59 research outputs found

    Experimental and modeling studies of formation of self-organized porous anodic oxide layers and intergranular corrosion of steel

    Get PDF
    The first part of the thesis presents a flow instability mechanism for the self-ordering of porous anodic alumina (PAA). Anodizing of aluminum in electrolytes that dissolve the oxide produces PAA. For specific ranges of anodic potentials and solutions, uniform self-ordered hexagonally arranged PAA with diameters 10-400 nm are formed. A universal scaling ratio exists between the spacing between the pores and the anodizing voltage. The pore spacing depends on the type of the cell solution, e. g. sulfuric, oxalic or phosphoric acid. Nano porous anodic oxides have been used for a wide range of applications including biomedical sensors, dye-sensitized solar cells, and templates for secondary nanomaterials such as carbon, polymers and semiconductor nanomaterials. Despite the diverse application, the mechanism leading to the self-ordering is not clearly understood. Recent studies have demonstrated the importance of oxide flow and mechanical stress during the self-ordering of PAA. Mathematical modeling is presented here that includes surface stress driven oxide flow as an essential mechanism for self-ordering, along with ionic migration, electrochemical reactions, and boundary conditions for interface evolutions and surface stress at the oxide-solution interface. Stress generated during anodizing was predicted from the boundary conditions, which in good agreement with experimentally observed stress profile. Morphological stability analysis is performed at the inception of instability that leads to the formation of steady-state porous film. The analysis predicts steady-state pore spacing-voltage ratio in good agreement with the experimentally observed value. The results reveal that the instability at solution interface is determined by the competitive effects of destabilizing surface stress driven oxide flow and stabilizing oxygen ionic migration flux. Metal interface instability is due to pressure-driven flow caused by the surface stress at the solution interface. In the second part, early stage corrosion damage preceding intergranular stress corrosion cracking (IGSCC) on high strength X70 pipeline steels was studied. In high-pH solution (pH 8 - 10.5), pipeline steels are susceptible to both intergranular cracking (IGC) and IGSCC in the same active-passive potential range, suggesting that IGC leads to IGSCC. Electrochemical experimentation and modeling studies were performed to investigate the corrosion damage during IGC of pipeline steel. IGC led to the formation of triangular wedges around grain boundaries owing to a preferential attack at the grain boundaries. A model for IGC propagation was developed, based on the enhancement of grain boundary (GB) attack due to a vacancy diffusion-controlled mechanism. The model was run as finite-element simulations that accurately predicted the formation and morphology evolution of the GB wedges. The model was consistent with experimental observations of the presence of a softened layer adjacent to the GBs and the elevated Si incorporation into the GB corrosion product. Electrochemical impedance spectroscopy (EIS) study was performed to characterize the corrosion processes. A model was developed based on anion diffusion-limited anodic dissolution of iron, coupled with surface blocking by passivating oxide. The analytical model was used to fit the experimental impedance spectra. The analysis revealed a carbonate ion catalyzed iron dissolution reaction, where the ion diffuses through a porous corrosion product layer. The diffusion resistance increases over time, leading to current decays observed during the corrosion experiments. The result further predicts the behavior of force per width change with charge density passed during the corrosion experiments. Impedance analysis also reveals a potential-dependent surface coverage of a passivating iron oxide species. The combined study of the corrosion propagation mechanism and the EIS characterization has led to an integrated understanding of the IGC process preceding high-pH IGSCC

    Girth Alternative for HNN Extensions

    Full text link
    We prove the Girth Alternative for a sub-class of the HNN extensions of finitely generated groups. We also produce counterexamples to show that beyond our class, the alternative fails in general.Comment: We extended one of the main results proving the Girth Alternative for HNN extensions of word hyperbolic groups (instead of HNN extensions of free groups). Several typing errors corrected, remarks adde

    Proof-Carrying Data from Accumulation Schemes

    Get PDF
    Recursive proof composition has been shown to lead to powerful primitives such as incrementally-verifiable computation (IVC) and proof-carrying data (PCD). All existing approaches to recursive composition take a succinct non-interactive argument of knowledge (SNARK) and use it to prove a statement about its own verifier. This technique requires that the verifier run in time sublinear in the size of the statement it is checking, a strong requirement that restricts the class of SNARKs from which PCD can be built. This in turn restricts the efficiency and security properties of the resulting scheme. Bowe, Grigg, and Hopwood (ePrint 2019/1021) outlined a novel approach to recursive composition, and applied it to a particular SNARK construction which does *not* have a sublinear-time verifier. However, they omit details about this approach and do not prove that it satisfies any security property. Nonetheless, schemes based on their ideas have already been implemented in software. In this work we present a collection of results that establish the theoretical foundations for a generalization of the above approach. We define an *accumulation scheme* for a non-interactive argument, and show that this suffices to construct PCD, even if the argument itself does not have a sublinear-time verifier. Moreover we give constructions of accumulation schemes for SNARKs, which yield PCD schemes with novel efficiency and security features

