Добірка наукової літератури з теми "Simulation of proof"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "Simulation of proof".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Статті в журналах з теми "Simulation of proof"

1

Frâncu, Mihai, Arni Asgeirsson, Kenny Erleben, and Mads J. L. Rønnow. "Locking-Proof Tetrahedra." ACM Transactions on Graphics 40, no. 2 (April 20, 2021): 1–17. http://dx.doi.org/10.1145/3444949.

Повний текст джерела
Анотація:
The simulation of incompressible materials suffers from locking when using the standard finite element method (FEM) and coarse linear tetrahedral meshes. Locking increases as the Poisson ratio gets close to 0.5 and often lower Poisson ratio values are used to reduce locking, affecting volume preservation. We propose a novel mixed FEM approach to simulating incompressible solids that alleviates the locking problem for tetrahedra. Our method uses linear shape functions for both displacements and pressure, and adds one scalar per node. It can accommodate nonlinear isotropic materials described by a Young’s modulus and any Poisson ratio value by enforcing a volumetric constitutive law. The most realistic such material is Neo-Hookean, and we focus on adapting it to our method. For , we can obtain full volume preservation up to any desired numerical accuracy. We show that standard Neo-Hookean simulations using tetrahedra are often locking, which, in turn, affects accuracy. We show that our method gives better results and that our Newton solver is more robust. As an alternative, we propose a dual ascent solver that is simple and has a good convergence rate. We validate these results using numerical experiments and quantitative analysis.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Hushchyn, M., A. Ustyuzhanin, K. Arzymatov, S. Roiser, and A. Baranov. "The LHCb Grid Simulation: Proof of Concept." Journal of Physics: Conference Series 898 (October 2017): 052020. http://dx.doi.org/10.1088/1742-6596/898/5/052020.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Yang, Ming-Hour, and Jia-Ning Luo. "Fast Antinoise RFID-Aided Medical Care System." International Journal of Distributed Sensor Networks 2015 (2015): 1–13. http://dx.doi.org/10.1155/2015/971710.

Повний текст джерела
Анотація:
We propose a grouping proof scheme to help the nursing staff on their final check automatically before a medicine round. During the medicine round, even though their RFID reader is offline, our method can generate multiple proofs for each patient and help the medical caretakers follow the five-right policy to correctly administer the drugs to their patients. Besides, because our scheme enables a nurse to target specific group tags during a medicine round, it is able to generate proofs even when the illegitimate tags are on site. We prove that our generated proof is reliable because it can resist most security threats and guarantee the integrity of the proof. Besides, our proposed scheme guarantees anonymity on the RFID tags, so the patients’ sensitive information and location privacy can be protected. Last, we run a simulation to show that compared with the related methods our proposed scheme requires the least transmission time and the lowest computation loads to generate a proof.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Sheu, Jinn-Jong, Chien-Jen Ho, Cheng-Hsien Yu, and Kuo-Ting Wu. "Fastener products lightweight design and forming process simulation." MATEC Web of Conferences 185 (2018): 00030. http://dx.doi.org/10.1051/matecconf/201818500030.

Повний текст джерела
Анотація:
In this research, an integrated design system was established to design the product of nuts with flange and generate the lightweight geometry of product. The multi-stage forming process was evaluated using the CAE simulations. The topology optimization method was used to achieve the lightweight design, that included keeping necessary geometrical features and remove the excess volumes. The topological discrete model had been remodelled into a meaningful geometry which is able to satisfy the requirement of proof load of fastener specification. The final design of the lightweight geometry was adopted to test the capability of carrying proof load required using CAE simulations with the boundary conditions of the related ASTM standard. In the evaluation stage, the finite element method was used to do the topology optimization, the proof load evaluation, the forging process and the die stress analysis. The simulation results showed the lightweight design was able to reduce the weight of product and maintain enough mechanical strength. The proposed process and die designs were able to obtain the lightweight product without defects.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Chou, Ching-Tsun. "Simple proof techniques for property preservation via simulation." Information Processing Letters 60, no. 3 (November 1996): 129–34. http://dx.doi.org/10.1016/s0020-0190(96)00149-4.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

KAWABE, Y., and H. SAKURADA. "An Adversary Model for Simulation-Based Anonymity Proof." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E91-A, no. 4 (April 1, 2008): 1112–20. http://dx.doi.org/10.1093/ietfec/e91-a.4.1112.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Chaubey, V. K., and M. K. Rawat. "Design and simulation of a Mine Proof Mechanism." IOP Conference Series: Materials Science and Engineering 1116, no. 1 (April 1, 2021): 012120. http://dx.doi.org/10.1088/1757-899x/1116/1/012120.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

GAIDASHEV, DENIS G. "PERIOD DOUBLING RENORMALIZATION FOR AREA-PRESERVING MAPS AND MILD COMPUTER ASSISTANCE IN CONTRACTION MAPPING PRINCIPLE." International Journal of Bifurcation and Chaos 21, no. 11 (November 2011): 3217–30. http://dx.doi.org/10.1142/s0218127411030477.

