948 resultados para finite complex unitary groups
Resumo:
Transport processes within heterogeneous media may exhibit non- classical diffusion or dispersion which is not adequately described by the classical theory of Brownian motion and Fick’s law. We consider a space-fractional advection-dispersion equation based on a fractional Fick’s law. Zhang et al. [Water Resources Research, 43(5)(2007)] considered such an equation with variable coefficients, which they dis- cretised using the finite difference method proposed by Meerschaert and Tadjeran [Journal of Computational and Applied Mathematics, 172(1):65-77 (2004)]. For this method the presence of variable coef- ficients necessitates applying the product rule before discretising the Riemann–Liouville fractional derivatives using standard and shifted Gru ̈nwald formulas, depending on the fractional order. As an alternative, we propose using a finite volume method that deals directly with the equation in conservative form. Fractionally-shifted Gru ̈nwald formulas are used to discretise the Riemann–Liouville fractional derivatives at control volume faces, eliminating the need for product rule expansions. We compare the two methods for several case studies, highlighting the convenience of the finite volume approach.
Resumo:
Insulated rail joints are designed in a similar way to butt jointed steel structural systems, the difference being a purpose made gap between the main rail members to maintain electrical insulation for the proper functioning of the track circuitry at all times of train operation. When loaded wheels pass the gap, they induce an impact loading with the corresponding strains in the railhead edges exceeding the plastic limit significantly, which lead to metal flow across the gap thereby increasing the risk of short circuiting and impeding the proper functioning of the signalling and broken rail identification circuitries, of which the joints are a critical part. The performance of insulated rail joints under the passage of the wheel loading is complex due to the presence of a number of interacting components and hence is not well understood. This paper presents a dynamic wheel-rail contact-impact modelling method for the determination of the impact loading; a brief description of a field experiment to capture strain signatures for validating the predicted impact loading is also presented. The process and the results of the characterisation of the materials from virgin, in-service and damaged insulated rail joints using neutron diffraction method are also discussed.
Resumo:
We describe a short signature scheme that is strongly existentially unforgeable under an adaptive chosen message attack in the standard security model. Our construction works in groups equipped with an efficient bilinear map, or, more generally, an algorithm for the Decision Diffie-Hellman problem. The security of our scheme depends on a new intractability assumption we call Strong Diffie-Hellman (SDH), by analogy to the Strong RSA assumption with which it shares many properties. Signature generation in our system is fast and the resulting signatures are as short as DSA signatures for comparable security. We give a tight reduction proving that our scheme is secure in any group in which the SDH assumption holds, without relying on the random oracle model.