    Accumulation without Homomorphism

    Get PDF
    Accumulation schemes are a simple yet powerful primitive that enable highly efficient constructions of incrementally verifiable computation (IVC). Unfortunately, all prior accumulation schemes rely on homomorphic vector commitments whose security is based on public-key assumptions. It is an interesting open question to construct efficient accumulation schemes that avoid the need for such assumptions. In this paper, we answer this question affirmatively by constructing an accumulation scheme from *non-homomorphic* vector commitments which can be realized from solely symmetric-key assumptions (e.g. Merkle trees). We overcome the need for homomorphisms by instead performing spot-checks over error-correcting encodings of the committed vectors. Unlike prior accumulation schemes, our scheme only supports a bounded number of accumulation steps. We show that such *bounded-depth* accumulation still suffices to construct proof-carrying data (a generalization of IVC). We also demonstrate several optimizations to our PCD construction which greatly improve concrete efficiency

    MUSE: Secure Inference Resilient to Malicious Clients

    Get PDF
    The increasing adoption of machine learning inference in applications has led to a corresponding increase in concerns surrounding the privacy guarantees offered by existing mechanisms for inference. Such concerns have motivated the construction of efficient secure inference protocols that allow parties to perform inference without revealing their sensitive information. Recently, there has been a proliferation of such proposals, rapidly improving efficiency. However, most of these protocols assume that the client is semi-honest, that is, the client does not deviate from the protocol; yet in practice, clients are many, have varying incentives, and can behave arbitrarily. To demonstrate that a malicious client can completely break the security of semi-honest protocols, we first develop a new model-extraction attack against many state-of-the-art secure inference protocols. Our attack enables a malicious client to learn model weights with 22x-312x fewer queries than the best black-box model-extraction attack and scales to much deeper networks. Motivated by the severity of our attack, we design and implement MUSE, an efficient two-party secure inference protocol resilient to malicious clients. MUSE introduces a novel cryptographic protocol for conditional disclosure of secrets to switch between authenticated additive secret shares and garbled circuit labels, and an improved Beaver\u27s triple generation procedure which is 8x-12.5x faster than existing techniques. These protocols allow MUSE to push a majority of its cryptographic overhead into a preprocessing phase: compared to the equivalent semi-honest protocol (which is close to state-of-the-art), MUSE\u27s online phase is only 1.7x-2.2x slower and uses 1.4x more communication. Overall, MUSE is 13.4x-21x faster and uses 2x-3.6x less communication than existing secure inference protocols which defend against malicious clients

    Morphology and stress evolution during the initial stages of intergranular corrosion of X70 steel

    Get PDF
    Pipeline steels are vulnerable to stress corrosion cracking (SCC) during intergranular corrosion (IGC) at potentials of active dissolution in moderately alkaline carbonate-bicarbonate solutions. Morphology evolution accompanying IGC has not been fully described, despite the relevance of the corrosion geometry to crack initiation. The present article reports a characterization of concurrent morphology and mechanical stress development during the initial stages of IGC of X70 steel in sodium bicarbonate solution, in the potential range of high SCC susceptibility. Morphology was revealed by scanning electron microscope examination of cross sections through the IGC layer, and stress evolution was monitored by curvature interferometry. At potentials in the range of SCC susceptibility, IGC creates triangular wedges of porous corrosion product centered at grain boundary triple junctions. The wedge shape indicates a higher corrosion rate at the grain boundary compared to the grain surfaces. Compressive stress is generated during IGC due to internal oxidation on grain surfaces forming a thin compact corrosion product layer. Polarization at a potential below the SCC range resulted in selective grain dissolution with no internal corrosion product or compressive stress increase. Silicon solute atoms are selectively oxidized into the compact grain boundary corrosion product film

    Proof-Carrying Data without Succinct Arguments

    Get PDF
    Proof-carrying data (PCD) is a powerful cryptographic primitive that enables mutually distrustful parties to perform distributed computations that run indefinitely. Known approaches to construct PCD are based on succinct non-interactive arguments of knowledge (SNARKs) that have a succinct verifier or a succinct accumulation scheme. In this paper we show how to obtain PCD without relying on SNARKs. We construct a PCD scheme given any non-interactive argument of knowledge (e.g., with linear-size arguments) that has a *split accumulation scheme*, which is a weak form of accumulation that we introduce. Moreover, we construct a transparent non-interactive argument of knowledge for R1CS whose split accumulation is verifiable via a (small) *constant number of group and field operations*. Our construction is proved secure in the random oracle model based on the hardness of discrete logarithms, and it leads, via the random oracle heuristic and our result above, to concrete efficiency improvements for PCD. Along the way, we construct a split accumulation scheme for Hadamard products under Pedersen commitments and for a simple polynomial commitment scheme based on Pedersen commitments. Our results are supported by a modular and efficient implementation

