604 research outputs found

    What is the optimal shape of a fin for one dimensional heat conduction?

    Get PDF
    This article is concerned with the shape of small devices used to control the heat flowing between a solid and a fluid phase, usually called \textsl{fin}. The temperature along a fin in stationary regime is modeled by a one-dimensional Sturm-Liouville equation whose coefficients strongly depend on its geometrical features. We are interested in the following issue: is there any optimal shape maximizing the heat flux at the inlet of the fin? Two relevant constraints are examined, by imposing either its volume or its surface, and analytical nonexistence results are proved for both problems. Furthermore, using specific perturbations, we explicitly compute the optimal values and construct maximizing sequences. We show in particular that the optimal heat flux at the inlet is infinite in the first case and finite in the second one. Finally, we provide several extensions of these results for more general models of heat conduction, as well as several numerical illustrations

    Suppression of period doubling chetter in high-speed milling by spindle speed variation

    Get PDF
    Spindle speed variation is a well known technique to suppress regenerative machine tool vibra- tions, but it is usually considered to be effective only for low spindle speeds. In the current paper, spindle speed variation is applied to the high speed milling process, at the spindle speeds where the constant speed cutting results in period doubling chatter. The stability analysis of triangular and sinusoidal shape variations is made numerically with the semi-discretization method. It is shown that the milling process can be stabilized by increasing the amplitude of the spindle speed variation, while the frequency of the variation has no significant effect on the dynamic behaviour. The results are validated by experiments. Based on the analysis of the machined workpieces, it is shown that the surface roughness can also be decreased by the spindle speed variation technique

    Influence d'une vitesse de rotation variable sur les vibrations d'usinage en UGV

    Get PDF
    Les opérations de fraisage à grande vitesse sont couramment limitées par les vibrations régénératives. Dans cet article, nous allons étudier une solution de réduction du phénomène de broutement, basée sur la variation de la vitesse de rotation de l’outil. Afin de quantifier les gains de productivité, deux modélisations différentes du fraisage dynamique ont été adaptées et confrontées : la simulation temporelle et la semi-discrétisation. La comparaison de ces deux méthodes a montré une bonne cohérence des résultats aussi bien à vitesse constante qu’à vitesse variable. Ces deux modélisations ont été validées expérimentalement à vitesse constante et variable. Les essais d’usinage à vitesse variable ont permis de mettre en évidence la différence entre la stabilité théorique et expérimentale

    Proving uniformity and independence by self-composition and coupling

    Full text link
    Proof by coupling is a classical proof technique for establishing probabilistic properties of two probabilistic processes, like stochastic dominance and rapid mixing of Markov chains. More recently, couplings have been investigated as a useful abstraction for formal reasoning about relational properties of probabilistic programs, in particular for modeling reduction-based cryptographic proofs and for verifying differential privacy. In this paper, we demonstrate that probabilistic couplings can be used for verifying non-relational probabilistic properties. Specifically, we show that the program logic pRHL---whose proofs are formal versions of proofs by coupling---can be used for formalizing uniformity and probabilistic independence. We formally verify our main examples using the EasyCrypt proof assistant

    Advanced Probabilistic Couplings for Differential Privacy

    Get PDF
    Differential privacy is a promising formal approach to data privacy, which provides a quantitative bound on the privacy cost of an algorithm that operates on sensitive information. Several tools have been developed for the formal verification of differentially private algorithms, including program logics and type systems. However, these tools do not capture fundamental techniques that have emerged in recent years, and cannot be used for reasoning about cutting-edge differentially private algorithms. Existing techniques fail to handle three broad classes of algorithms: 1) algorithms where privacy depends accuracy guarantees, 2) algorithms that are analyzed with the advanced composition theorem, which shows slower growth in the privacy cost, 3) algorithms that interactively accept adaptive inputs. We address these limitations with a new formalism extending apRHL, a relational program logic that has been used for proving differential privacy of non-interactive algorithms, and incorporating aHL, a (non-relational) program logic for accuracy properties. We illustrate our approach through a single running example, which exemplifies the three classes of algorithms and explores new variants of the Sparse Vector technique, a well-studied algorithm from the privacy literature. We implement our logic in EasyCrypt, and formally verify privacy. We also introduce a novel coupling technique called \emph{optimal subset coupling} that may be of independent interest

    Photoinduced dynamics in protonated aromatic amino acid

    Full text link
    UV photoinduced fragmentation of protonated aromatics amino acids have emerged the last few years, coming from a situation where nothing was known to what we think a good understanding of the optical properties. We will mainly focus this review on the tryptophan case. Three groups have mostly done spectroscopic studies and one has mainly been involved in dynamics studies of the excited states in the femtosecond/picosecond range and also in the fragmentation kinetics from nanosecond to millisecond. All these data, along with high level ab initio calculations, have shed light on the role of the different electronic states of the protonated molecules upon the fragmentation mechanisms

    What is the meaning of lifetime measurement?

    Full text link
    The lifetime measurement of molecular excited state has been the subject of many papers and experiments. Very often the experimental data are fitted by single or bi exponential decays which in many case is the best fit that can be done owing the signal to noise ratio. The times constants obtained from these fit are often discussed in term of one species associated with one lifetime: depending on the studied system, the species can be one type of molecule, one isomer from a given molecule or local environment. How justified is this assumption

    Prospectives

    Get PDF
    Tiré de: Prospectives, vol. 4, no 2 (avril 1968)Titre de l'écran-titre (visionné le 24 janv. 2013
    • …
    corecore