1,711 research outputs found

    Design and test of aircraft engine isolators for reduced interior noise

    Get PDF
    Improved engine vibration isolation was proposed to be the most weight and cost efficient retrofit structure-borne noise control measure for single engine general aviation aircraft. A study was carried out the objectives: (1) to develop an engine isolator design specification for reduced interior noise transmission, (2) select/design candidate isolators to meet a 15 dB noise reduction design goal, and (3) carry out a proof of concept evaluation test. Analytical model of the engine, vibration isolators and engine mount structure were coupled to an empirical model of the fuselage for noise transmission evaluation. The model was used to develop engine isolator dynamic properties design specification for reduced noise transmission. Candidate isolators ere chosen from available product literature and retrofit to a test aircraft. A laboratory based test procedure was then developed to simulate engine induced noise transmission in the aircraft for a proof of concept evaluation test. Three candidate isolator configurations were evaluated for reduced structure-borne noise transmission relative to the original equipment isolators

    Engine isolation for structural-borne interior noise reduction in a general aviation aircraft

    Get PDF
    Engine vibration isolation for structural-borne interior noise reduction is investigated. A laboratory based test procedure to simulate engine induced structure-borne noise transmission, the testing of a range of candidate isolators for relative performance data, and the development of an analytical model of the transmission phenomena for isolator design evaluation are addressed. The isolator relative performance test data show that the elastomeric isolators do not appear to operate as single degree of freedom systems with respect to noise isolation. Noise isolation beyond 150 Hz levels off and begins to decrease somewhat above 600 Hz. Coupled analytical and empirical models were used to study the structure-borne noise transmission phenomena. Correlation of predicted results with measured data show that (1) the modeling procedures are reasonably accurate for isolator design evaluation, (2) the frequency dependent properties of the isolators must be included in the model if reasonably accurate noise prediction beyond 150 Hz is desired. The experimental and analytical studies were carried out in the frequency range from 10 Hz to 1000 Hz

    Engine-induced structural-borne noise in a general aviation aircraft

    Get PDF
    Structural borne interior noise in a single engine general aviation aircraft was studied to determine the importance of engine induced structural borne noise and to determine the necessary modeling requirements for the prediction of structural borne interior noise. Engine attached/detached ground test data show that engine induced structural borne noise is a primary interior noise source for the single engine test aircraft, cabin noise is highly influenced by responses at the propeller tone, and cabin acoustic resonances can influence overall noise levels. Results from structural and acoustic finite element coupled models of the test aircraft show that wall flexibility has a strong influence on fundamental cabin acoustic resonances, the lightweight fuselage structure has a high modal density, and finite element analysis procedures are appropriate for the prediction of structural borne noise

    Radiation Reaction fields for an accelerated dipole for scalar and electromagnetic radiation

    Get PDF
    The radiation reaction fields are calculated for an accelerated changing dipole in scalar and electromagnetic radiation fields. The acceleration reaction is shown to alter the damping of a time varying dipole in the EM case, but not the scalar case. In the EM case, the dipole radiation reaction field can exert a force on an accelerated monopole charge associated with the accelerated dipole. The radiation reaction of an accelerated charge does not exert a torque on an accelerated magnetic dipole, but an accelerated dipole does exert a force on the charge. The technique used is that originally developed by Penrose for non-singular fields and extended by the author for an accelerated monopole charge.Comment: 11 page

    Boundary conditions and the entropy bound

    Full text link
    The entropy-to-energy bound is examined for a quantum scalar field confined to a cavity and satisfying Robin condition on the boundary of the cavity. It is found that near certain points in the space of the parameter defining the boundary condition the lowest eigenfrequency (while non-zero) becomes arbitrarily small. Estimating, according to Bekenstein and Schiffer, the ratio S/ES/E by the ζ\zeta-function, (24ζ(4))1/4(24\zeta (4))^{1/4}, we compute ζ(4)\zeta (4) explicitly and find that it is not bounded near those points that signals violation of the bound. We interpret our results as imposing certain constraints on the value of the boundary interaction and estimate the forbidden region in the parameter space of the boundary conditions.Comment: 16 pages, latex, v2: typos corrected, to appear in Phys.Rev.

