Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: PUF Modeling.

Статті в журналах з теми "PUF Modeling"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 статей у журналах для дослідження на тему "PUF Modeling".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Chattopadhyay, Saranyu, Pranesh Santikellur, Rajat Subhra Chakraborty, Jimson Mathew, and Marco Ottavi. "A Conditionally Chaotic Physically Unclonable Function Design Framework with High Reliability." ACM Transactions on Design Automation of Electronic Systems 26, no. 6 (November 30, 2021): 1–24. http://dx.doi.org/10.1145/3460004.

Повний текст джерела
Анотація:
Physically Unclonable Function (PUF) circuits are promising low-overhead hardware security primitives, but are often gravely susceptible to machine learning–based modeling attacks. Recently, chaotic PUF circuits have been proposed that show greater robustness to modeling attacks. However, they often suffer from unacceptable overhead, and their analog components are susceptible to low reliability. In this article, we propose the concept of a conditionally chaotic PUF that enhances the reliability of the analog components of a chaotic PUF circuit to a level at par with their digital counterparts. A conditionally chaotic PUF has two modes of operation: bistable and chaotic , and switching between these two modes is conveniently achieved by setting a mode-control bit (at a secret position) in an applied input challenge. We exemplify our PUF design framework for two different PUF variants—the CMOS Arbiter PUF and a previously proposed hybrid CMOS-memristor PUF, combined with a hardware realization of the Lorenz system as the chaotic component. Through detailed circuit simulation and modeling attack experiments, we demonstrate that the proposed PUF circuits are highly robust to modeling and cryptanalytic attacks, without degrading the reliability of the original PUF that was combined with the chaotic circuit, and incurs acceptable hardware footprint.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Nassar, Hassan, Lars Bauer, and Jörg Henkel. "ANV-PUF: Machine-Learning-Resilient NVM-Based Arbiter PUF." ACM Transactions on Embedded Computing Systems 22, no. 5s (September 9, 2023): 1–23. http://dx.doi.org/10.1145/3609388.

Повний текст джерела
Анотація:
Physical Unclonable Functions (PUFs) have been widely considered an attractive security primitive. They use the deviations in the fabrication process to have unique responses from each device. Due to their nature, they serve as a DNA-like identity of the device. But PUFs have also been targeted for attacks. It has been proven that machine learning (ML) can be used to effectively model a PUF design and predict its behavior, leading to leakage of the internal secrets. To combat such attacks, several designs have been proposed to make it harder to model PUFs. One design direction is to use Non-Volatile Memory (NVM) as the building block of the PUF. NVM typically are multi-level cells, i.e, they have several internal states, which makes it harder to model them. However, the current state of the art of NVM-based PUFs is limited to ‘weak PUFs’, i.e., the number of outputs grows only linearly with the number of inputs, which limits the number of possible secret values that can be stored using the PUF. To overcome this limitation, in this work we design the Arbiter Non-Volatile PUF (ANV-PUF) that is exponential in the number of inputs and that is resilient against ML-based modeling. The concept is based on the famous delay-based Arbiter PUF (which is not resilient against modeling attacks) while using NVM as a building block instead of switches. Hence, we replace the switch delays (which are easy to model via ML) with the multi-level property of NVM (which is hard to model via ML). Consequently, our design has the exponential output characteristics of the Arbiter PUF and the resilience against attacks from the NVM-based PUFs. Our results show that the resilience to ML modeling, uniqueness, and uniformity are all in the ideal range of 50%. Thus, in contrast to the state-of-the-art, ANV-PUF is able to be resilient to attacks, while having an exponential number of outputs.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Kim, Tae-Yong, and Hoon-Jae Lee. "Electromagnetic Analysis to Design Unclonable PUF Modeling." Journal of the Korean Institute of Information and Communication Engineering 16, no. 6 (June 30, 2012): 1141–47. http://dx.doi.org/10.6109/jkiice.2012.16.6.1141.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Cui, Yijun, Chongyan Gu, Qingqing Ma, Yue Fang, Chenghua Wang, Máire O’Neill, and Weiqiang Liu. "Lightweight Modeling Attack-Resistant Multiplexer-Based Multi-PUF (MMPUF) Design on FPGA." Electronics 9, no. 5 (May 15, 2020): 815. http://dx.doi.org/10.3390/electronics9050815.

Повний текст джерела
Анотація:
Physical unclonable function (PUF) is a primary hardware security primitive that is suitable for lightweight applications. However, it is found to be vulnerable to modeling attacks using machine learning algorithms. In this paper, multiplexer (MUX)-based Multi-PUF (MMPUF) design is proposed to thwart modeling attacks. The proposed design uses a weak PUF to obfuscate the challenge of a strong PUF. A mathematical model of the proposed design is presented and analyzed. The three most widely used modeling attack techniques are used to evaluate the resistance of the proposed design. Experimental results show that the proposed MMPUF design is more resistant to the machine learning attack than the previously proposed XOR-based Multi-PUF (XMPUF) design. For a large sample size, the prediction rate of the proposed MMPUF is less than the conventional Arbiter PUF (APUF). Compared with existing attack-resistant PUF designs, the proposed MMPUF design demonstrates high resistance. To verify the proposed design, a hardware implementation on Xilinx 7 Series FPGAs is presented. The hardware experimental results show that the proposed MMPUF designs present good results of uniqueness and reliability.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Mispan, Mohd Syafiq, Aiman Zakwan Jidin, Haslinah Mohd Nasir, Noor Mohd Ariff Brahin, and Illani Mohd Nawi. "Modeling arbiter-PUF in NodeMCU ESP8266 using artificial neural network." International Journal of Reconfigurable and Embedded Systems (IJRES) 11, no. 3 (November 1, 2022): 233. http://dx.doi.org/10.11591/ijres.v11.i3.pp233-239.

Повний текст джерела
Анотація:
<p>A hardware fingerprinting primitive known as physical unclonable function (PUF) has a huge potential for secret-key cryptography and identification/authentication applications. The hardware fingerprint is manifested by the random and unique binary strings extracted from the integrated circuit (IC) which exist due to inherent process variations during its fabrication. PUF technology has a huge potential to be used for device identification and authentication in resource-constrained internet of things (IoT) applications such as wireless sensor networks (WSN). A secret computational model of PUF is suggested to be stored in the verifier’s database as an alternative to challenge and response pairs (CRPs) to reduce area consumption. Therefore, in this paper, the design steps to build a PUF model in NodeMCU ESP8266 using an artificial neural network (ANN) are presented. Arbiter-PUF is used in our study and NodeMCU ESP8266 is chosen because it is suitable to be used as a sensor node or sink in WSN applications. ANN with a resilient back-propagation training algorithm is used as it can model the non-linearity with high accuracy. The results show that ANN can model the arbiter-PUF with approximately 99.5% prediction accuracy and the PUF model only consumes 309,889 bytes of memory space.</p>
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Mispan, Mohd Syafiq, Mohammad Haziq Ishak, Aiman Zakwan Jidin, and Haslinah Mohd Nasir. "FPGA implementation of artificial neural network for PUF modeling." International Journal of Reconfigurable and Embedded Systems (IJRES) 14, no. 1 (March 1, 2025): 200. https://doi.org/10.11591/ijres.v14.i1.pp200-207.