    Proofs for Inner Pairing Products and Applications

    Get PDF
    We present a generalized inner product argument and demonstrate its applications to pairing-based languages. We apply our generalized argument to proving that an inner pairing product is correctly evaluated with respect to committed vectors of nn source group elements. With a structured reference string (SRS), we achieve a logarithmic-time verifier whose work is dominated by 6logn6 \log n target group exponentiations. Proofs are of size 6logn6 \log n target group elements, computed using 6n6n pairings and 4n4n exponentiations in each source group. We apply our inner product arguments to build the first polynomial commitment scheme with succinct (logarithmic) verification, O(d)O(\sqrt{d}) prover complexity for degree dd polynomials (not including the cost to evaluate the polynomial), and a CRS of size O(d)O(\sqrt{d}). Concretely, this means that for d=228d=2^{28}, producing an evaluation proof in our protocol is 76×76\times faster than doing so in the KZG commitment scheme, and the CRS in our protocol is 1,000×1,000\times smaller: 1313MB vs 1313GB for KZG. This gap only grows as the degree increases. Our polynomial commitment scheme is applicable to both univariate and bivariate polynomials. As a second application, we introduce an argument for aggregating nn Groth16\mathsf{Groth16} zkSNARKs into an O(logn)O(\log n) sized proof. Our protocol is significantly more efficient than aggregating these SNARKs via recursive composition (BCGMMW20): we can aggregate about 130,000130,000 proofs in 2525min, while in the same time recursive composition aggregates just 9090 proofs. Finally, we show how to apply our aggregation protocol to construct a low-memory SNARK for machine computations. For a computation that requires time TT and space SS, our SNARK produces proofs in space O~(S+T)\tilde{\mathcal{O}}(S+T), which is significantly more space efficient than a monolithic SNARK, which requires space O~(ST)\tilde{\mathcal{O}}(S \cdot T)

    KNOWLEDGE, ATTITUDE AND AWARENESS OF MEDICAL AND PARAMEDICAL STUDENTS TOWARDS COVID-19 BOOSTER VACCINATION IN A TERTIARY CARE TEACHING HOSPITAL: A SURVEY BASED CROSS-SECTIONAL STUDY.

    Get PDF
    Background: Covid-19 booster vaccination was launched in India on 15 July 2022. Medical and paramedical students play a pivotal role in motivating the general public in a given locality towards a Nation's vaccination drive. The present study aimed to evaluate the student's perspective towards the COVID-19 booster vaccination. Objective: To assess medical and paramedical students' knowledge, attitude, and awareness of COVID-19 booster vaccination. Method: A cross-sectional study was carried out between 14 August 2022 to 12 September 2022 among medical and paramedical students through an online survey questionnaire. The data obtained was tabulated in Microsoft Excel. Study variables were expressed as frequencies/ percentages and graphically represented. Result: Our study revealed that MBBS (99.5%), Nursing (98.6%), and DMLT (94.8 %) students have good knowledge about the availability of booster vaccination. 97.4% of MBBS, 100% of nursing, and 90.9% of DMLT students want to motivate the general population towards immunization. At the same time 29.1% MBBS, 54.1% nursing, and 24.7% DMLT students were apprehensive about possible adverse effects of the booster vaccination. 56.7% of MBBS, 27% of nursing, and 48.1 % of DMLT students are unaware of the safety of booster doses in pregnancy and lactation. Conclusion: Awareness of booster vaccination was found to be adequate among the majority of participants. Most were confident with regard to motivating the general public towards vaccination. However, the hesitancy for the same observed towards the vulnerable population could be attributed to the paucity of information about the long-term safety, and efficacy of the booster vaccination. Recommendation: Messaging around boosters and vaccines needs to emphasize they are safe and convenient to take and that both are important

    Nanoindentation study of corrosion-induced grain boundary degradation in a pipeline steel

    Get PDF
    High-strength low-alloy steels used for oil and gas pipelines are vulnerable to intergranular stress corrosion cracking in moderately alkaline soils. The mechanism of corrosion-induced embrittlement under such conditions is not yet understood. Nanoindentation was used to detect localized degradation of mechanical properties near internal grain boundaries of X-70 steel undergoing intergranular corrosion at active dissolution potentials at pH 8.2. The measurements identified a one-micron thick mechanically-degraded layer with 25% reduced hardness near corroded grain boundaries. It is suggested that the corrosion process may introduce an active softening agent, possibly non-equilibrium lattice vacancies generated by oxidation
    corecore