Gotowa bibliografia na temat „PUF Modeling”

Utwórz poprawne odniesienie w stylach APA, MLA, Chicago, Harvard i wielu innych

Wybierz rodzaj źródła:

Zobacz listy aktualnych artykułów, książek, rozpraw, streszczeń i innych źródeł naukowych na temat „PUF Modeling”.

Przycisk „Dodaj do bibliografii” jest dostępny obok każdej pracy w bibliografii. Użyj go – a my automatycznie utworzymy odniesienie bibliograficzne do wybranej pracy w stylu cytowania, którego potrzebujesz: APA, MLA, Harvard, Chicago, Vancouver itp.

Możesz również pobrać pełny tekst publikacji naukowej w formacie „.pdf” i przeczytać adnotację do pracy online, jeśli odpowiednie parametry są dostępne w metadanych.

Artykuły w czasopismach na temat "PUF Modeling"

1

Chattopadhyay, Saranyu, Pranesh Santikellur, Rajat Subhra Chakraborty, Jimson Mathew i Marco Ottavi. "A Conditionally Chaotic Physically Unclonable Function Design Framework with High Reliability". ACM Transactions on Design Automation of Electronic Systems 26, nr 6 (30.11.2021): 1–24. http://dx.doi.org/10.1145/3460004.

Pełny tekst źródła
Streszczenie:
Physically Unclonable Function (PUF) circuits are promising low-overhead hardware security primitives, but are often gravely susceptible to machine learning–based modeling attacks. Recently, chaotic PUF circuits have been proposed that show greater robustness to modeling attacks. However, they often suffer from unacceptable overhead, and their analog components are susceptible to low reliability. In this article, we propose the concept of a conditionally chaotic PUF that enhances the reliability of the analog components of a chaotic PUF circuit to a level at par with their digital counterparts. A conditionally chaotic PUF has two modes of operation: bistable and chaotic , and switching between these two modes is conveniently achieved by setting a mode-control bit (at a secret position) in an applied input challenge. We exemplify our PUF design framework for two different PUF variants—the CMOS Arbiter PUF and a previously proposed hybrid CMOS-memristor PUF, combined with a hardware realization of the Lorenz system as the chaotic component. Through detailed circuit simulation and modeling attack experiments, we demonstrate that the proposed PUF circuits are highly robust to modeling and cryptanalytic attacks, without degrading the reliability of the original PUF that was combined with the chaotic circuit, and incurs acceptable hardware footprint.
Style APA, Harvard, Vancouver, ISO itp.
2

Nassar, Hassan, Lars Bauer i Jörg Henkel. "ANV-PUF: Machine-Learning-Resilient NVM-Based Arbiter PUF". ACM Transactions on Embedded Computing Systems 22, nr 5s (9.09.2023): 1–23. http://dx.doi.org/10.1145/3609388.

Pełny tekst źródła
Streszczenie:
Physical Unclonable Functions (PUFs) have been widely considered an attractive security primitive. They use the deviations in the fabrication process to have unique responses from each device. Due to their nature, they serve as a DNA-like identity of the device. But PUFs have also been targeted for attacks. It has been proven that machine learning (ML) can be used to effectively model a PUF design and predict its behavior, leading to leakage of the internal secrets. To combat such attacks, several designs have been proposed to make it harder to model PUFs. One design direction is to use Non-Volatile Memory (NVM) as the building block of the PUF. NVM typically are multi-level cells, i.e, they have several internal states, which makes it harder to model them. However, the current state of the art of NVM-based PUFs is limited to ‘weak PUFs’, i.e., the number of outputs grows only linearly with the number of inputs, which limits the number of possible secret values that can be stored using the PUF. To overcome this limitation, in this work we design the Arbiter Non-Volatile PUF (ANV-PUF) that is exponential in the number of inputs and that is resilient against ML-based modeling. The concept is based on the famous delay-based Arbiter PUF (which is not resilient against modeling attacks) while using NVM as a building block instead of switches. Hence, we replace the switch delays (which are easy to model via ML) with the multi-level property of NVM (which is hard to model via ML). Consequently, our design has the exponential output characteristics of the Arbiter PUF and the resilience against attacks from the NVM-based PUFs. Our results show that the resilience to ML modeling, uniqueness, and uniformity are all in the ideal range of 50%. Thus, in contrast to the state-of-the-art, ANV-PUF is able to be resilient to attacks, while having an exponential number of outputs.
Style APA, Harvard, Vancouver, ISO itp.
3

Kim, Tae-Yong, i Hoon-Jae Lee. "Electromagnetic Analysis to Design Unclonable PUF Modeling". Journal of the Korean Institute of Information and Communication Engineering 16, nr 6 (30.06.2012): 1141–47. http://dx.doi.org/10.6109/jkiice.2012.16.6.1141.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Cui, Yijun, Chongyan Gu, Qingqing Ma, Yue Fang, Chenghua Wang, Máire O’Neill i Weiqiang Liu. "Lightweight Modeling Attack-Resistant Multiplexer-Based Multi-PUF (MMPUF) Design on FPGA". Electronics 9, nr 5 (15.05.2020): 815. http://dx.doi.org/10.3390/electronics9050815.

Pełny tekst źródła
Streszczenie:
Physical unclonable function (PUF) is a primary hardware security primitive that is suitable for lightweight applications. However, it is found to be vulnerable to modeling attacks using machine learning algorithms. In this paper, multiplexer (MUX)-based Multi-PUF (MMPUF) design is proposed to thwart modeling attacks. The proposed design uses a weak PUF to obfuscate the challenge of a strong PUF. A mathematical model of the proposed design is presented and analyzed. The three most widely used modeling attack techniques are used to evaluate the resistance of the proposed design. Experimental results show that the proposed MMPUF design is more resistant to the machine learning attack than the previously proposed XOR-based Multi-PUF (XMPUF) design. For a large sample size, the prediction rate of the proposed MMPUF is less than the conventional Arbiter PUF (APUF). Compared with existing attack-resistant PUF designs, the proposed MMPUF design demonstrates high resistance. To verify the proposed design, a hardware implementation on Xilinx 7 Series FPGAs is presented. The hardware experimental results show that the proposed MMPUF designs present good results of uniqueness and reliability.
Style APA, Harvard, Vancouver, ISO itp.
5

Mispan, Mohd Syafiq, Aiman Zakwan Jidin, Haslinah Mohd Nasir, Noor Mohd Ariff Brahin i Illani Mohd Nawi. "Modeling arbiter-PUF in NodeMCU ESP8266 using artificial neural network". International Journal of Reconfigurable and Embedded Systems (IJRES) 11, nr 3 (1.11.2022): 233. http://dx.doi.org/10.11591/ijres.v11.i3.pp233-239.

