267 research outputs found

    Model-based Design Framework for Shape Memory Alloy Wire Actuation Devices.

    Full text link
    While Shape Memory Alloys (SMAs) have exceptional actuation characteristics such as high energy density, silent operation, flexible packaging, etc., they have not found widespread use in commercial applications because of the significant learning curve required of engineers before they are capable of designing actuation devices using this unique material. An SMA actuation device design framework consisting of grammar, design methods, and design process enables engineers of different backgrounds to make efficient and appropriate design decisions in different stages of the design process. A reference SMA actuation device structure built on a generalized actuation device hierarchical structure using the actuation device grammar works as a reference structure to identify and populate device design options, and to model and analyze the device actuation performance as well as to enlighten non-expert engineers about the essential elements of SMA actuation devices. Design methods consisting of modular modeling, model aggregation and performance prediction, and visualization approaches support design decisions to serve diverse stakeholders of actuation device design by exposing the effects of individual device elements not only for SMA actuation devices, but also for a wide range of actuation devices. A multi-stage design process is formalized to help engineers create a detailed design including a three-step decoupled equilibrium design procedure which prevents potential iteration by decoupling the force and deflection of actuation output behavior, and hides the complexity of material and SMA architectural models from engineers while still exposing the impact of design parameters. The design framework makes SMA design knowledge more accessible to engineers with different levels of expertise and roles in device development by systematically organizing and presenting the device grammar, design methods, and design process. A design tool software platform based on the framework enables the creation of computer-aided design tools to support a variety of design tasks, which were demonstrated in two use case examples. By having the SMA actuation device design framework, the acceptance of the SMA actuation technology into both research and commercial applications can be increased to utilize promising SMA actuation benefits, and the device development cycle leading to these applications can be streamlined.PhDMechanical EngineeringUniversity of Michigan, Horace H. Rackham School of Graduate Studieshttp://deepblue.lib.umich.edu/bitstream/2027.42/120684/1/wonhekim_1.pd

    アジア産ヒラツボゴケ属の分類学的および系統学的再検討

    Get PDF
    広島大学(Hiroshima University)博士(理学)Doctor of Sciencedoctora

    Accumulation of Vesicle-Associated Human Tau in Distal Dendrites Drives Degeneration and Tau Secretion in an In Situ Cellular Tauopathy Model

    Get PDF
    We used a nontransgenic cellular tauopathy model in which individual giant neurons in the lamprey CNS (ABCs) overexpress human tau isoforms cell autonomously to characterize the still poorly understood consequences of disease-associated tau processing in situ. In this model, tau colocalizes with endogenous microtubules and is nontoxic when expressed at low levels, but is misprocessed by a toxicity-associated alternative pathway when expressed above levels that saturate dendritic microtubules, causing abnormally phosphorylated, vesicle-associated tau to accumulate in ABC distal dendrites. This causes localized microtubule loss and eventually dendritic degeneration, which is preceded by tau secretion to the extracellular space. This sequence is reiterated at successively more proximal dendritic locations over time, suggesting that tau-induced dendritic degeneration is driven by distal dendritic accumulation of hyperphosphorylated, vesicle-associated tau perpetuated by localized microtubule loss. The implications for the diagnosis and treatment of human disease are discussed

    Arm Angle Tracking Control with Pole Balancing Using Equivalent Input Disturbance Rejection for a Rotational Inverted Pendulum

    Get PDF
    This paper proposes a robust tracking control method for swing-up and stabilization of a rotational inverted pendulum system by applying equivalent input disturbance (EID) rejection. The mathematical model of the system was developed by using a Lagrangian equation. Then, the EID, including external disturbances and parameter uncertainties, was defined; and the EID observer was designed to estimate EID using the state observer dynamics and a low-pass filter. For robustness, the linear-quadratic regulator method is used with EID rejection. The closed-loop stability is proven herein using the Lyapunov theory and input-to-state stability. The performance of the proposed method is validated and verified via experimental results

    Estimating Live Fuel Moisture in Southern California Using Remote Sensing Vegetation Water Content Proxies

    Get PDF
    Wildfires are a major ecological disturbance in Southern California and often lead to great destruction along the Wildland-Urban Interface. Live fuel moisture has been used as an important indicator of wildfire risk in measurements of vegetation water content. However, the limited field measurements of live fuel moisture in both time and space have affected the accuracy of wildfire risk estimations. Traditional estimation of live fuel moisture using remote sensing data was based on vegetation indices, indirect proxies of vegetation water content and subject to influence from weather conditions. In this study, we investigated the feasibility of estimating live fuel moisture using vegetation indices, Soil Moisture Active Passive L-band soil moisture data and the modeled vegetation water content using a non-linear model based on VIs and the stem factor associated with remote sensing moisture data products. The stem factor describes the peak amount of water residing in stems of plants and varies by land cover. We also compared the outcomes from regression models and recurrent neural network using the same independent variables. We found the modeled vegetation water content outperformed vegetation indices and the L-band soil moisture observations, suggesting a non-linear relationship between live fuel moisture and the remotely sensed vegetation signatures. We discuss our results which will improve the predictability of live fuel moisture

    Improved Universal Thresholdizer from Threshold Fully Homomorphic Encryption

    Get PDF
    The Universal Thresholdizer (CRYPTO\u2718) is a cryptographic scheme that facilitates the transformation of any cryptosystem into a threshold cryptosystem, making it a versatile tool for threshold cryptography. For instance, this primitive enables the black-box construction of a one-round threshold signature scheme based on the Learning with Error problem, as well as a one-round threshold chosen ciphertext attack-secure public key encryption, by being combined with non-threshold schemes. The compiler is constructed in a modular fashion and includes a compact threshold fully homomorphic encryption, a non-interactive zero-knowledge proof with preprocessing, and a non-interactive commitment. An instantiation of the Universal Thresholdizer can be achieved through the construction of a compact threshold fully homomorphic encryption. Currently, there are two threshold fully homomorphic encryptions based on linear secret sharing, with one using Shamir\u27s secret sharing and the other using the {0,1}\{0,1\}-linear secret sharing scheme ({0,1}\{0,1\}-LSSS). The former fails to achieve compactness as the size of its ciphertext is O(NlogN)O(N\log N), where NN is the number of participants in the distributed system. Meanwhile, the latter provides compactness, with a ciphertext size of O(logN)O(\log N), but requires O(N4.3)O(N^{4.3}) share keys on each party, leading to high communication costs. In this paper, we propose a communication-efficient Universal Thresholdizer by revisiting the threshold fully homomorphic encryption. Our scheme reduces the number of share keys required on each party to O(N2+o(1))O(N^{2+o(1)}) while preserving the ciphertext size of O(logN)O(\log N). To achieve this, we introduce a new linear secret sharing scheme called TreeSSS, which requires a smaller number of shared keys and satisfies compactness. As a result, the Threshold Fully Homomorphic Encryption underlying our linear secret sharing scheme has fewer shared keys during the setup algorithm and reduced communication costs during the partial decryption algorithm. Moreover, the construction of a Universal Thresholdizer can be achieved through the use of TreeSSS, as it reduces the number of shared keys compared to previous constructions. Additionally, TreeSSS may be of independent interest, as it improves the efficiency in terms of communication costs when used to replace {0,1}\{0,1\}-LSSS
    corecore