Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (41)

Search Parameters:
Keywords = noninteracting control

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
17 pages, 525 KB  
Article
Enhancing Secure Multi-Party Computation with Damgård–Jurik and NIZK Proofs: A Lightweight Protocol for Scalable Aggregation
by Julio Fenner-López, Carlos Castillo-Muñoz, Francisco Escobar-Jara, Ana Bustamante-Mora and María Burgos-López
Appl. Sci. 2025, 15(19), 10357; https://doi.org/10.3390/app151910357 - 24 Sep 2025
Viewed by 330
Abstract
Privacy-preserving secure multi-party computation protocols are known to face scalability and efficiency challenges in environments where participants hold distinct attributes of the same records (vertical partitioning) or controls a subset of complete records (horizontal partitioning), as in cross-institutional health data analysis or federated [...] Read more.
Privacy-preserving secure multi-party computation protocols are known to face scalability and efficiency challenges in environments where participants hold distinct attributes of the same records (vertical partitioning) or controls a subset of complete records (horizontal partitioning), as in cross-institutional health data analysis or federated IoT analytics, mostly because of communication overhead and the need to address adaptability to large scale or heterogeneous settings. This work introduces a novel MPC protocol based on the Damgård–Jurik cryptosystem and Schnorr zero-knowledge proofs (ZKP), designed to securely aggregate private data distributed across a number of parties. By combining homomorphic encryption with non-interactive ZKP’s, the protocol ensures privacy, correctness, and scalability, aligning with the principles of privacy-enhancing technologies (PETs). Our approach minimizes data exposure, allowing participants to audit results, and achieves linear O(N) communication complexity, thus making it suitable for large-scale applications in secure data analytics and collaborative computing. Full article
(This article belongs to the Special Issue Cryptography in Data Protection and Privacy-Enhancing Technologies)
Show Figures

Figure 1

18 pages, 898 KB  
Article
Making Diet Management Easier: The Effects of Nudge-Based Dietary Education and Tableware in Individuals with Both T2DM and Overweight/Obesity: A 2 × 2 Cluster Randomized Controlled Trial
by Tianxue Long, Yating Zhang, Yiyun Zhang, Yi Wu, Jing Huang, Hua Jiang, Dan Luo, Xue Cai, Rongsong Tang, Dan Zhang, Lang Peng, Xiaojing Guo and Mingzi Li
Nutrients 2025, 17(9), 1574; https://doi.org/10.3390/nu17091574 - 3 May 2025
Viewed by 1496
Abstract
Background/Objectives: Traditional diet management for type 2 diabetes (T2DM) is often complex and effortful to sustain. Nudging offers low-effort and automatic approaches to dietary behaviour change yet remains underexplored in T2DM. This study evaluated the independent and combined 6-month effects of nudging education [...] Read more.
Background/Objectives: Traditional diet management for type 2 diabetes (T2DM) is often complex and effortful to sustain. Nudging offers low-effort and automatic approaches to dietary behaviour change yet remains underexplored in T2DM. This study evaluated the independent and combined 6-month effects of nudging education (NE) and nudging tableware (NT) on HbA1c, along with other secondary health outcomes, among adults with T2DM and overweight/obesity, compared to their non-nudge counterparts (control education, CE; control tableware, CT). Methods: A 2 × 2 factorial cluster RCT was conducted in 12 primary healthcare settings in China (pre-registered as ChiCtr2100044471). Participants were randomly assigned to the nudging education group (NE + CT), the nudging tableware group (CE + NT), the combined group (NE + NT) or the full-control group (CE + CT) for 1 month. The primary outcome was HbA1c. Secondary outcomes included dietary behaviours, metabolic indicators, and psychological health. Generalized linear mixed models were used for analysis. Results: A total of 284 participants (mean age, 52.28 years; 54.3% male) were randomly assigned and included in the analysis. After 6 months, NE and NT independently led to HbA1c reductions (−0.76%, p < 0.001; −0.33%, p = 0.042, vs. controls), with an additive but non-interactive effect when combined, resulting in a 1.04% reduction (p < 0.001) in the combined group. They also improved total calorie, macronutrient, and vegetable intake, FBG, plasma lipids, and BMI. NE additionally reduced diabetes distress and enhanced self-efficacy. Conclusions: Both NE and NT improved dietary and metabolic outcomes without increasing the psychological burden. The combined group showed the greatest benefits. Findings highlighted the importance of considering automatic processes in diabetes management. Full article
Show Figures

