A Systematical Study of the Influence of Blade Length, Blade Width, and Side Channel Height on the Performance of a Side Channel Pump

2015 ◽  
Vol 137 (12) ◽  
Author(s):  
Annika Fleder ◽  
Martin Böhle

Two modular side channel pump models have been investigated both numerically and experimentally. For both modular designs, different side channels and impellers could be studied, with the aim to get information about the influence of the different geometries on the performance and the inner flow phenomena of the pump. By understanding the geometry influences, statements about the design process of the pump are possible. Changes of the geometry of the side channel or the impeller affect the flow in both components. This means that the geometrical dimensions must always be related to each other, in order to make statements about influences of the geometry on the characteristics. Thus, various geometrical configurations are setup, their sizes in industrial pumps are indicated and their influence is investigated by simulations. To evaluate the gained numerical data, it is important to understand the influence of mesh and simulation setup on the results. Therefore, a grid study was conducted and additionally the turbulence model was varied. In this paper, two parameters are focused on: these are the side channel height to the blade length (h/l) and the depth of the side channel in relation to the width of the blade (t/w).

2019 ◽  
Vol 141 (11) ◽  
Author(s):  
Annika Fleder ◽  
Martin Böhle

For side channel machines, distinction is made between side channel pumps and peripheral pumps. The blade number of side channel machines has a large influence on the performance of the pump. This is known from several experimental studies. For industrial side channel pumps, the blade number is between 20 and 26, whereas for industrial peripheral pumps, the blade number is much larger (between 36 and 90). In this paper, the influence of the blade number on the performance and the inner flow phenomena of different pumps will be investigated experimentally and numerically. The inner flow of the pump is examined in detail by computational fluid dynamics (CFD) simulations. Flow angles and velocities of the circulation flow between side channel and impeller are considered for different blade numbers. To explain the influences of the blade number, numerical results and theoretical formulas are combined. The experiments are carried out for two different modular side channel pump units, which differ in the side channel height h, the outer impeller diameter da, and the length of the blades l. So, the influence of the blade number can be studied in the context of other parameters like, for example, the relation between blade length and outer diameter of the pump. The obtained numerical results are compared with experimental data. Effects of the blade number on the performance curves of the pumps are shown by experimental and numerical results.


Author(s):  
Rahmat Boli ◽  
Abdul Makhsud ◽  
Mahmuddin Tahir ◽  
Mahmuddin Tahir

Abstract : Water wheels angle blade shape with a diameter of 1,000 m wheels, blade length of 0.25 m, and a blade width of 0.3 m. This study aims to determine the power and efficiency of the waterwheel. To test the water mill, then made a model of open channel with a channel length of 12.25 m, a width of 0.334 m channel, channel height of 6.0 m, and the angle of 450. The waterwheel power and efficiency can be determined by varying the flow rate of 0.050 m3/s to 0,032 m3/s at a load of 2 kg to 8 kg. Measurement of the flow rate by method of filling the bucket with a bucket voleme 50 L. To determine the flow rate through the duct bucket volume divided by the time it takes to fill the bucket.Abstrak : Kincir air bentuk sudu miring dengan diameter roda 1,000 m,  panjang sudu 0,25 m, dan lebar sudu 0,3 m. penelitian ini bertujuan untuk mengetahui daya dan efisiensi kincir air. Untuk menguji kincir air tersebut, maka dibuatkan model saluran terbuka dengan panjang saluran 12,25 m, lebar saluran 0,334 m, tinggi saluran 6,0 m, dan sudut kemiringan 450. Daya dan efisiensi kincir air dapat diketahui dengan memvariasikan debit aliran 0,050 m3/s sampai 0,032 m3/s pada beban 2 kg sampai 8 kg. Pengukuran debit aliran dengan metode mengisi ember dengan voleme ember 50 L. Untuk mengetahui debit aliran yang melalui saluran maka volume ember dibagi dengan waktu yang dibutuhkan untuk mengisi ember tersebut.


Author(s):  
D. Holst ◽  
B. Church ◽  
F. Wegner ◽  
G. Pechlivanoglou ◽  
C. N. Nayeri ◽  
...  