Повний текст джерела
Анотація:
A universal period doubling cascade analogous to the famous Feigenbaum–Coullet–Tresser period doubling has been observed in area-preserving maps of ℝ2. The existence of the "universal" map with orbits of all binary periods has been proved via a renormalization approach in [Eckmann et al., 1984] and [Gaidashev et al., 2011]. These proofs use "hard" computer assistance.In this paper, we attempt to reduce computer assistance in the argument, and present a mild computer aided proof of the analyticity and compactness of the renormalization operator in a neighborhood of a renormalization fixed point: that is, a proof that does not use generalizations of interval arithmetics to functional spaces — but rather relies on interval arithmetics on real numbers only to estimate otherwise explicit expressions. The proof relies on several instances of the Contraction Mapping Principle, which is, again, verified via mild computer assistance.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Lee, Youngkyung, Dong Hoon Lee, and Jong Hwan Park. "Revisiting NIZK-Based Technique for Chosen-Ciphertext Security: Security Analysis and Corrected Proofs." Applied Sciences 11, no. 8 (April 8, 2021): 3367. http://dx.doi.org/10.3390/app11083367.

Повний текст джерела
Анотація:
Non-interactive zero-knowledge (NIZK) proofs for chosen-ciphertext security are generally considered to give an impractical construction. An interesting recent work by Seo, Abdalla, Lee, and Park (Information Sciences, July 2019) proposed an efficient semi-generic conversion method for achieving chosen-ciphertext security based on NIZK proofs in the random oracle model. The recent work by Seo et al. demonstrated that the semi-generic conversion method transforms a one-way (OW)-secure key encapsulation mechanism (KEM) into a chosen-ciphertext secure KEM while preserving tight security reduction. This paper shows that the security analysis of the semi-generic conversion method has a flaw, which comes from the OW security condition of the underlying KEM. Without changing the conversion method, this paper presents a revised security proof under the changed conditions that (1) the underlying KEM must be chosen-plaintext secure in terms of indistinguishability and (2) an NIZK proof derived from the underlying KEM via the Fiat–Shamir transform must have the properties of zero-knowledge and simulation soundness. This work extended the security proof strategy to the case of identity-based KEM (IBKEM) and also revise the security proof for IBKEM of previous method by Seo et al. Finally, this work gives a corrected security proof by applying the new proofs to several existing (IB)KEMs.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Zhang, Qing Peng, and Jian Ru Wan. "Simulation of Generated Heat by Friction of Explosion-Proof Elevator Ropes." Advanced Materials Research 853 (December 2013): 413–20. http://dx.doi.org/10.4028/www.scientific.net/amr.853.413.

Повний текст джерела
Анотація:
Explosion-proof elevator has been more and more widely used in the flammable, explosive places. Because of the particularity of the environment, in the design of explosion-proof elevator, various approaches are taken to achieve the purpose of explosion-proof, such as explosion isolation and intrinsically safe circuits. Besides, it is important to pay special attention to the collision and friction between various parts of the elevator. As well as elevators traction sheave and hoist ropes, over-speed governor sheave and ropes are also the main parts which generate thermal energy easily when there is friction happened. In this article, a finite element method (FEM) is used to simulate and analyze the thermal energy generated in those two parts with a purpose to test the performance of explosion-proof.
Стилі APA, Harvard, Vancouver, ISO та ін.

Дисертації з теми "Simulation of proof"

1

Kotráš, Jan. "Security and Performance Testbed for Simulation of Proof-of-Stake Protocols." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2020. http://www.nusl.cz/ntk/nusl-432907.

Повний текст джерела
Анотація:
Tato diplomová práce se zabývá technologii blockchain se zaměřením na konsenzus protokoly, zvláště protokoly typu proof-of-stake. V této práci naleznete popis těchto protokolů následovaný popisem konsenzu v technologii blockchain. Prvotní kapitoly detailněji popisují a porovnávají jednotlivé proof-of-stake protokoly na základě teoretických znalostí. Druhá část práce se zaobírá návrhem a implementací testbedu, který je následně použitý pro praktické porovnání proof-of-stake protokolů. V závěrečné částí práce je diskutováno nad zjištěnými výsledky pozorováním testbedu a zjištěnými vlatnostmi protokolů. Na tomto základě práce ve svém konci naznačuje další směřování consesus protokolů, ba jejich případné zlepšení, a zvláště proof-of-stake typu protokolů.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Borčík, Filip. "Testování bezpečnosti a výkonu Proof-of-Stake Protokolů pomocí simulace." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2021. http://www.nusl.cz/ntk/nusl-445485.