Pełny tekst źródła
Streszczenie:
<p>A hardware fingerprinting primitive known as physical unclonable function (PUF) has a huge potential for secret-key cryptography and identification/authentication applications. The hardware fingerprint is manifested by the random and unique binary strings extracted from the integrated circuit (IC) which exist due to inherent process variations during its fabrication. PUF technology has a huge potential to be used for device identification and authentication in resource-constrained internet of things (IoT) applications such as wireless sensor networks (WSN). A secret computational model of PUF is suggested to be stored in the verifier’s database as an alternative to challenge and response pairs (CRPs) to reduce area consumption. Therefore, in this paper, the design steps to build a PUF model in NodeMCU ESP8266 using an artificial neural network (ANN) are presented. Arbiter-PUF is used in our study and NodeMCU ESP8266 is chosen because it is suitable to be used as a sensor node or sink in WSN applications. ANN with a resilient back-propagation training algorithm is used as it can model the non-linearity with high accuracy. The results show that ANN can model the arbiter-PUF with approximately 99.5% prediction accuracy and the PUF model only consumes 309,889 bytes of memory space.</p>
Style APA, Harvard, Vancouver, ISO itp.
6

Mispan, Mohd Syafiq, Mohammad Haziq Ishak, Aiman Zakwan Jidin i Haslinah Mohd Nasir. "FPGA implementation of artificial neural network for PUF modeling". International Journal of Reconfigurable and Embedded Systems (IJRES) 14, nr 1 (1.03.2025): 200. https://doi.org/10.11591/ijres.v14.i1.pp200-207.

Pełny tekst źródła
Streszczenie:
<p>Field-programmable gate array (FPGA) is a prominent device in developing the internet of things (IoT) application since it offers parallel computation, power efficiency, and scalability. The identification and authentication of these FPGAbased IoT applications are crucial to secure the user-sensitive data transmitted over IoT networks. Physical unclonable function (PUF) technology provides a great capability to be used as device identification and authentication for FPGAbased IoT applications. Nevertheless, conventional PUF-based authentication suffers a huge overhead in storing the challenge-response pairs (CRPs) in the verifier’s database. Therefore, in this paper, the FPGA implementation of the Arbiter-PUF model using an artificial neural network (ANN) is presented. The PUF model can generate the CRPs on-the-fly upon the authentication request (i.e., by a prover) to the verifier and eliminates huge storage of CRPs database in the verifier. The architecture of ANN (i.e., Arbiter-PUF model) is designed in Xilinx system generator and subsequently converted into intellectual property (IP). Further, the IP is programmed in Xilinx Artix-7 FPGA with other peripherals for CRPs generation and validation. The findings show that the Arbiter-PUF model implementation on FPGA using the ANN technique achieves approximately 98% accuracy. The model consumes 12,196 look-up tables (LUTs) and 67 mW power in FPGA.</p>
Style APA, Harvard, Vancouver, ISO itp.
7

Lalouani, Wassila, Mohamed Younis, Mohammad Ebrahimabadi i Naghmeh Karimi. "Countering Modeling Attacks in PUF-based IoT Security Solutions". ACM Journal on Emerging Technologies in Computing Systems 18, nr 3 (31.07.2022): 1–28. http://dx.doi.org/10.1145/3491221.

Pełny tekst źródła
Streszczenie:
Hardware fingerprinting has emerged as a viable option for safeguarding IoT devices from cyberattacks. Such a fingerprint is used to not only authenticate the interconnected devices but also to derive cryptographic keys for ensuring data integrity and confidentiality. A Physically Unclonable Function (PUF) is deemed as an effective fingerprinting mechanism for resource-constrained IoT devices since it is simple to implement and imposes little overhead. A PUF design is realized based on the unintentional variations of microelectronics manufacturing processes. When queried with input bits (challenge), a PUF outputs a response that depends on such variations and this uniquely identifies the device. However, machine learning techniques constitute a threat where intercepted challenge-response pairs (CRPs) could be used to model the PUF and predict its output. This paper proposes an adversarial machine learning based methodology to counter such a threat. An effective label flipping approach is proposed where the attacker's model is poisoned by providing wrong CRPs. We employ an adaptive poisoning strategy that factors in potentially leaked information, i.e., the intercepted CRPs, and introduces randomness in the poisoning pattern to prevent exclusion of these wrong CRPs as outliers. The server and client use a lightweight procedure to coordinate and predict poisoned CRP exchanges. Specifically, we employ the same pseudo random number generator at communicating parties to ensure synchronization and consensus between them, and to vary the poisoning pattern over time. Our approach has been validated using datasets generated via a PUF implementation on an FPGA. The results have confirmed the effectiveness of our approach in defeating prominent PUF modeling attack techniques in the literature.
Style APA, Harvard, Vancouver, ISO itp.
8

Mishra, Nimish, Kuheli Pratihar, Satota Mandal, Anirban Chakraborty, Ulrich Rührmair i Debdeep Mukhopadhyay. "CalyPSO: An Enhanced Search Optimization based Framework to Model Delay-based PUFs". IACR Transactions on Cryptographic Hardware and Embedded Systems 2024, nr 1 (4.12.2023): 501–26. http://dx.doi.org/10.46586/tches.v2024.i1.501-526.

Pełny tekst źródła
Streszczenie:
Delay-based Physically Unclonable Functions (PUFs) are a popular choice for “keyless” cryptography in low-power devices. However, they have been subjected to modeling attacks using Machine Learning (ML) approaches, leading to improved PUF designs that resist ML-based attacks. On the contrary, evolutionary search (ES) based modeling approaches have garnered little attention compared to their ML counterparts due to their limited success. In this work, we revisit the problem of modeling delaybased PUFs using ES algorithms and identify drawbacks in present state-of-the-art genetic algorithms (GA) when applied to PUFs. This leads to the design of a new ES-based algorithm called CalyPSO, inspired by Particle Swarm Optimization (PSO) techniques, which is fundamentally different from classic genetic algorithm design rationale. This allows CalyPSO to avoid the pitfalls of textbook GA and mount successful modeling attacks on a variety of delay-based PUFs, including k-XOR APUF variants. Empirically, we show attacks for the parameter choices of k as high as 20, for which there are no reported ML or ES-based attacks without exploiting additional information like reliability or power/timing side-channels. We further show that CalyPSO can invade PUF designs like interpose-PUFs (i-PUFs) and (previously unattacked) LP-PUFs, which attempt to enhance ML robustness by obfuscating the input challenge. Furthermore, we evolve CalyPSO to CalyPSO++ by observing that the PUF compositions do not alter the input challenge dimensions, allowing the attacker to investigate cross-architecture modeling. This allows us to model a k-XOR APUF using a (k − 1)-XOR APUF as well as perform cross-architectural modeling of BRPUF and i-PUF using k-XOR APUF variants. CalyPSO++ provides the first modeling attack on 4 LP-PUF by reducing it to a 4-XOR APUF. Finally, we demonstrate the potency of CalyPSO and CalyPSO++ by successfully modeling various PUF architectures on noisy simulations as well as real-world hardware implementations.
Style APA, Harvard, Vancouver, ISO itp.
9