Figure 1

25 pages, 3771 KB  
Article
RBFAC: A Redactable Blockchain Framework with Fine-Grained Access Control Based on Flexible Policy Chameleon Hash
by Shiyang Wu, Lifei Wei, Shihai Wu and Lei Zhang
Electronics 2025, 14(8), 1680; https://doi.org/10.3390/electronics14081680 - 21 Apr 2025
Viewed by 949
Abstract
While blockchain’s immutability ensures data integrity, it also poses significant challenges when dealing with illegal or erroneous data that require modification. The concept of redactable blockchain has emerged, utilizing Chameleon Hash (CH) and subsequent Policy-based Chameleon Hash (PCH) for controlled data editing. However, [...] Read more.
While blockchain’s immutability ensures data integrity, it also poses significant challenges when dealing with illegal or erroneous data that require modification. The concept of redactable blockchain has emerged, utilizing Chameleon Hash (CH) and subsequent Policy-based Chameleon Hash (PCH) for controlled data editing. However, current redactable blockchain implementations exhibit significant limitations, particularly in their inability to separate data editing from policy modification and their insufficient support for decentralized management of diverse editing operations. To address these issues, this paper initially introduces the concept of Flexible Policy Chameleon Hash (FPCH), which integrates PCH with non-interactive zero-knowledge proofs to enable enhanced policy management flexibility. Moreover, this paper proposes a Redactable Blockchain Framework with Fine-grained Access Control (RBFAC) based on FPCH. The RBFAC framework employs a hybrid cryptographic approach to separate the right of data editing from policy modification. The framework also provides essential functionalities, including editing accountability, key tracking and revocation mechanisms, and policy privacy protection. Finally, experimental evaluations demonstrate that the RBFAC framework maintains acceptable performance overhead while delivering these advanced features. The results indicate that the proposed solution addresses the limitations of existing redactable blockchain systems, offering a more flexible and secure approach to controlled data editing in blockchain environments. Full article
(This article belongs to the Special Issue Applied Cryptography and Practical Cryptoanalysis for Web 3.0)
Show Figures