Повний текст джерела
Анотація:
This work deals with performance and security testing of blockchain protocols based on the Proof-of-Stake (PoS) consensus model. It describes properties, problems, but also the use of blockchain systems. On theoretical levels, this thesis compares the properties and resistance to various attacks of numerous PoS protocols, specifically Algorand, Casper, Gasper, Snow White, Stellar and Decred. Additionally, this work implements a protocol simulator of Algorand, Casper FFG and Gasper. The simulator is built on top of the Bitcoin Simulator simulation tool, which is based on the NS-3 discrete network event simulator. Then, it compares the properties of the implemented protocols using discrete simulation.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Güldogus, Melih. "Proof of Concept of Closed Loop Re-Simulation (CLR) Methods in Verification of Autonomous Vehicles." Thesis, KTH, Reglerteknik, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-223978.

Повний текст джерела
Анотація:
This degree project, conducted at Volvo Cars, investigates whether closed-loopre-simulation (CLR) methods can provide a safety proof for the autonomousdriving (AD) functions based on previously collected driving data. The elementsunder study for this closed loop approach are model-in-loop based SimulationPlatform Active Safety (SPAS) environment and Active Safety (AS)software.The prerequisites for securing the closed loop re-simulation environment areperforming open-loop simulations with AS software under test and preparing avalidated vehicle model constituting the sensors and actuators. The validatedvehicle model against a set of physical data ensures high confidence in the CAEenvironment. This results in high correlation between physical and simulateddata for the closed loop tests performed for testing the Active Safety algorithms.This thesis work focuses on preparing the vehicle model in SPAS with the emphasison performance of auto-brake functionality in CLR. The vehicle modelin SPAS was prepared by tuning the brake model focusing on the EuNCAPcases in which CLR environment was subsequently tested with respect to Eu-NCAP scenarios.In the procedure of securing CLR methods, it was crucial to design the scenariosin virtual test environment as close as possible to field test conditions tomake reliable comparison with the reality. Therefore, the verification of CLRenvironment was carried out by subjecting the CAE Environment to EuNCAPbraking scenarios with dry surfaces, host vehicle velocities up to 80 km/h andtarget vehicle deceleration levels being 2m/s2 and 6m/s2.As a result of all these virtual tests, it was empirically verified that CLR environmentcan be used to predict braking behaviour of the vehicle in certaintraffic scenarios for the verification of autonomous driving functions.
I detta examensarbete, som utförs på Volvo Cars, undersöks hurvida ett closedloopre-simuleringsverktyg kan användas för att bevisa att en självkörande(AD) funktionalitet är säker baserat på tidigare insamlad kördata. Dennastudie involverar användandet av ett Model-in-the-loop baserat simuleringsverktygkallat Simulation Platform for Active Safety (SPAS) och en mjukvara förAktiv Säkerhet (AS).Förutsättningarna för att säkra en closed-loop re-simuleringsmiljö är att mjukvaransexekvering och fordonsmodellen i simuleringsmiljön valideras genomopen-loop tester. Den valididerade fordonsmodellen jämförs med data frånfysiska prover för att säkra hög konfidens i simuleringarna.Detta examensarbete fokuserar på att förbereda fordonsmodellen i SPAS medtryck på prestandan av auto-broms systemet. Fordonsmodellen i SPAS beredesgenom att ställa in bromsmodellen med fokus på EuNCAP lastfall där CLRmiljön skulle tillämpas. I processen att säkra CLR metoden var det viktigt attdesigna testfall i den virtuella miljön som så bra som möjligt matcha fältprovsfall för att kunna göra en trovärdig jämförelse, därav användes EuNCAP bromstestfall vid torrt underlag, ego hastighet upp mot 80km/h och målbilshasdeccelerationmellan 2 m/s2 och 6 m/s2Som ett resultat av dessa virtuella test har det empiriskt verifierat att CLRmetoden kan användas för att förutspå broms prestanda av fordonet i specifikatrafikscenarion för självkörande funktionalitet.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Стасюкевич, Анатолій Тимурович. "Аналіз параметрів рекурсивних протоколів SNARK-доведень та способи симуляції доведення у цих протоколах". Bachelor's thesis, КПІ ім. Ігоря Сікорського, 2020. https://ela.kpi.ua/handle/123456789/34528.

Повний текст джерела
Анотація:
Метою даної кваліфікаційної роботи є аналіз параметрів SNARK-доведень та обґрунтування властивостей триплетів у рекурсивних SNARK-доведеннях. Під час виконання роботи було побудовано два алгоритми симуляції доведення для протоколу zk-SNARK, в залежності від моменту отримання параметрів для симуляції: під час налаштування чи після. Вперше було сформульовано та доведено властивості триплетів для рекурсивних SNARK-ів. Отримані результати можна використовувати для подальшого розвитку протоколу SNARK-доведень та протоколу Coda.
The goal of this qualification work is to analyze the parameters of SNARK-proofs and substantiate the properties of triplets in recursive SNARK-proofs. During the work, two proof simulation algorithms were built for the zk-SNARK protocol, depending on when the parameters for the simulation were received: during configuration or after. For the first time, the properties of triplets for recursive SNARKs were formulated and proved. The obtained results can be used for further development of the SNARK-proof protocol and the Coda protocol.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Owen, Justin. "Simulation of electron beam dyanmics in the 22 MeV accelerator for a coherent electron cooling proof of principle experiment." Thesis, State University of New York at Stony Brook, 2014. http://pqdtopen.proquest.com/#viewpdf?dispub=1553316.