Ruhrmair, Ulrich, Jan Solter, Frank Sehnke, Xiaolin Xu, Ahmed Mahmoud, Vera Stoyanova, Gideon Dror, Jurgen Schmidhuber, Wayne Burleson i Srinivas Devadas. "PUF Modeling Attacks on Simulated and Silicon Data". IEEE Transactions on Information Forensics and Security 8, nr 11 (listopad 2013): 1876–91. http://dx.doi.org/10.1109/tifs.2013.2279798.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Ali-Pour, Amir, David Hely, Vincent Beroulle i Giorgio Di Natale. "Strong PUF Enrollment with Machine Learning: A Methodical Approach". Electronics 11, nr 4 (19.02.2022): 653. http://dx.doi.org/10.3390/electronics11040653.

Pełny tekst źródła
Streszczenie:
Physically Unclonable Functions (PUFs) have become ubiquitous as part of the emerging cryptographic algorithms. Strong PUFs are also predominantly addressed as the suitable variant for lightweight device authentication and strong single-use key generation protocols. This variant of PUF can produce a very large number of device-specific unique identifiers (CRPs). Consequently, it is infeasible to store the entire CRP space of a strong PUF into a database. However, it is potential to use Machine Learning to provide an estimated model of strong PUF for enrollment. An estimated model of PUF is a compact solution for the designer’s community, which can provide access to the full CRP space of the PUF with some probability of erroneous behavior. To use this solution for enrollment, it is crucial on one hand to ensure that PUF is safe against a model-building attack. On the other hand, it is important to ensure that the ML-based enrollment will be performed efficiently. In this work, we discuss these factors, and we present a formalized procedure of ML-based modeling of PUF for enrollment. We first define a secure sketch which allows modelability of PUF only for a trusted party. We then highlight important parameters which constitute the cost of enrollment. We show how an ML-based enrollment procedure should use these parameters to evaluate the enrollment cost prior to enrolling a large group of PUF-enabled devices. We introduce several parameters as well to control ML-based modeling in favor of PUF enrollment with minimum cost. Our proposed ML-based enrollment procedure can be considered a starting point to develop enrollment solutions for protocols which use an estimated model of PUF instead of a CRP database. In the end, we present a use-case of our ML-based enrollment method to enroll 100 instances of 2-XOR Arbiter PUFs and discuss the evaluative outcomes.
Style APA, Harvard, Vancouver, ISO itp.

Rozprawy doktorskie na temat "PUF Modeling"

1

Vinagrero, Gutierrez Sergio. "Méthodologies pour la Conception, la Modélisation et l'Évaluation de la Qualité des Fonctions Physiques Non Clonables (PUFs)". Electronic Thesis or Diss., Université Grenoble Alpes, 2024. http://www.theses.fr/2024GRALT063.

