10,063 research outputs found

    Modeling material failure with a vectorized routine

    Get PDF
    The computational aspects of modelling material failure in structural wood members are presented with particular reference to vector processing aspects. Wood members are considered to be highly orthotropic, inhomogeneous, and discontinuous due to the complex microstructure of wood material and the presence of natural growth characteristics such as knots, cracks and cross grain in wood members. The simulation of strength behavior of wood members is accomplished through the use of a special purpose finite element/fracture mechanics routine, program STARW (Strength Analysis Routine for Wood). Program STARW employs quadratic finite elements combined with singular crack tip elements in a finite element mesh. Vector processing techniques are employed in mesh generation, stiffness matrix formation, simultaneous equation solution, and material failure calculations. The paper addresses these techniques along with the time and effort requirements needed to convert existing finite element code to a vectorized version. Comparisons in execution time between vectorized and nonvectorized routines are provided

    A quantum central limit theorem for non-equilibrium systems: Exact local relaxation of correlated states

    Full text link
    We prove that quantum many-body systems on a one-dimensional lattice locally relax to Gaussian states under non-equilibrium dynamics generated by a bosonic quadratic Hamiltonian. This is true for a large class of initial states - pure or mixed - which have to satisfy merely weak conditions concerning the decay of correlations. The considered setting is a proven instance of a situation where dynamically evolving closed quantum systems locally appear as if they had truly relaxed, to maximum entropy states for fixed second moments. This furthers the understanding of relaxation in suddenly quenched quantum many-body systems. The proof features a non-commutative central limit theorem for non-i.i.d. random variables, showing convergence to Gaussian characteristic functions, giving rise to trace-norm closeness. We briefly relate our findings to ideas of typicality and concentration of measure.Comment: 27 pages, final versio

    Non-malleable encryption: simpler, shorter, stronger

    Get PDF
    In a seminal paper, Dolev et al. [15] introduced the notion of non-malleable encryption (NM-CPA). This notion is very intriguing since it suffices for many applications of chosen-ciphertext secure encryption (IND-CCA), and, yet, can be generically built from semantically secure (IND-CPA) encryption, as was shown in the seminal works by Pass et al. [29] and by Choi et al. [9], the latter of which provided a black-box construction. In this paper we investigate three questions related to NM-CPA security: 1. Can the rate of the construction by Choi et al. of NM-CPA from IND-CPA be improved? 2. Is it possible to achieve multi-bit NM-CPA security more efficiently from a single-bit NM-CPA scheme than from IND-CPA? 3. Is there a notion stronger than NM-CPA that has natural applications and can be achieved from IND-CPA security? We answer all three questions in the positive. First, we improve the rate in the scheme of Choi et al. by a factor O(λ), where λ is the security parameter. Still, encrypting a message of size O(λ) would require ciphertext and keys of size O(λ2) times that of the IND-CPA scheme, even in our improved scheme. Therefore, we show a more efficient domain extension technique for building a λ-bit NM-CPA scheme from a single-bit NM-CPA scheme with keys and ciphertext of size O(λ) times that of the NM-CPA one-bit scheme. To achieve our goal, we define and construct a novel type of continuous non-malleable code (NMC), called secret-state NMC, as we show that standard continuous NMCs are not enough for the natural “encode-then-encrypt-bit-by-bit” approach to work. Finally, we introduce a new security notion for public-key encryption that we dub non-malleability under (chosen-ciphertext) self-destruct attacks (NM-SDA). After showing that NM-SDA is a strict strengthening of NM-CPA and allows for more applications, we nevertheless show that both of our results—(faster) construction from IND-CPA and domain extension from one-bit scheme—also hold for our stronger NM-SDA security. In particular, the notions of IND-CPA, NM-CPA, and NM-SDA security are all equivalent, lying (plausibly, strictly?) below IND-CCA securit

    Parametric instabilities in magnetized multicomponent plasmas

    Full text link
    This paper investigates the excitation of various natural modes in a magnetized bi-ion or dusty plasma. The excitation is provided by parametrically pumping the magnetic field. Here two ion-like species are allowed to be fully mobile. This generalizes our previous work where the second heavy species was taken to be stationary. Their collection of charge from the background neutral plasma modifies the dispersion properties of the pump and excited waves. The introduction of an extra mobile species adds extra modes to both these types of waves. We firstly investigate the pump wave in detail, in the case where the background magnetic field is perpendicular to the direction of propagation of the pump wave. Then we derive the dispersion equation relating the pump to the excited wave for modes propagating parallel to the background magnetic field. It is found that there are a total of twelve resonant interactions allowed, whose various growth rates are calculated and discussed.Comment: Published in May 2004; this is a late submission to the archive. 14 pages, 8 figure

    Absolute and convective instabilities of parallel propagating circularly polarized Alfven waves: Beat instability

