8,278 research outputs found

    In Situ Thermal Inspection of Automated Fiber Placement Operations for Tow and Ply Defect Detection

    Get PDF
    The advent of Automated Fiber Placement (AFP) systems have aided the rapid manufacturing of composite aerospace structures. One of the challenges that AFP systems pose is the uniformity of the deposited prepreg tape layers, which complicates detection of laps, gaps, overlaps and twists. The current detection method used in industry involves halting fabrication and performing a time consuming, visual inspection of each tape layer. Typical AFP systems use a quartz lamp to heat the base layer to make the surface tacky as it deposits another tape layer. The innovation proposed in this paper is to use the preheated base layer as a through-transmission heat source for inspecting the newly added tape layer in situ using a thermographic camera mounted on to the AFP hardware. Such a system would not only increase manufacturing throughput by reducing inspection times, but it would also aid in process development for new structural designs or material systems by providing data on as-built parts. To this end, a small thermal camera was mounted onto an AFP robotic research platform at NASA, and thermal data was collected during typical and experimental layup operations. The data was post processed to reveal defects such as tow overlap/gap, wrinkling, and peel-up. Defects that would have been impossible to detect visually were also discovered in the data, such as poor/loss of adhesion between plies and the effects of vacuum debulking. This paper will cover the results of our experiments, and the plans for future versions of this inspection system

    Telerobotic workstation design aid

    Get PDF
    Telerobot systems are being developed to support a number of space mission applications. In low earth orbit, telerobots and teleoperated manipulators will be used in shuttle operations and space station construction/maintenance. Free flying telerobotic service vehicles will be used at low and geosynchronous orbital operations. Rovers and autonomous vehicles will be equipped with telerobotic devices in planetary exploration. In all of these systems, human operators will interact with the robot system at varied levels during the scheduled operations. The human operators may be in either orbital or ground-based control systems. To assure integrated system development and maximum utility across these systems, designers must be sensitive to the constraints and capabilities that the human brings to system operation and must be assisted in applying these human factors to system development. The simulation and analysis system is intended to serve the needs of system analysis/designers as an integrated workstation in support of telerobotic design

    Parametric instabilities in magnetized multicomponent plasmas

    Full text link
    This paper investigates the excitation of various natural modes in a magnetized bi-ion or dusty plasma. The excitation is provided by parametrically pumping the magnetic field. Here two ion-like species are allowed to be fully mobile. This generalizes our previous work where the second heavy species was taken to be stationary. Their collection of charge from the background neutral plasma modifies the dispersion properties of the pump and excited waves. The introduction of an extra mobile species adds extra modes to both these types of waves. We firstly investigate the pump wave in detail, in the case where the background magnetic field is perpendicular to the direction of propagation of the pump wave. Then we derive the dispersion equation relating the pump to the excited wave for modes propagating parallel to the background magnetic field. It is found that there are a total of twelve resonant interactions allowed, whose various growth rates are calculated and discussed.Comment: Published in May 2004; this is a late submission to the archive. 14 pages, 8 figure

    Quantum protocols for anonymous voting and surveying

    Get PDF
    We describe quantum protocols for voting and surveying. A key feature of our schemes is the use of entangled states to ensure that the votes are anonymous and to allow the votes to be tallied. The entanglement is distributed over separated sites; the physical inaccessibility of any one site is sufficient to guarantee the anonymity of the votes. The security of these protocols with respect to various kinds of attack is discussed. We also discuss classical schemes and show that our quantum voting protocol represents a N-fold reduction in computational complexity, where N is the number of voters.Comment: 8 pages. V2 includes the modifications made for the published versio