Figure 1

104 pages, 6379 KB  
Review
Quasi-Classical Models of Nonlinear Relaxation Polarization and Conductivity in Electric, Optoelectric, and Fiber Optic Elements Based on Materials with Ionic–Molecular Chemical Bonds
by Valeriy Kalytka, Ali Mekhtiyev, Yelena Neshina, Aliya Alkina, Yelena Senina, Arkadiy Bilichenko, Yelena Sidorina, Akylbek Beissekov, Galina Tatkeyeva and Yermek Sarsikeyev
Appl. Sci. 2024, 14(24), 11830; https://doi.org/10.3390/app142411830 - 18 Dec 2024
Viewed by 1509
Abstract
A generalized scientific review with elements of additions and clarifications has been carried out on the methods of theoretical research on the electrophysical properties of crystals with ionic–molecular chemical bonds (CIMBs). The main theoretical tools adopted are the methods of quasi-classical kinetic theory [...] Read more.
A generalized scientific review with elements of additions and clarifications has been carried out on the methods of theoretical research on the electrophysical properties of crystals with ionic–molecular chemical bonds (CIMBs). The main theoretical tools adopted are the methods of quasi-classical kinetic theory as applied to ionic subsystems relaxing in layered dielectrics (natural silicates, crystal hydrates, various types of ceramics, and perovskites) in an electric field. A universal (applicable for any CIMBs class crystals) nonlinear quasi-classical kinetic equation of theoretical and practical importance has been constructed. This equation describes, in complex with the Poisson equation, the mechanism of ion-relaxation polarization and conductivity in a wide range of polarizing field parameters (0.1–1000 MV/m) and temperatures (1–1550 K). The physical model is based on a system of non-interacting ions (due to the low concentration in the crystal) moving in a one-dimensional, spatially periodic crystalline potential field, perturbed by an external electric field. The energy spectrum of ions is assumed to be continuous. Elements of quantum mechanical theory in a quasi-classical model are used to mathematically describe the influence of tunnel transitions of hydrogen ions (protons) during the interaction of proton and anion subsystems in hydrogen-bonded crystals (HBC) on the polarization of the dielectric in the region of nitrogen (50–100 K) and helium (1–10 K) temperatures. The mathematical model is based on the solution of a system of nonlinear Fokker-Planck and Poisson equations, solved by perturbation theory methods (via expanding solutions into infinite power series in a small dimensionless parameter). Theoretical frequency and temperature spectra of the dielectric loss tangent were constructed and analyzed, the molecular parameters of relaxers were calculated, and the physical nature of the maxima of the experimental temperature spectra of dielectric losses for a number of HBC crystals was discovered. The low-temperature maximum, which is caused by the quantum tunneling of protons and is absent in the experimental spectra, was theoretically calculated and investigated. The most effective areas of scientific and technical application of the theoretical results obtained were identified. The application of the equations and recurrent formulas of the constructed model to the study of nonlinear optical effects in elements of laser technologies and nonlinear radio wave effects in elements of microwave signal control systems is of the greatest interest. Full article
(This article belongs to the Section Applied Physics General)
Show Figures

Figure 1

22 pages, 6644 KB  
Article
BSSN-SDNs: A Blockchain-Based Security Service Negotiation for the SDN Interdomain
by Yingying Ma, Chaowen Chang, Ping Wu, Jingxu Xiao and Lu Yuan
Electronics 2024, 13(16), 3120; https://doi.org/10.3390/electronics13163120 - 7 Aug 2024
Viewed by 1389
Abstract
The security requirements for SDN (Software-Defined Network) cross-domain communication are diverse and dynamically changing; thus, a security service negotiation function is required for the SDN interdomain. However, the SDN interdomain distributed communication environment leads to a lack of trustworthiness and security. Therefore, this [...] Read more.
The security requirements for SDN (Software-Defined Network) cross-domain communication are diverse and dynamically changing; thus, a security service negotiation function is required for the SDN interdomain. However, the SDN interdomain distributed communication environment leads to a lack of trustworthiness and security. Therefore, this paper proposes a blockchain-based SDN interdomain security service negotiation mechanism, BSSN-SDNs, to provide automatic, secure, and trustworthy SDN interdomain security service negotiation. BSSN-SDNs proposes a three-layer reference architecture that enables joint on-chain and off-chain work by extending the security service negotiation module and blockchain client on the controller and deploying security service negotiation smart contracts on the blockchain. It especially adopts non-interactive key exchange and the message authentication code to ensure the confidentiality of the secure service negotiated on-chain. Finally, the timeliness as well as security and trustworthiness of BSSN-SDNs are analyzed, and the FISCO BCOS-based experiment results show that the delay of BSSN-SDNs is acceptable and is positively correlated with the number of policies and the number of SDN domains involved in negotiation. Full article
Show Figures