Повний текст джерела
Анотація:

Coherent electron cooling (CeC) offers a potential new method of cooling hadron beams in colliders such as the Relativistic Heavy Ion Collider (RHIC) or the future electron ion collider eRHIC. A 22 MeV linear accelerator is currently being built as part of a proof of principle experiment for CeC at Brookhaven National Laboratory (BNL). In this thesis we present a simulation of electron beam dynamics including space charge in the 22 MeV CeC proof of principle experiment using the program ASTRA (A Space charge TRacking Algorithm).

Стилі APA, Harvard, Vancouver, ISO та ін.
6

Besada, Joona. "A Virtual Heart Valve Implant System : Navigating the idea space and developing a proof of concept for virtual transcatheter aortic valve replacement." Thesis, KTH, Maskinkonstruktion (Inst.), 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-168740.

Повний текст джерела
Анотація:
Aortic stenosis is a disease that causes a narrowing of the aortic valve opening. It is a disease that can be found in more than 2% of the elderly population. In the past, the only effective treatment has been open heart valve replacement, but in the last decade it has become possible to also treat aortic stenosis through a percutaneous procedure known as transcatheter aortic valve replacement. An implant-carrying catheter is led up to the patient’s heart where the implant is deployed. Sizing, positioning, and orientation of the implant are important considerations in transcatheter aortic valve replacement. Purpose: The purpose was to investigate the feasibility and potential features of a virtual heart valve implant system and how the available assets at the Medical Devices Center and its collaborators could create a useful tool for virtual transcatheter aortic valve implant selection, sizing, positioning, and orientation. Implementation: Challenges with transcatheter aortic valve replacement among clinicians and engineers were identified. A virtual heart valve implant system was proposed as a solution. The idea space for a virtual heart valve implant system was explored and structured systematically with a new approach called the idea connection tree method. A proof of concept prototype with a 3D model of an aorta and an implant in three different sizes was created as a way to gauge if there is user value in a virtual heart valve implant system. Result & Conclusion: For the proposed solution of a virtual heart valve implant system, 43 unique ideas were generated. Three main branches of ideas were identified: Design, simulation, and a database branch. It was estimated that the simulation branch would provide the most user value for comparatively low work effort. The proof of concept prototype showed that it was possible to visually evaluate the interference produced by different sized implants inside a 3D model of an aorta on a virtual reality system.
Aortastenos är en sjukdom som orsakar förträngning av aortaklafföppningen. Det är en sjukdom som återfinns hos mer än 2% av den äldre befolkningen. Tidigare har den enda effektiva behandlingen inneburit hjärtklaffersättning med öppen hjärtkirurgi, men under det senaste decenniet har det blivit möjligt att också behandla aortastenos med en perkutär procedur i form av kateterburen implantation av aortaklaff. En kateter som bär på en aortaklaffprotes förs fram till patientens hjärta där protesen sedan utplaceras. Dimensionering, positionering och orientering av protesen är viktiga överväganden i kateterburen implantation av aortaklaff. Syfte: Syftet är att undersöka genomförbarheten och potentiella funktioner hos ett virtuellt implanteringssystem för hjärtklaffproteser och hur tillgångarna hos Medical Devices Center och deras samarbetspartners kan skapa ett användbart verktyg för virtuell dimensionering, positionering samt orientering av kateterburna hjärtklaffproteser. Implementering: Utmaningar med kateterburen hjärtklaffimplantering bland kliniker och ingenjörer identifierades. Ett virtuellt implanteringssystem för hjärtklaffproteser föreslogs som en lösning. Idérymden utforskades och strukturerades systematiskt med en ny metod kallad för idésambandsträd-metoden. En konceptprototyp med 3D modeller på en aorta och en protes i tre olika storlekar skapades för att uppskatta om det finns användarvärde i ett virtuellt implanteringssystem för hjärtklaffproteser. Resultat & Slutsats: För den föreslagna lösningen av ett virtuellt implanteringssystem för hjärtklaffproteser genererades 43 unika idéer. Tre huvudsakliga grenar av idéer identifierades: Konstruering, simulering och en databasgren. Det uppskattades att simuleringsgrenen skulle kunna förse den största mängden användarvärde för en förhållandevis låg arbetsinsats. Konceptprototypen visade att det var möjligt att visuellt utvärdera interferensen av olika protesstorlekar inuti en 3D model av en aorta med hjälp av ett virtual reality system.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

SILVA, FILHO Walter Belarmino da. "WALTER BELARMINO DA SILVA FILHO." Universidade Federal de Campina Grande, 2017. http://dspace.sti.ufcg.edu.br:8080/jspui/handle/riufcg/1491.