Повний текст джерела
Анотація:
<p>Field-programmable gate array (FPGA) is a prominent device in developing the internet of things (IoT) application since it offers parallel computation, power efficiency, and scalability. The identification and authentication of these FPGAbased IoT applications are crucial to secure the user-sensitive data transmitted over IoT networks. Physical unclonable function (PUF) technology provides a great capability to be used as device identification and authentication for FPGAbased IoT applications. Nevertheless, conventional PUF-based authentication suffers a huge overhead in storing the challenge-response pairs (CRPs) in the verifier’s database. Therefore, in this paper, the FPGA implementation of the Arbiter-PUF model using an artificial neural network (ANN) is presented. The PUF model can generate the CRPs on-the-fly upon the authentication request (i.e., by a prover) to the verifier and eliminates huge storage of CRPs database in the verifier. The architecture of ANN (i.e., Arbiter-PUF model) is designed in Xilinx system generator and subsequently converted into intellectual property (IP). Further, the IP is programmed in Xilinx Artix-7 FPGA with other peripherals for CRPs generation and validation. The findings show that the Arbiter-PUF model implementation on FPGA using the ANN technique achieves approximately 98% accuracy. The model consumes 12,196 look-up tables (LUTs) and 67 mW power in FPGA.</p>
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Lalouani, Wassila, Mohamed Younis, Mohammad Ebrahimabadi, and Naghmeh Karimi. "Countering Modeling Attacks in PUF-based IoT Security Solutions." ACM Journal on Emerging Technologies in Computing Systems 18, no. 3 (July 31, 2022): 1–28. http://dx.doi.org/10.1145/3491221.

Повний текст джерела
Анотація:
Hardware fingerprinting has emerged as a viable option for safeguarding IoT devices from cyberattacks. Such a fingerprint is used to not only authenticate the interconnected devices but also to derive cryptographic keys for ensuring data integrity and confidentiality. A Physically Unclonable Function (PUF) is deemed as an effective fingerprinting mechanism for resource-constrained IoT devices since it is simple to implement and imposes little overhead. A PUF design is realized based on the unintentional variations of microelectronics manufacturing processes. When queried with input bits (challenge), a PUF outputs a response that depends on such variations and this uniquely identifies the device. However, machine learning techniques constitute a threat where intercepted challenge-response pairs (CRPs) could be used to model the PUF and predict its output. This paper proposes an adversarial machine learning based methodology to counter such a threat. An effective label flipping approach is proposed where the attacker's model is poisoned by providing wrong CRPs. We employ an adaptive poisoning strategy that factors in potentially leaked information, i.e., the intercepted CRPs, and introduces randomness in the poisoning pattern to prevent exclusion of these wrong CRPs as outliers. The server and client use a lightweight procedure to coordinate and predict poisoned CRP exchanges. Specifically, we employ the same pseudo random number generator at communicating parties to ensure synchronization and consensus between them, and to vary the poisoning pattern over time. Our approach has been validated using datasets generated via a PUF implementation on an FPGA. The results have confirmed the effectiveness of our approach in defeating prominent PUF modeling attack techniques in the literature.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Mishra, Nimish, Kuheli Pratihar, Satota Mandal, Anirban Chakraborty, Ulrich Rührmair, and Debdeep Mukhopadhyay. "CalyPSO: An Enhanced Search Optimization based Framework to Model Delay-based PUFs." IACR Transactions on Cryptographic Hardware and Embedded Systems 2024, no. 1 (December 4, 2023): 501–26. http://dx.doi.org/10.46586/tches.v2024.i1.501-526.

Повний текст джерела
Анотація:
Delay-based Physically Unclonable Functions (PUFs) are a popular choice for “keyless” cryptography in low-power devices. However, they have been subjected to modeling attacks using Machine Learning (ML) approaches, leading to improved PUF designs that resist ML-based attacks. On the contrary, evolutionary search (ES) based modeling approaches have garnered little attention compared to their ML counterparts due to their limited success. In this work, we revisit the problem of modeling delaybased PUFs using ES algorithms and identify drawbacks in present state-of-the-art genetic algorithms (GA) when applied to PUFs. This leads to the design of a new ES-based algorithm called CalyPSO, inspired by Particle Swarm Optimization (PSO) techniques, which is fundamentally different from classic genetic algorithm design rationale. This allows CalyPSO to avoid the pitfalls of textbook GA and mount successful modeling attacks on a variety of delay-based PUFs, including k-XOR APUF variants. Empirically, we show attacks for the parameter choices of k as high as 20, for which there are no reported ML or ES-based attacks without exploiting additional information like reliability or power/timing side-channels. We further show that CalyPSO can invade PUF designs like interpose-PUFs (i-PUFs) and (previously unattacked) LP-PUFs, which attempt to enhance ML robustness by obfuscating the input challenge. Furthermore, we evolve CalyPSO to CalyPSO++ by observing that the PUF compositions do not alter the input challenge dimensions, allowing the attacker to investigate cross-architecture modeling. This allows us to model a k-XOR APUF using a (k − 1)-XOR APUF as well as perform cross-architectural modeling of BRPUF and i-PUF using k-XOR APUF variants. CalyPSO++ provides the first modeling attack on 4 LP-PUF by reducing it to a 4-XOR APUF. Finally, we demonstrate the potency of CalyPSO and CalyPSO++ by successfully modeling various PUF architectures on noisy simulations as well as real-world hardware implementations.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Ruhrmair, Ulrich, Jan Solter, Frank Sehnke, Xiaolin Xu, Ahmed Mahmoud, Vera Stoyanova, Gideon Dror, Jurgen Schmidhuber, Wayne Burleson, and Srinivas Devadas. "PUF Modeling Attacks on Simulated and Silicon Data." IEEE Transactions on Information Forensics and Security 8, no. 11 (November 2013): 1876–91. http://dx.doi.org/10.1109/tifs.2013.2279798.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Ali-Pour, Amir, David Hely, Vincent Beroulle, and Giorgio Di Natale. "Strong PUF Enrollment with Machine Learning: A Methodical Approach." Electronics 11, no. 4 (February 19, 2022): 653. http://dx.doi.org/10.3390/electronics11040653.

Повний текст джерела
Анотація:
Physically Unclonable Functions (PUFs) have become ubiquitous as part of the emerging cryptographic algorithms. Strong PUFs are also predominantly addressed as the suitable variant for lightweight device authentication and strong single-use key generation protocols. This variant of PUF can produce a very large number of device-specific unique identifiers (CRPs). Consequently, it is infeasible to store the entire CRP space of a strong PUF into a database. However, it is potential to use Machine Learning to provide an estimated model of strong PUF for enrollment. An estimated model of PUF is a compact solution for the designer’s community, which can provide access to the full CRP space of the PUF with some probability of erroneous behavior. To use this solution for enrollment, it is crucial on one hand to ensure that PUF is safe against a model-building attack. On the other hand, it is important to ensure that the ML-based enrollment will be performed efficiently. In this work, we discuss these factors, and we present a formalized procedure of ML-based modeling of PUF for enrollment. We first define a secure sketch which allows modelability of PUF only for a trusted party. We then highlight important parameters which constitute the cost of enrollment. We show how an ML-based enrollment procedure should use these parameters to evaluate the enrollment cost prior to enrolling a large group of PUF-enabled devices. We introduce several parameters as well to control ML-based modeling in favor of PUF enrollment with minimum cost. Our proposed ML-based enrollment procedure can be considered a starting point to develop enrollment solutions for protocols which use an estimated model of PUF instead of a CRP database. In the end, we present a use-case of our ML-based enrollment method to enroll 100 instances of 2-XOR Arbiter PUFs and discuss the evaluative outcomes.
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Li, Gaoxiang, and Khalid T. Mursi. "A Subspace Pre-Learning Strategy to Break the Interpose PUF." Electronics 11, no. 7 (March 27, 2022): 1049. http://dx.doi.org/10.3390/electronics11071049.

