Search results

Filters

  • Journals
  • Authors
  • Keywords
  • Date
  • Type

Search results

Number of results: 8
items per page: 25 50 75
Sort by:
Download PDF Download RIS Download Bibtex

Abstract

Tea mosquito bugs (TMB; Helopeltis bradyi, Hemiptera, Miridae) are a main pest in tea and cacao plantations worldwide. Pheromone-mediated mating disruption (MD) is a promising strategy to manage TMB populations. Experiments were conducted to evaluate the simultaneous effect of TMB female delayed mating (1, 3 and 5 days delayed mating) and pairing duration (1 day, 5 days, and entire lifespan) on several reproductive parameters. Results showed that female delayed mating obviously affected egg number, egg viability, and offspring number, but male delayed mating did not show such effects. Shortened pairing durations had a significant effect on egg viability and offspring number but not on egg number. Increased delayed mating and pairing duration negatively affected adult longevity. In general, we noted that TMB reproductive performance is vulnerable to delayed mating and shortened pairing durations, thus providing essential guidance for the implementation of MD strategies of TMB in the field.
Go to article

Authors and Affiliations

Indriani Feberati Putri
1
Suputa Suputa
1
Alan Soffan
1
ORCID: ORCID

  1. Department of Plant Protection, Universitas Gadjah Mada, Yogyakarta, Indonesia
Download PDF Download RIS Download Bibtex

Abstract

Overseas mining investment generally faces considerable risk due to a variety of complex risk factors. Therefore, indexes are often based on conditions of uncertainty and cannot be fully quantified. Guided by set pair analysis (SPA) theory, this study constructs a risk evaluation index system based on an analysis of the risk factors of overseas mining investment and determines the weights of factors using entropy weighting methods. In addition, this study constructs an identity-discrepancycontrary risk assessment model based on the 5-element connection number. Both the certainty and uncertainty of the various risks are treated uniformly in this model and it is possible to mathematically describe and quantitatively express complex system decisions to evaluate projects. Overseas mining investment risk and its changing trends are synthetically evaluated by calculating the adjacent connection number and analyzing the set pair potential. Using an actual overseas mining investment project as an example, the risk of overseas mining investment can be separated into five categories according to the risk field, and then the evaluation model is quantified and specific risk assessment results are obtained. Compared to the field investigation, the practicability and effectiveness of the evaluation method are illustrated. This new model combines static and dynamic factors and qualitative and quantitative information, which improves the reliability and accuracy of risk evaluation. Furthermore, this evaluation method can also be applied to other similar evaluations and has a certain scalability.

Go to article

Authors and Affiliations

Zhaoyang Ma
Guoqing Li
Nailian Hu
Di Liu
Download PDF Download RIS Download Bibtex

Abstract

The article presents one of contemporary forms of Polish migration to other countries enabling migrants to gain new skills and experiences, namely the migration of Polish women taking part in the Au-pair program. The analyzed data were gathered through in-depth interviews with former participants of the Au-pair program in germany – one of the main destinations of this kind of migration from Poland.

Go to article

Authors and Affiliations

Elżbieta Kaleciak
Download PDF Download RIS Download Bibtex

Abstract

In this paper, the regression analysis technique is applied to a large water quality dataset for the Sitnica River in Kosovo. It has been done to assess the correlation between water quality parameters. The data are generated by a wireless sensors network deployed in Sitnica. A regression analysis is applied to four water quality parameters: temperature, dissolved oxygen, pH, and electrical conductivity. The correlation between each pair of parameters has been assessed by using the WEKA software package, which is a popular time-saving tool for data analysis in distinct domains. The data are pre-processed to exclude out-of-range values and then the assessment of correlation for the pairs of parameters is applied. In comparison to other pairs of water quality parameters, the results show that dissolved oxygen and electrical conductivity correlate particularly closely with temperature. Regression equations of these two pairs of parameters may provide inferred information on dissolved oxygen and electrical conductivity about the Sitnica River. Such information may otherwise not be available to resource managers in Kosovo. Moreover, due to its easy to use and availability as an open-source software, WEKA may aid decision-makers on the management providing almost real-time information about surface water quality within the basin. This can be particularly useful especially in the case of continuous observation of water quality and a huge dataset gathered by using wireless sensors.
Go to article