Повний текст джерела
Анотація:
Submitted by Emanuel Varela Cardoso (emanuel.varela@ufcg.edu.br) on 2018-08-17T19:19:40Z No. of bitstreams: 1 WALTER BELARMINO DA SILVA FILHO – DISSERTAÇÃO (PPGEM) 2017.pdf: 7502952 bytes, checksum: ae7fd33b1f96a68780e718b129b40e97 (MD5)
Made available in DSpace on 2018-08-17T19:19:40Z (GMT). No. of bitstreams: 1 WALTER BELARMINO DA SILVA FILHO – DISSERTAÇÃO (PPGEM) 2017.pdf: 7502952 bytes, checksum: ae7fd33b1f96a68780e718b129b40e97 (MD5) Previous issue date: 2017-11-30
O presente estudo documentado neste trabalho buscou o desenvolvimento, a partir das soluções apresentadas na literatura, de um dispositivo para a realização de ensaio de tração biaxial. Inicialmente realizado um estudo que foi condensado em um quadro de informações e posteriormente extraído os dados que serviram como base para o projeto. Aplicando a metodologia de projeto e analisado os dados iniciais, foi escolhido um dispositivo a ser acoplado em uma máquina de tração convencional, devido à facilidade na aplicação. Seguindo a metodologia, teve a etapa de projeto informacional, projeto conceitual, projet o preliminar, projeto detalhado, fabricação e teste. O teste do protótipo foi realizado com corpo de prova em formato de cruz segundo a norma ISO 16842:2014. Sendo possível o desenvolvimento de um dispositivo de ensaio biaxial baseado no mecanismo apresentado por Rohr, Harwick e Nahme para ser acoplado em uma máquina de ensaio de tração universal e utilizando um corpo de prova cruciforme.
The present study, which was documented in this paper, sought to develop a device for conducting a biaxial traction test using the solutions presented in the literature. Initially conducted a study that was condensed into an information frame and subsequently extracted the data that served as the basis for the project. Applying the design methodology and analyzing the initial data, a device to be coupled to a conventional traction machine was chosen due to its ease of application. Following the methodology, had the stage of informational design, conceptual design, preliminary design, detailed design, fabrication and testing. The prototype test was performed with a cross-shaped test piece according to ISO 16842: 2014. It is possible to develop a biaxial test device based on the mechanism presented by Rohr, Harwick and Nahme to be coupled to a universal traction test machine and using a cruciform test body.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Shi, Xiaomu. "Certification of an Instruction Set Simulator." Phd thesis, Université de Grenoble, 2013. http://tel.archives-ouvertes.fr/tel-00937524.

Повний текст джерела
Анотація:
Cette thèse expose nos travaux de certification d'une partie d'un programme C/C++ nommé SimSoC (Simulation of System on Chip), qui simule le comportement d'archi- tectures basées sur des processeurs tels que ARM, PowerPC, MIPS ou SH4. Un simulateur de System on Chip peut être utilisé pour developper le logiciel d'un système embarqué spécifique, afin de raccourcir les phases des développement et de test, en particulier quand la vitesse de simulation est réaliste (environ 100 millions d'instructions par seconde par cœur dans le cas de SimSoC). Les réductions de temps et de coût de développement obtenues se traduisent par des cycles de conception interactifs et rapides, en évitant la lourdeur d'un système de développement matériel. SimSoC est un logiciel complexe, comprenant environ 60 000 de C++, intégrant des parties écrites en SystemC et des optimisations non triviales pour atteindre une grande vitesse de simulation. La partie de SimSoC dédiée au processeur ARM, l'un des plus répandus dans le domaine des SoC, transcrit les informations contenues dans un manuel épais de plus de 1000 pages. Les erreurs sont inévitables à ce niveau de complexité, et certaines sont passées au travers des tests intensifs effectués sur la version précédente de SimSoC pour l'ARMv5, qui réussissait tout de même à simuler l'amorçage complet de linux. Un problème critique se pose alors : le simulateur simule-t-il effectivement le matériel réel ? Pour apporter des éléments de réponse positifs à cette question, notre travail vise à prouver la correction d'une partie significative de SimSoC, de sorte à augmenter la confiance de l'utilisateur en ce similateur notamment pour des systèmes critiques. Nous avons concentré nos efforts sur un composant particulièrement sensible de SimSoC : le simulateur du jeu d'instructions de l'ARMv6, faisant partie de la version actuelle de SimSoC. Les approches basées sur une sémantique axiomatique (logique de Hoare par exemple) sont les plus répandues en preuve de programmes impératifs. Cependant, nous avons préféré essayer une approche moins classique mais plus directe, basée sur la sémantique opérationnelle de C : cela était rendu possible en théorie depuis la formalisation en Coq d'une telle sémantique au sein du projet CompCert et mettait à notre disposition toute la puissance de Coq pour gérer la complexitité de la spécification. À notre connaissance, au delà de la certification d'un simulateur, il s'agit de la première expérience de preuve de correction de programmes C à cette échelle basée sur la sémantique opérationnelle. Nous définissons une représentation du jeu d'instruction ARM et de ses modes d'adressage formalisée en Coq, grâce à un générateur automatique prenant en entrée le pseudo-code des instructions issu du manuel de référence ARM. Nous générons égale- ment l'arbre syntaxique abstrait CompCert du code C simulant les mêmes instructions au sein de Simlight, une version allégée de SimSoC. À partir de ces deux représentations Coq, nous pouvons énoncer et démontrer la correction de Simlight, en nous appuyant sur la sémantique opérationnelle définie dans CompCert. Cette méthodologie a été appliquée à au moins une instruction de chaque catégorie du jeu d'instruction de l'ARM. Au passage, nous avons amélioré la technologie disponible en Coq pour effectuer des inversions, une forme de raisonnement utilisée intensivement dans ce type de situation.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Mathuriya, Amrita. "Prediction of secondary structures for large RNA molecules." Thesis, Atlanta, Ga. : Georgia Institute of Technology, 2009. http://hdl.handle.net/1853/28195.