    Get PDF
    Ruderman and Simpson [Phys. Plasmas 11, 4178 (2004)] studied the absolute and convective decay instabilities of parallel propagating circularly polarized Alfven waves in plasmas where the sound speed c(S) is smaller than the Alfven speed upsilon(A). We extend their analysis for the beat instability which occurs in plasmas with c(S)>upsilon(A). We assume that the dimensionless amplitude of the circularly polarized Alfven wave (pump wave), a, is small. Applying Briggs' method we study the problem analytically using expansions in power series with respect to a. It is shown that the pump wave is absolutely unstable in a reference frame moving with the velocity U with respect to the rest plasma if U-lU-r, the instability is convective. The signaling problem is studied in a reference frame where the pump wave is convectively unstable. It is shown that the spatially amplifying waves exist only when the signaling frequency is in two narrow symmetric frequency bands with the widths of the order of a(3). These results enable us to extend for the case when c(S)>upsilon(A) the conclusions, previously made for the case when c(S)<upsilon(A), that circularly polarized Alfven waves propagating in the solar wind are convectively unstable in a reference frame of any spacecraft moving with the velocity not exceeding a few tens of km/s in the solar reference frame. The characteristic scale of spatial amplification for these waves exceeds 1 a.u

    Model for Stress Analysis and Strength Prediction of Lumber

    Get PDF
    A mathematical model has been developed that can predict the elastic and strength behavior of a section of a structural lumber member containing a knot and cross grain. The model, embodied in the computer program KMESHI, accounts for the presence of a knot, the associated grain deviations, and global cross grain, and can define localized stresses and displacements anywhere within the member. These capabilities are illustrated here through an examination of maximum stress concentrations for varying knot locations. The results point out the severe stress concentration that can be caused by an edge knot as opposed to a similar size center knot.An "effective section technique" is presented as a strength prediction procedure that uses Program KMESHI and a maximum stress failure theory. Unlike other strength prediction methods, this procedure recognizes that a progressive failure sequence leads to the ultimate member load. Through calculation of stresses and strains, and a predicted progressive failure sequence, the effective section technique was shown to be quite accurate in predicting the strength for two example pieces of lumber

    Student Evaluations of College Professors: Identifying Sources of Bias

    Get PDF
    Previous studies have found that students' evaluations of their professors' teaching ability may be affected by such factors as students' expectations and gender stereotypes. The present study examined how students' evaluation of faculty may be affected by student's gender, professor's gender, discipline, and a variety of demographic and social variables. Undergraduate students (N = 910) evaluated one of their professors on sensitivity to students' needs, quality of teaching, course structure, and treatment of designated group members (e.g., visible minorities). Results showed that female students rated their professor higher on sensitivity to students' needs and treatment of designated groups than male students. Science students rated their professor lower on teaching quality and treatment of designated groups than either Social Science or Fine Arts/Humanities students. In addition, students' ratings correlated with how often a professor met with students outside of class, when the class was scheduled, and class size. The implications for using student evaluations to accurately assess professors' teaching ability are discussed.Des études antérieures ont démontré que les évaluations faites par les étudiants au sujet de l'aptitude à l'enseignement de leurs professeurs peuvent être affectées par des facteurs tels que les attentes des étudiants et les stéréotypes sexuels. Cette étude examine comment l'évaluation des étudiants de leur faculté peut être affectée par leur genre, celui du professeur, la discipline, et une variété d'autres variables démographiques et sociales. Des étudiants de premier cycle (N = 910) ont évalué un de leurs professeurs sur la sensibilité de celui-ci à leurs besoins, sur la qualité de l'enseignement, sur l'organisation du cours, et sur le comportement à l'égard des membres de certains groupes particuliers (e.g., les minorités visibles). Les résultats ont montré que les étudiantes, en comparison avec les étudients, ont évalué plus fortement leurs professeurs quant à la sensibilité à leurs besoins et au comportement à l'égard des membres de groupes particuliers. Les étudiants en Sciences en comparison avec ceux des Beaux Arts et des Lettres ont évalué plus faiblement la qualité de l'enseignement et le comportement à l'égard des membres des groupes particuliers. De plus, les évaluation des étudiants étaient en correlation avec le nombre de fois où un professeur s'est trouvé avec les étudiants en dehors du cours, la place occupée par le cours à horaire, et la taille du groupe. Les conséquences de l'utilisation des évaluations d'étudiants pour mésurer avec précision la capacité d'enseigner de leurs professeurs sont discutées

    Hydrodynamic Waves in Regions with Smooth Loss of Convexity of Isentropes. General Phenomenological Theory

    Full text link
    General phenomenological theory of hydrodynamic waves in regions with smooth loss of convexity of isentropes is developed based on the fact that for most media these regions in p-V plane are anomalously small. Accordingly the waves are usually weak and can be described in the manner analogous to that for weak shock waves of compression. The corresponding generalized Burgers equation is derived and analyzed. The exact solution of the equation for steady shock waves of rarefaction is obtained and discusses.Comment: RevTeX, 4 two-column pages, no figure

    Chosen-ciphertext security from subset sum

    Get PDF
    We construct a public-key encryption (PKE) scheme whose security is polynomial-time equivalent to the hardness of the Subset Sum problem. Our scheme achieves the standard notion of indistinguishability against chosen-ciphertext attacks (IND-CCA) and can be used to encrypt messages of arbitrary polynomial length, improving upon a previous construction by Lyubashevsky, Palacio, and Segev (TCC 2010) which achieved only the weaker notion of semantic security (IND-CPA) and whose concrete security decreases with the length of the message being encrypted. At the core of our construction is a trapdoor technique which originates in the work of Micciancio and Peikert (Eurocrypt 2012
    corecore