Figure 1

24 pages, 24217 KB  
Article
Evaluating the Impact of DEM Spatial Resolution on 3D Rockfall Simulation in GIS Environment
by Maria P. Kakavas, Paolo Frattini, Alberto Previati and Konstantinos G. Nikolakopoulos
Geosciences 2024, 14(8), 200; https://doi.org/10.3390/geosciences14080200 - 29 Jul 2024
Cited by 2 | Viewed by 1862
Abstract
Rockfalls are natural geological phenomena characterized by the abrupt detachment and freefall descent of rock fragments from steep slopes. These events exhibit considerable variability in scale, velocity, and trajectory, influenced by the geological composition of the slope, the topography, and other environmental conditions. [...] Read more.
Rockfalls are natural geological phenomena characterized by the abrupt detachment and freefall descent of rock fragments from steep slopes. These events exhibit considerable variability in scale, velocity, and trajectory, influenced by the geological composition of the slope, the topography, and other environmental conditions. By employing advanced modeling techniques and terrain analysis, researchers aim to predict and control rockfall hazards to prevent casualties and protect properties in areas at risk. In this study, two rockfall events in the villages of Myloi and Platiana of Ilia prefecture were examined. The research was conducted by means of HY-STONE software, which performs 3D numerical modeling of the motion of non-interacting blocks. To perform this modeling, input files require the processing of base maps and datasets in a GIS environment. Stochastic modeling and 3D descriptions of slope topography, based on Digital Elevation Models (DEMs) without spatial resolution limitations, ensure multiscale analysis capabilities. Considering this capability, seven freely available DEMs, derived from various sources, were applied in HY-STONE with the scope of performing a large number of multiparametric analyses and selecting the most appropriate and efficient DEM for the software requirements. All the necessary data for the multiparametric analyses were generated within a GIS environment, utilizing either the same restitution coefficients and rolling friction coefficient or varying ones. The results indicate that finer-resolution DEMs capture detailed terrain features, enabling the precise identification of rockfall source areas and an accurate depiction of the kinetic energy distribution. Further, the results show that a correct application of the model to different DEMs requires a specific parametrization to account for the different roughness of the models. Full article
(This article belongs to the Special Issue Earth Observation by GNSS and GIS Techniques)
Show Figures

Figure 1

21 pages, 3788 KB  
Article
A Blockchain-Based Privacy Preserving Intellectual Property Authentication Method
by Shaoqi Yuan, Wenzhong Yang, Xiaodan Tian and Wenjie Tang
Symmetry 2024, 16(5), 622; https://doi.org/10.3390/sym16050622 - 17 May 2024
Cited by 8 | Viewed by 4982
Abstract
With the continuous advancement of information technology, a growing number of works, including articles, paintings, and music, are being digitized. Digital content can be swiftly shared and disseminated via the Internet. However, it is also vulnerable to malicious plagiarism, which can seriously infringe [...] Read more.
With the continuous advancement of information technology, a growing number of works, including articles, paintings, and music, are being digitized. Digital content can be swiftly shared and disseminated via the Internet. However, it is also vulnerable to malicious plagiarism, which can seriously infringe upon the rights of creators and dampen their enthusiasm. To protect creators’ rights and interests, a sophisticated method is necessary to authenticate digital intellectual property rights. Traditional authentication methods rely on centralized, trustworthy organizations that are susceptible to single points of failure. Additionally, these methods are prone to network attacks that can lead to data loss, tampering, or leakage. Moreover, the circulation of copyright information often lacks transparency and traceability in traditional systems, which leads to information asymmetry and prevents creators from controlling the use and protection of their personal information during the authentication process. Blockchain technology, with its decentralized, tamper-proof, and traceable attributes, addresses these issues perfectly. In blockchain technology, each node is a peer, ensuring the symmetry of information. However, the transparent feature of blockchains can lead to the leakage of user privacy data. Therefore, this study designs and implements an Ethereum blockchain-based intellectual property authentication scheme with privacy protection. Firstly, we propose a method that combines elliptic curve cryptography (ECC) encryption with digital signatures to achieve selective encryption of user personal information. Subsequently, an authentication algorithm based on Zero-Knowledge Succinct Non-Interactive Argument of Knowledge (zk-SNARK) is adopted to complete the authentication of intellectual property ownership while encrypting personal privacy data. Finally, we adopt the InterPlanetary File System (IPFS) to store large files, solving the problem of blockchain storage space limitations. Full article
(This article belongs to the Section Computer)
Show Figures