Повний текст джерела
Анотація:
Thesis (M. S.)--Computing, Georgia Institute of Technology, 2009.
Committee Chair: Bader, David; Committee Co-Chair: Heitsch, Christine; Committee Member: Harvey, Stephen; Committee Member: Vuduc, Richard.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Knirck, Stefan Paul Nikolas [Verfasser], Béla [Akademischer Betreuer] Majorovits, Peter [Gutachter] Fierlinger, and Béla [Gutachter] Majorovits. "How To Search for Axion Dark Matter with MADMAX (MAgnetized Disk and Mirror Axion eXperiment) : A Survey of Systematic Uncertainties and Design Opportunities in Dielectric Haloscopes: Theory, Simulation and Proof of Principle Setup / Stefan Paul Nikolas Knirck ; Gutachter: Peter Fierlinger, Béla Majorovits ; Betreuer: Béla Majorovits." München : Universitätsbibliothek der TU München, 2020. http://d-nb.info/1214808603/34.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Книги з теми "Simulation of proof"

1

Roever, W. P. de. Data refinement: Model-oriented proof methods and their comparison. Cambridge: Cambridge University Press, 2009.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

1966-, Engelhardt Kai, and Buth Karl-Heinz, eds. Data refinement: Model-oriented proof methods and their comparison. Cambridge, UK: Cambridge University Press, 1998.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Mermet, Jean, ed. VHDL for Simulation, Synthesis and Formal Proofs of Hardware. Boston, MA: Springer US, 1992. http://dx.doi.org/10.1007/978-1-4615-3562-1.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Mermet, Jean. VHDL for simulation, synthesis and formal proofs of hardware. Dordrecht: Springer Science+Business Media, B.V., 1992.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Veanes, Margus. Tests and Proofs: 7th International Conference, TAP 2013, Budapest, Hungary, June 16-20, 2013. Proceedings. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Jacques, Julliand, and SpringerLink (Online service), eds. Tests and Proofs: 6th International Conference, TAP 2012, Prague, Czech Republic, May 31 – June 1, 2012. Proceedings. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Yungk, George Lee. The development of an intelligent graphics interface for the RESA wargaming simulation terminals: A Proof of Concept. 1988.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Roever, Willem-Paul de, and Kai Engelhardt. Data Refinement: Model-Oriented Proof Methods and their Comparison (Cambridge Tracts in Theoretical Computer Science). Cambridge University Press, 2001.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Dawid, Herbert, Simon Gemkow, Philipp Harting, Sander van der Hoog, and Michael Neugart. Agent-Based Macroeconomic Modeling and Policy Analysis. Edited by Shu-Heng Chen, Mak Kaboudan, and Ye-Rong Du. Oxford University Press, 2018. http://dx.doi.org/10.1093/oxfordhb/9780199844371.013.19.

Повний текст джерела
Анотація:
This chapter introduces the Eurace@Unibi model, one of the agent-based simulation models that are relatively new additions to the toolbox of macroeconomists, and the research that has been done within this framework. It shows how an agent-based model can be used to identify economic mechanisms and how it can be applied to spatial policy analysis. The assessment is that agent-based models in economics have passed the proof-of-concept phase and it is now time to move beyond that stage. It has been shown that new kinds of insights can be obtained that complement established modeling approaches. The chapter concludes by pointing toward some potentially fruitful areas of agent-based macroeconomic research.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

P, Mermet Jean, ed. VHDL for simulation, synthesis, and formal proofs of hardware. Dordrecht: Kluwer Academic, 1992.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Частини книг з теми "Simulation of proof"

1

Codreanu, Elias, Sina Huber, Sarah Reinhold, Daniel Sommerhoff, Birgit J. Neuhaus, Ralf Schmidmaier, Stefan Ufer, and Tina Seidel. "Diagnosing Mathematical Argumentation Skills: A Video-Based Simulation for Pre-Service Teachers." In Learning to Diagnose with Simulations, 33–47. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-89147-3_4.