Authors and Affiliations

Figene Ahmedi
1
ORCID: ORCID
Shkumbin Makolli
1
ORCID: ORCID

  1. The University of Prishtina, Faculty of Civil Engineering, Hydrotechnic Department, Rr. Agim Ramadani, ndërtesa e “Fakultetit Teknik”, 10000 Prishtina, Kosovo
Download PDF Download RIS Download Bibtex

Abstract

In this paper we present a family of transforms that map existentially unforgeable signature schemes to signature schemes being strongly unforgeable. In spite of rising security, the transforms let us make a signature on a union of messages at once. The number of elements in this union depends on the signing algorithm of a scheme being transformed. In addition to that we define an existentially unforgeable signature scheme based on pairings, which satisfies all assumptions of the first part and is able to be subjected to transformation.

Go to article

Authors and Affiliations

Mariusz Jurkiewicz
Download PDF Download RIS Download Bibtex

Abstract

The paper contains a description of the geometry of Beveloid gears. It describes the distribution of forces in a Beveloid gear with a straight tooth line and a helical tooth line. The paper presents research on the experimentally determined parameters of transmission operation, including the sound pressure level and the amount of heat emitted during operation. The design and construction of the test stand were presented. The research methodology was described. Operational tests are carried out on household appliances with Beveloid gears: Grinder and Jam mixer. Thanks to an appropriately selected narrowing angle, estimated values of service life extension of the above-mentioned transmissions are given.
Go to article

Bibliography

  1. S. Beermann, “Estimation of lifetime for plastic gears,” Fall Technical Meeting of the American Gear Manufacturers Association, Detroit, Michigan, Oct. 2007, pp. 1‒17.
  2.  R. Keresztes, L. Zsidai, G. Kalácska, and P. De Baets, “Friction of polymer/steel gear pairs,” Scientific Bulletin of North University of Baia Mare, serie C, vol. XXIII, pp. 63–72, Jan. 2009.
  3.  P. Strojny, “Wpływ kąta zwężenia kół zębatych typu Beveloid na płynność przeniesienia napędu w przekładniach zębatych z tworzyw polimerowych,” Przegląd Mechaniczny, no. 6, Jun. 2016, [in Polish].
  4.  N. Agbetossou, A. Afio, K. Attipou, D. Koffi, K. Kassegne, and S. Tiem, “Modeling and Prediction of Wear for Gears in Plastic Materials and Their Composites,” Int. J. Eng. Res. Technol., vol.  9, no. 7, pp. 90–106, Jul. 2020.
  5.  A.J Muminovic, M. Colic, E. Mesic, and I. Saric, “Innovative design of spur gear tooth with infill structure,” Bull. Pol. Acad. Sci. Tech. Sci., vol. 68, no. 3, pp. 477–483, 2020.
  6.  N.B. Thamba et al., “Study of Effect of Linear Tip Relief Modification in Power Transmission Efficiency of Spur Gears,” Arch. Acoust., vol. 45, no. 2, pp. 271–282, 2020.
  7.  G. Yu, H. Liu, K. Mao, C. Zhy and Z. Lu, “Examination on the wear process of polyformaldehyde gears under dry and lubricated conditions,” Friction, vol. 9, pp. 538–550, Jan. 2020.
  8.  Flir, [Online]. Available: www.flir.com (accessed Feb. 12, 2021).
  9.  A. Gebhardt, Rapid Prototyping, Carl Hanser Verlag GmbH & Co. KG, Munich, 2003.
  10.  W.F. Liu, Rapid Prototyping and engineering applications – a toolbox for prototype development, Taylor & Francis Group, Boca Raton, USA, 2008.
  11.  R.E. Śliwa, G. Budzik, J. Bernaczek, and T. Dziubek, “The rapid Prototyping of aircraft wheel hub model with the use of techniques JS, SLA, FDM,” J. KONES Powertrain Transp., vol. 18,pp.  439–443, Mar. 2011.
  12.  T. Singh, S. Kumar, and S. Sehgal, “3D printing of engineering materials: A state of the art review,” Mater. Today Proc., vol. 28, no. 3, pp. 1927‒1931, 2020.
  13.  N.B. Thamba et al., “Fault Analysis of Worm Gear Box Using Symlets Wavelet,” Arch. Acoust., vol 45, no. 3, pp. 521–540, 2020.
  14.  A. Hamrol, J. Gawlik, and J. Sładek, “Mechanical engineering in Industry 4.0,” Manag. Prod. Eng. Rev., vol. 10, pp.  14–28, Sep. 2019.
  15.  Dupont. [Online]. Available: www.dupont.com (accessed Feb. 10, 2021).
  16.  J.F. Rabek, “Współczesna wiedza o polimerach,” Tom 1. Budowa strukturalna polimerów i metody badawcze, PWN, Warszawa, 2017 [in Polish].
  17.  M. Sobolak and P. Strojny, “Effect of the narrowing angle in beveliod gear on the temperature profile on the active flank of tooth,” Adv. Sci. Technol. Res. J., vol. 7, pp. 67–69, Dec. 2013.
  18.  M. Płocica and A. Marciniec, Methodology of Preparing Hypoid Gears for Vibroacoustic Diagnostics in Laboratory Conditions, Oficyna Wydawnicza Politechniki Warszawskiej, Warszawa, 2018.
Go to article

Authors and Affiliations

Piotr Strojny
1

  1. The Faculty of Mechanical Engineering and Aeronautics, Rzeszow University of Technology, al. Powstańców Warszawy 12, 35-959 Rzeszów, Poland
Download PDF Download RIS Download Bibtex

Abstract

This paper explains the rotation and displacement as well as the couple and force stress in material with unpaired electrons/nucleons subjected to a magnetic field. This phenomenon is described in terms of quantum mechanics for nanoparticle and quantum statistical mechanics for loose nanomaterial. Quantitative calculations are carried out based on experimental data collected under the magnetic field of an EPR spectrometer from a set of nanocrystallites of hydrated copper sulfate.
Go to article

Authors and Affiliations

Marek Sikoń
1
ORCID: ORCID
Ewa Bidzinska
2

  1. Cracow University of Technology, Kraków, Poland
  2. Jagiellonian University, Kraków, Poland
Download PDF Download RIS Download Bibtex

Abstract

In this paper we construct and consider a new group-based digital signature scheme with evolving secret key, which is built using a bilinear map. This map is an asymmetric pairing of Type 3, and although, for the reason of this paper, it is treated in a completely abstract fashion it ought to be viewed as being actually defined over E(Fqn)[p] × E(Fqnk )[p] → Fqnk [p]. The crucial element of the scheme is the key updater algorithm. With the adoption of pairings and binary trees where a number of leaves is the same as a number of time periods, we are assured that an updated secret key can not be used to recover any of its predecessors. This, in consequence, means that the scheme is forward-secure. To formally justify this assertion, we conduct analysis in fu-cma security model by reducing the security of the scheme to the computational hardness of solving the Weak ℓ-th Bilinear Diffie-Hellman Inversion problem type. We define this problem and explain why it can be treated as a source of security for cryptographic schemes. As for the reduction itself, in general case, it could be possible to make only in the random oracle model.
Go to article