Повний текст джерела
Анотація:
Physical Unclonable Functions (PUFs) are promising security primitives for resource-constrained IoT devices. A critical aspect of PUF security research is to identify all potential security risks. This information about vulnerabilities is beneficial for both PUF developers and PUF-using application developers in terms of designing new PUFs to mitigate existing risks and avoid vulnerable PUFs. Recently, a PUF structure called Interpose PUF (IPUF) was proposed, which claims to be resistant to reliability attacks and machine learning modeling attacks. Related studies on this secure PUF design have demonstrated that some IPUFs can still be broken, but large IPUFs may remain secure against all known modeling attacks. In addition, all these studies either focus on plain challenge–response pair attacks or require prior knowledge of IPUF architecture implementation. However, depending on the claim of attack resistance to reliability attacks, we can employ a different attack approach to break IPUFs. In this paper, we describe a subspace pre-learning-based attack method that can rapidly and accurately break the IPUFs that were treated as secure in the earlier study, revealing a vulnerability in IPUFs if the open interface conforms to the way challenge–response data are accessed by the subspace pre-learning-based attack method.
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Alamro, Meznah A., Khalid T. Mursi, Yu Zhuang, Ahmad O. Aseeri, and Mohammed Saeed Alkatheiri. "Robustness and Unpredictability for Double Arbiter PUFs on Silicon Data: Performance Evaluation and Modeling Accuracy." Electronics 9, no. 5 (May 24, 2020): 870. http://dx.doi.org/10.3390/electronics9050870.

Повний текст джерела
Анотація:
Classical cryptographic methods that inherently employ secret keys embedded in non-volatile memory have been known to be impractical for limited-resource Internet of Things (IoT) devices. Physical Unclonable Functions (PUFs) have emerged as an applicable solution to provide a keyless means for secure authentication. PUFs utilize inevitable variations of integrated circuits (ICs) components, manifest during the fabrication process, to extract unique responses. Double Arbiter PUFs (DAPUFs) have been recently proposed to overcome security issues in XOR PUF and enhance the tolerance of delay-based PUFs against modeling attacks. This paper provides comprehensive risk analysis and performance evaluation of all proposed DAPUF designs and compares them with their counterparts from XOR PUF. We generated different sets of real challenge–response pairs CRPs from three FPGA hardware boards to evaluate the performance of both DAPUF and XOR PUF designs using special-purpose evaluation metrics. We show that none of the proposed designs of DAPUF is strictly preferred over XOR PUF designs. In addition, our security analysis using neural network reveals the vulnerability of all DAPUF designs against machine learning attacks.
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Alkanhal, Mona, Mohamed Younis, Abdulaziz Alali, and Suhee Sanjana Mehjabin. "FeRHA: Fuzzy-Extractor-Based RF and Hardware Fingerprinting Two-Factor Authentication." Applied Sciences 14, no. 8 (April 16, 2024): 3363. http://dx.doi.org/10.3390/app14083363.

Повний текст джерела
Анотація:
The Internet of Things (IoT) reflects the internetworking of numerous devices with limited computational capabilities. Given the ad-hoc network formation and the dynamic nature of node membership, secure device authentication mechanisms are critical. This paper proposes a novel two-factor authentication protocol for IoT devices. The protocol integrates physical unclonable functions (PUFs) and radio frequency fingerprints (RFFs), providing a unique identification method for each device. Compared with existing PUF-based schemes, the proposed protocol facilitates the mutual authentication of two devices without the need for a trusted third party. Our design is resilient to the intrinsic noise associated with PUFs and RFFs, ensuring reliable authentication, even under various operational conditions. Furthermore, we have implemented an obfuscation technique to secure shared authentication data against eavesdropping attempts aimed at modeling the security primitive, i.e., the PUF, through machine learning algorithms. We have validated the performance of our protocol and demonstrated its efficacy against various security threats, including impersonation, message replay, and PUF modeling attacks. Notably, the validation results indicate that predicting any given PUF response bit’s accuracy does not exceed 56%, making it as unpredictable as a random guess.
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Yamada, Hiroshi, Shunsuke Okura, Masayoshi Shirahata, and Takeshi Fujino. "Modeling attacks against device authentication using CMOS image sensor PUF." IEICE Electronics Express 18, no. 7 (April 10, 2021): 20210058. http://dx.doi.org/10.1587/elex.18.20210058.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Uddin, Mesbah, Md Badruddoja Majumder, and Garrett S. Rose. "Robustness Analysis of a Memristive Crossbar PUF Against Modeling Attacks." IEEE Transactions on Nanotechnology 16, no. 3 (May 2017): 396–405. http://dx.doi.org/10.1109/tnano.2017.2677882.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Surita, Rodrigo C., Mario L. Côrtes, Diego F. Aranha, and Guido Araujo. "CRPUF: A modeling-resistant delay PUF based on cylindrical reconvergence." Microprocessors and Microsystems 60 (July 2018): 185–95. http://dx.doi.org/10.1016/j.micpro.2018.05.006.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Amsaad, Fathi, Mohammed Niamat, Amer Dawoud, and Selcuk Kose. "Reliable Delay Based Algorithm to Boost PUF Security Against Modeling Attacks." Information 9, no. 9 (September 3, 2018): 224. http://dx.doi.org/10.3390/info9090224.

Повний текст джерела
Анотація:
Silicon Physical Unclonable Functions (sPUFs) are one of the security primitives and state-of-the-art topics in hardware-oriented security and trust research. This paper presents an efficient and dynamic ring oscillator PUFs (d-ROPUFs) technique to improve sPUFs security against modeling attacks. In addition to enhancing the Entropy of weak ROPUF design, experimental results show that the proposed d-ROPUF technique allows the generation of larger and updated challenge-response pairs (CRP space) compared with simple ROPUF. Additionally, an innovative hardware-oriented security algorithm, namely, the Optimal Time Delay Algorithm (OTDA), is proposed. It is demonstrated that the OTDA algorithm significantly improves PUF reliability under varying operating conditions. Further, it is shown that the OTDA further efficiently enhances the d-ROPUF capability to generate a considerably large set of reliable secret keys to protect the PUF structure from new cyber-attacks, including machine learning and modeling attacks.
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Okura, Shunsuke, Masanori Aoki, Tatsuya Oyama, Masayoshi Shirahata, Takeshi Fujino, Kenichiro Ishikawa, and Isao Takayanagi. "Area-Efficient Post-Processing Circuits for Physically Unclonable Function with 2-Mpixel CMOS Image Sensor." Sensors 21, no. 18 (September 10, 2021): 6079. http://dx.doi.org/10.3390/s21186079.

Повний текст джерела
Анотація:
In order to realize image information security starting from the data source, challenge–response (CR) device authentication, based on a Physically Unclonable Function (PUF) with a 2 Mpixel CMOS image sensor (CIS), is studied, in which variation of the transistor in the pixel array is utilized. As each CR pair can be used only once to make the CIS PUF resistant to the modeling attack, CR authentication with CIS can be carried out 4050 times, with basic post-processing to generate the PUF ID. If a larger number of authentications is required, advanced post-processing using Lehmer encoding can be utilized to carry out authentication 14,858 times. According to the PUF performance evaluation, the authentication error rate is less than 0.001 ppm. Furthermore, the area overhead of the CIS chip for the basic and advanced post-processing is only 1% and 2%, respectively, based on a Verilog HDL model circuit design.
Стилі APA, Harvard, Vancouver, ISO та ін.
19

Wang, Antian, Weihang Tan, Yuejiang Wen, and Yingjie Lao. "NoPUF: A Novel PUF Design Framework Toward Modeling Attack Resistant PUFs." IEEE Transactions on Circuits and Systems I: Regular Papers 68, no. 6 (June 2021): 2508–21. http://dx.doi.org/10.1109/tcsi.2021.3067319.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Lin, Chia-Chih, and Ming-Syan Chen. "Enhancing Reliability and Security: A Configurable Poisoning PUF Against Modeling Attacks." IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 41, no. 11 (November 2022): 4301–12. http://dx.doi.org/10.1109/tcad.2022.3197529.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Zhu, Baokui, Xiaowen Jiang, Kai Huang, and Miao Yu. "A Response-Feedback-Based Strong PUF with Improved Strict Avalanche Criterion and Reliability." Sensors 24, no. 1 (December 23, 2023): 93. http://dx.doi.org/10.3390/s24010093.

