1,501 research outputs found

    The possibilities of utilising the skiddometer T2GO for forensic engineering

    Get PDF
    The aim of the paper is to verify the applicability of the T2GO skiddometer for measuring the coefficient of friction for forensic practice in accordance with the legislative framework of the Czech Republic. In the introduction, the article discusses the problem of friction coefficient measurement. The results of the comparison with dynamic measuring devices used in the Czech Republic and the determination of the mutual compliance rate with these devices, based on data obtained within the National Comparative Measurement Action, are presented. The article concludes with an interpretation and discussion of the results. In cases where no sufficient mutual compliance was found, an analysis and reasoning of these results is provided. Last but not least, based on the results, a procedure is proposed for future use of the T2GO skiddometer in practice within the legislative conditions of the Czech Republic

    Antiferromagnetic spin Seebeck Effect

    Get PDF
    We report on the observation of the spin Seebeck effect in antiferromagnetic MnF2_2. A device scale on-chip heater is deposited on a bilayer of Pt (4 nm)/MnF2_2 (110) (30 nm) grown by molecular beam epitaxy on a MgF2_2 (110) substrate. Using Pt as a spin detector layer it is possible to measure thermally generated spin current from MnF2_2 through the inverse spin Hall effect. The low temperature (2 - 80 K) and high magnetic field (up to 140 kOe) regime is explored. A clear spin flop transition corresponding to the sudden rotation of antiferromagnetic spins out of the easy axis is observed in the spin Seebeck signal when large magnetic fields (>9 T) are applied parallel the easy axis of the MnF2_2 thin film. When magnetic field is applied perpendicular to the easy axis, the spin flop transition is absent, as expected

    Flow loop study of a cold and cohesive slurry. Pressure drop and formation of plugs

    Get PDF
    Slurries of cohesive particles constitute a significant risk during subsea petroleum production due to their potential to plug the flow. This article describes a flow loop study of a slurry consistent with 0.23-mm ice particles in decane. The experiments were conducted for the concentration of particles up to 20.3% vol. and Re 25000. The cohesion of ice was suggested by controlling the temperature of the slurry. The relative viscosity of the slurry was computed as a function of particle concentration using pressure drop measurements. The relative viscosity was 3.1 for the concentration of 20.3%. The Bingham-fluid model agreed with the empirical calculations within the discrepancy of 15.5%. Increased viscosity of slurry led to a higher pressure drop in the flow loop compared to the single-phase case. Pressure drops for 20.3% slurry flow were 5.2% and 44.4% higher than for pure decane at Reynolds numbers of 24778 and 4956, respectively. The test section of the loop was equipped with an orifice to induce the formation of plugs. The plugs were observed at particle concentrations below 7.0%. The article presents detailed experimental logs depicting the process of plug formation. The observed blocking cases partially agreed with flow maps from the literature. In addition, we note the applicability of the blockage risk evaluation technique from the Colorado School of Mines.publishedVersio

    Bounding and Computing Obstacle Numbers of Graphs

    Get PDF
    An obstacle representation of a graph G consists of a set of pairwise disjoint simply-connected closed regions and a one-to-one mapping of the vertices of G to points such that two vertices are adjacent in G if and only if the line segment connecting the two corresponding points does not intersect any obstacle. The obstacle number of a graph is the smallest number of obstacles in an obstacle representation of the graph in the plane such that all obstacles are simple polygons. It is known that the obstacle number of each n-vertex graph is O(n log n) [Balko, Cibulka, and Valtr, 2018] and that there are n-vertex graphs whose obstacle number is Ω(n/(log log n)²) [Dujmović and Morin, 2015]. We improve this lower bound to Ω(n/log log n) for simple polygons and to Ω(n) for convex polygons. To obtain these stronger bounds, we improve known estimates on the number of n-vertex graphs with bounded obstacle number, solving a conjecture by Dujmović and Morin. We also show that if the drawing of some n-vertex graph is given as part of the input, then for some drawings Ω(n²) obstacles are required to turn them into an obstacle representation of the graph. Our bounds are asymptotically tight in several instances. We complement these combinatorial bounds by two complexity results. First, we show that computing the obstacle number of a graph G is fixed-parameter tractable in the vertex cover number of G. Second, we show that, given a graph G and a simple polygon P, it is NP-hard to decide whether G admits an obstacle representation using P as the only obstacle

    Cohesive collisions of particles in liquid media studied by CFD-DEM, video tracking, and Positron Emission Particle Tracking

    Get PDF
    This paper investigates the cohesive collision of ice in an oil phase at temperatures ranging from −15.7 °C to −0.3 °C. The new information on the coefficient of restitution (COR) was obtained using three different velocity measurement methods: high-speed experimental video recording, Positron Emission Particle Tracking (PEPT), and numerical simulations. A new type of PEPT tracer was developed for the experiments. The COR values were in the interval 0.57...0.82, with a maximum at around −10 °C. The CFD-DEM coupled approach was applied to reproduce experiments with an ice particle drop and its collision with an inclined ice surface in a decane. The particle–wall interaction is modeled using commercial software, considering particle cohesion, particle size, and shape. CFD-DEM predicted the COR with an average deviation 10% from the experimental data. The numerical model’s results agree with the experiments, demonstrating that the CFD-DEM method is suitable for describing multiphase cohesive interactions

    Certifying Giant Nonprimes

    Get PDF
    GIMPS and PrimeGrid are large-scale distributed projects dedicated to searching giant prime numbers, usually of special forms like Mersenne and Proth. The numbers in the current search-space are millions of digits large and the participating volunteers need to run resource-consuming primality tests. Once a candidate prime NN has been found, the only way for another party to independently verify the primality of NN used to be by repeating the expensive primality test. To avoid the need for second recomputation of each primality test, these projects have recently adopted certifying mechanisms that enable efficient verification of performed tests. However, the mechanisms presently in place only detect benign errors and there is no guarantee against adversarial behavior: a malicious volunteer can mislead the project to reject a giant prime as being non-prime. In this paper, we propose a practical, cryptographically-sound mechanism for certifying the non-primality of Proth numbers. That is, a volunteer can -- parallel to running the primality test for NN -- generate an efficiently verifiable proof at a little extra cost certifying that NN is not prime. The interactive protocol has statistical soundness and can be made non-interactive using the Fiat-Shamir heuristic. Our approach is based on a cryptographic primitive called Proof of Exponentiation (PoE) which, for a group G\mathbb{G}, certifies that a tuple (x,y,T)G2×N(x,y,T)\in\mathbb{G}^2\times\mathbb{N} satisfies x2T=yx^{2^T}=y (Pietrzak, ITCS 2019 and Wesolowski, J. Cryptol. 2020). In particular, we show how to adapt Pietrzak\u27s PoE at a moderate additional cost to make it a cryptographically-sound certificate of non-primality

    The possibilities of utilising the skiddometer T2GO for forensic engineering

    Get PDF
    The aim of the paper is to verify the applicability of the T2GO skiddometer for measuring the coefficient of friction for forensic practice in accordance with the legislative framework of the Czech Republic. In the introduction, the article discusses the problem of friction coefficient measurement. The results of the comparison with dynamic measuring devices used in the Czech Republic and the determination of the mutual compliance rate with these devices, based on data obtained within the National Comparative Measurement Action, are presented. The article concludes with an interpretation and discussion of the results. In cases where no sufficient mutual compliance was found, an analysis and reasoning of these results is provided. Last but not least, based on the results, a procedure is proposed for future use of the T2GO skiddometer in practice within the legislative conditions of the Czech Republic

    (Verifiable) Delay Functions from Lucas Sequences

    Get PDF
    Lucas sequences are constant-recursive integer sequences with a long history of applications in cryptography, both in the design of cryptographic schemes and cryptanalysis. In this work, we study the sequential hardness of computing Lucas sequences over an RSA modulus. First, we show that modular Lucas sequences are at least as sequentially hard as the classical delay function given by iterated modular squaring proposed by Rivest, Shamir, and Wagner (MIT Tech. Rep. 1996) in the context of time-lock puzzles. Moreover, there is no obvious reduction in the other direction, which suggests that the assumption of sequential hardness of modular Lucas sequences is strictly weaker than that of iterated modular squaring. In other words, the sequential hardness of modular Lucas sequences might hold even in the case of an algorithmic improvement violating the sequential hardness of iterated modular squaring. Moreover, we note that modular Lucas sequences also yield a time-lock puzzle, similar to the classical construction of Rivest, Shamir and Wagner. Second, we demonstrate the feasibility of constructing practically-efficient verifiable delay functions based on the sequential hardness of modular Lucas sequences. Our construction builds on the work of Pietrzak (ITCS 2019) by leveraging the intrinsic connection between the problem of computing modular Lucas sequences and exponentiation in an appropriate extension field
    corecore