Повний текст джерела
Анотація:
AbstractMathematical argumentations and proofs cause difficulties for secondary school students (Healy and Hoyles, 2000). Teachers’ diagnostic skills are essential for adapting their teaching to students’ specific needs in order to facilitate students’ understanding of proofs (Südkamp and Praetorius, 2017). We developed a video-based simulation to investigate and promote pre-service teachers’ diagnostic skills. Participants encountered a diagnostic task with short, scripted video clips showing simulated students working on a geometry proof with a teacher. Observing student-teacher interactions served as the basis for the pre-service teacher participants’ diagnoses of students’ individual argumentation skills. This simulation is first used to investigate pre-service teachers’ diagnostic performance and the quality of their diagnoses and diagnostic processes. In a second step, the simulation will be expanded into a learning environment to investigate how pre-service teachers’ diagnostic skills can be supported through different kinds of scaffolds.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Messner, Jochen. "On the Structure of the Simulation Order of Proof Systems." In Lecture Notes in Computer Science, 581–92. Berlin, Heidelberg: Springer Berlin Heidelberg, 2002. http://dx.doi.org/10.1007/3-540-45687-2_48.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Claret, Guillaume, Lourdes del Carmen González Huesca, Yann Régis-Gianas, and Beta Ziliani. "Lightweight Proof by Reflection Using a Posteriori Simulation of Effectful Computation." In Interactive Theorem Proving, 67–83. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-39634-2_8.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Lindell, Yehuda. "How to Simulate It – A Tutorial on the Simulation Proof Technique." In Tutorials on the Foundations of Cryptography, 277–346. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-57048-8_6.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Shi, Ruotong, and Weibin Zhang. "Application of Computer Environment Simulation Technology in Explosion Proof Equipment Experiment." In 2021 International Conference on Applications and Techniques in Cyber Intelligence, 596–604. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-79200-8_88.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Cavalcanti, Ana, Will Barnett, James Baxter, Gustavo Carvalho, Madiel Conserva Filho, Alvaro Miyazawa, Pedro Ribeiro, and Augusto Sampaio. "RoboStar Technology: A Roboticist’s Toolbox for Combined Proof, Simulation, and Testing." In Software Engineering for Robotics, 249–93. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-66494-7_9.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Li, Hongda, and Bao Li. "An Unbounded Simulation-Sound Non-interactive Zero-Knowledge Proof System for NP." In Information Security and Cryptology, 210–20. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11599548_18.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Kratz, Bernd, Florian Wieduwilt, and Maxim Saveliev. "Pillars for Establishing a Durable and Future-Proof IT Architecture Maturing Along with the NSC: Approaches from Continuous Integration to Service Mesh." In Mathematical Modeling and Simulation of Systems, 43–57. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-89902-8_4.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

de Paula Ferreira, William, Arun Palaniappan, Fabiano Armellini, Luis Antonio de Santa-Eulalia, Elaine Mosconi, and Guillaume Marion. "Linking Industry 4.0, Learning Factory and Simulation: Testbeds and Proof-of-Concept Experiments." In Studies in Computational Intelligence, 85–96. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-61045-6_7.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Pain, Puspak, Arindam Sadhu, Kunal Das, and Maitreyi Ray Kanjilal. "Physical Proof and Simulation of Ternary Logic Gate in Ternary Quantum Dot Cellular Automata." In Computational Advancement in Communication Circuits and Systems, 375–85. Singapore: Springer Singapore, 2019. http://dx.doi.org/10.1007/978-981-13-8687-9_34.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Тези доповідей конференцій з теми "Simulation of proof"

1

""""Surgical Gps"" Proof of Concept for Scoliosis Surgery"." In 2020 Spring Simulation Conference. Society for Modeling and Simulation International (SCS), 2020. http://dx.doi.org/10.22360/springsim.2020.msm.007.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Meier, Oliver, Sebastian Trojahn, and Henning Strubelt. "Perspectives of a future-proof primary resource logistics chain." In 2017 Winter Simulation Conference (WSC). IEEE, 2017. http://dx.doi.org/10.1109/wsc.2017.8248058.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