    Non-malleable encryption: simpler, shorter, stronger

    Get PDF
    In a seminal paper, Dolev et al. [15] introduced the notion of non-malleable encryption (NM-CPA). This notion is very intriguing since it suffices for many applications of chosen-ciphertext secure encryption (IND-CCA), and, yet, can be generically built from semantically secure (IND-CPA) encryption, as was shown in the seminal works by Pass et al. [29] and by Choi et al. [9], the latter of which provided a black-box construction. In this paper we investigate three questions related to NM-CPA security: 1. Can the rate of the construction by Choi et al. of NM-CPA from IND-CPA be improved? 2. Is it possible to achieve multi-bit NM-CPA security more efficiently from a single-bit NM-CPA scheme than from IND-CPA? 3. Is there a notion stronger than NM-CPA that has natural applications and can be achieved from IND-CPA security? We answer all three questions in the positive. First, we improve the rate in the scheme of Choi et al. by a factor O(Ī»), where Ī» is the security parameter. Still, encrypting a message of size O(Ī») would require ciphertext and keys of size O(Ī»2) times that of the IND-CPA scheme, even in our improved scheme. Therefore, we show a more efficient domain extension technique for building a Ī»-bit NM-CPA scheme from a single-bit NM-CPA scheme with keys and ciphertext of size O(Ī») times that of the NM-CPA one-bit scheme. To achieve our goal, we define and construct a novel type of continuous non-malleable code (NMC), called secret-state NMC, as we show that standard continuous NMCs are not enough for the natural ā€œencode-then-encrypt-bit-by-bitā€ approach to work. Finally, we introduce a new security notion for public-key encryption that we dub non-malleability under (chosen-ciphertext) self-destruct attacks (NM-SDA). After showing that NM-SDA is a strict strengthening of NM-CPA and allows for more applications, we nevertheless show that both of our resultsā€”(faster) construction from IND-CPA and domain extension from one-bit schemeā€”also hold for our stronger NM-SDA security. In particular, the notions of IND-CPA, NM-CPA, and NM-SDA security are all equivalent, lying (plausibly, strictly?) below IND-CCA securit

    Work probability distribution and tossing a biased coin

    Full text link
    We show that the rare events present in dissipated work that enters Jarzynski equality, when mapped appropriately to the phenomenon of large deviations found in a biased coin toss, are enough to yield a quantitative work probability distribution for Jarzynski equality. This allows us to propose a recipe for constructing work probability distribution independent of the details of any relevant system. The underlying framework, developed herein, is expected to be of use in modelling other physical phenomena where rare events play an important role.Comment: 6 pages, 4 figures

    Singular value decomposition in parametrised tests of post-Newtonian theory

    Full text link
    Various coefficients of the 3.5 post-Newtonian (PN) phasing formula of non-spinning compact binaries moving in circular orbits is fully characterized by the two component masses. If two of these coefficients are independently measured, the masses can be estimated. Future gravitational wave observations could measure many of the 8 independent PN coefficients calculated to date. These additional measurements can be used to test the PN predictions of the underlying theory of gravity. Since all of these parameters are functions of the two component masses, there is strong correlation between the parameters when treated independently. Using Singular Value Decomposition of the Fisher information matrix, we remove this correlations and obtain a new set of parameters which are linear combinations of the original phasing coefficients. We show that the new set of parameters can be estimated with significantly improved accuracies which has implications for the ongoing efforts to implement parametrised tests of PN theory in the data analysis pipelines.Comment: 17 pages, 6 figures, Accepted for publication in Classical and Quantum Gravity (Matches with the published version

    Making Code Voting Secure against Insider Threats using Unconditionally Secure MIX Schemes and Human PSMT Protocols

    Full text link
    Code voting was introduced by Chaum as a solution for using a possibly infected-by-malware device to cast a vote in an electronic voting application. Chaum's work on code voting assumed voting codes are physically delivered to voters using the mail system, implicitly requiring to trust the mail system. This is not necessarily a valid assumption to make - especially if the mail system cannot be trusted. When conspiring with the recipient of the cast ballots, privacy is broken. It is clear to the public that when it comes to privacy, computers and "secure" communication over the Internet cannot fully be trusted. This emphasizes the importance of using: (1) Unconditional security for secure network communication. (2) Reduce reliance on untrusted computers. In this paper we explore how to remove the mail system trust assumption in code voting. We use PSMT protocols (SCN 2012) where with the help of visual aids, humans can carry out modā€‰ā€‰10\mod 10 addition correctly with a 99\% degree of accuracy. We introduce an unconditionally secure MIX based on the combinatorics of set systems. Given that end users of our proposed voting scheme construction are humans we \emph{cannot use} classical Secure Multi Party Computation protocols. Our solutions are for both single and multi-seat elections achieving: \begin{enumerate}[i)] \item An anonymous and perfectly secure communication network secure against a tt-bounded passive adversary used to deliver voting, \item The end step of the protocol can be handled by a human to evade the threat of malware. \end{enumerate} We do not focus on active adversaries
    • ā€¦
    corecore