    On the physical meaning of the Unruh effect

    Full text link
    We present simple arguments that detectors moving with constant acceleration (even acceleration for a finite time) should detect particles. The effect is seen to be universal. Moreover, detectors undergoing linear acceleration and uniform, circular motion both detect particles for the same physical reason. We show that if one uses a circularly orbiting electron in a constant external magnetic field as the Unruh--DeWitt detector, then the Unruh effect physically coincides with the experimentally verified Sokolov--Ternov effect.Comment: 7 pages, 0 figures references added, small changes in text. To be published JETP Lett

    Classical Proofs for the Quantum Collapsing Property of Classical Hash Functions

    Get PDF
    Hash functions are of fundamental importance in theoretical and in practical cryptography, and with the threat of quantum computers possibly emerging in the future, it is an urgent objective to understand the security of hash functions in the light of potential future quantum attacks. To this end, we reconsider the collapsing property of hash functions, as introduced by Unruh, which replaces the notion of collision resistance when considering quantum attacks. Our contribution is a formalism and a framework that offers significantly simpler proofs for the collapsing property of hash functions. With our framework, we can prove the collapsing property for hash domain extension constructions entirely by means of decomposing the iteration function into suitable elementary composition operations. In particular, given our framework, one can argue purely classically about the quantum-security of hash functions; this is in contrast to previous proofs which are in terms of sophisticated quantum-information-theoretic and quantum-algorithmic reasoning

    Quantum field and uniformly accelerated oscillator

    Full text link
    We present an exact treatment of the influences on a quantum scalar field in its Minkowski vacuum state induced by coupling of the field to a uniformly accelerated harmonic oscillator. We show that there are no radiation from the oscillator in the point of view of a uniformly accelerating observer. On the other hand, there are radiations in the point of view of an inertial observer. It is shown that Einstein-Podolsky-Rosen (EPR) like correlations of Rindler particles in Minkowski vacuum states are modified by a phase factor in front of the momentum-symmetric Rindler operators. The exact quantization of a time-dependent oscillator coupled to a massless scalar field was given.Comment: 28 pages, LaTe

    Does the generalized second law require entropy bounds for a charged system?

    Full text link
    We calculate the net change in generalized entropy occurring when one carries out the gedanken experiment in which a box initially containing energy EE, entropy SS and charge QQ is lowered adiabatically toward a Reissner-Nordstr\"{o}m black hole and then dropped in. This is an extension of the work of Unruh-Wald to a charged system (the contents of the box possesses a charge QQ). Their previous analysis showed that the effects of acceleration radiation prevent violation of the generalized second law of thermodynamics. In our more generic case, we show that the properties of the thermal atmosphere are equally important when charge is present. Indeed, we prove here that an equilibrium condition for the the thermal atmosphere and the physical properties of ordinary matter are sufficient to enforce the generalized second law. Thus, no additional assumptions concerning entropy bounds on the contents of the box need to be made in this process. The relation between our work and the recent works of Bekenstein and Mayo, and Hod (entropy bound for a charged system) are also discussed.Comment: 18pages, RevTex, no figure

    Quantum Lightning Never Strikes the Same State Twice

    Get PDF
    Public key quantum money can be seen as a version of the quantum no-cloning theorem that holds even when the quantum states can be verified by the adversary. In this work, investigate quantum lightning, a formalization of "collision-free quantum money" defined by Lutomirski et al. [ICS'10], where no-cloning holds even when the adversary herself generates the quantum state to be cloned. We then study quantum money and quantum lightning, showing the following results: - We demonstrate the usefulness of quantum lightning by showing several potential applications, such as generating random strings with a proof of entropy, to completely decentralized cryptocurrency without a block-chain, where transactions is instant and local. - We give win-win results for quantum money/lightning, showing that either signatures/hash functions/commitment schemes meet very strong recently proposed notions of security, or they yield quantum money or lightning. - We construct quantum lightning under the assumed multi-collision resistance of random degree-2 systems of polynomials. - We show that instantiating the quantum money scheme of Aaronson and Christiano [STOC'12] with indistinguishability obfuscation that is secure against quantum computers yields a secure quantum money schem
    corecore