The wind industry needs reliable and accurate airfoil polars to properly predict wind turbine performance, especially during the initial design phase. Medium- and low-fidelity simulations directly depend on the accuracy of the airfoil data and even more so if, e.g., dynamic effects are modeled. This becomes crucial if the blades of a turbine operate under stalled conditions for a significant part of the turbine's lifetime. In addition, the design process of vertical axis wind turbines needs data across the full range of angles of attack between 0 and 180 deg. Lift, drag, and surface pressure distributions of a NACA 0021 airfoil equipped with surface pressure taps were investigated based on time-resolved pressure measurements. The present study discusses full range static polars and several dynamic sinusoidal pitching configurations covering two Reynolds numbers Re = 140k and 180k, and different incidence ranges: near stall, poststall, and deep stall. Various bistable flow phenomena are discussed based on high frequency measurements revealing large lift-fluctuations in the post and deep stall regime that exceed the maximum lift of the static polars and are not captured by averaged measurements. Detailed surface pressure distributions are discussed to provide further insight into the flow conditions and pressure development during dynamic motion. The experimental data provided within the present paper are dedicated to the scientific community for calibration and reference purposes, which in the future may lead to higher accuracy in performance predictions during the design process of wind turbines.


Author(s):  
Alejandro Cabrera Aldaya ◽  
Billy Bob Brumley

An online template attack (OTA) is a powerful technique previously used to attack elliptic curve scalar multiplication algorithms. This attack has only been analyzed in the realm of power consumption and EM side channels, where the signals leak related to the value being processed. However, microarchitecture signals have no such feature, invalidating some assumptions from previous OTA works.In this paper, we revisit previous OTA descriptions, proposing a generic framework and evaluation metrics for any side-channel signal. Our analysis reveals OTA features not previously considered, increasing its application scenarios and requiring a fresh countermeasure analysis to prevent it.In this regard, we demonstrate that OTAs can work in the backward direction, allowing to mount an augmented projective coordinates attack with respect to the proposal by Naccache, Smart and Stern (Eurocrypt 2004). This demonstrates that randomizing the initial targeted algorithm state does not prevent the attack as believed in previous works.We analyze three libraries libgcrypt, mbedTLS, and wolfSSL using two microarchitecture side channels. For the libgcrypt case, we target its EdDSA implementation using Curve25519 twist curve. We obtain similar results for mbedTLS and wolfSSL with curve secp256r1. For each library, we execute extensive attack instances that are able to recover the complete scalar in all cases using a single trace.This work demonstrates that microarchitecture online template attacks are also very powerful in this scenario, recovering secret information without knowing a leakage model. This highlights the importance of developing secure-by-default implementations, instead of fix-on-demand ones.


2006 ◽  
Vol 18 (1) ◽  
pp. 89-96 ◽  
Author(s):  
Andrea Manuello Bertetto ◽  
◽  
Maurizio Ruggiu

In this paper an aquatic device inspired to the fish propulsion is proposed. At the first, the operating principle of the fluidic actuator and its experimental characterization are presented. Then, the results of numerous tests carried out on the integrated tail-actuator device are shown either in terms of thrust exerted or as biomorphism of its kinematics. The tests were run at several driven frequencies with different fins depending on their geometrical dimensions and compliances. On the other hand, a simplified mathematical model of the propulsion system, based on the calculation of the instantaneous tail kinematics and dynamics by means of a numerical procedure, is proposed with the aim of simulating performances either in terms of thrust exerted or kinematics behavior. Finally a discussion about the results obtained and a comparison between experimental and numerical data are presented.


2019 ◽  
Vol 61 (1) ◽  
pp. 15-28
Author(s):  
Florian Bache ◽  
Christina Plump ◽  
Jonas Wloka ◽  
Tim Güneysu ◽  
Rolf Drechsler

Abstract Side-channel attacks enable powerful adversarial strategies against cryptographic devices and encounter an ever-growing attack surface in today’s world of digitalization and the internet of things. While the employment of provably secure side-channel countermeasures like masking have become increasingly popular in recent years, great care must be taken when implementing these in actual devices. The reasons for this are two-fold: The models on which these countermeasures rely do not fully capture the physical reality and compliance with the requirements of the countermeasures is non-trivial in complex implementations. Therefore, it is imperative to validate the SCA-security of concrete instantiations of cryptographic devices using measurements on the actual device. In this article we propose a side-channel evaluation framework that combines an efficient data acquisition process with state-of-the-art confidence interval based leakage assessment. Our approach allows a sound assessment of the potential susceptibility of cryptographic implementations to side-channel attacks and is robust against noise in the evaluation system. We illustrate the steps in the evaluation process by applying them to a protected implementation of AES.