Figure 1

26 pages, 1663 KB  
Article
New Aspect of Chiral SU(2) and U(1) Axial Breaking in QCD
by Chuan-Xin Cui, Jin-Yang Li, Shinya Matsuzaki, Mamiya Kawaguchi and Akio Tomiya
Particles 2024, 7(1), 237-263; https://doi.org/10.3390/particles7010014 - 9 Mar 2024
Cited by 7 | Viewed by 2163
Abstract
The violation of the U(1) axial symmetry in QCD is stricter than the chiral SU(2) breaking simply because of the presence of the quantum axial anomaly. If the QCD gauge coupling is sent to zero (the [...] Read more.
The violation of the U(1) axial symmetry in QCD is stricter than the chiral SU(2) breaking simply because of the presence of the quantum axial anomaly. If the QCD gauge coupling is sent to zero (the asymptotic free limit, where the U(1) axial anomaly does not exist), the strength of the U(1) axial breaking coincides with that of the chiral SU(2) breaking, which we, in short, call an axial–chiral coincidence. This coincidence is trivial since QCD then becomes a non-interacting theory. Actually, there exists another limit in the QCD parameter space, where an axial–chiral coincidence occurs even with nonzero QCD gauge coupling, which can be dubbed a nontrivial coincidence: it is the case with the massive light quarks (ml0) and the massless strange quark (ms=0) due to the flavor-singlet nature of the topological susceptibility. This coincidence is robust and tied to the anomalous chiral Ward–Takahashi identity, which is operative even at hot QCD. This implies that the chiral SU(2) symmetry is restored simultaneously with the U(1) axial symmetry at high temperatures. This simultaneous restoration is independent of ml(0) and, hence, is irrespective of the order of the chiral phase transition. In this paper, we discuss how the real-life QCD can be evolved from the nontrivial chiral–axial coincidence limit by working on a Nambu–Jona–Lasinio model with the U(1) axial anomaly contribution properly incorporated. It is shown that, at high temperatures, the large differences between the restorations of the chiral SU(2) symmetry and the U(1) axial symmetry for two light quarks and a sufficiently large current mass for the strange quark are induced by a significant interference of the topological susceptibility. Thus, the deviation from the nontrivial coincidence, which is monitored by the strange quark mass controlling the topological susceptibility, provides a new way of understanding the chiral SU(2) and U(1) axial breaking in QCD. Full article
(This article belongs to the Collection High Energy Physics)
Show Figures

Figure 1

10 pages, 1525 KB  
Article
Aptamer-Based Switching System for Communication of Non-Interacting Proteins
by Younghyeon Kim, Daehan Nam, Eun Sung Lee, Seokjoon Kim, Byung Seok Cha and Ki Soo Park
Biosensors 2024, 14(1), 47; https://doi.org/10.3390/bios14010047 - 16 Jan 2024
Cited by 3 | Viewed by 2956
Abstract
Biological macromolecules, such as DNA, RNA, and proteins in living organisms, form an intricate network that plays a key role in many biological processes. Many attempts have been made to build new networks by connecting non-communicable proteins with network mediators, especially using antibodies. [...] Read more.
Biological macromolecules, such as DNA, RNA, and proteins in living organisms, form an intricate network that plays a key role in many biological processes. Many attempts have been made to build new networks by connecting non-communicable proteins with network mediators, especially using antibodies. In this study, we devised an aptamer-based switching system that enables communication between non-interacting proteins. As a proof of concept, two proteins, Cas13a and T7 RNA polymerase (T7 RNAP), were rationally connected using an aptamer that specifically binds to T7 RNAP. The proposed switching system can be modulated in both signal-on and signal-off manners and its responsiveness to the target activator can be controlled by adjusting the reaction time. This study paves the way for the expansion of biological networks by mediating interactions between proteins using aptamers. Full article
(This article belongs to the Special Issue CRISPR/Cas-Based Biosensing Systems: Development and Applications)
Show Figures