Повний текст джерела
Анотація:
Physical Unclonable Functions (PUFs) are significant in building lightweight Internet of Things (IoT) authentication protocols. However, PUFs are susceptible to attacks such as Machine-Learning(ML) modeling and statistical attacks. Researchers have conducted extensive research on the security of PUFs; however, existing PUFs do not always possess good statistical characteristics and few of them can achieve a balance between security and reliability. This article proposes a strong response-feedback PUF based on the Linear Feedback Shift Register (LFSR) and the Arbiter PUF (APUF). This structure not only resists existing ML modeling attacks but also exhibits good Strict Avalanche Criterion (SAC) and Generalized Strict Avalanche Criterion (GSAC). Additionally, we introduce a Two-Level Reliability Improvement (TLRI) method that achieves 95% reliability with less than 35% of the voting times and single-response generation cycles compared to the traditional pure majority voting method.
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Rabiei, Hassan, Masoud Kaveh, Mohammad Reza Mosavi, and Diego Mart韓. "MCRO-PUF: A Novel Modified Crossover RO-PUF with an Ultra-Expanded CRP Space." Computers, Materials & Continua 74, no. 3 (2023): 4831–45. http://dx.doi.org/10.32604/cmc.2023.034981.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Maleknia, Rahim, Hossein Azadi, Afshin Ghahramani, Azade Deljouei, and Seyed Mohammad Moein Sadeghi. "Urban Flood Mitigation and Peri-Urban Forest Management: A Study on Citizen Participation Intention." Forests 15, no. 12 (December 6, 2024): 2156. https://doi.org/10.3390/f15122156.

Повний текст джерела
Анотація:
Urban flooding is a widespread and impactful natural hazard, presenting considerable challenges to urban areas. Integrating peri-urban forests (PUFs) into flood management strategies has emerged as a promising approach to mitigate flood hazards. Citizen engagement in PUF management can enhance flood risk reduction efforts. A notable research gap exists in understanding the factors influencing citizens’ intentions to participate in PUF management for flood mitigation. To address this gap, this study investigates the determinants shaping citizens’ intention to engage in PUF management efforts. Using an extended Theory of Planned Behavior framework—which incorporates environmental awareness and risk perception—this research surveyed visitors to PUFs in Tehran. Structural equation modeling with SmartPLS was applied to examine the relationships among these variables. The findings reveal that attitudes, subjective norms, perceived behavioral control, and environmental awareness significantly influence citizens’ intentions. In contrast, perceived risk had no significant effect. This study highlights the importance of fostering positive attitudes toward PUF management, creating a supportive social environment, empowering individuals with knowledge and resources, and emphasizing environmental awareness in flood hazard reduction. The results provide empirical evidence supporting the inclusion of environmental awareness as a key determinant in an extended behavioral model. Enhancing citizens’ understanding of the immediate benefits of PUFs is crucial for promoting active participation in flood mitigation initiatives.
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Nozaki, Yusuke, Taichi Umeda, Shu Takemoto, and Masaya Yoshikawa. "Genetic Algorithm based Hybrid Modeling Analysis for Ring Oscillator PUF and its Evaluation." IEEJ Transactions on Electronics, Information and Systems 140, no. 12 (December 1, 2020): 1307–15. http://dx.doi.org/10.1541/ieejeiss.140.1307.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Cao, Yuan, Jianxiang Xu, Jichun Wu, Simeng Wu, Zhao Huang, and Kaizhao Zhang. "Advances in Physical Unclonable Functions Based on New Technologies: A Comprehensive Review." Mathematics 12, no. 1 (December 25, 2023): 77. http://dx.doi.org/10.3390/math12010077.

Повний текст джерела
Анотація:
A physical unclonable function (PUF) is a technology designed to safeguard sensitive information and ensure data security. PUFs generate unique responses for each challenge by leveraging random deviations in the physical microstructures of integrated circuits (ICs), making it incredibly difficult to replicate them. However, traditional silicon PUFs are now susceptible to various attacks, such as modeling attacks using conventional machine learning techniques and reverse engineering strategies. As a result, PUFs based on new materials or methods are being developed to enhance their security. However, in the realm of survey papers, it has come to our attention that there is a notable scarcity of comprehensive summaries and introductions concerning these emerging PUFs. To fill this gap, this article surveys PUFs based on novel technologies in the literature. In particular, we first provide an insightful overview of four types of PUFs that are rooted in advanced technologies: bionic optical PUF, biological PUF, PUF based on printed electronics (PE), and PUF based on memristors. Based on the overview, we further discuss the evaluation results of their performance based on specific metrics and conduct a comparative analysis of their performance. Despite significant progress in areas such as limited entry and regional expertise, it is worth noting that these PUFs still have room for improvement. Therefore, we have identified their potential shortcomings and areas that require further development. Moreover, we outline various applications of PUFs and propose our own future prospects for this technology. To sum up, this article contributes to the understanding of PUFs based on novel technologies by providing an in-depth analysis of their characteristics, performance evaluation, and potential improvements. It also sheds light on the wide range of applications for PUFs and presents enticing prospects for future advancements in this field.
Стилі APA, Harvard, Vancouver, ISO та ін.
26

Poletaev, N. L. "A research on rigid polyurethane foam resistibility to ignition from an electric arc welding spark." Pozharovzryvobezopasnost/Fire and Explosion Safety 31, no. 1 (March 15, 2022): 14–20. http://dx.doi.org/10.22227/0869-7493.2022.31.01.14-20.

Повний текст джерела
Анотація:
Introduction. A fire investigation assumes that electric arc welding sparks (hereinafter referred to as “sparks”) are effective sources of ignition. However, the spark ignition of a combustible material depends on the contact time. This work has experimentally proven that a smooth vertical wall, made of combustible rigid polyurethane foam (PUF), is not subjected to spark ignition. To explain this fact, the author calculated the time of contact between the spark and the wall τint, and compared it with the minimal estimated contact time τmin required to ignite the wall.The sample and the testing procedure. Sparks (the arc power up to 6 kW, the current up to 160 A) reached the PUF wall located at a distance of 0.1–0.15 m from the arc. An everyone experiment was continued until the electrode was burned down.Research results and discussion. Neither attempt to inflame the PUF sample by a spark was successful. Sparks bounced off the PUF sample and fell down. The characteristic dimensions of cooled iron droplets ranged from 0.2 to 3 mm.An evaluation of τint. The authors applied a model of elastic interaction between a drop of molten iron and a rigid wall, assuming that the sum of the potential energy of the drop, associated with its surface, and the kine­tic energy of a spreading drop, if flattened, is conserved. The longest contact time is achieved for drops, featuring the maximum diameter of 3 mm: τint ≈ 0.004 s.Estimation τmin. The authors applied the experimental modeling of the process, whereby the effect of an iron drop on PUF was replaced by the time-controlled effect, produced by a wooden cylinder (6 mm in diameter), inflamed at one edge. τmin ≈ 0.3 s. The ratio τint << τmin explains the inability of electric arc welding sparks to ignite the PUF wall.Conclusions. Electric arc welding sparks, having a diameter of up to 3 mm, cannot ignite a vertical wall, made of rigid combustible polyurethane foam, in case of a side impact. The lack of ignition is explained by the short-term contact between the spark and the surface of the polyurethane foam.
Стилі APA, Harvard, Vancouver, ISO та ін.
27

Alkanhal, Mona, Abdulaziz Alali, and Mohamed Younis. "A Distributed Lightweight PUF-Based Mutual Authentication Protocol for IoV." IoT 5, no. 1 (December 30, 2023): 1–19. http://dx.doi.org/10.3390/iot5010001.

Повний текст джерела
Анотація:
In recent times, the advent of innovative technological paradigms like the Internet of Things has paved the way for numerous applications that enhance the quality of human life. A remarkable application of IoT that has emerged is the Internet of Vehicles (IoV), motivated by an unparalleled surge of connected vehicles on the roads. IoV has become an area of significant interest due to its potential in enhancing traffic safety as well as providing accurate routing information. The primary objective of IoV is to maintain strict latency standards while ensuring confidentiality and security. Given the high mobility and limited bandwidth, vehicles need to have rapid and frequent authentication. Securing Vehicle-to-Roadside unit (V2R) and Vehicle-to-Vehicle (V2V) communications in IoV is essential for preventing critical information leakage to an adversary or unauthenticated users. To address these challenges, this paper proposes a novel mutual authentication protocol which incorporates hardware-based security primitives, namely physically unclonable functions (PUFs) with Multi-Input Multi-Output (MIMO) physical layer communications. The protocol allows a V2V and V2R to mutually authenticate each other without the involvement of a trusted third-party (server). The protocol design effectively mitigates modeling attacks and impersonation attempts, where the accuracy of predicting the value of each PUF response bit does not exceed 54%, which is equivalent to a random guess.
Стилі APA, Harvard, Vancouver, ISO та ін.
28

Wang, Weishu, Xuewen Ge, and Hanlin Xiong. "Thermal design optimization and analysis on heating load of rural buildings in northern China." E3S Web of Conferences 136 (2019): 03018. http://dx.doi.org/10.1051/e3sconf/201913603018.

Повний текст джерела
Анотація:
The envelope of rural buildings has been lack of effective and reasonable thermal insulation method and therefore its energy consumption has always been high. In order to address this problem, this paper aims to optimize the thermal design of building envelope. The simulation using DesignBuilder software for modeling and analyzing, using the orthogonal experimental design method to study the effects of external wall, external window and roof on heating load, and optimal thermal insulation scheme was obtained, which was 100mm PUF (external wall), 6mm+12mm+6mm low-E glass (external window) and 100mm PUF (roof). Results revealed that the addition of sunspace can significantly reduce the heating load and thus the selection of window thermal insulation material is very important. Compared with the condition of highest heating load, the energy-efficient rate of optimal scheme reached to 21.4%. The results of this study will serve as the idea for optimal design of rural buildings envelope.
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Ariffin, Azman, Ahmad Khairi Abdul Wahab, and Mohd Azlan Hussain. "Modeling and Experimental Verification of In-House Built Portable Ultrafiltration (PUF) System to Maintain Water Quality." Processes 12, no. 12 (December 20, 2024): 2926. https://doi.org/10.3390/pr12122926.

Повний текст джерела
Анотація:
At present, over 2.6 billion people live without access to a continuous water supply, and nearly 900 million people do not obtain drinking water from reliable sources. To solve these problems, one of this study’s goals is to come up with a water-supply system that uses a simple, inexpensive, portable ultrafiltration (PUF) unit. To determine the effectiveness of the portable system, water-quality analysis has been carried out to determine if the system produces filtered water from various sources of water, reaching drinking-water standards. A simple model of the system using Darcy’s Law was also obtained to predict permeate flux and transmembrane pressure (TMP). Initially, simulation was performed using nominal values taken from the literature for four (4) parameters, i.e., membrane hydraulic resistance, initial rapid fouling constant, mass transfer coefficient, and foulant bulk concentration. By minimizing the error between the model with these nominal values and experimental values, an improved model with updated parameters was obtained using the Evolutionary Programming (EP) approach. With the updated model, the average error between the model and the experiment was reduced from 32% to 9%. This was further validated with new data taken from the experiment. This improved model with the updated parameter was then used to predict the TMP and compared with the experimental value. Contrasting the optimized model with the existing model indicates that the optimized model predicts membrane performance better, leading to a competent and reliable model for the purification of water using a PUF system built in-house.
Стилі APA, Harvard, Vancouver, ISO та ін.
30

May, Andrew A., Paul Ashman, Jiaoyan Huang, Suresh Dhaniyala, and Thomas M. Holsen. "Evaluation of the polyurethane foam (PUF) disk passive air sampler: Computational modeling and experimental measurements." Atmospheric Environment 45, no. 26 (August 2011): 4354–59. http://dx.doi.org/10.1016/j.atmosenv.2011.05.052.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Liu, Jing, Jianguo Xie, Junwei Zhang, Biao Liu, Xiaoming Chen, and Huamin Feng. "A Secure Secret Key Agreement Scheme among Multiple Twinning Superlattice PUF Holders." Sensors 23, no. 10 (May 12, 2023): 4704. http://dx.doi.org/10.3390/s23104704.

Повний текст джерела
Анотація:
Modern cryptography attributes the security of a cryptographic system to the security of the key. How to securely distribute the key has always been a bottleneck in key management. This paper proposes a secure group key agreement scheme for multiple parties using a multiple twinning superlattice physical unclonable function (PUF) that can be synchronized. By sharing the challenge and helper data among multiple twinning superlattice PUF holders, the scheme employs a reusable fuzzy extractor to obtain the key locally. Moreover, adopting public-key encryption encrypts public data for establishing the subgroup key, which provides independent communication for the subgroup. At the same time, when the subgroup membership changes, the public key encrypts new public data to update the subgroup key, forming scalable group communication. This paper also presents a cost and formal security analysis, which shows that the proposed scheme can achieve computational security by applying the key obtained by the computationally secure reusable fuzzy extractor to the EAV-secure symmetric-key encryption, which has indistinguishable encryption in the presence of an eavesdropper. Additionally, the scheme is secure against physical attacks, man-in-the-middle attacks, and machine learning modeling attacks.
Стилі APA, Harvard, Vancouver, ISO та ін.
32

Tam, Patrick PC, Isabelle H. Barrette-Ng, Dawn M. Simon, Michael W. C. Tam, Amanda L. Ang, and Douglas G. Muench. "The Puf family of RNA-binding proteins in plants: phylogeny, structural modeling, activity and subcellular localization." BMC Plant Biology 10, no. 1 (2010): 44. http://dx.doi.org/10.1186/1471-2229-10-44.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
33

Zalivaka, Siarhei S., Alexander A. Ivaniuk, and Chip-Hong Chang. "Reliable and Modeling Attack Resistant Authentication of Arbiter PUF in FPGA Implementation With Trinary Quadruple Response." IEEE Transactions on Information Forensics and Security 14, no. 4 (April 2019): 1109–23. http://dx.doi.org/10.1109/tifs.2018.2870835.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Gu, Liming, Tengyi Zhu, and Ming Chen. "Modeling polyurethane foam (PUF)-air partition coefficients for persistent organic pollutants using linear and non-linear chemometric methods." Journal of Environmental Chemical Engineering 9, no. 4 (August 2021): 105615. http://dx.doi.org/10.1016/j.jece.2021.105615.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Mursi, Khalid T., Bipana Thapaliya, Yu Zhuang, Ahmad O. Aseeri, and Mohammed Saeed Alkatheiri. "A Fast Deep Learning Method for Security Vulnerability Study of XOR PUFs." Electronics 9, no. 10 (October 18, 2020): 1715. http://dx.doi.org/10.3390/electronics9101715.