McCamant, Stephen, and Michael D. Ernst. "A simulation-based proof technique for dynamic information flow." In the 2007 workshop. New York, New York, USA: ACM Press, 2007. http://dx.doi.org/10.1145/1255329.1255336.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Horne, Gary, and Stephan Seichter. "Data Farming in support of NATO operations - methodology and proof-of-concept." In 2014 Winter Simulation Conference - (WSC 2014). IEEE, 2014. http://dx.doi.org/10.1109/wsc.2014.7020079.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Herawan, Tutut, and Mustafa Mat Deris. "A Direct Proof of Every Rough Set is a Soft Set." In 2009 Third Asia International Conference on Modelling & Simulation. IEEE, 2009. http://dx.doi.org/10.1109/ams.2009.148.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Meddeb, Olfa, Fouad Ben Abdelaziz, and Jos Rui Figueira. "A characterization of fuzzy strategy-proof social choice functions." In 2013 5th International Conference on Modeling, Simulation and Applied Optimization (ICMSAO 2013). IEEE, 2013. http://dx.doi.org/10.1109/icmsao.2013.6552715.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Wang, Yu. "The Mathematical Modeling and Proof of the Goldbach Conjecture." In 2018 3rd International Conference on Modelling, Simulation and Applied Mathematics (MSAM 2018). Paris, France: Atlantis Press, 2018. http://dx.doi.org/10.2991/msam-18.2018.6.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Cinkler, Tibor, and Peter Soproni. "Generalized shared protection (GSP): Simulation results and proof of optimality." In 2015 7th International Workshop on Reliable Networks Design and Modeling (RNDM). IEEE, 2015. http://dx.doi.org/10.1109/rndm.2015.7325217.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Rupp, Andreas Norbert, André Heinrietz, and Oliver Ehl. "Simulation of the Experimental Proof Out of Wheels and Hubs." In SAE 2002 World Congress & Exhibition. 400 Commonwealth Drive, Warrendale, PA, United States: SAE International, 2002. http://dx.doi.org/10.4271/2002-01-1202.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Lugaresi, Giovanni, Davide Travaglini, and Andrea Matta. "A LEGO® Manufacturing System as Demonstrator for A Real-Time Simulation Proof of Concept." In 2019 Winter Simulation Conference (WSC). IEEE, 2019. http://dx.doi.org/10.1109/wsc40007.2019.9004733.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Звіти організацій з теми "Simulation of proof"

1

Athreya, Krishna B., Hani Doss, and Jayaram Sethuraman. A Proof of Convergence of the Markov Chain Simulation Method. Fort Belvoir, VA: Defense Technical Information Center, July 1992. http://dx.doi.org/10.21236/ada255456.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Sanz, Asier`. Numerical simulation tools for PVT collectors and systems. IEA SHC Task 60, September 2020. http://dx.doi.org/10.18777/ieashc-task60-2020-0006.

Повний текст джерела
Анотація:
The computer-based experimentation covers almost the entire activity chain of the PVT sector. The PVT community carries out very different kind of modelling and simulation labours in order to answer to very diverse needs, such as proof-of-concepts, research, design, sizing, controlling, optimization, validation, marketing, sales, O&M, etc.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Ben Spencer, Jeremey Busby, Richard Martineau, and Brian Wirth. A Proof of Concept: Grizzly, the LWRS Program Materials Aging and Degradation Pathway Main Simulation Tool. Office of Scientific and Technical Information (OSTI), October 2012. http://dx.doi.org/10.2172/1060989.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Tidwell, Vincent, Thushara Gunda, Mariah Caballero, Pei Xu, Xuesong Xu, Rich Bernknopf, Craig Broadbent, Leonard Malczynski, and Jake Jacobson. Produced Water-Economic, Socio, Environmental Simulation Model (PW-ESEim) Model: Proof-of-Concept for Southeastern New Mexico . Office of Scientific and Technical Information (OSTI), May 2022. http://dx.doi.org/10.2172/1868149.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Owen, Justin. Simulation of Electron Beam Dynamics in the 22 MeV Accelerator for a Coherent Electron Cooling Proof of Principle Experiment. Office of Scientific and Technical Information (OSTI), December 2013. http://dx.doi.org/10.2172/1341607.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Alt, Jonathan, Willie Brown, George Gallarno, John Richards, and Titus Rice. Risk-based prioritization of operational condition assessments : Jennings Randolph case study. Engineer Research and Development Center (U.S.), April 2022. http://dx.doi.org/10.21079/11681/43862.

Повний текст джерела
Анотація:
The US Army Corps of Engineers (USACE) operates, maintains, and manages over $232 billion worth of the Nation’s water resource infrastructure. Using Operational Condition Assessments (OCA), the USACE allocates limited resources to assess asset condition in efforts to minimize risks associated with asset performance degradation, but decision makers require a greater understanding of those risks. The analysis of risk associated with Flood Risk Management assets in the context of its associated watershed system includes understanding the consequences of the asset’s failure and a determination of the likelihood that the asset will perform as expected given the current OCA ratings of critical components. This research demonstrates an application of a scalable methodology to model the probability of a dam performing as expected given the state of its subordinate gates and their components. The research team combines this likelihood with consequences generated by the application of designed simulation experiments with hydrological models to develop a measure of risk. The resulting risk scores serve as an input for an optimization program that outputs the optimal set of components to conduct OCAs on to minimize risk in the watershed. Proof-of-concept results for an initial case study on the Jennings Randolph Dam are provided.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Cialone, Mary, David Mark, S. Keith Martin, Dennis Webb, Mary Allison, Rhonda Taylor, Thomas KcKenna, and James Hill. Analysis of the effect of environmental conditions in conducting amphibious assaults using a ship simulator/vessel-response model proof-of-concept study. Coastal and Hydraulics Laboratory (U.S.), May 2017. http://dx.doi.org/10.21079/11681/22554.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії