir remis en perspective la manière dont les thèmes des TIC et des espaces ruraux avaient été articulés dans les démarches prospectives, nous revisitons les questions que soulèvent plus particulièrement l'aménagement et l'accès aux technologies numériques dans la faible densité. A des degrés divers, elles ont participé aux éléments de contextualisation mobilisés par le groupe de prospective. La place donnée aux TIC dans la construction des visions prospectives est en revanche demeurée succincte. En revisitant les scénarios élaborés par le groupe, nous proposons ainsi d'approfondir ici ces réflexions

    Closure properties of solutions to heat inequalities

    Get PDF
    We prove that if u1,u2:(0,∞)×Rd→(0,∞)u_1,u_2 : (0,\infty) \times \R^d \to (0,\infty) are sufficiently well-behaved solutions to certain heat inequalities on Rd\R^d then the function u:(0,∞)×Rd→(0,∞)u: (0,\infty) \times \R^d \to (0,\infty) given by u1/p=u11/p1∗u21/p2u^{1/p}=u_1^{1/p_1} * u_2^{1/p_2} also satisfies a heat inequality of a similar type provided 1p1+1p2=1+1p\tfrac{1}{p_1} + \tfrac{1}{p_2} = 1 + \tfrac{1}{p}. On iterating, this result leads to an analogous statement concerning nn-fold convolutions. As a corollary, we give a direct heat-flow proof of the sharp nn-fold Young convolution inequality and its reverse form.Comment: 12 page

    Transference Principles for Log-Sobolev and Spectral-Gap with Applications to Conservative Spin Systems

    Full text link
    We obtain new principles for transferring log-Sobolev and Spectral-Gap inequalities from a source metric-measure space to a target one, when the curvature of the target space is bounded from below. As our main application, we obtain explicit estimates for the log-Sobolev and Spectral-Gap constants of various conservative spin system models, consisting of non-interacting and weakly-interacting particles, constrained to conserve the mean-spin. When the self-interaction is a perturbation of a strongly convex potential, this partially recovers and partially extends previous results of Caputo, Chafa\"{\i}, Grunewald, Landim, Lu, Menz, Otto, Panizo, Villani, Westdickenberg and Yau. When the self-interaction is only assumed to be (non-strongly) convex, as in the case of the two-sided exponential measure, we obtain sharp estimates on the system's spectral-gap as a function of the mean-spin, independently of the size of the system.Comment: 57 page

    Maximizing the Conditional Expected Reward for Reaching the Goal

    Full text link
    The paper addresses the problem of computing maximal conditional expected accumulated rewards until reaching a target state (briefly called maximal conditional expectations) in finite-state Markov decision processes where the condition is given as a reachability constraint. Conditional expectations of this type can, e.g., stand for the maximal expected termination time of probabilistic programs with non-determinism, under the condition that the program eventually terminates, or for the worst-case expected penalty to be paid, assuming that at least three deadlines are missed. The main results of the paper are (i) a polynomial-time algorithm to check the finiteness of maximal conditional expectations, (ii) PSPACE-completeness for the threshold problem in acyclic Markov decision processes where the task is to check whether the maximal conditional expectation exceeds a given threshold, (iii) a pseudo-polynomial-time algorithm for the threshold problem in the general (cyclic) case, and (iv) an exponential-time algorithm for computing the maximal conditional expectation and an optimal scheduler.Comment: 103 pages, extended version with appendices of a paper accepted at TACAS 201

    Certified compilation for cryptography: Extended x86 instructions and constant-time verification

    Get PDF
    We present a new tool for the generation and verification of high-assurance high-speed machine-level cryptography implementations: a certified C compiler supporting instruction extensions to the x86. We demonstrate the practical applicability of our tool by incorporating it into supercop: a toolkit for measuring the performance of cryptographic software, which includes over 2000 different implementations. We show i. that the coverage of x86 implementations in supercop increases significantly due to the added support of instruction extensions via intrinsics and ii. that the obtained verifiably correct implementations are much closer in performance to unverified ones. We extend our compiler with a specialized type system that acts at pre-assembly level; this is the first constant-time verifier that can deal with extended instruction sets. We confirm that, by using instruction extensions, the performance penalty for verifiably constant-time code can be greatly reduced.This work is financed by National Funds through the FCT - Fundação para a Ciência e a Tecnologia (Portuguese Foundation for Science and Technology) within the project PTDC/CCI-INF/31698/2017, and by the Norte Portugal Regional Operational Programme (NORTE 2020) under the Portugal 2020 Partnership Agreement, through the European Regional Development Fund (ERDF) and also by national funds through the FCT, within project NORTE-01-0145-FEDER-028550 (REASSURE)

    Towards a unified theory of Sobolev inequalities

    Full text link
    We discuss our work on pointwise inequalities for the gradient which are connected with the isoperimetric profile associated to a given geometry. We show how they can be used to unify certain aspects of the theory of Sobolev inequalities. In particular, we discuss our recent papers on fractional order inequalities, Coulhon type inequalities, transference and dimensionless inequalities and our forthcoming work on sharp higher order Sobolev inequalities that can be obtained by iteration.Comment: 39 pages, made some changes to section 1

    A formally verified compiler back-end

    Get PDF
    This article describes the development and formal verification (proof of semantic preservation) of a compiler back-end from Cminor (a simple imperative intermediate language) to PowerPC assembly code, using the Coq proof assistant both for programming the compiler and for proving its correctness. Such a verified compiler is useful in the context of formal methods applied to the certification of critical software: the verification of the compiler guarantees that the safety properties proved on the source code hold for the executable compiled code as well

    Two remarks on generalized entropy power inequalities

    Full text link
    This note contributes to the understanding of generalized entropy power inequalities. Our main goal is to construct a counter-example regarding monotonicity and entropy comparison of weighted sums of independent identically distributed log-concave random variables. We also present a complex analogue of a recent dependent entropy power inequality of Hao and Jog, and give a very simple proof.Comment: arXiv:1811.00345 is split into 2 papers, with this being on

    Formal Verification of Side-channel Countermeasures via Elementary Circuit Transformations

    Get PDF
    We describe a technique to formally verify the security of masked implementations against side-channel attacks, based on elementary circuit transforms. We describe two complementary approaches: a generic approach for the formal verification of any circuit, but for small attack orders only, and a specialized approach for the verification of specific circuits, but at any order. We also show how to generate security proofs automatically, for simple circuits. We describe the implementation of CheckMasks, a formal verification tool for side-channel countermeasures. Using this tool, we formally verify the security of the Rivain-Prouff countermeasure for AES, and also the recent Boolean to arithmetic conversion algorithm from CHES 2017
    • …
    corecore