3,336 research outputs found

    Fluid structure interaction analysis: vortex shedding induced vibrations

    Get PDF
    Abstract Fluid Structure Interaction (FSI) numerical modelling requires an efficient workflow to properly capture the physics involved. Computational Structural Mechanics (CSM) and Computation Fluid Dynamics (CFD) have to be coupled and at the moment there is a lack of monolithic solvers capable to tackle industrial applications that involves high fidelity models which mesh can be comprised of hundred millions of cells. This paper shows an efficient approach based on standard commercial tools. The FEM solver ANSYS® Mechanical™ is used to extract a given number of eigenmodes. Then the modal shapes are imported in the CFD solver Fluent® using the Add On RBF Morph™. Updating the modal coordinates it is possible to adapt the shape of the model by taking into account the elasticity of the CFD model. Transient analysis is faced using a time marching solution by updating the shape of the mesh at each time step (weak coupling, evaluated as single DOF systems and integrating modal forces over the CFD grid). Numerical performances and solution accuracy of this approach are analyzed on a practical application (NACA0009 Hydrofoil) for which experimental data are available. A comparison between proposed method and experiment is provided. Transient coupled solver is used for the computation of eigenvalues in water by post processing the free vibration response in calm fluid

    Malleable Proof Systems and Applications

    Get PDF
    Malleability for cryptography is not necessarily an opportunity for attack, but in many cases a potentially useful feature that can be exploited. In this work, we examine notions of malleability for non-interactive zero-knowledge (NIZK) proofs. We start by defining a malleable proof system, and then consider ways to meaningfully control the malleability of the proof system, as in many settings we would like to guarantee that only certain types of transformations can be performed. We also define notions for the cases in which we do not necessarily want a user to know that a proof has been obtained by applying a particular transformation; these are analogous to function/circuit privacy for encryption. As our motivating application, we consider a shorter proof for verifiable shuffles. Our controlled-malleable proofs allow us for the first time to use one compact proof to prove the correctness of an entire multi-step shuffle. Each authority takes as input a set of encrypted votes and a controlled-malleable NIZK proof that these are a shuffle of the original encrypted votes submitted by the voters; it then permutes and re-randomizes these votes and updates the proof by exploiting its controlled malleability. As another application, we generically use controlled-malleable proofs to realize a strong notion of encryption security. Finally, we examine malleability in existing proof systems and observe that Groth-Sahai proofs are malleable. We then go beyond this observation by characterizing all the ways in which they are malleable, and use them to efficiently instantiate our generic constructions from above; this means we can instantiate our proofs and all their applications using only the Decision Linear (DLIN) assumption. Work done as an intern at Microsoft Research Redmon

    The DEEP Groth Strip Galaxy Redshift Survey. III. Redshift Catalog and Properties of Galaxies

    Full text link
    The Deep Extragalactic Evolutionary Probe (DEEP) is a series of spectroscopic surveys of faint galaxies, targeted at the properties and clustering of galaxies at redshifts z ~ 1. We present the redshift catalog of the DEEP 1 GSS pilot phase of this project, a Keck/LRIS survey in the HST/WFPC2 Groth Survey Strip. The redshift catalog and data, including reduced spectra, are publicly available through a Web-accessible database. The catalog contains 658 secure galaxy redshifts with a median z=0.65, and shows large-scale structure walls to z = 1. We find a bimodal distribution in the galaxy color-magnitude diagram which persists to z = 1. A similar color division has been seen locally by the SDSS and to z ~ 1 by COMBO-17. For red galaxies, we find a reddening of only 0.11 mag from z ~ 0.8 to now, about half the color evolution measured by COMBO-17. We measure structural properties of the galaxies from the HST imaging, and find that the color division corresponds generally to a structural division. Most red galaxies, ~ 75%, are centrally concentrated, with a red bulge or spheroid, while blue galaxies usually have exponential profiles. However, there are two subclasses of red galaxies that are not bulge-dominated: edge-on disks and a second category which we term diffuse red galaxies (DIFRGs). The distant edge-on disks are similar in appearance and frequency to those at low redshift, but analogs of DIFRGs are rare among local red galaxies. DIFRGs have significant emission lines, indicating that they are reddened mainly by dust rather than age. The DIFRGs in our sample are all at z>0.64, suggesting that DIFRGs are more prevalent at high redshifts; they may be related to the dusty or irregular extremely red objects (EROs) beyond z>1.2 that have been found in deep K-selected surveys. (abridged)Comment: ApJ in press. 24 pages, 17 figures (12 color). The DEEP public database is available at http://saci.ucolick.org

