Search results

Filters

  • Journals
  • Authors
  • Keywords
  • Date
  • Type

Search results

Number of results: 7
items per page: 25 50 75
Sort by:
Download PDF Download RIS Download Bibtex

Abstract

The presented results are for the numerical verification of a method devised to identify an unknown spatio-temporal distribution of heat flux that occurs at the surface of a thin aluminum plate, as a result of pulsed laser beam excitation. The presented identification of boundary heat flux function is a part of the newly proposed laser beam profiling method and utilizes artificial neural networks trained on temperature distributions generated with the ANSYS Fluent solver. The paper focuses on the selection of the most effective neural network hyperparameters and compares the results of neural network identification with the Levenberg–Marquardt method used earlier and discussed in previous articles. For the levels of noise measured in physical experiments (0.25–0.5 K), the accuracy of the current parameter estimation method is between 5 and 10%. Design changes that may increase its accuracy are thoroughly discussed.
Go to article

Authors and Affiliations

Karol Pietrak
1
ORCID: ORCID
Radosław Muszyński
1
Adam Marek
1
Piotr Łapka
1
ORCID: ORCID

  1. Faculty of Power and Aeronautical Engineering, Warsaw University of Technology, ul. Nowowiejska 24, 00-665 Warsaw, Poland
Download PDF Download RIS Download Bibtex

Abstract

For reasons of reliability, stability, safety and economy, controlling and monitoring the response of structures during the time of use, either permanently or temporally, is of increasing importance. Experimental methods enable in-situ measuring deformations of any kind of structures and enable drawing conclusions over the actual state of the structures. However, to obtain reliable knowledge of the real internal conditions like the strength of materials and the actual stress-state, as well as of their changes over time, caused by ageing, fatigue and environmental influences, always an inverse problem must be solved. That requires special mathematical algorithms. Especially for time-depending material response it might be quite important to know the material parameters at any time and furthermore the internal stress-state also. Therefore, a method will be presented to solve the inverse problem of parameter identification with reference to linear visco-elastic materials.
Go to article

Authors and Affiliations

Karl-Hans Laerrnann
Download PDF Download RIS Download Bibtex

Abstract

In the paper the thermal processes proceeding in the solidifying metal are analyzed. The basic energy equation determining the course of solidification contains the component (source function) controlling the phase change. This component is proportional to the solidification rate ¶ fS/¶ t (fS Î [0, 1], is a temporary and local volumetric fraction of solid state). The value of fS can be found, among others, on the basic of laws determining the nucleation and nuclei growth. This approach leads to the so called micro/macro models (the second generation models). The capacity of internal heat source appearing in the equation concerning the macro scale (solidification and cooling of domain considered) results from the phenomena proceeding in the micro scale (nuclei growth). The function fS can be defined as a product of nuclei density N and single grain volume V (a linear model of crystallization) and this approach is applied in the paper presented. The problem discussed consists in the simultaneous identification of two parameters determining a course of solidification. In particular it is assumed that nuclei density N (micro scale) and volumetric specific heat of metal (macro scale) are unknown. Formulated in this way inverse problem is solved using the least squares criterion and gradient methods. The additional information which allows to identify the unknown parameters results from knowledge of cooling curves at the selected set of points from solidifying metal domain. On the stage of numerical realization the boundary element method is used. In the final part of the paper the examples of computations are presented.

Go to article

Authors and Affiliations

B. Mochnacki
E. Majchrzak
Download PDF Download RIS Download Bibtex

Abstract

Thermochemical treatment processes are used to produce a surface layer of the workpiece with improved mechanical properties. One of the important parameters during the gas nitriding processes is the temperature of the surface. In thermochemical treatment processes, there is a problem in precisely determining the surface temperature of heat-treated massive components with complex geometries. This paper presents a simulation of the heating process of a die used to extrude aluminium profiles. The maximum temperature differences calculated in the die volume, on the surface and at the most mechanically stressed edge during the extrusion of the aluminum profiles were analysed. The heating of the die was simulated using commercial transient thermal analysis software. The numerical calculations of the die assumed a boundary condition in the form of the heat transfer coefficient obtained from experimental studies in a thermochemical treatment furnace and the solution of the nonstationary and non-linear inverse problem for the heat conduction equation in the cylinder. The die heating analysis was performed for various heating rates and fan settings. Major differences in the surface temperature and in the volume of the heated die were obtained. Possible ways to improve the productivity and control of thermochemical treatment processes were identified. The paper investigates the heating of a die, which is a massive component with complex geometry. This paper indicates a new way to develop methods for the control of thermochemical processing of massive components with complex geometries.
Go to article

Authors and Affiliations

Damian Joachimiak
1
Wojciech Judt
1
Magda Joachmiak
1

  1. Poznan University of Technology, Institute of Thermal Engineering, Piotrowo 3a, 60-965, Poznan, Poland
Download PDF Download RIS Download Bibtex

Abstract

The paper presents a concept and realization of monitoring system for the Silesian Stadium in Chorzow. The idea of the system lies in fusion of structure monitoring with a calibrated numerical FEM model [1]. The inverse problem is solved. On the base of measured selected displacements, the numerical FEM model of the structure combined with iterative method, develops the current snow load distribution. Knowing the load, we can calculate the forces and stresses in each element of the structure and thanks to this we can determine the safety thresholds and asses the owner. Test results and conclusions are presented.

Go to article

Authors and Affiliations

K. Zółtowski
M. Drawc
Download PDF Download RIS Download Bibtex

Abstract

In the paper, an indirect method for the identification of the final shape of the freshly executed jet-grouted column is developed. The method relies on the backward analysis of the temperatures measured inside the column, along the trace of the injecting pipe. Temperature changes in the column are caused by the hydration process of the cementitious grout. 2D axisymmetric unsteady heat conduction initial-boundary value problem is solved for finding the column shape which fits best the reference temperature measurements. The model of the column is solved using the finite element method. The search is performed using the global evolutionary optimization algorithm called differential evolution. It is shown that the proposed method can provide an accurate prediction of the column shape if only the model reflects the physical reality well. The advantage over previous results is that the cylindrical shape of the column does not have to be assumed anymore, and the full profile of the column along its length can be accurately identified.
Go to article

Authors and Affiliations

Marek Wojciechowski
1
ORCID: ORCID

  1. Lodz University of Technology, Faculty of Civil Engineering, Architecture and Environmental Engineering, Al. Politechniki 6, 90-924 Łódz, Poland
Download PDF Download RIS Download Bibtex

Abstract

In this paper we construct and consider a new group-based digital signature scheme with evolving secret key, which is built using a bilinear map. This map is an asymmetric pairing of Type 3, and although, for the reason of this paper, it is treated in a completely abstract fashion it ought to be viewed as being actually defined over E(Fqn)[p] × E(Fqnk )[p] → Fqnk [p]. The crucial element of the scheme is the key updater algorithm. With the adoption of pairings and binary trees where a number of leaves is the same as a number of time periods, we are assured that an updated secret key can not be used to recover any of its predecessors. This, in consequence, means that the scheme is forward-secure. To formally justify this assertion, we conduct analysis in fu-cma security model by reducing the security of the scheme to the computational hardness of solving the Weak ℓ-th Bilinear Diffie-Hellman Inversion problem type. We define this problem and explain why it can be treated as a source of security for cryptographic schemes. As for the reduction itself, in general case, it could be possible to make only in the random oracle model.
Go to article