Figure 1

20 pages, 1854 KB  
Article
Effects of a Web-Based Lifestyle Intervention on Physical Fitness and Health in Physically Inactive Adults: A Randomized Controlled Trial
by Judith Brame, Jan Kohl, Christoph Centner, Ramona Wurst, Reinhard Fuchs, Iris Tinsel, Phillip Maiwald, Urs A. Fichtner, Matthias Sehlbrede, Erik Farin-Glattacker, Albert Gollhofer and Daniel König
Healthcare 2023, 11(21), 2847; https://doi.org/10.3390/healthcare11212847 - 29 Oct 2023
Cited by 3 | Viewed by 2294
Abstract
Web-based lifestyle interventions are a new area of health research. This randomized controlled trial evaluated the effectiveness of an interactive web-based health program on physical fitness and health. N = 189 healthy adults participated in a 12-week interactive (intervention) or non-interactive (control) web-based [...] Read more.
Web-based lifestyle interventions are a new area of health research. This randomized controlled trial evaluated the effectiveness of an interactive web-based health program on physical fitness and health. N = 189 healthy adults participated in a 12-week interactive (intervention) or non-interactive (control) web-based health program. The intervention provided a web-based lifestyle intervention to promote physical activity and fitness through individualized activities as part of a fully automated, multimodal health program. The control intervention included health information. Cardiorespiratory fitness measured as maximum oxygen uptake (VO2max) was the primary outcome, while musculoskeletal fitness, physical activity and dietary behavior, and physiological health outcomes were assessed as secondary outcomes (t0: 0 months, t1: 3 months, t2: 9 months, t3: 15 months). Statistical analysis was performed with robust linear mixed models. There were significant time effects in the primary outcome (VO2max) (t0–t1: p = 0.018) and individual secondary outcomes for the interactive web-based health program, but no significant interaction effects in any of the outcomes between the interactive and non-interactive web-based health program. This study did not demonstrate the effectiveness of an interactive compared with a non-interactive web-based health program in physically inactive adults. Future research should further develop the evidence on web-based lifestyle interventions. Full article
Show Figures

Figure 1

19 pages, 2344 KB  
Article
Field-Oriented Predictive Control Structure for Synchronous Reluctance Motors
by Madalin Costin and Corneliu Lazar
Machines 2023, 11(7), 682; https://doi.org/10.3390/machines11070682 - 27 Jun 2023
Cited by 8 | Viewed by 2456
Abstract
This paper presents a cascade predictive control structure based on field-oriented control (FOC) in the dq rotor reference frame for the synchronous reluctance machine (SynRM). The constant d-axis current control strategy was used, and thus, the electromagnetic torque was directly controlled by [...] Read more.
This paper presents a cascade predictive control structure based on field-oriented control (FOC) in the dq rotor reference frame for the synchronous reluctance machine (SynRM). The constant d-axis current control strategy was used, and thus, the electromagnetic torque was directly controlled by the q-axis current. Because the model of the two axes of currents from the inner loop is a coupled non-linear multivariable one, to control in a non-interaction and linear way the two currents, their decoupling was achieved through feedforward components. Following the decoupling, two independent monovariable linear systems resulted for the two current dynamics that were controlled using model predictive control (MPC) algorithms, considering their ability to automatically handle the state bounds. The most important bounds for SynRM are the limits imposed on currents and voltages, which in the dq plane correspond to a circular limit. To avoid computational effort, linear limitations were adopted through polygonal approximations, resulting in rectangular regions in the dq plane. For the outer loop that controls the angular speed with a constrained MPC algorithm, the q-axis current closed-loop dynamics and the torque linear equation were considered. To evaluate the performance of the proposed cascade predictive control structure, a simulation study using MPC controllers versus PI ones was conducted. Full article
(This article belongs to the Special Issue Synchronous Reluctance Motor-Drive Advancements)
Show Figures