Bibliography

[1] A. Anderson, Invited lecture, in Fourth Annual Conference on Computer and Communications Security, ACM, Am Psychiatric Assoc, 1997.
[2] M. Bellare and S. K. Miner, ”A Forward-Secure Digital Signature Scheme”, in Advances in Cryptology - CRYPTO ’99, 19th Annual International Cryptology Conference, 1999, pp. 431–449, doi: 10.1007/3-540-48405-128.
[3] D. Boneh and X. Boyen, ”Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles”, in Advances in Cryptology - EUROCRYPT 2004, C. Cachin and J.L. Camenisch, Eds. 2004, pp. 223- 238.
[4] D. Boneh, X. Boyen and E.-J. Goh, ”Hierarchical Identity Based Encryption with Constant Size Ciphertext”, Cryptology ePrint Archive, Report 2005/015. [Online]. Available: https://eprint.iacr.org/2005/015.pdf.
[5] X. Boyen, H. Shacham, E. Shen and B. Waters, ”Forward Secure Signatures with Untrusted Update”, in Proceedings of CCS 2006, W. Rebecca Ed. 2006, pp. 191–200.
[6] J. Buchmann, E. Dahmen and A. H¨ulsing, ”XMSS - A Practical Forward Secure Signature Scheme Based on Minimal Security Assumptions”, in Post-Quantum Cryptography, B.-Y. Yang, Ed. 2011, pp. 117–129.
[7] J. Camenisch and M. Koprowski, ”Fine-grained Forward-secure Signature Schemes without Random Oracles”, Discrete Applied Mathematics, vol. 154, no. 2, pp. 175–188, Feb. 2006, doi: 10.1016/j.dam.2005.03.028.
[8] R. Canetti, S. Halevi, J. Katz, ”A Forward-Secure Public-Key Encryption Scheme”, in Advances in Cryptology - EUROCRYPT 2003, E. Biham, Ed. 2003, pp. 255–271.
[9] Y. Cui, E. Fujisaki, G. Hanaoka, H. Imai and R. Zhang, ”Formal Security Treatments for Signatures from Identity-Based Encryption”, in Provable Security, W. Susilo, J. K. Liu, Y. Mu, Eds. 2007, pp. 218–227.
[10] A. Fiat and A. Shamir, ”How to Prove Yourself: Practical Solutions to Identification and Signature Problems”, in Conference on the theory and application of cryptographic techniques, 1986, pp. 186–194.
[11] S. D. Galbraith, K. G. Paterson and N. P. Smart, ”Pairings for Cryptographers”, Discrete Applied Mathematics, vol. 156, no. 16, pp. 3113 - 3121, Sep. 2008, doi: 10.1016/j.dam.2007.12.010.
[12] S. Goldwasser S. Micali and R. L. Rivest, ”A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks”, SIAM Journal on Computing, vol. 17, no. 2, pp. 281–308, 1988, doi: 10.1137/0217017.
[13] S. Hohenberger and B.Waters, ”New Methods and Abstractions for RSA-Based Forward Secure Signatures”, in International Conference on Applied Cryptography and Network Security, M. Conti, J. Zhou, E. Casalicchio and Angelo Spognardi, Eds. 2020, pp. 292–312.
[14] G. Itkis, and L. Reyzin, ”Forward-secure Signatures with Optimal Signing and Verifying”, in Advances in Cryptology - CRYPTO ’01, 21st Annual International Cryptology Conference, J. Kilian, Ed. 2001, pp. 332–354.
[15] M. Jurkiewicz, ”Improving Security of Existentially Unforgeable Signature Schemes”, International Journal of Electronics and Telecommunications, vol. 66, no. 3, pp. 473–480, 2020, doi: 10.24425/ijet.2020.131901.
[16] H. Krawczyk, ”Simple Forward-secure Signatures from any Signature Scheme”, in Proceedings of the 7th ACM conference on Computer and Communications Security, P. Samarati, Ed. 2000, pp. 108–115, doi: 10.1145/352600.352617.
[17] S. Mitsunari, R. Sakai and M. Kasahara, ”A new traitor tracing”, IEICE transactions on fundamentals of electronics, communications and computer sciences, vol. 85, no. 2, pp. 481–484, Feb. 2002.
Go to article

Authors and Affiliations

Mariusz Jurkiewicz
1

  1. Faculty of Cybernetics, Military University of Technology, Warsaw, Poland

This page uses 'cookies'. Learn more