35 research outputs found

    High temperature mechanical properties of Ni-base superalloy and diffusion aluminide bond coating: An in-situ SEM nanoindentation study

    Get PDF
    High-strength structural materials such as Ni-based superalloys and diffusion bond coats are widely used in challenging environments and with exposure to mechanical fatigue, particle impact, and erosion at elevated temperatures. Diffusion aluminide bond coats are an example of compositionally and microstructurally graded coatings with significant variation in engineered mechanical properties across the cross-section. Nanoindentation, particularly in situ, can be considered as a well-suited technique for measuring the properties of such complex microstructural materials as the deformation volume can be carefully controlled to probe different precipitates and microstructural zones. In this study, an SEM nanomechanical instrument, PicoIndenter 87xR, with an integrated high-temperature stage and an active tip heating was used to conduct nanoindentation on the cross-section of substrate and aluminide bond coating at room temperature, 200oC, 400oC, 600oC, and 8000C. With combined analysis of chemistry and microstructural changes, the indentation results are used to understand local mechanical properties variation as a function of temperature

    On Linear Complementary Pairs of Algebraic Geometry Codes over Finite Fields

    Full text link
    Linear complementary dual (LCD) codes and linear complementary pairs (LCP) of codes have been proposed for new applications as countermeasures against side-channel attacks (SCA) and fault injection attacks (FIA) in the context of direct sum masking (DSM). The countermeasure against FIA may lead to a vulnerability for SCA when the whole algorithm needs to be masked (in environments like smart cards). This led to a variant of the LCD and LCP problems, where several results have been obtained intensively for LCD codes, but only partial results have been derived for LCP codes. Given the gap between the thin results and their particular importance, this paper aims to reduce this by further studying the LCP of codes in special code families and, precisely, the characterisation and construction mechanism of LCP codes of algebraic geometry codes over finite fields. Notably, we propose constructing explicit LCP of codes from elliptic curves. Besides, we also study the security parameters of the derived LCP of codes (C,D)(\mathcal{C}, \mathcal{D}) (notably for cyclic codes), which are given by the minimum distances d(C)d(\mathcal{C}) and d(D⊄)d(\mathcal{D}^\perp). Further, we show that for LCP algebraic geometry codes (C,D)(\mathcal{C},\mathcal{D}), the dual code C⊄\mathcal{C}^\perp is equivalent to D\mathcal{D} under some specific conditions we exhibit. Finally, we investigate whether MDS LCP of algebraic geometry codes exist (MDS codes are among the most important in coding theory due to their theoretical significance and practical interests). Construction schemes for obtaining LCD codes from any algebraic curve were given in 2018 by Mesnager, Tang and Qi in [``Complementary dual algebraic geometry codes", IEEE Trans. Inform Theory, vol. 64(4), 2390--3297, 2018]. To our knowledge, it is the first time LCP of algebraic geometry codes has been studied

    On LCP and checkable group codes over finite non-commutative Frobenius rings

    Full text link
    We provide a simple proof for a complementary pair of group codes over a finite non-commutative Frobenius ring of the fact that one of them is equivalent to the other one. We also explore this fact for checkeable codes over the same type of alphabet

    Structural Reinforcement through Liquid Encapsulation

    Get PDF
    The liquid inside a solid material is one of the most common composite materials in nature. The interface between solid–liquid plays an important role in unique deformation. Here, model systems of two polymers (polydimethylsiloxane–polyvinylidenefluoride) are used to make sphere of solid with liquid inside it

    Ultra-low-density digitally architected carbon with a strutted tube-in-tube structure

    Get PDF
    Porous materials with engineered stretching-dominated lattice designs, which offer attractive mechanical properties with ultra-light weight and large surface area for wide-ranging applications, have recently achieved near-ideal linear scaling between stiffness and density. Here, rather than optimizing the microlattice topology, we explore a different approach to strengthen low-density structural materials by designing tube-in-tube beam structures. We develop a process to transform fully dense, three-dimensional printed polymeric beams into graphitic carbon hollow tube-in-tube sandwich morphologies, where, similar to grass stems, the inner and outer tubes are connected through a network of struts. Compression tests and computational modelling show that this change in beam morphology dramatically slows down the decrease in stiffness with decreasing density. In situ pillar compression experiments further demonstrate large deformation recovery after 30-50% compression and high specific damping merit index. Our strutted tube-in-tube design opens up the space and realizes highly desirable high modulus-low density and high modulus-high damping material structures

    Observation of gravitational waves from the coalescence of a 2.5−4.5 M⊙ compact object and a neutron star

    Get PDF
    corecore