Повний текст джерела
Анотація:
Physical unclonable functions (PUF) are emerging as a promising alternative to traditional cryptographic protocols for IoT authentication. XOR Arbiter PUFs (XPUFs), a group of well-studied PUFs, are found to be secure against machine learning (ML) attacks if the XOR gate is large enough, as both the number of CRPs and the computational time required for modeling n-XPUF increases fast with respect to n, the number of component arbiter PUFs. In this paper, we present a neural network-based method that can successfully attack XPUFs with significantly fewer CRPs and shorter learning time when compared with existing ML attack methods. Specifically, the experimental study in this paper shows that our new method can break the 64-bit 9-XPUF within ten minutes of learning time for all of the tested samples and runs, with magnitudes faster than the fastest existing ML attack method, which takes over 1.5 days of parallel computing time on 16 cores.
Стилі APA, Harvard, Vancouver, ISO та ін.
36

Mahalat, Mahabub Hasan, Suraj Mandal, Anindan Mondal, Bibhash Sen, and Rajat Subhra Chakraborty. "Implementation, Characterization and Application of Path Changing Switch based Arbiter PUF on FPGA as a lightweight Security Primitive for IoT." ACM Transactions on Design Automation of Electronic Systems 27, no. 3 (May 31, 2022): 1–26. http://dx.doi.org/10.1145/3491212.

Повний текст джерела
Анотація:
Secure authentication of any Internet-of-Things (IoT) device becomes the utmost necessity due to the lack of specifically designed IoT standards and intrinsic vulnerabilities with limited resources and heterogeneous technologies. Despite the suitability of arbiter physically unclonable function (APUF) among other PUF variants for the IoT applications, implementing it on field-programmable gate arrays (FPGAs) is challenging. This work presents the complete characterization of the path changing switch (PCS) 1 based APUF on two different families of FPGA, like Spartan-3E (90 nm CMOS) and Artix-7 (28 nm CMOS). A comprehensive study of the existing tuning concept for programmable delay logic (PDL) based APUF implemented on FPGA is presented, leading to establishment of its practical infeasibility. We investigate the entropy, randomness properties of the PCS based APUF suitable for practical applications, and the effect of temperature variation signifying the adequate tolerance against environmental variation. The XOR composition of PCS based APUF is introduced to boost performance and security. The robustness of the PCS based APUF against machine learning based modeling attack is evaluated, showing similar characteristics as the conventional APUF. Experimental results validate the efficacy of PCS based APUF with a little hardware footprint removing the paucity of lightweight security primitive for IoT.
Стилі APA, Harvard, Vancouver, ISO та ін.
37

Hazari, Noor Ahmad, Ahmed Oun, and Mohammed Niamat. "Machine Learning Vulnerability Analysis of FPGA-based Ring Oscillator PUFs and Counter Measures." ACM Journal on Emerging Technologies in Computing Systems 17, no. 3 (May 11, 2021): 1–20. http://dx.doi.org/10.1145/3445978.

Повний текст джерела
Анотація:
Physical Unclonable Functions (PUFs) exploit the manufacturing process variations inherent in silicon-based chips to generate unique secret keys. Although PUFs are supposed to be unclonable or unbreakable, researchers have found that they are vulnerable to machine learning (ML) attacks. In this article, we analyze the vulnerability of different FPGA-based Ring Oscillator PUFs (ROPUFs) to machine learning attacks. The challenge-response pairs (CRPs) data obtained from different ROPUFs is trained using different machine learning algorithms. From the study, it is found that the Artificial Neural Network (ANN) models can be used to train the ROPUFs with a training accuracy of 99.9% and a prediction accuracy of 62% when 5,000 CRPs are used for a challenge-response ROPUF. In this article, we assume a realistic situation where a small set of the CRP dataset (approximately 15% maximum) is unscrupulously obtained by the hacker. A prediction accuracy of 62% makes the PUF vulnerable to machine learning attacks. Therefore, a secondary goal of this article is the design of a ROPUF capable of thwarting machine learning modeling attacks. The modified XOR-inverter ROPUF drastically reduces the prediction accuracy from 62% to 13.1%, thus making it increasingly difficult for hackers to attack the ROPUF.
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Marri, Sai Kumar, and Anjan K. "A Study on FPGA Implementation of Physical Unclonable Functions (PUFs)." International Journal of Innovative Research in Computer and Communication Engineering 12, no. 12 (December 12, 2024): 13001–11. https://doi.org/10.15680/ijircce.2024.1212001.

Повний текст джерела
Анотація:
Physical Unclonable Functions (PUFs) are emerging as a critical hardware security primitive, leveraging the inherent and irreproducible manufacturing variations of integrated circuits (ICs) to generate unique, device-specific responses. By mapping input challenges to output responses based on physical characteristics, PUFs provide a lightweight and cost-effective solution for secure authentication, key generation, and intellectual property protection. Unlike traditional cryptographic approaches, PUFs do not require secure memory to store keys, relying instead on the physical unpredictability of the hardware. PUFs are categorized into two main types: strong PUFs, which support many challenge-response pairs for authentication, and weak PUFs, optimized for generating cryptographic keys [1]. Prominent architecture includes Arbiter PUFs, Ring Oscillator PUFs, SRAM PUFs, and Butterfly PUFs, each tailored to specific application needs and hardware environments. Among these, Ring Oscillator PUFs are particularly notable for their ease of implementation and resilience against environmental variations, making them ideal for use in FPGAs and IoT devices. Despite their advantages, PUFs face challenges in reliability and resistance to attacks, including modeling and side-channel threats. Current research focuses on enhancing security by designing machine learningresistant PUFs, improving error correction mechanisms, and exploring quantum and nanotechnology-enhanced architectures. Furthermore, the integration of PUFs in resource-constrained devices such as IoT nodes necessitates lightweight and energy-efficient designs. The evolving landscape of PUFs highlights their potential to address emerging security concerns in diverse domains, including cryptographic protocols, secure key management, and device authentication. By combining low cost, high security, and scalability, PUFs represent a promising direction in the development of secure hardware solutions. Continued advancements in PUF technology will pave the way for their broader adoption in critical applications requiring robust and tamper-resistant security mechanisms. KEYWORDS: Physical Unclonable Functions (PUFs), Hardware Security, Delay-based PUFs, FPGA Implementations, Ring Oscillator PUFs
Стилі APA, Harvard, Vancouver, ISO та ін.
39

Arellano-García, Luis, Antonio D. Dorado, Axayacatl Morales-Guadarrama, Emilio Sacristan, Xavier Gamisans, and Sergio Revah. "Modeling the effects of biomass accumulation on the performance of a biotrickling filter packed with PUF support for the alkaline biotreatment of dimethyl disulfide vapors in air." Applied Microbiology and Biotechnology 99, no. 1 (July 25, 2014): 97–107. http://dx.doi.org/10.1007/s00253-014-5929-7.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
40

Arellano-García, Luis, Antonio D. Dorado, Axayacatl Morales-Guadarrama, Emilio Sacristan, Xavier Gamisans, and Sergio Revah. "Erratum to: Modeling the effects of biomass accumulation on the performance of a biotrickling filter packed with PUF support for the alkaline biotreatment of dimethyl disulfide vapors in air." Applied Microbiology and Biotechnology 99, no. 5 (February 1, 2015): 2463. http://dx.doi.org/10.1007/s00253-015-6424-5.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
41

Dhir, Swati, Tanusree Dutta, and Piyali Ghosh. "Linking employee loyalty with job satisfaction using PLS–SEM modelling." Personnel Review 49, no. 8 (February 19, 2020): 1695–711. http://dx.doi.org/10.1108/pr-03-2019-0107.