    Arya: Nearly linear-time zero-knowledge proofs for correct program execution

    Get PDF
    There have been tremendous advances in reducing interaction, communication and verification time in zero-knowledge proofs but it remains an important challenge to make the prover efficient. We construct the first zero-knowledge proof of knowledge for the correct execution of a program on public and private inputs where the prover computation is nearly linear time. This saves a polylogarithmic factor in asymptotic performance compared to current state of the art proof systems. We use the TinyRAM model to capture general purpose processor computation. An instance consists of a TinyRAM program and public inputs. The witness consists of additional private inputs to the program. The prover can use our proof system to convince the verifier that the program terminates with the intended answer within given time and memory bounds. Our proof system has perfect completeness, statistical special honest verifier zero-knowledge, and computational knowledge soundness assuming linear-time computable collision-resistant hash functions exist. The main advantage of our new proof system is asymptotically efficient prover computation. The prover’s running time is only a superconstant factor larger than the program’s running time in an apples-to-apples comparison where the prover uses the same TinyRAM model. Our proof system is also efficient on the other performance parameters; the verifier’s running time and the communication are sublinear in the execution time of the program and we only use a log-logarithmic number of rounds

    Snarky Signatures: Minimal Signatures of Knowledge from Simulation-Extractable SNARKs

    Get PDF
    We construct a pairing based simulation-extractable SNARK (SE-SNARK) that consists of only 3 group elements and has highly efficient verification. By formally linking SE-SNARKs to signatures of knowledge, we then obtain a succinct signature of knowledge consisting of only 3 group elements. SE-SNARKs enable a prover to give a proof that they know a witness to an instance in a manner which is: (1) succinct - proofs are short and verifier computation is small; (2) zero-knowledge - proofs do not reveal the witness; (3) simulation-extractable - it is only possible to prove instances to which you know a witness, even when you have already seen a number of simulated proofs. We also prove that any pairing based signature of knowledge or SE-NIZK argument must have at least 3 group elements and 2 verification equations. Since our constructions match these lower bounds, we have the smallest size signature of knowledge and the smallest size SE-SNARK possible

    Measurement of [OIII] Emission in Lyman Break Galaxies

    Full text link
    Measurements of [OIII] emission in Lyman Break galaxies (LBGs) at z>3 are presented. Four galaxies were observed with narrow-band filters using the Near-IR Camera on the Keck I 10-m telescope. A fifth galaxy was observed spectroscopically during the commissioning of NIRSPEC, the new infrared spectrometer on Keck II. The emission-line spectrum is used to place limits on the metallicity. Comparing these new measurements with others available from the literature, we find that strong oxygen emission in LBGs may suggest sub-solar metallicity for these objects. The [OIII]5007 line is also used to estimate the star formation rate (SFR) of the LBGs. The inferred SFRs are higher than those estimated from the UV continuum, and may be evidence for dust extinction.Comment: 25 pages, including 6 figures. Accepted for publication in Ap

    Mean-field phase diagram of disordered bosons in a lattice at non-zero temperature

    Full text link
    Bosons in a periodic lattice with on-site disorder at low but non-zero temperature are considered within a mean-field theory. The criteria used for the definition of the superfluid, Mott insulator and Bose glass are analysed. Since the compressibility does never vanish at non-zero temperature, it can not be used as a general criterium. We show that the phases are unambiguously distinguished by the superfluid density and the density of states of the low-energy exitations. The phase diagram of the system is calculated. It is shown that even a tiny temperature leads to a significant shift of the boundary between the Bose glass and superfluid

    Galaxy Luminosity Functions to z~1: DEEP2 vs. COMBO-17 and Implications for Red Galaxy Formation

    Full text link
    The DEEP2 and COMBO-17 surveys are used to study the evolution of the luminosity function of red and blue galaxies to z∼1z \sim 1. Schechter function fits show that, since z=1z = 1, MB∗M^*_B dims by ∼\sim 1.3 mag per unit redshift for both color classes, ϕ∗\phi^* of blue galaxies shows little change, while ϕ∗\phi^* for red galaxies has formally nearly quadrupled. At face value, the number density of blue galaxies has remained roughly constant since z=1 z = 1, whereas that of red galaxies has been rising. Luminosity densities support both conclusions, but we note that most red-galaxy evolution occurs between our data and local surveys and in our highest redshift bin, where the data are weakest. We discuss the implications of having most red galaxies emerge after z=1z = 1 from precursors among the blue population, taking into account the properties of local and distant E/S0s. We suggest a ``mixed'' scenario in which some blue galaxies have their star-formation quenched in gas-rich mergers, migrate to the red sequence with a variety of masses, and merge further on the red sequence in one or more purely stellar mergers. E/S0s of a given mass today will have formed via different routes, in a manner that may help to explain the fundamental plane and other local scaling laws.Comment: Submitted to ApJ. 73 pages, 12 figures. Part II of a two-paper series. The entire paper is available as a single postscript file at: http://www.ucolick.org/~cnaw/paper2_submitted.ps.g
    • …
    corecore