Author(s):  
P. Peters ◽  
J. R. Menter ◽  
H. Pfost ◽  
A. Giboni ◽  
K. Wolter

This paper presents the results of experimental and numerical investigations into the flow in a 1.5-stage low-speed axial turbine with shrouded rotor blades and a straight through labyrinth seal. The paper focuses on the time dependent influence of the leakage flow on the downstream stator flow field. The experimental program consists of time accurate measurements of the three-dimensional properties of the flow through ten different measurement planes in the stator passage. The measurements were carried out using pneumatic five-hole probes and three dimensional hot-wire probes at the design operating point of the turbine. The measurement planes extend from the shroud to the casing. The complex three-dimensional flow field is mapped in great detail by 4,800 measurement points and 20 time steps per blade passing period. The time-accurate experimental data of the ten measurement planes was compared with the results of unsteady, numerical simulations of the turbine flow. The 3D-Navier-Stokes Solver CFX-TASCflow was used. The experimental and numerical results correspond well and allow detailed analysis of the flow phenomena. Additionally numerical data behind the rotor is used to connect the entry of the leakage flow with the flow phenomena in the downstream stator passage and behind it. The leakage flow causes strong fluctuations of the flow in the downstream stator. Above all, the high number of measurement points reveals both the secondary flow phenomena and the vortex structures within the blade passage. The time-dependence of both the position and the intensity of the vortices influenced by the leakage flow is shown. The paper shows that even at realistic clearance heights the leakage flow influences considerable parts of the downstream stator and gives rise to negative incidence and flow separation. Thus, labyrinth seal leakage flow should be taken properly into account in the design or optimization process of turbines.


1987 ◽  
Vol 109 (2) ◽  
pp. 193-199
Author(s):  
T. Kotras ◽  
D. Humphreys ◽  
A. Baird ◽  
G. Morris ◽  
G. Morley

In designing ice transiting ships, a major concern is the design of the propeller to provide adequate strength to resist ice loads due to propeller ice milling while still providing good propeller efficiency for open water observations as well as high icebreaking thrust at slow advance speeds. As a result, propeller design is a compromise between strength and efficiency. This is especially true for ice transiting ships that must transit long distances on ice-free routes and then perform difficult ice-breaking operations. The geometric properties of a propeller blade that provide good strength are blade width and thickness. Unfortunately, increasing these properties does not provide the best efficiency. Propeller design for ice transiting ships in general has tended to favor strength and reliability over efficiency in design compromises. The purpose of this paper is to outline a methodology for determining propeller ice milling loads as a function of propeller characteristics, propeller speed, ship speed, ice conditions and depth of ice milling to help in the propeller design process.


: Advanced encryption standard is detailing for data crypto graphing. The algorithm used universally for cryptography and secure data transmission, the algorithm puissant to intruders, who often attack via side channels. One of the observed attacks was estimate the power implanted in AES core and processed probable scrutinizing to guess the key on multiple iterations. So in order to elude side channel attacks and reduce power consumed in AES standard, design proposed with masking and pipeline scheme. This design helps in shrinking power consumption as compare to AES algorithm and upgrade to withstand from attacks. Another major improvement in the design is LUT’s used for masking and original algorithm almost equal, area phenomenon also solved out. The proposed algorithm implemented in VERTEX-7 FPGA board and simulated using Xilinx Vivado 2015.2 and Modelsim.


Author(s):  
Prasanna Ravi ◽  
Martianus Frederic Ezerman ◽  
Shivam Bhasin ◽  
Anupam Chattopadhyay ◽  
Sujoy Sinha Roy

In this work, we propose generic and novel side-channel assisted chosenciphertext attacks on NTRU-based key encapsulation mechanisms (KEMs). These KEMs are IND-CCA secure, that is, they are secure in the chosen-ciphertext model. Our attacks involve the construction of malformed ciphertexts. When decapsulated by the target device, these ciphertexts ensure that a targeted intermediate variable becomes very closely related to the secret key. An attacker, who can obtain information about the secret-dependent variable through side-channels, can subsequently recover the full secret key. We propose several novel CCAs which can be carried through by using side-channel leakage from the decapsulation procedure. The attacks instantiate three different types of oracles, namely a plaintext-checking oracle, a decryptionfailure oracle, and a full-decryption oracle, and are applicable to two NTRU-based schemes, which are NTRU and NTRU Prime. The two schemes are candidates in the ongoing NIST standardization process for post-quantum cryptography. We perform experimental validation of the attacks on optimized and unprotected implementations of NTRU-based schemes, taken from the open-source pqm4 library, using the EM-based side-channel on the 32-bit ARM Cortex-M4 microcontroller. All of our proposed attacks are capable of recovering the full secret key in only a few thousand chosen ciphertext queries on all parameter sets of NTRU and NTRU Prime. Our attacks, therefore, stress on the need for concrete side-channel protection strategies for NTRUbased KEMs.


Sign in / Sign up

Export Citation Format

Share Document