Figure 1

28 pages, 2741 KB  
Article
A Novel Sustainable Reverse Logistics Network Design for Electric Vehicle Batteries Considering Multi-Kind and Multi-Technology
by Zhiqiang Fan, Yifan Luo, Ningning Liang and Shanshan Li
Sustainability 2023, 15(13), 10128; https://doi.org/10.3390/su151310128 - 26 Jun 2023
Cited by 10 | Viewed by 3116
Abstract
With the expansion of the new energy vehicle market, electric vehicle batteries (EVBs) have entered a massive retirement wave. The strategic level of facility location and configuration decisions and the tactical level of multi-product flow and multi-technology selection decisions have been integrated into [...] Read more.
With the expansion of the new energy vehicle market, electric vehicle batteries (EVBs) have entered a massive retirement wave. The strategic level of facility location and configuration decisions and the tactical level of multi-product flow and multi-technology selection decisions have been integrated into a sustainable reverse logistics network (SRLN). In this paper, we considered multiple kinds of waste electric vehicle batteries (WEVBs) with multiple recycling technology and constructed a multi-level SRLN model for WEVBs with the objectives of minimum economic costs and minimum carbon emissions. To solve this model, fuzzy set theory was applied to the equivalence transformation of constraints, non-interactive and interactive methods were used to solve the multi-objective planning (MOP), and interactive fuzzy programming with priority control was proposed to find the global optimal solution for this model. Finally, numerical experiments demonstrated the feasibility and effectiveness of the proposed model and solution method. The experimental results show that the SRLN model considering carbon emissions can significantly reduce carbon emissions of the network through a slight increase in the initial network construction cost, thus effectively balancing both economic and environmental objectives. In the non-interactive solution, the Lp-metric method has a lower deviation index than the weighted sum method; in the interactive solution, the priority control method proposed in this paper outperforms the TH method in terms of the number of practical solutions and CPU time and shows strong performance in searching and finding optimal solutions. The proposed model and method can provide the theoretical basis and technical support for a WEVB SRLN under the limited information uncertainty environment. Full article
(This article belongs to the Section Waste and Recycling)
Show Figures

Figure 1

12 pages, 2598 KB  
Article
Polymer Wrapping onto Nanoparticles Induces the Formation of Hybrid Colloids
by Camillo La Mesa and Gianfranco Risuleo
Coatings 2023, 13(5), 823; https://doi.org/10.3390/coatings13050823 - 24 Apr 2023
Cited by 1 | Viewed by 1403
Abstract
Polymers stabilize the nanoparticles onto which they wrap, avoiding coagulation and undesired phase separation processes. Wrapping gives rise to hybrid colloids, and is useful in bio-intended applications. In non-covalent interaction modes, polymers physically adsorb onto the nanoparticles’ surface, NPs, and some of [...] Read more.
Polymers stabilize the nanoparticles onto which they wrap, avoiding coagulation and undesired phase separation processes. Wrapping gives rise to hybrid colloids, and is useful in bio-intended applications. In non-covalent interaction modes, polymers physically adsorb onto the nanoparticles’ surface, NPs, and some of their portions protrude outside. Both their non-interacting parts and the free polymers are in contact with the solvent, and/or are dispersed in it. Wrapping/protruding ratios were forecast with a simple statistical thermodynamic model, and the related energy calculated. The wrapping efficiency is controlled by different contributions, which stabilize polymer/NP adducts. The most relevant ones are ascribed to the NP-polymer, polymer–polymer, and polymer–solvent interaction modes; the related energies are quite different from each other. Changes in the degrees of freedom for surface-bound polymer portions control the stability of adducts they form with the NPs. The links between wrapped, free, and protruding states also account for depletion, and control the system’s properties when the surface adsorption of hosts is undesired. Calculations based on the proposed approach were applied to PEO wrapping onto SiO2, silica, and nanoparticles. The interaction energy, W, and the changes in osmotic pressure associated with PEO binding onto the NPs have been evaluated according to the proposed model. Full article
(This article belongs to the Section Surface Coatings for Biomedicine and Bioengineering)
Show Figures

