63 research outputs found

    Running Head: Adaptive Quadrature for Vortex Sheets Send proofs to:

    No full text
    Studies of the formation of �ne structures on free-surfaces in liquids, such as curvature singularities or interface pinching, demand that the motion of the interface must be computed very accurately. Boundary integral techniques are a popular choice in such studies because they reduce the dimension of the problem by one. On the other hand, the boundary integrals are singular, and their accurate evaluation can prove quite challenging. In two dimensional motion, the interface is a just a curve. When this curve is closed or periodic, the singularity in the integrand may be removed and the trapeziodal rule may be applied with spectral accuracy. Unfortunately, the nature of the singularity inthe integrand for three dimenional motion is much more di�cult to treat. In this paper, we present an accurate adaptive quadrature to compute the motion of a vortex sheet in axi-symmetric �ow. The technique is based on a vector-potential formulation which o�ers some computational advantages over other methods based on the Biot-Savart Integral. Direct numerical computations show that our technique is much more accurate and e�cient than existing techniques. 3

    Central Queensland University

    No full text
    Increasing the descriptive power of CHAT with culturally advanced notatio

    MSc CEP Curriculum Framework

    No full text
    The Academy of Healthcare Science (AHCS) approve education programmes to ensure that they allow students to meet Standards of Proficiency and principles of Good Clinical Practice when they satisfactorily complete the programme. Standards of Proficiency are the threshold standards necessary for safe and effective practice. This document presents a curriculum framework for Clinical Exercise Physiology (CEP) Masters (MSc) degree courses which complements and expands upon the AHCS Standards of Proficiency and the Clinical Exercise Physiologist (CEP) Scope of Practice. It is a requirement of MSc CEP degree accreditation that University programmes demonstrate that all Standards of Proficiency are addressed in the course curriculum, through learning and assessment activities. This curriculum framework and the Standards of Proficiency and Scope of Practice documents should be read in conjunction, as collectively they form the basis of the formal requirements for AHCS MSc CEP degree course accreditation. All MSc courses wishing to go through the accreditation process will need to email AHCS directly, with a request to undergo the accreditation process. A pre-visit checklist is then completed and supporting evidence is required for the AHCS to begin the accreditation process

    Proof-of-possession for KEM certificates using verifiable generation

    No full text
    Certificate authorities in public key infrastructures typically require entities to prove possession of the secret key corresponding to the public key they want certified. While this is straightforward for digital signature schemes, the most efficient solution for public key encryption and key encapsulation mechanisms (KEMs) requires an interactive challenge-response protocol, requiring a departure from current issuance processes. In this work we investigate how to non-interactively prove possession of a KEM secret key, specifically for lattice-based KEMs, motivated by the recently proposed KEMTLS protocol which replaces signature-based authentication in TLS 1.3 with KEM-based authentication. Although there are various zero-knowledge (ZK) techniques that can be used to prove possession of a lattice key, they yield large proofs or are inefficient to generate. We propose a technique called verifiable generation, in which a proof of possession is generated at the same time as the key itself is generated. Our technique is inspired by the Picnic signature scheme and uses the multi-party-computation-in-the-head (MPCitH) paradigm; this similarity to a signature scheme allows us to bind attribute data to the proof of possession, as required by certificate issuance protocols. We show how to instantiate this approach for two lattice-based KEMs in Round 3 of the NIST post-quantum cryptography standardization project, Kyber and FrodoKEM, and achieve reasonable proof sizes and performance. Our proofs of possession are faster and an order of magnitude smaller than the previous best MPCitH technique for knowledge of a lattice key, and in size-optimized cases can be comparable to even state-of-the-art direct lattice-based ZK proofs for Kyber. Our approach relies on a new result showing the uniqueness of Kyber and FrodoKEM secret keys, even if the requirement that all secret key components are small is partially relaxed, which may be of independent interest for improving efficiency of zero-knowledge proofs for other lattice-based statements
    corecore