Повний текст джерела
Анотація:
PurposeThe purpose of the present study is to empirically test a model that illustrates how person–job fit (PJF), person–organization fit (POF) and perceived supervisor support (PSS) as individualistic factors affect job satisfaction and employee loyalty in the Indian context.Design/methodology/approachA survey of the Indian managerial executives was conducted with a structured questionnaire to validate the proposed model. Responses of a sample of 220 have been tested using PLS–SEM modelling approach.FindingsThe factors PJF, POF and PSS are inferred to have significant impact on job satisfaction and also improve employee loyalty. In comparison to PJF and PSS, POF has emerged as the most influential determinant of the proposed model.Practical implicationsHR managers can adopt relevant practices and promote organizational policies in order to have loyal employees. This would also help organizations in increasing overall productivity at both individual and organizational levels. Recruiters could be provided with necessary tools and measures to find better and accurate means of mapping POF and PJF.Originality/valueEstablishing PJF, POF fit and PSS as individual-specific constructs, and job satisfaction as a mediator, leading to employee loyalty, is a significant contribution to research. This study finds uniqueness in the Indian context, in which these constructs have mostly been explored in isolation or as dyadic relations. Review of existing studies indicates an overlap of factors that influence both job satisfaction and employee loyalty.
Стилі APA, Harvard, Vancouver, ISO та ін.
42

El Sayed, Ahmad, and Roydon A. Fraser. "Conditional Moment Closure Modelling of a Lifted H2/N2Turbulent Jet Flame Using the Presumed Mapping Function Approach." Journal of Combustion 2015 (2015): 1–24. http://dx.doi.org/10.1155/2015/257145.

Повний текст джерела
Анотація:
A lifted hydrogen/nitrogen turbulent jet flame issuing into a vitiated coflow is investigated using the conditional moment closure (CMC) supplemented by the presumed mapping function (PMF) approach for the modelling of conditional mixing and velocity statistics. Using a prescribed reference field, the PMF approach yields a presumed probability density function (PDF) for the mixture fraction, which is then used in closing the conditional scalar dissipation rate (CSDR) and conditional velocity in a fully consistent manner. These closures are applied to a lifted flame and the findings are compared to previous results obtained usingβ-PDF-based closures over a range of coflow temperatures (Tc). The PMF results are in line with those of theβ-PDF and compare well to measurements. The transport budgets in mixture fraction and physical spaces and the radical history ahead of the stabilisation height indicate that the stabilisation mechanism is susceptible toTc. As in the previousβ-PDF calculations, autoignition around the “most reactive” mixture fraction remains the controlling mechanism for sufficiently highTc. Departure from theβ-PDF predictions is observed whenTcis decreased as PMF predicts stabilisation by means of premixed flame propagation. This conclusion is based on the observation that lean mixtures are heated by downstream burning mixtures in a preheat zone developing ahead of the stabilization height. The spurious sources, which stem from inconsistent CSDR modelling, are further investigated. The findings reveal that their effect is small but nonnegligible, most notably within the flame zone.
Стилі APA, Harvard, Vancouver, ISO та ін.
43

Saufi, Roselina Ahmad, Nur Naha Abu Mansor, Abdul Samad Kakar, and Harcharanjit Singh. "The Mediating Role of Person-Job Fit between Person-Organisation Fit and Intention to Leave the Job: Empirical Evidence from Pakistan." Sustainability 12, no. 19 (October 4, 2020): 8189. http://dx.doi.org/10.3390/su12198189.

Повний текст джерела
Анотація:
The turnover of faculty members is a pressing problem that has adversely affected the performance and productivity of higher education institutions. The purpose of this study is to examine the direct effect of person-organisation fit (POF) and person-job fit (PJF) on faculty members’ turnover intentions. Furthermore, the study explores the mediating role of PJF between POF and turnover intention. Data collected from faculty members of public sector colleges (n = 250) were analysed using partial least squares structural equation modelling. The results, contrary to our expectations, revealed that POF is not a significant predictor of faculty turnover intention. However, the results provided support for the negative relationship between PJF and turnover intention. Additionally, as predicted, the results confirmed that PJF mediates the relationship between POF and turnover intention. The findings also revealed that the reliability and validity of the adopted/adapted scales change in the context of different countries and organisational settings. The theoretical and practical implications, research limitations and directions for future research are provided.
Стилі APA, Harvard, Vancouver, ISO та ін.
44

Miranda, Valter Paulo Neves, Júlia Cunha Santos Oliveira, Matheus Martins Moreira, and Camila Bosquiero Papini. "Atuação da Educação Física em um hospital universitário da rede pública: uso do método AMPARO." Revista Brasileira de Atividade Física & Saúde 28 (July 27, 2023): 1–6. http://dx.doi.org/10.12820/rbafs.28e0303.

Повний текст джерела
Анотація:
A atuação do Profissional de Educação Física (PEF) na “Atenção intra-hospitalar” ainda é recente, não havendo evidências e informações padronizadas na assistência aos pacientes. Objetivou-se apresentar e promover o método “AMPARO” no Programa de Recondicionamento Físico (PRF) do Hospital de Clínicas das Universidade Federal do Triângulo Mineiro. AMPARO significa Avaliação Multidimensional, Planejamento, Atuação, Reavaliação e Orientação de atividades e exercícios físicos, visando aprimoramento das capacidades físicas relacionadas à saúde. Mais de 1600 atendimentos (avaliações e exercícios físicos) foram realizados. Completaram as 36 sessões do PRF, 31 pacientes, média de idade de 46,12 ± 13,58, sendo 25 (80,6%) do sexo feminino. Houve melhora na aptidão cardiovascular (p < 0,001), aumento da massa magra (p = 0,025) e aumento do tempo de atividade física moderada (p = 0,030). Conclui-se que o “PRF-Método AMPARO” vem se mostrando eficiente na assistência integral à saúde de pacientes atendidos por PEF em um hospital universitário da rede pública.
Стилі APA, Harvard, Vancouver, ISO та ін.
45

Garland, Mary, Fang-Chi Hsu, Perry Shen, and Clancy J. Clark. "Optimal Modified Frailty Index Cutoff in Older Gastrointestinal Cancer Patients." American Surgeon 83, no. 8 (August 2017): 860–65. http://dx.doi.org/10.1177/000313481708300837.

Повний текст джерела
Анотація:
The newly characterized modified frailty index (mFI) is a robust predictor of postoperative outcomes for surgical patients. The present study investigates the optimal cutoff for mFI specifically in older gastrointestinal (GI) cancer patients undergoing surgery. All patients more than 60 years old who underwent surgery for a GI malignancy (esophagus, stomach, colon, rectum, pancreas, liver, and bile duct) were identified in the 2005 to 2012 National Surgical Quality Improvement Program, Participant Use Data File (NSQIP PUF). Patients undergoing emergency procedures, of American Society of Anesthesiologists (ASA) five status, or diagnosed with preoperative sepsis were excluded. Logistic regression modeling and 10-fold cross validation were used to identify an optimal mFI cutoff. A total of 41,455 patients (mean age 72, 47.4% female) met the eligibility criteria. Among them, 19.0 per cent (n = 7891) developed a major postoperative complication and 2.8 per cent (n = 1150) died within 30 days. A random sampling by a cancer site was performed to create 90 per cent training and 10 per cent test sample datasets. Using 10-fold cross validation, logistical regression models evaluated the association between mFI and endpoints of 30-day mortality and major morbidity at various cutoffs. Optimal cutoffs for 30-day mortality and major morbidity were mFI ≥ 0.1 and ≥0.2, respectively. After adjusting for age, sex, ASA, albumin ≥3g/dl, and body mass index ≥ 30 kg/m2, mFI ≥ 0.1 was associated with increased mortality (odds ratio (OR) 1.49, 1.30–1.71 95% confidence interval (CI), P < 0.001) and mFI ≥ 0.2 was associated with increased morbidity (OR 1.52, 1.39–1.65 95% CI, P < 0.001). For older GI cancer patients, a very low mFI was a predictor of poor postoperative outcomes with an optimal cutoff of two or more mFI characteristics.
Стилі APA, Harvard, Vancouver, ISO та ін.
46

Dhir, Swati, and Tanusree Dutta. "Linking supervisor-support, person-job fit and person-organization fit to company value." Journal of Indian Business Research 12, no. 4 (May 9, 2020): 549–61. http://dx.doi.org/10.1108/jibr-04-2019-0124.