Pełny tekst źródła
Streszczenie:
Les Fonctions Physiques Non-Clonables (PUFs) représentent une alternative prometteuse aux méthodes cryptographiques conventionnelles pour sécuriser les données sensibles dans les circuits modernes en générant des secrets uniques à la volée, en tirant parti de la variabilité inhérente des processus et en éliminant le besoin de stockage des données. Les PUF basées sur les oscillateurs en anneau et la SRAM sont particulièrement étudiées en raison de leur simplicité et de leur prévalence dans les systèmes sur puce (SoC).Lors des simulations paramétriques pour l'évaluation des PUF, plusieurs limitations des logiciels commerciaux de conception électronique assistée par ordinateur (EDA) ont été identifiées. Pour répondre à ces défis, une série d'outils open-source ont été développés, tels que Monaco et NIMPHEL, pour simplifier et accélérer le processus de conception et d'évaluation par des méthodologies de simulation.Pour valider les résultats des simulations, une plateforme open-source, SRAMPlatform, a été créée pour recueillir des données étendues de SRAM et des lectures de capteurs provenant de microcontrôleurs. La plateforme collecte des données de 84 microcontrôleurs STM32, avec des mises à jour hebdomadaires stockées dans une base de données en libre accès, répondant ainsi à la rareté des ensembles de données accessibles sur les PUF. De plus, un ensemble de données complet fourni par Infineon a offert des informations précieuses pour valider les hypothèses de simulation et explorer de nouvelles conceptions de PUF.En outre, des limitations significatives dans les métriques de performance standard des PUF ont été notées et plusieurs solutions et nouvelles métriques alternatives pour une évaluation plus robuste sont proposées. Les données réelles provenant de la plateforme SRAM ont montré des biais extrêmes et des effets de corrélation que les métriques canoniques n'ont pas mis en évidence, soulignant la nécessité de méthodologies de test plus robustes pour identifier avec précision ces effets. Une attention particulière a été portée sur la relation entre l'entropie et la fiabilité des PUF, conduisant au développement d'une méthodologie basée sur la simulation pour établir des seuils de fiabilité basés sur les différences de fréquence. Par la suite, un modèle mathématique holistique prenant en compte la variabilité des processus a été créé pour optimiser les conceptions de RO-PUF, et une nouvelle méthodologie de conception, "Split PUF", a été introduite pour maximiser le rendement en entropie et la fiabilité.La modélisation mathématique des PUFs, un domaine moins exploré, est également investiguée, en proposant des méthodologies statistiques et numériques pour améliorer la compréhension des conceptions de PUF basées sur RO et SRAM. Des méthodes statistiques pour l'extrapolation des métriques sont introduites, réduisant le temps et le coût nécessaires pour évaluer les PUFs. En outre, des jumeaux numériques de PUFs sont proposés, facilitant le test et l'évaluation des algorithmes. Ces modèles offrent une méthodologie robuste et rentable pour évaluer les performances des PUF et aider à leur évaluation de sécurité.Ces avancées améliorent les méthodologies d'évaluation des PUF, en répondant aux limitations des outils et des métriques actuels, et en fournissant de nouveaux cadres et modèles pour la recherche future. Les travaux futurs incluent le développement d'un cadre de test unifié pour toutes les familles de PUF, la validation des modèles statistiques sur un spectre plus large de familles de PUF, le raffinement des modèles de jumeaux numériques, et l'extension du concept de Split PUF à de nouvelles familles de PUF. Ces orientations de recherche visent à accélérer l'adoption mondiale des technologies PUF en améliorant les méthodologies d'évaluation, en répondant aux limitations actuelles des outils et des métriques, et en fournissant de nouveaux cadres et modèles pour la recherche future
Physical Unclonable Functions (PUFs) are a promising alternative to conventional cryptographic methods for securing sensitive data in modern circuits by generating unique secrets on the fly, leveraging inherent process variability and eliminating the need for data storage. Ring Oscillator and SRAM-based PUFs are particularly studied due to their simplicity and prevalence in System-on-Chips (SOCs).During the parametric simulations for PUF evaluation, several limitations in available commercial Electronic Design Automation (EDA) software were identified. To address these challenges, a series of open-source tools were developed, such as Monaco and NIMPHEL, to simplify and accelerate the design process and evaluation through simulation methodologies.To validate the simulation results, an open-source platform, SRAMPlatform, was created to gather extensive SRAM data and sensor readings from microcontrollers. The platform gathers data from 84 STM32 microcontrollers, with weekly updates stored in an open-access database, addressing the scarcity of accessible PUF datasets. Additionally, a comprehensive dataset from Infineon provided valuable insights for validating simulation hypotheses and exploring new PUF designs.Furthermore, significant limitations in standard PUF performance metrics are noted and several mitigations and new alternative metrics for more robust evaluation are proposed. Real-world data from the SRAM platform showed extreme bias and correlation effects that the canonical metrics failed to highlight, underscoring the need for more robust testing methodologies to accurately identify these effects. A major focus was placed on the relationship between entropy and reliability in PUFs, leading to the development of a simulation-based methodology for setting reliability thresholds based on frequency differences. Subsequently, a holistic mathematical model accounting for process variability was created to optimize RO-PUF designs, and a new design methodology, "Split PUF," is introduced to maximize entropy yield and reliability.The mathematical modeling of PUFs, a less-explored area is also investigated, by proposing statistical and numerical methodologies to improve understanding of RO and SRAM-based PUF designs. Statistical methods for metric extrapolation are introduced, reducing the time and cost needed to evaluate PUFs. Furthermore, digital twins of PUFs are proposed, facilitating algorithm testing and evaluation. These models provide a robust and cost-effective methodology for assessing PUF performance and aid in their security assessment.These advancements enhance PUF assessment methodologies, addressing limitations in current tools and metrics, and providing new frameworks and models for future research. Future work includes developing a unified testing framework for all PUF families, validating statistical models across a wider spectrum of PUF families, refining the digital twin models, extending the concept of Split PUFs to new PUF families. These research directions aim to accelerate the worldwide adoption of PUF technologies by enhancing assessment methodologies, addressing current tool and metric limitations, and providing new frameworks and models for future research
Style APA, Harvard, Vancouver, ISO itp.
2

Pundir, Nitin K. Pundir. "Design of a Hardware Security PUF Immune to Machine Learning Attacks". University of Toledo / OhioLINK, 2017. http://rave.ohiolink.edu/etdc/view?acc_num=toledo1513009797455883.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Herkert, Nicholas John. "Development of the polyurethane foam passive air sampler for novel applications in ambient air across the globe". Diss., University of Iowa, 2018. https://ir.uiowa.edu/etd/6130.

Pełny tekst źródła
Streszczenie:
Our understanding about the presence, behavior, and toxicities of atmospheric persistent organic pollutants is limited by our ability to accurately measure them. This dissertation details the development and characterization of a model for the determination of an accurate sampling rate (Rs), and effective sampling volume (Veff), for polyurethane equipped passive air samplers (PUF-PAS), and the subsequent application of PUF-PAS sampling methods towards novel applications studying polychlorinated biphenyls (PCBs). The user friendly mathematical model resulting from this work, published as a Matlab script, predicts Rs and Veff as a function of local hourly meteorology and the physical-chemical properties of the target analytes. The model was first developed using active sampling methods in urban Chicago, where good agreement was found between the PUF-PAS and high volume active samplers: Active/Passive = 1.1 ± 1.2. The model was then expanded and calibrated globally using the dataset from the Global Atmospheric Passive Sampling (GAPS) network. After this global calibration we found acceptable agreement between modelled and depuration-determined sampling rates for an independent dataset, with several compounds having near zero mean percent bias (±6%). The globally applicable model is the best alternative for locations experiencing low average wind speeds or cold temperatures, and is particularly useful for the interpretation of samples with long deployments, deployments conducted under warming conditions, and compounds with high volatility. An interactive web-based graphical user interface for the sampling rate model was developed. Users input sampler locations, deployment dates, and target chemicals, in the web-interface and are provided with a sample and compound specific Rs and Veff. The sampling rate model was examined for use in the indoor environment and it was found that both the experimentally calibrated (1.10 ± 0.23 m3 d-1) and modeled (1.08 ± 0.04 m3 d-1) Rs agreed with literature reports. Correlating sample specific wind speeds with uptake rates, it was determined that variability of wind speeds throughout the room significantly (p-value < 0.001) affected uptake rates. Despite this, the PUF-PAS concentration measurements using modelled Rs values were within 27% of the active sampling determined concentration measurements. Using PUF-PAS samplers, PCBs 47, 51, and 68 were found to account for up to 50% of measured indoor sum PCB concentration (2700 pg m-3). Direct surface measurements were conducted to identify finished cabinetry to be a major source, as a result of the decomposition of 2,4-dichlorobenzoyl peroxide used as an initiator in free-radical polymerization of polyester resins. While this phenomenon has been detected at trace levels in other polymer products, it has never been shown to be a significant environment source of PCBs. PUF-PAS samplers were similarly used to study the presence of airborne hydroxylated polychlorinated biphenyls (OH-PCBs) and PCBs in the metropolitan Chicago area. While OH-PCBs have been hypothesized to be an important removal mechanism for atmospheric PCBs, they were not directly measured in the air until recently. The two most frequently detect OH-PCB congeners in this study, 2OH-PCB2 and 6OH-PCB2, were detected at levels comparable to a previous report of atmospheric OH-PCBs utilizing active sampling methods, suggesting the viability of PUF-PAS methods to study atmospheric OH-PCBs. One sampling site detected as many as 50 OH-PCBs but uncertainties with sampling and laboratory methods prevent any strong conclusions from being drawn.
Style APA, Harvard, Vancouver, ISO itp.
4

Lemire, Garlic Nicole. "NLG Thesis Appendices Final 5 12 17.pdf". Master's thesis, Temple University Libraries, 2017. http://cdm16002.contentdm.oclc.org/cdm/ref/collection/p245801coll10/id/452949.