Bibliography

[1] A. Anderson, Invited lecture, in Fourth Annual Conference on Computer and Communications Security, ACM, Am Psychiatric Assoc, 1997.
[2] M. Bellare and S. K. Miner, ”A Forward-Secure Digital Signature Scheme”, in Advances in Cryptology - CRYPTO ’99, 19th Annual International Cryptology Conference, 1999, pp. 431–449, doi: 10.1007/3-540-48405-128.
[3] D. Boneh and X. Boyen, ”Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles”, in Advances in Cryptology - EUROCRYPT 2004, C. Cachin and J.L. Camenisch, Eds. 2004, pp. 223- 238.
[4] D. Boneh, X. Boyen and E.-J. Goh, ”Hierarchical Identity Based Encryption with Constant Size Ciphertext”, Cryptology ePrint Archive, Report 2005/015. [Online]. Available: https://eprint.iacr.org/2005/015.pdf.
[5] X. Boyen, H. Shacham, E. Shen and B. Waters, ”Forward Secure Signatures with Untrusted Update”, in Proceedings of CCS 2006, W. Rebecca Ed. 2006, pp. 191–200.
[6] J. Buchmann, E. Dahmen and A. H¨ulsing, ”XMSS - A Practical Forward Secure Signature Scheme Based on Minimal Security Assumptions”, in Post-Quantum Cryptography, B.-Y. Yang, Ed. 2011, pp. 117–129.
[7] J. Camenisch and M. Koprowski, ”Fine-grained Forward-secure Signature Schemes without Random Oracles”, Discrete Applied Mathematics, vol. 154, no. 2, pp. 175–188, Feb. 2006, doi: 10.1016/j.dam.2005.03.028.
[8] R. Canetti, S. Halevi, J. Katz, ”A Forward-Secure Public-Key Encryption Scheme”, in Advances in Cryptology - EUROCRYPT 2003, E. Biham, Ed. 2003, pp. 255–271.
[9] Y. Cui, E. Fujisaki, G. Hanaoka, H. Imai and R. Zhang, ”Formal Security Treatments for Signatures from Identity-Based Encryption”, in Provable Security, W. Susilo, J. K. Liu, Y. Mu, Eds. 2007, pp. 218–227.
[10] A. Fiat and A. Shamir, ”How to Prove Yourself: Practical Solutions to Identification and Signature Problems”, in Conference on the theory and application of cryptographic techniques, 1986, pp. 186–194.
[11] S. D. Galbraith, K. G. Paterson and N. P. Smart, ”Pairings for Cryptographers”, Discrete Applied Mathematics, vol. 156, no. 16, pp. 3113 - 3121, Sep. 2008, doi: 10.1016/j.dam.2007.12.010.
[12] S. Goldwasser S. Micali and R. L. Rivest, ”A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks”, SIAM Journal on Computing, vol. 17, no. 2, pp. 281–308, 1988, doi: 10.1137/0217017.
[13] S. Hohenberger and B.Waters, ”New Methods and Abstractions for RSA-Based Forward Secure Signatures”, in International Conference on Applied Cryptography and Network Security, M. Conti, J. Zhou, E. Casalicchio and Angelo Spognardi, Eds. 2020, pp. 292–312.
[14] G. Itkis, and L. Reyzin, ”Forward-secure Signatures with Optimal Signing and Verifying”, in Advances in Cryptology - CRYPTO ’01, 21st Annual International Cryptology Conference, J. Kilian, Ed. 2001, pp. 332–354.
[15] M. Jurkiewicz, ”Improving Security of Existentially Unforgeable Signature Schemes”, International Journal of Electronics and Telecommunications, vol. 66, no. 3, pp. 473–480, 2020, doi: 10.24425/ijet.2020.131901.
[16] H. Krawczyk, ”Simple Forward-secure Signatures from any Signature Scheme”, in Proceedings of the 7th ACM conference on Computer and Communications Security, P. Samarati, Ed. 2000, pp. 108–115, doi: 10.1145/352600.352617.
[17] S. Mitsunari, R. Sakai and M. Kasahara, ”A new traitor tracing”, IEICE transactions on fundamentals of electronics, communications and computer sciences, vol. 85, no. 2, pp. 481–484, Feb. 2002.
Go to article

Authors and Affiliations

Mariusz Jurkiewicz
1

  1. Faculty of Cybernetics, Military University of Technology, Warsaw, Poland

This page uses 'cookies'. Learn more