Figure 1

20 pages, 579 KB  
Article
Distributed Stochastic Model Predictive Control for a Microscopic Interactive Traffic Model
by Ni Dang, Tim Brüdigam, Zengjie Zhang, Fangzhou Liu, Marion Leibold and Martin Buss
Electronics 2023, 12(6), 1270; https://doi.org/10.3390/electronics12061270 - 7 Mar 2023
Cited by 5 | Viewed by 2261
Abstract
Stochastic Model Predictive Control (SMPC) has attracted increasing attention for autonomous driving in recent years, since it enables collision-free maneuvers and trajectory planning and can deal with uncertainties in a non-conservative way. Many promising strategies have been proposed on how to use SMPC [...] Read more.
Stochastic Model Predictive Control (SMPC) has attracted increasing attention for autonomous driving in recent years, since it enables collision-free maneuvers and trajectory planning and can deal with uncertainties in a non-conservative way. Many promising strategies have been proposed on how to use SMPC to select appropriate maneuvers and plan safe trajectories in uncertain environments. The limitation of these approaches is that they focus on scenarios where only one vehicle is controlled by SMPC and is, thus, reacting to the surrounding vehicles; however, the surrounding vehicles do not react to the SMPC-controlled vehicle, which means there is no mutual interaction. However, when multiple autonomous vehicles are driving on the road, each individual vehicle will take the behavior of the other surrounding vehicles into account and adjust its individual decisions accordingly in trajectory planning. This paper, therefore, examines in simulations how the interactive control system of multiple SMPC-controlled vehicles behave based on a Distributed SMPC (DSMPC) framework. For a three-lane highway scenario, we first investigate the effects of the risk parameter of the collision avoidance probabilistic constraint on non-interactive and interactive vehicle systems and provide insights into how to parameterize the controllers in interactive vehicle systems. Full article
Show Figures

Figure 1

13 pages, 3492 KB  
Article
Charge Regulation of Poly(acrylic acid) in Solutions of Non-Charged Polymer and Colloids
by Evgenee Yekymov, David Attia, Yael Levi-Kalisman, Ronit Bitton and Rachel Yerushalmi-Rozen
Polymers 2023, 15(5), 1121; https://doi.org/10.3390/polym15051121 - 23 Feb 2023
Cited by 5 | Viewed by 3227
Abstract
Weak polyelectrolytes (WPEs) are responsive materials used as active charge regulators in a variety of applications, including controlled release and drug delivery in crowded bio-related and synthetic environments. In these environments, high concentrations of solvated molecules, nanostructures, and molecular assemblies are ubiquitous. Here, [...] Read more.
Weak polyelectrolytes (WPEs) are responsive materials used as active charge regulators in a variety of applications, including controlled release and drug delivery in crowded bio-related and synthetic environments. In these environments, high concentrations of solvated molecules, nanostructures, and molecular assemblies are ubiquitous. Here, we investigated the effect of high concentrations of non-adsorbing, short chains of poly(vinyl alcohol), PVA, and colloids dispersed by the very same polymers on charge regulation (CR) of poly(acrylic acid), PAA. PVA does not interact with PAA (throughout the full pH range) and thus can be used to examine the role of non-specific (entropic) interactions in polymer-rich environments. Titration experiments of PAA (mainly 100 kDa in dilute solutions, no added salt) were carried out in high concentrations of PVA (13–23 kDa, 5–15 wt%) and dispersions of carbon black (CB) decorated by the same PVA (CB-PVA, 0.2–1 wt%). The calculated equilibrium constant (and pKa) was up-shifted in PVA solutions by up to ~0.9 units and down-shifted in CB-PVA dispersions by ~0.4 units. Thus, while solvated PVA chains increase the charging of the PAA chains, as compared to PAA in water, CB-PVA particles reduce PAA charging. To investigate the origins of the effect, we analyzed the mixtures using small-angle X-ray scattering (SAXS) and cryo-TEM imaging. The scattering experiments revealed re-organization of the PAA chains in the presence of the solvated PVA but not in the CB-PVA dispersions. These observations clearly indicate that the acid–base equilibrium and the degree of ionization of PAA in crowded liquid environments is affected by the concentration, size, and geometry of seemingly non-interacting additives, probably due to depletion and excluded volume interactions. Thus, entropic effects that do not depend on specific interactions should be taken into consideration when designing functional materials in complex fluid environments. Full article
(This article belongs to the Section Polymer Physics and Theory)
Show Figures

Graphical abstract

Back to TopTop