Pełny tekst źródła
Streszczenie:
Media Studies & Production
M.A.
The analysis of mainstream newspaper content has long been mined by communication scholars and researchers for insights into public opinion and perceptions. In recent years, scholars have been examining African-American authored periodicals to obtain similar insights. Hearkening back to the 1950s and 1960s civil rights movement in the United States, the highly-publicized killings of African-American men by police officers during the past several years have highlighted longstanding strained police-community relations. As part of its role as both a reflection of, and an advocate for, the African-American community, African-American journalistic texts contain a wealth of data about African-American public opinion about, and perceptions of, police. In years past, media content analysts would manually sift through newspapers to divine interesting police-related themes and variables worthy of study. But, with the exponential growth of digitized texts, communication scholars are experimenting with computerized text analysis tools like topic modeling software to aid them in their content analyses. This thesis considers to what degree topic modeling software can be used at the exploratory stage of designing a content analysis study to aid in uncovering themes and variables worthy of further investigation. Appendix A contains results of the manual exploratory content analysis. The list of topics generated by the topic modeling software may be found in Appendix B.
Temple University--Theses
Style APA, Harvard, Vancouver, ISO itp.
5

Bakosi, József. "PDF modeling of turbulent flows on unstructured grids". Fairfax, VA : George Mason University, 2008. http://hdl.handle.net/1920/3083.

Pełny tekst źródła
Streszczenie:
Thesis (Ph.D.)--George Mason University, 2008.
Vita: p. 178. Thesis director: Zafer Boybeyi. Submitted in partial fulfillment of the requirements for the degree of Doctor of Philosophy in Computational Sciences and Informatics. Title from PDF t.p. (viewed June 30, 2008). Includes bibliographical references (p. 168-177). Also issued in print.
Style APA, Harvard, Vancouver, ISO itp.
6

Matheson, Tomas. "Presumed pdf modelling for turbulent spray combustion". Thesis, University of Southampton, 2016. https://eprints.soton.ac.uk/413770/.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Zhu, Min. "Modelling and simulation of spray combustion with PDF methods". Thesis, University of Cambridge, 1996. https://www.repository.cam.ac.uk/handle/1810/272496.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Khan, Md Kaisar. "NUMERICAL MODELING OF WAVE PROPAGATION IN NONLINEAR PHOTONIC CRYSTAL FIBER". Doctoral diss., University of Central Florida, 2008. http://digital.library.ucf.edu/cdm/ref/collection/ETD/id/4096.

Pełny tekst źródła
Streszczenie:
In this dissertation, we propose numerical techniques to explain physical phenomenon of nonlinear photonic crystal fiber (PCF). We explain novel physical effects occurred in PCF subjected to very short duration pulses including soliton. To overcome the limitations in the analytical formulation for PCF, an accurate and efficient numerical analysis is required to explain both linear and nonlinear physical characteristics. A vector finite element based model was developed to precisely synthesize the guided modes in order to evaluate coupling coefficients, nonlinear coefficient and higher order dispersions of PCFs. This finite element model (FEM) is capable of evaluating coupling length of directional coupler implemented in dual core PCF, which was supported by existing experimental results. We used the parameters extracted from FEM in higher order coupled nonlinear Schrödinger equation (HCNLSE) to model short duration pulses including soliton propagation through the PCF. Split-step Fourier Method (SSFM) was used to solve HCNLSE. Recently, reported experimental work reveals that the dual core PCF behaves like a nonlinear switch and also it initiates continuum generation which could be used as a broadband source for wavelength division multiplexing (WDM). These physical effects could not be explained by the existing analytical formulae such as the one used for the regular fiber. In PCF the electromagnetic wave encounters periodic changes of material that demand a numerical solution in both linear and nonlinear domain for better accuracy. Our numerical approach is capable of explaining switching and some of the spectral features found in the experiment with much higher degree of design freedom. Numerical results can also be used to further guide experiments and theoretical modeling.
Ph.D.
School of Electrical Engineering and Computer Science
Engineering and Computer Science
Electrical Engineering PhD
Style APA, Harvard, Vancouver, ISO itp.
9

De, Vito D. Timothy James. "Modeling aerosol puff concentration distributions from point sources using artificial neural networks". Thesis, National Library of Canada = Bibliothèque nationale du Canada, 2000. http://www.collectionscanada.ca/obj/s4/f2/dsk1/tape3/PQDD_0030/MQ65852.pdf.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

De, Vito D. Timothy James. "Modeling aerosol puff concentration distributions from point sources using artificial neural networks". Ottawa : National Library of Canada = Bibliothèque nationale du Canada, 2002. http://www.nlc-bnc.ca/obj/s4/f2/dsk1/tape3/PQDD%5F0030/MQ65852.pdf.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.

Książki na temat "PUF Modeling"

1

Wisiol, Nils. Modeling Attack Security of Physical Unclonable Functions based on Arbiter PUFs. Cham: Springer International Publishing, 2023. http://dx.doi.org/10.1007/978-3-031-29207-1.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

Obieglo, Andreas. PDF modeling of H₂ and CH₄ chemistry in turbulent nonpremixed combustion. 2000.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Wisiol, Nils. Modeling Attack Security of Physical Unclonable Functions Based on Arbiter PUFs. Springer International Publishing AG, 2024.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Wisiol, Nils. Modeling Attack Security of Physical Unclonable Functions Based on Arbiter PUFs. Springer International Publishing AG, 2023.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Kulvicki, John. Modeling the Meanings of Pictures. Oxford University Press, 2020. http://dx.doi.org/10.1093/oso/9780198847472.001.0001.

Pełny tekst źródła
Streszczenie:
Pictures are important parts of communicative acts, along with language, gesture, facial expressions, and props. They express wide ranges of thoughts, make assertions, offer warnings, instructions, and commands. Pictures are also representations. They have meanings, which help explain the range of communicative uses to which they can be put. Modeling the meanings of pictures is accounting for the ways in which pictures manage to be meaningful, with an eye toward how those meanings let us use them as we do. The philosophy of language is the most obvious place to look for tools that model meanings. This book offers an account of the many ways in which pictures can be meaningful, which is inspired by the philosophy of language. Its aim is to do justice to the range of communicative uses to which pictures are put. Two main threads run through the book. The first is the meaning thread: Chapters 2, 4, 5, and 6. It unpacks and models many kinds of pictorial meaning. The other is the parts thread: Chapters 3, 7, and 8. This explains how pictures have meaningful parts, why this matters for understanding their uses in communication, and also how this offers a new way to understand what makes pictorial representations so different from language.
Style APA, Harvard, Vancouver, ISO itp.
6

Comparison of PDF and moment closure methods in the modeling of turbulent reacting flows. Cleveland, Ohio: National Aeronautics and Space Administration, Lewis Research Center, Institute for Computational Mechanics in Propulsion, 1994.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Comparison of PDF and moment closure methods in the modeling of turbulent reacting flows. Cleveland, Ohio: National Aeronautics and Space Administration, Lewis Research Center, Institute for Computational Mechanics in Propulsion, 1994.

Znajdź pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Ferreira, Marco, Adelmo Bertoldey i Scott Holan. Bayesian modelling of train door reliability. Redaktorzy Anthony O'Hagan i Mike West. Oxford University Press, 2018. http://dx.doi.org/10.1093/oxfordhb/9780198703174.013.11.

Pełny tekst źródła
Streszczenie:
This article discusses the results of a study in Bayesian reliability analysis concerning train door failures in a European underground system over a period of nine years. It examines failure data from forty underground trains, which were delivered to an European transportation company between November 1989 and March 1991. All of the trains were put in service from 20 March 1990 to 20 July 1992. Failure monitoring ended on 31 December 1998. The goal of the study was to find models able to assess the failure history and to predict the number of failures in future time intervals in order to help the company determine the reliability level of the train doors before warranty expiration. The article describes the development and application of a novel bivariate Poisson process as a natural way to extend the usual Poisson models for analysing the occurrence of failures in repairable systems.
Style APA, Harvard, Vancouver, ISO itp.
9

Lenhard, Johannes. Computation and Simulation. Redaktor Robert Frodeman. Oxford University Press, 2017. http://dx.doi.org/10.1093/oxfordhb/9780198733522.013.36.

Pełny tekst źródła
Streszczenie:
Simulation modeling makes use of computational resources in fields that are not of a mathematical nature. The first part of this chapter introduces four phases of the historical development of computation and simulation (C&S) and discusses their relationship to interdisciplinarity. Starting with a pioneering phase, C&S went through disciplinary specialization, ubiquitous diffusion, and a recent infrastructural turn. The second part of the chapter explores aspects of the interdisciplinary dynamics of C&S, especially the interplay between complexity, experimentation, and visualization. Then, C&S is put in relationship to Shinn’s “research technology” and Galison’s “trading zones.” Finally, the chapter observes a recent turn toward network-like interdisciplinary integration.
Style APA, Harvard, Vancouver, ISO itp.
10

King, Ruth. Morphosyntactic Variation. Redaktorzy Robert Bayley, Richard Cameron i Ceil Lucas. Oxford University Press, 2013. http://dx.doi.org/10.1093/oxfordhb/9780199744084.013.0022.

Pełny tekst źródła
Streszczenie:
This chapter first reviews early methodological and theoretical debates regarding the nature of variation above the level of phonology. These debates include whether or not the notion of the linguistic variable can be legitimately extended to morphosyntactic variation; the nature of the relationship between quantitative data and the statistical results based on them and linguistic competence; and what role linguistic introspection should play. The discussion deals with current trends in modeling morphosyntactic variation, or, put differently, with the emerging field of socio-syntax. There are two main responses to the question of where morphosyntactic variation comes from. One perspective involves the postulation of multiple grammars, most prominently in Kroch’s Competing Grammars model. The other relies on the Minimalist operations of feature interpretation and feature checking.
Style APA, Harvard, Vancouver, ISO itp.

Części książek na temat "PUF Modeling"

1

Santikellur, Pranesh, i Rajat Subhra Chakraborty. "Modeling Attacks on PUF". W Deep Learning for Computational Problems in Hardware Security, 35–53. Singapore: Springer Nature Singapore, 2022. http://dx.doi.org/10.1007/978-981-19-4017-0_4.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

Raja Adhithan, R., i N. Nalla Anandakumar. "Modeling Attacks and Efficient Countermeasures on Interpose PUF". W Foundations and Practice of Security, 149–62. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-70881-8_10.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Ramnath, Vishalini Laguduva, Sathyanarayanan N. Aakur i Srinivas Katkoori. "Latent Space Modeling for Cloning Encrypted PUF-Based Authentication". W IFIP Advances in Information and Communication Technology, 142–58. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-43605-6_9.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Nozaki, Yusuke, i Masaya Yoshikawa. "Security Evaluation of Ring Oscillator PUF Against Genetic Algorithm Based Modeling Attack". W Innovative Mobile and Internet Services in Ubiquitous Computing, 338–47. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-22263-5_33.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Tirabassi, T., S. Malta, U. Rizza i C. Mangia. "A Skewed Puff Model". W Air Pollution Modeling and Its Application XIII, 437–45. Boston, MA: Springer US, 2000. http://dx.doi.org/10.1007/978-1-4615-4153-0_45.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Arbab, Farhad. "Puff, The Magic Protocol". W Formal Modeling: Actors, Open Systems, Biological Systems, 169–206. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-24933-4_9.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Gerlinger, Peter, i Manfred Aigner. "Assumed PDF Modeling with Detailed Chemistry". W High Performance Computing in Science and Engineering ’01, 317–28. Berlin, Heidelberg: Springer Berlin Heidelberg, 2002. http://dx.doi.org/10.1007/978-3-642-56034-7_31.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Bornstein, R., Z. Boybeyi i F. Ludwig. "Development of the Adaptive Volume Puff Model". W Air Pollution Modeling and Its Application VIII, 733–39. Boston, MA: Springer US, 1991. http://dx.doi.org/10.1007/978-1-4615-3720-5_85.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Réveillon, J., i L. Vervisch. "Dynamic Subgrid Pdf Modeling for Nonpremixed Turbulent Combustion". W Direct and Large-Eddy Simulation II, 311–20. Dordrecht: Springer Netherlands, 1997. http://dx.doi.org/10.1007/978-94-011-5624-0_29.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Anand, Gaurav, i Patrick Jenny. "PDF modeling of vapour micromixing in turbulent evaporating sprays". W Springer Proceedings in Physics, 497–99. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-03085-7_119.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.

