69 resultados para hex meshing schemes
Resumo:
Collisions are an innate part of the function of many musical instruments. Due to the nonlinear nature of contact forces, special care has to be taken in the construction of numerical schemes for simulation and sound synthesis. Finite difference schemes and other time-stepping algorithms used for musical instrument modelling purposes are normally arrived at by discretising a Newtonian description of the system. However because impact forces are non-analytic functions of the phase space variables, algorithm stability can rarely be established this way. This paper presents a systematic approach to deriving energy conserving schemes for frictionless impact modelling. The proposed numerical formulations follow from discretising Hamilton׳s equations of motion, generally leading to an implicit system of nonlinear equations that can be solved with Newton׳s method. The approach is first outlined for point mass collisions and then extended to distributed settings, such as vibrating strings and beams colliding with rigid obstacles. Stability and other relevant properties of the proposed approach are discussed and further demonstrated with simulation examples. The methodology is exemplified through a case study on tanpura string vibration, with the results confirming the main findings of previous studies on the role of the bridge in sound generation with this type of string instrument.
Resumo:
Digital signatures are an important primitive for building secure systems and are used in most real-world security protocols. However, almost all popular signature schemes are either based on the factoring assumption (RSA) or the hardness of the discrete logarithm problem (DSA/ECDSA). In the case of classical cryptanalytic advances or progress on the development of quantum computers, the hardness of these closely related problems might be seriously weakened. A potential alternative approach is the construction of signature schemes based on the hardness of certain lattice problems that are assumed to be intractable by quantum computers. Due to significant research advancements in recent years, lattice-based schemes have now become practical and appear to be a very viable alternative to number-theoretic cryptography. In this article, we focus on recent developments and the current state of the art in lattice-based digital signatures and provide a comprehensive survey discussing signature schemes with respect to practicality. Additionally, we discuss future research areas that are essential for the continued development of lattice-based cryptography.
Resumo:
New techniques are presented for using the medial axis to generate decompositions on which high quality block-structured meshes with well-placed mesh singularities can be generated. Established medial-axis-based meshing algorithms are effective for some geometries, but in general, they do not produce the most favourable decompositions, particularly when there are geometric concavities. This new approach uses both the topological and geometric information in the medial axis to establish a valid and effective arrangement of mesh singularities for any 2-D surface. It deals with concavities effectively and finds solutions that are most appropriate to the geometric shapes. Resulting meshes are shown for a number of example models.
Resumo:
This paper discusses compact-stencil finite difference time domain (FDTD) schemes for approximating the 2D wave equation in the context of digital audio. Stability, accuracy, and efficiency are investigated and new ways of viewing and interpreting the results are discussed. It is shown that if a tight accuracy constraint is applied, implicit schemes outperform explicit schemes. The paper also discusses the relevance to digital waveguide mesh modelling, and highlights the optimally efficient explicit scheme.
Resumo:
We investigate device-to-device (D2D) communication underlaying cellular networks with M-antenna base stations. We consider both beamforming (BF) and interference cancellation (IC) strategies under quantized channel state information (CSI), as well as, perfect CSI. We derive tight closed-form approximations of the ergodic achievable rate which hold for arbitrary transmit power, location of users and number of antennas. Based on these approximations, we derive insightful asymptotic expressions for three special cases namely high signal-to-noise (SNR), weak interference, and large M. In particular, we show that in the high SNR regime a ceiling effect exists which depends on the received signal-to-interference ratio and the number of antennas. Moreover, the achievable rate scales logarithmically with M. The ergodic achievable rate is shown to scale logarithmically with SNR and the antenna number in the weak interference case. When the BS is equipped with large number of antennas, we find that the ergodic achievable rate under quantized CSI reaches a saturated value, whilst it scales as log2M under perfect CSI.