7,856 research outputs found

    Telerobotic workstation design aid

    Get PDF
    Telerobot systems are being developed to support a number of space mission applications. In low earth orbit, telerobots and teleoperated manipulators will be used in shuttle operations and space station construction/maintenance. Free flying telerobotic service vehicles will be used at low and geosynchronous orbital operations. Rovers and autonomous vehicles will be equipped with telerobotic devices in planetary exploration. In all of these systems, human operators will interact with the robot system at varied levels during the scheduled operations. The human operators may be in either orbital or ground-based control systems. To assure integrated system development and maximum utility across these systems, designers must be sensitive to the constraints and capabilities that the human brings to system operation and must be assisted in applying these human factors to system development. The simulation and analysis system is intended to serve the needs of system analysis/designers as an integrated workstation in support of telerobotic design

    Handbook for estimating toxic fuel hazards

    Get PDF
    Computer program predicts, from readily available meteorological data, concentration and dosage fields downwind from ground-level and elevated sources of toxic fuel emissions. Mathematical model is applicable to hot plume rise from industrial stacks and should also be of interest to air pollution meteorologists

    Parametric instabilities in magnetized multicomponent plasmas

    Full text link
    This paper investigates the excitation of various natural modes in a magnetized bi-ion or dusty plasma. The excitation is provided by parametrically pumping the magnetic field. Here two ion-like species are allowed to be fully mobile. This generalizes our previous work where the second heavy species was taken to be stationary. Their collection of charge from the background neutral plasma modifies the dispersion properties of the pump and excited waves. The introduction of an extra mobile species adds extra modes to both these types of waves. We firstly investigate the pump wave in detail, in the case where the background magnetic field is perpendicular to the direction of propagation of the pump wave. Then we derive the dispersion equation relating the pump to the excited wave for modes propagating parallel to the background magnetic field. It is found that there are a total of twelve resonant interactions allowed, whose various growth rates are calculated and discussed.Comment: Published in May 2004; this is a late submission to the archive. 14 pages, 8 figure

    Unsteady Crack Motion and Branching in a Phase-Field Model of Brittle Fracture

    Full text link
    Crack propagation is studied numerically using a continuum phase-field approach to mode III brittle fracture. The results shed light on the physics that controls the speed of accelerating cracks and the characteristic branching instability at a fraction of the wave speed.Comment: 11 pages, 4 figure

    The Application of Infrared Thermographic Inspection Techniques to the Space Shuttle Thermal Protection System

    Get PDF
    The Nondestructive Evaluation Sciences Branch at NASA s Langley Research Center has been actively involved in the development of thermographic inspection techniques for more than 15 years. Since the Space Shuttle Columbia accident, NASA has focused on the improvement of advanced NDE techniques for the Reinforced Carbon-Carbon (RCC) panels that comprise the orbiter s wing leading edge. Various nondestructive inspection techniques have been used in the examination of the RCC, but thermography has emerged as an effective inspection alternative to more traditional methods. Thermography is a non-contact inspection method as compared to ultrasonic techniques which typically require the use of a coupling medium between the transducer and material. Like radiographic techniques, thermography can be used to inspect large areas, but has the advantage of minimal safety concerns and the ability for single-sided measurements. Principal Component Analysis (PCA) has been shown effective for reducing thermographic NDE data. A typical implementation of PCA is when the eigenvectors are generated from the data set being analyzed. Although it is a powerful tool for enhancing the visibility of defects in thermal data, PCA can be computationally intense and time consuming when applied to the large data sets typical in thermography. Additionally, PCA can experience problems when very large defects are present (defects that dominate the field-of-view), since the calculation of the eigenvectors is now governed by the presence of the defect, not the "good" material. To increase the processing speed and to minimize the negative effects of large defects, an alternative method of PCA is being pursued where a fixed set of eigenvectors, generated from an analytic model of the thermal response of the material under examination, is used to process the thermal data from the RCC materials. Details of a one-dimensional analytic model and a two-dimensional finite-element model will be presented. An overview of the PCA process as well as a quantitative signal-to-noise comparison of the results of performing both embodiments of PCA on thermographic data from various RCC specimens will be shown. Finally, a number of different applications of this technology to various RCC components will be presented

    Quantification of Residual Stress from Photonic Signatures of Fused Silica

    Get PDF
    A commercially available grey-field polariscope (GFP) instrument for photoelastic examination is used to assess impact damage inflicted upon the outer-most pane of Space Shuttle windows made from fused silica. A method and apparatus for calibration of the stress-optic coefficient using four-point bending is discussed. The results are validated on known material (acrylic) and are found to agree with literature values to within 6%. The calibration procedure is then applied to fused-silica specimens and the stress-optic coefficient is determined to be 2.43 +/- 0.54 x 10(exp -12)/Pa. Fused silica specimens containing impacts artificially made at NASA's Hypervelocity Impact Technology Facility (HIT-F), to simulate damage typical during space flight, are examined. The damage sites are cored from fused silica window carcasses and examined with the GFP. The calibrated GFP measurements of residual stress patterns surrounding the damage sites are presented. Keywords: Glass, fused silica, photoelasticity, residual stres

    Non-malleable encryption: simpler, shorter, stronger

    Get PDF
    In a seminal paper, Dolev et al. [15] introduced the notion of non-malleable encryption (NM-CPA). This notion is very intriguing since it suffices for many applications of chosen-ciphertext secure encryption (IND-CCA), and, yet, can be generically built from semantically secure (IND-CPA) encryption, as was shown in the seminal works by Pass et al. [29] and by Choi et al. [9], the latter of which provided a black-box construction. In this paper we investigate three questions related to NM-CPA security: 1. Can the rate of the construction by Choi et al. of NM-CPA from IND-CPA be improved? 2. Is it possible to achieve multi-bit NM-CPA security more efficiently from a single-bit NM-CPA scheme than from IND-CPA? 3. Is there a notion stronger than NM-CPA that has natural applications and can be achieved from IND-CPA security? We answer all three questions in the positive. First, we improve the rate in the scheme of Choi et al. by a factor O(λ), where λ is the security parameter. Still, encrypting a message of size O(λ) would require ciphertext and keys of size O(λ2) times that of the IND-CPA scheme, even in our improved scheme. Therefore, we show a more efficient domain extension technique for building a λ-bit NM-CPA scheme from a single-bit NM-CPA scheme with keys and ciphertext of size O(λ) times that of the NM-CPA one-bit scheme. To achieve our goal, we define and construct a novel type of continuous non-malleable code (NMC), called secret-state NMC, as we show that standard continuous NMCs are not enough for the natural “encode-then-encrypt-bit-by-bit” approach to work. Finally, we introduce a new security notion for public-key encryption that we dub non-malleability under (chosen-ciphertext) self-destruct attacks (NM-SDA). After showing that NM-SDA is a strict strengthening of NM-CPA and allows for more applications, we nevertheless show that both of our results—(faster) construction from IND-CPA and domain extension from one-bit scheme—also hold for our stronger NM-SDA security. In particular, the notions of IND-CPA, NM-CPA, and NM-SDA security are all equivalent, lying (plausibly, strictly?) below IND-CCA securit

    Wormholes, Gamma Ray Bursts and the Amount of Negative Mass in the Universe

    Get PDF
    In this essay, we assume that negative mass objects can exist in the extragalactic space and analyze the consequences of their microlensing on light from distant Active Galactic Nuclei. We find that such events have very similar features to some observed Gamma Ray Bursts and use recent satellite data to set an upper bound to the amount of negative mass in the universe.Comment: Essay awarded ``Honorable Mention'' in the Gravity Foundation Research Awards, 199
    corecore