Streszczenia konferencji na temat "PUF Modeling"

1

Bhatta, Niraj Prasad, i Fathi Amsaad. "Advancing PUF Security Machine Learning Assisted Modeling Attacks". W 2024 IEEE Computer Society Annual Symposium on VLSI (ISVLSI), 805–8. IEEE, 2024. http://dx.doi.org/10.1109/isvlsi61997.2024.00159.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

Alahmadi, Sara, Kasem Khalil i Magdy Bayoumi. "Enhancing Arbiter PUF Against Modeling Attacks Using Constant Weight Encoding". W 2024 IEEE 67th International Midwest Symposium on Circuits and Systems (MWSCAS), 173–77. IEEE, 2024. http://dx.doi.org/10.1109/mwscas60917.2024.10658746.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Bian, Jingchang, Zhengfeng Huang, Ruixiang Liu, Yankun Lin, Zhao Yang, Huaguo Liang i Aibin Yan. "A RO-Integrated-LFSR-Based Nonlinear Strong PUF with Intrinsic Modeling Attacks Resilience". W 2024 IEEE International Test Conference in Asia (ITC-Asia), 1–6. IEEE, 2024. http://dx.doi.org/10.1109/itc-asia62534.2024.10661346.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Aparicio-Téllez, Raúl, Miguel Garcia-Bosque, Guillermo Díez-Señorans i Santiago Celma. "Towards the Implementation of a Strong PUF using Generalized Galois Ring Oscillators". W 2024 20th International Conference on Synthesis, Modeling, Analysis and Simulation Methods and Applications to Circuit Design (SMACD), 1–4. IEEE, 2024. http://dx.doi.org/10.1109/smacd61181.2024.10745403.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Aparicio-Téllez, Raúl, Miguel Garcia-Bosque, Guillermo Díez-Señorans, Abel Naya i Santiago Celma. "Proposal and Implementation on Smartphone of a PUF Using Accelerometers and Gyroscopes". W 2024 20th International Conference on Synthesis, Modeling, Analysis and Simulation Methods and Applications to Circuit Design (SMACD), 1–4. IEEE, 2024. http://dx.doi.org/10.1109/smacd61181.2024.10745425.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Zhou, Shengjie, Yongliang Chen, Xiaole Cui i Yun Liu. "Modeling Attack Tests and Security Enhancement of the Sub-Threshold Voltage Divider Array PUF". W 2024 Design, Automation & Test in Europe Conference & Exhibition (DATE), 1–6. IEEE, 2024. http://dx.doi.org/10.23919/date58400.2024.10546728.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Fazel, Iman Alavi, i Gabriel Wainer. "Brooks-Iyengar Algorithm in pub/sub Architecture Using the DEVS Formalism". W 2024 Annual Modeling and Simulation Conference (ANNSIM), 1–12. IEEE, 2024. http://dx.doi.org/10.23919/annsim61499.2024.10732112.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Wen, Yuejiang, i Yingjie Lao. "PUF Modeling Attack using Active Learning". W 2018 IEEE International Symposium on Circuits and Systems (ISCAS). IEEE, 2018. http://dx.doi.org/10.1109/iscas.2018.8351302.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Nozaki, Yusuke, Kensaku Asahi i Masaya Yoshikawa. "PUF ID generation method for modeling attacks". W 2014 IEEE 3rd Global Conference on Consumer Electronics (GCCE). IEEE, 2014. http://dx.doi.org/10.1109/gcce.2014.7031149.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Ruhrmair, Ulrich, i Jan Solter. "PUF modeling attacks: An introduction and overview". W Design Automation and Test in Europe. New Jersey: IEEE Conference Publications, 2014. http://dx.doi.org/10.7873/date2014.361.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.

Raporty organizacyjne na temat "PUF Modeling"

1

Pope, Stephen B. PDF Modelling of Turbulent Combustion. Fort Belvoir, VA: Defense Technical Information Center, sierpień 2005. http://dx.doi.org/10.21236/ada452252.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

Pope, Stephen B. PDF Modelling of Turbulent Combustion. Fort Belvoir, VA: Defense Technical Information Center, lipiec 2000. http://dx.doi.org/10.21236/ada379844.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Roderick, N. F., S. S. Payne i J. Nicholson. Magnetohydrodynamic modeling of plasma opening switches and gas puff plasmas. Office of Scientific and Technical Information (OSTI), listopad 1989. http://dx.doi.org/10.2172/7264657.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Long, Kevin, i Craig Hamel. Stabilized Hyperfoam Modeling of the General Plastics EF4003 (3 PCF) Flexible Foam. Office of Scientific and Technical Information (OSTI), czerwiec 2022. http://dx.doi.org/10.2172/1870771.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Hadley, Isabel. PR164-205102-R01 Application of Probabilistic Fracture Mechanics to Engineering Critical Assessment. Chantilly, Virginia: Pipeline Research Council International, Inc. (PRCI), kwiecień 2021. http://dx.doi.org/10.55274/r0012093.

Pełny tekst źródła
Streszczenie:
This report summarizes the results of a series of deterministic and probabilistic fracture and fatigue calculations carried out in order to: ? Demonstrate that ProCW correctly implements probabilistic ECA, eg by comparing selected deterministic and probabilistic calculations, ? Show the effect of the choice of K-solution on the fatigue life and POF of pipes containing a circumferential flaw, ? Implement a two-stage probabilistic model of fatigue crack growth, in both air and marine environments, ? Consider the effects of modelling the fatigue crack growth threshold probabilistically, ? Demonstrate the use of ProCW for a representative riser geometry and a complex loading spectrum, ? For the same riser geometry/loading scenario, compare the POF implied by the use of design fatigue safety factors given in DNVGL-ST-F101 [2], DNVGL-RP-F204 [3] and DNVGL-RP-F201 [4] with the POF calculated directly from probabilistic calculations. There is a related webinar.
Style APA, Harvard, Vancouver, ISO itp.
6

Kesler, Dylan, Conor McGowan i Mark Ryan. Endangered Species Management (Ukrainian). American Museum of Natural History, 2015. http://dx.doi.org/10.5531/cbc.ncep.0112.