Повний текст джерела
Анотація:
Purpose The purpose of this study is to quantitatively examine the impact of perceived supervisor support, person-job fit (PJF) and person-organization fit (POF) on the company’s value through job satisfaction (JS). Design/methodology/approach Data were collected from 220 respondents selected from different organizations in India using standard questionnaires. To estimate the hypothesized model fit indices, partial least square structural equation modeling were used. Findings Findings suggest that there is a significant relationship among supervisor support, PJF and POF with JS and perceives company value. Research limitations/implications Human resource (HR) professionals need to understand how they can help to increase the JS of employees before they decide on HR measures that would help improve the perceived contribution to company value. Originality/value Support from the superior induces a sense of value and worthiness to the employee, which, in turn, strengthens the relationship between the employees with his/her organization. Along with this PJF and POF are other significant factors for employee satisfaction. If the person likes the job or in other words if the prescribed job is suitable for the person, then the employee feels significant, which amplifies JS. The same is applicable for the POF. Consequently, the perceived contribution to company value increases.
Стилі APA, Harvard, Vancouver, ISO та ін.
47

Lee, Yi-Hsuan, Chan Hsiao, Hsin-Yi Chan, and I.-Chen Lee. "Explorations of employee-based brand equity in the banking industry from a perceived-leadership perspective." International Journal of Bank Marketing 38, no. 2 (October 5, 2019): 425–55. http://dx.doi.org/10.1108/ijbm-05-2019-0166.

Повний текст джерела
Анотація:
Purpose The purpose of this paper is to answer the question of how brand-specific transformational leadership (TFL) and transactional leadership (TRL) enhance employee-based brand equity (EBBE) by influencing employees’ perceived brand value congruence (EPBVC). Design/methodology/approach This study employed hierarchical linear modeling and chose moderating variables that are primarily related to the working environment: person–job fit (PJF) and person–group fit (PGF). The sample included managers and employees of the largest domestic bank in Taiwan. Findings Questionnaires were distributed to banking staff in the service industry. The results imply that both brand-specific TFL and brand-specific TRL require the mediation of PJF and PGF to influence EBBE, which then influences brand equity. Without these mediators, brand-specific TFL and brand-specific TRL have no effects on EBBE. Originality/value Compared to the results from other studies, these results imply a unique discovery that both brand-specific TFL and brand-specific TRL require the mediation of PJF and PGF to influence EPBVC, which in turn influences EBBE. Without these mediators, brand-specific TFL and brand-specific TRL do not have any effects.
Стилі APA, Harvard, Vancouver, ISO та ін.
48

KLUNK, Marcos Antônio, Andrey Alexandrovich PONOMAREV, Sudipta DASGUPTA, and Mohuli DAS. "ARSENIC SPECIATION IN GROUNDWATER USING THE SOFTWARES PHREEQC, GWB AND GEODELING." SOUTHERN BRAZILIAN JOURNAL OF CHEMISTRY 26, no. 26 (December 20, 2017): 30–35. http://dx.doi.org/10.48141/sbjchem.v25.n25.2017.35_2017.pdf.

Повний текст джерела
Анотація:
Geochemical modelling speciation is used to understand the interactions that occur in the groundwater. Thermodynamic data, kinetic parameters, numerical methods are factors that affect any geochemical modelling system. The conceptual formulation of geochemical modeling calculates the distribution of chemically reactive species for an aqueous solution. The mathematical formulation of the model results in a system of nonlinear algebraic equations that are solved using numerical methods. Most programs allow the user to estimate the speciation model. Activities of aqueous species are usually calculated using the Davies equation, Debye-Hückel equation, or the extended Debye-Hückel equation. We perform a comparative study of geochemical speciation using three different software: PHREEQCTM, Geochemist's WorkbenchTM (GWB) and GEODELING. Details of each software take into account the distribution, mobility, and availability of chemical species in groundwater. We can observe very similar results in speciation when working with low-temperature systems (20 to 80 °C). GWBTM, PHREEQCTM, and GEODELING employ an integrated system to define when to use Davies, Debye-Huckel or B-dot equation, according to the value of the solution ionic strength. The geochemical speciation aimed to compare the results of simulators able to predict the chemical species present in groundwater. The utilization of GEODELING allows comparing the results with software GWBTM and PHREEQCTM with a high degree of acceptance for low temperatures. The numerical methods used by GWBTM, PHREEQCTM, and GEODELING software are able to seek its own best set of numerical solutions to achieve the equilibrium. Users must be cautious when choosing geochemical modeling software, as an essential factor for choosing a simulator is to know the temperature range that will be used.
Стилі APA, Harvard, Vancouver, ISO та ін.
49

Nilsson Åhman, Hanna, Lena Thorsson, Pelle Mellin, Greta Lindwall, and Cecilia Persson. "An Enhanced Understanding of the Powder Bed Fusion–Laser Beam Processing of Mg-Y3.9wt%-Nd3wt%-Zr0.5wt% (WE43) Alloy through Thermodynamic Modeling and Experimental Characterization." Materials 15, no. 2 (January 6, 2022): 417. http://dx.doi.org/10.3390/ma15020417.

Повний текст джерела
Анотація:
Powder Bed Fusion–Laser Beam (PBF–LB) processing of magnesium (Mg) alloys is gaining increasing attention due to the possibility of producing complex biodegradable implants for improved healing of large bone defects. However, the understanding of the correlation between the PBF–LB process parameters and the microstructure formed in Mg alloys remains limited. Thus, the purpose of this study was to enhance the understanding of the effect of the PBF–LB process parameters on the microstructure of Mg alloys by investigating the applicability of computational thermodynamic modelling and verifying the results experimentally. Thus, PBF–LB process parameters were optimized for a Mg WE43 alloy (Mg-Y3.9wt%-Nd3wt%-Zr0.5wt%) on a commercially available machine. Two sets of process parameters successfully produced sample densities >99.4%. Thermodynamic computations based on the Calphad method were employed to predict the phases present in the processed material. Phases experimentally established for both processing parameters included α-Mg, Y2O3, Mg3Nd, Mg24Y5 and hcp-Zr. Phases α-Mg, Mg24Y5 and hcp-Zr were also predicted by the calculations. In conclusion, the extent of the applicability of thermodynamic modeling was shown, and the understanding of the correlation between the PBF–LB process parameters and the formed microstructure was enhanced, thus increasing the viability of the PBF–LB process for Mg alloys.
Стилі APA, Harvard, Vancouver, ISO та ін.
50

DEMOULIN, F. X., and R. BORGHI. "Assumed PDF Modeling of Turbulent Spray Combustion." Combustion Science and Technology 158, no. 1 (September 2000): 249–71. http://dx.doi.org/10.1080/00102200008947336.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії