55 research outputs found

    Numerical Analysis of a Steam Turbine Rotor subjected to Thermo-Mechanical Cyclic Loads

    Get PDF
    The contribution at hand discusses the thermo-mechanical analysis of a steam turbine rotor, made of a heat-resistant steel. Thereby, the analysis accounts for the complicated geometry of a real steam turbine rotor, subjected to practical and complex thermo-mechanical boundary conditions. Various thermo-mechanical loading cycles are taken into account, including different starting procedures (cold and warm starts). Within the thermal analysis using the FE code ABAQUS, instationary steam temperatures as well as heat transfer coefficients are prescribed, and the resulting temperature field serves as input for the subsequent structural analysis. In order to describe the mechanical behavior of the heat-resistant steel, which exhibits significant rate-dependent inelasticity combined with hardening and softening phenomena, a robust nonlinear constitutive approach, the binary mixture model, is employed and implemented in ABAQUS in two different ways, i.e. using explicit as well as implicit  methods for the time integration of the governing evolution equations. The numerical performance, the required computational effort, and the obtained accuracy of both integration methods are examined with reference to the thermo-mechanical analysis of a steam turbine rotor, as a typical practical example for the numerical analysis of a complex component. In addition, the obtained temperature, stress, and strain fields in the steam turbine rotor are discussed in detail, and the influence of the different starting procedures is examined closely

    Security considerations for Galois non-dual RLWE families

    Get PDF
    We explore further the hardness of the non-dual discrete variant of the Ring-LWE problem for various number rings, give improved attacks for certain rings satisfying some additional assumptions, construct a new family of vulnerable Galois number fields, and apply some number theoretic results on Gauss sums to deduce the likely failure of these attacks for 2-power cyclotomic rings and unramified moduli

    Provably weak instances of ring-LWE revisited

    Get PDF
    In CRYPTO 2015, Elias, Lauter, Ozman and Stange described an attack on the non-dual decision version of the ring learning with errors problem (RLWE) for two special families of defining polynomials, whose construction depends on the modulus q that is being used. For particularly chosen error parameters, they managed to solve non-dual decision RLWE given 20 samples, with a success rate ranging from 10% to 80%. In this paper we show how to solve the search version for the same families and error parameters, using only 7 samples with a success rate of 100%. Moreover our attack works for every modulus q instead of the q that was used to construct the defining polynomial. The attack is based on the observation that the RLWE error distribution for these families of polynomials is very skewed in the directions of the polynomial basis. For the parameters chosen by Elias et al. the smallest errors are negligible and simple linear algebra suffices to recover the secret. But enlarging the error paremeters makes the largest errors wrap around, thereby turning the RLWE problem unsuitable for cryptographic applications. These observations also apply to dual RLWE, but do not contradict the seminal work by Lyubashevsky, Peikert and Regev

    Rational isogenies from irrational endomorphisms

    Get PDF
    In this paper, we introduce a polynomial-time algorithm to compute a connecting O\mathcal{O}-ideal between two supersingular elliptic curves over Fp\mathbb{F}_p with common Fp\mathbb{F}_p-endomorphism ring O\mathcal{O}, given a description of their full endomorphism rings. This algorithm provides a reduction of the security of the CSIDH cryptosystem to the problem of computing endomorphism rings of supersingular elliptic curves. A similar reduction for SIDH appeared at Asiacrypt 2016, but relies on totally different techniques. Furthermore, we also show that any supersingular elliptic curve constructed using the complex-multiplication method can be located precisely in the supersingular isogeny graph by explicitly deriving a path to a known base curve. This result prohibits the use of such curves as a building block for a hash function into the supersingular isogeny graph

    Relating different Polynomial-LWE problems

    Get PDF
    In this paper we focus on Polynomial Learning with Errors (PLWE). This problem is parametrized by a polynomial and we are interested in relating the hardness of the PLWEf\text{PLWE}^f and PLWEh\text{PLWE}^h problems for different polynomials ff and hh. More precisely, our main result shows that for a fixed monic polynomial ff, PLWEfg\text{PLWE}^{f\circ g} is at least as hard as PLWEf\text{PLWE}^f, in both search and decision variants, for any monic polynomial gg. As a consequence, PLWEϕn\text{PLWE}^{\phi_n} is harder than PLWEf,\text{PLWE}^{f}, for a minimal polynomial ff of an algebraic integer from the cyclotomic field Q(ζn)\mathbb{Q}(\zeta_n) with specific properties. Moreover, we prove in decision variant that in the case of power-of-2 polynomials, PLWEϕn\text{PLWE}^{\phi_n} is at least as hard as PLWEf,\text{PLWE}^f, for a minimal polynomial ff of algebraic integers from the nnth cyclotomic field with weaker specifications than those from the previous result

    On the Hardness of the Computational Ring-LWR Problem and its Applications

    Get PDF
    In this paper, we propose a new assumption, the Computational Learning With Rounding over rings, which is inspired by the computational Diffie-Hellman problem. Assuming the hardness of ring-LWE, we prove this problem is hard when the secret is small, uniform and invertible. From a theoretical point of view, we give examples of a key exchange scheme and a public key encryption scheme, and prove the worst-case hardness for both schemes with the help of a random oracle. Our result improves both speed, as a result of not requiring Gaussian secret or noise, and size, as a result of rounding. In practice, our result suggests that decisional ring-LWR based schemes, such as Saber, Round2 and Lizard, which are among the most efficient solutions to the NIST post-quantum cryptography competition,stem from a provable secure design. There are no hardness results on the decisional ring-LWR with polynomial modulus prior to this work, to the best of our knowledge

    Ecotoxicologica assessment

    No full text
    A lot of powerful test systems for the ecotoxicological characterization of contaminated sites have been developed in recent years. Some of them are standardized, some are in the process of standardization right now. Although the degree of standardization of the test systems has been improved, there is still a great variety in the fields of sample preparation and sample storage on the one hand and in the field of interpretation of test results on the one hand. Due to these circumstances it can be recommended that the methodic aspects should be documented in detail in order to ensure comparability of test results. There should be a strong emphasis on quality assessment and quality control. Despite of this lack of standardization ecotoxicological test systems can already be successfully applied before, during, and after remediation of contaminated sites. The obtained results provide important information on the biological and ecotoxicological status of the soil, and they should be considered during every process of soil remediation. For the implementation of the ecotoxicological characterisation of contaminated sites into the legally binding assessment of contaminated sites the following aspects seem to be of great importance for future research: (1) standardization of soil sampling, transport, sample preparation, sample storage, and test procedures; (2) selection of test systems with respect to soil functions; (3) harmonized definition of assessment criteria. By the application of these test systems a path-specific assessment of contaminated sites considering the intended future land use is possible. It provides important additional information which is complementary to the information derived from chemical analyses
    corecore