Pełny tekst źródła
Streszczenie:
Individual species are intricate parts of complex ecosystems; when one is threatened, others may be put in danger as well. While many countries have basic laws that aim to protect threatened species, endangered species management attempts to work with various groups to preserve biodiversity and maintain viable ecosystems. There are numerous approaches to endangered species management that differ by species and by country. This module explores the basic steps—identifying status, examining threats and planning recovery—with examples covering varied ecosystems and challenges. Through a case study and accompanying modeling exercise, students apply endangered species management techniques to the case of California condors.
Style APA, Harvard, Vancouver, ISO itp.
7

Keeney, Roman, i Thomas Hertel. GTAP-AGR: A Framework for Assessing the Implications of Multilateral Changes in Agricultural Policies. GTAP Technical Paper, sierpień 2005. http://dx.doi.org/10.21642/gtap.tp24.

Pełny tekst źródła
Streszczenie:
Global models of agricultural trade have a long and distinguished history. The introduction of the GTAP data base and modeling project represented a significant advance forward as it put modelers and trade policy analysts on common ground. After an initial generation of GTAP based modeling of agricultural trade policy using the standard modeling framework, individual researchers have begun introducing agricultural specificity into the standard modeling framework in order to better capture the particular features of the agricultural economy pertinent to their research questions. This technical paper follows in that same tradition by reviewing important linkages between international trade and the farm and food economy and introducing them into the standard GTAP modeling framework, offering a special purpose version of the model nicknamed GTAP-AGR. We introduce this agricultural specificity by introducing new behavioral relationships into the standard GTAP framework. We focus particular attention on the factor markets, which play a critical role in determining the incidence of producer subsidies. This includes modifying both the factor supply and derived demand equations. We also modify the specification of consumer demand, assuming separability of food from non-food commodities. Finally, we introduce the important substitution possibilities amongst feedstuffs used in the livestock sector. Where possible we support these new behavioral relationships with literature-based estimates of both the mean and standard deviation of behavioral parameters. The express purpose of this is to support systematic sensitivity analysis with respect to policy reform scenarios performed with GTAP-AGR. In addition to documenting these extensions to the standard modeling framework, the paper has an additional goal, and that is to gauge the performance of the GTAP-AGR model and how it differs from the standard GTAP framework. We do this primarily by comparing the farm level supply and demand response in terms of policy incidence for the two frameworks. In addition, we evaluate the ability of both models to reproduce observed price volatility in an effort to validate the performance of these models. Finally, we evaluate the results of the two models in a side-by-side comparison of results from full liberalization of agricultural and non-agricultural support.
Style APA, Harvard, Vancouver, ISO itp.
8

Malcolm, Gerard. Modeling Country Risk and Capital Flows in GTAP. GTAP Technical Paper, wrzesień 2000. http://dx.doi.org/10.21642/gtap.tp13.

Pełny tekst źródła
Streszczenie:
This paper describes how the standard GTAP framework may be used to assess the short-run impacts of changes in international capital market conditions. It describes a technique that can be used to examine the short-run effects of changes in country risk. In the standard GTAP model investment demand is spread across regions according to a simple rate-of-return-equalizing rule. By making the risk premium in this rule explicit, we are able to examine the effects of changes in these risk premium. This work was originally developed as part of the course material for the South African GTAP short course in January 1998. South Africa has experienced a series of dramatic changes during the last decade, and these have had very significant effects on the capital account. Thus, this paper also contains an application of the technique developed to the recent South African experience, and an assessment of how well the simulated changes in this application match actual outcomes. Technical Paper Number 13 can be downloaded in PDF format. To print this you will need the Adobe Acrobat Reader. Replication of the results in this technical paper may be readily accomplished using the latest version of the RunGTAP software. For those interested in further analysis of the implications of the capital inflow for the South African economy, as well as for the rest of Southern Africa, please download this file in MS Word format.
Style APA, Harvard, Vancouver, ISO itp.
9

Wolfer, W. G., M. Caturla, A. Kubota, A. Quong, B. Sadigh, P. Sterne, M. Surh, C. Schaldach i B. Wirth. Progress in Modeling Pu Properties and Aging - ESC Review, March 19-23, 2001. Office of Scientific and Technical Information (OSTI), marzec 2001. http://dx.doi.org/10.2172/15005124.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Huang, Tao, i Venkatesh Merwade. Developing Customized NRCS Unit Hydrographs (Finley UHs) for Ungauged Watersheds in Indiana. Purdue University, 2023. http://dx.doi.org/10.5703/1288284317644.

Pełny tekst źródła
Streszczenie:
The Natural Resources Conservation Service (NRCS, formerly the Soil Conservation Service, SCS) unit hydrograph (UH) is one of the most commonly used synthetic UH methods for hydrologic modeling and engineering design all over the world. However, previous studies have shown that the application of the NRCS UH method for some ungauged watersheds in the state of Indiana produced unrealistic flood predictions for both the peak discharge and the time to peak. The objective of this work is to customize the NRCS UH by analyzing the role of its two key parameters, namely, the peak rate factor (PRF) and the lag time, in creating the runoff hydrograph. Based on 120 rainfall-runoff events collected from 30 small watersheds in Indiana over the past two decades, the observed UHs are derived and the corresponding PRF and lag time are extracted. The observed UHs in Indiana show that the mean value of PRF is 371, which is lower than the standard PRF of 484, and the NRCS lag time equation tends to underestimate the “true” lag time. Moreover, a multiple linear regression method, especially the stepwise selection technique, is employed to relate the NRCS UH parameters to the most appropriate geomorphic attributes extracted from the study watersheds. Both the statewide and regional regression models show that the main channel slope is a major factor in determining the PRF and lag time. A customized Indiana unit hydrograph, referred as Finley UH to honor David Finley who inspired this study, is derived with updated parameters and the Gamma function. Validation results show that the Finley UH provides more reliable and accurate predictions in terms of the peak discharge and the time to peak than the original NRCS UH for the watersheds in Indiana.
Style APA, Harvard, Vancouver, ISO itp.
Oferujemy zniżki na wszystkie plany premium dla autorów, których prace zostały uwzględnione w tematycznych zestawieniach literatury. Skontaktuj się z nami, aby uzyskać unikalny kod promocyjny!

Do bibliografii