Дисертації з теми "Simulation of proof"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Simulation of proof.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-24 дисертацій для дослідження на тему "Simulation of proof".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте дисертації для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Kotráš, Jan. "Security and Performance Testbed for Simulation of Proof-of-Stake Protocols." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2020. http://www.nusl.cz/ntk/nusl-432907.

Повний текст джерела
Анотація:
Tato diplomová práce se zabývá technologii blockchain se zaměřením na konsenzus protokoly, zvláště protokoly typu proof-of-stake. V této práci naleznete popis těchto protokolů následovaný popisem konsenzu v technologii blockchain. Prvotní kapitoly detailněji popisují a porovnávají jednotlivé proof-of-stake protokoly na základě teoretických znalostí. Druhá část práce se zaobírá návrhem a implementací testbedu, který je následně použitý pro praktické porovnání proof-of-stake protokolů. V závěrečné částí práce je diskutováno nad zjištěnými výsledky pozorováním testbedu a zjištěnými vlatnostmi protokolů. Na tomto základě práce ve svém konci naznačuje další směřování consesus protokolů, ba jejich případné zlepšení, a zvláště proof-of-stake typu protokolů.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Borčík, Filip. "Testování bezpečnosti a výkonu Proof-of-Stake Protokolů pomocí simulace." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2021. http://www.nusl.cz/ntk/nusl-445485.

Повний текст джерела
Анотація:
This work deals with performance and security testing of blockchain protocols based on the Proof-of-Stake (PoS) consensus model. It describes properties, problems, but also the use of blockchain systems. On theoretical levels, this thesis compares the properties and resistance to various attacks of numerous PoS protocols, specifically Algorand, Casper, Gasper, Snow White, Stellar and Decred. Additionally, this work implements a protocol simulator of Algorand, Casper FFG and Gasper. The simulator is built on top of the Bitcoin Simulator simulation tool, which is based on the NS-3 discrete network event simulator. Then, it compares the properties of the implemented protocols using discrete simulation.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Güldogus, Melih. "Proof of Concept of Closed Loop Re-Simulation (CLR) Methods in Verification of Autonomous Vehicles." Thesis, KTH, Reglerteknik, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-223978.

Повний текст джерела
Анотація:
This degree project, conducted at Volvo Cars, investigates whether closed-loopre-simulation (CLR) methods can provide a safety proof for the autonomousdriving (AD) functions based on previously collected driving data. The elementsunder study for this closed loop approach are model-in-loop based SimulationPlatform Active Safety (SPAS) environment and Active Safety (AS)software.The prerequisites for securing the closed loop re-simulation environment areperforming open-loop simulations with AS software under test and preparing avalidated vehicle model constituting the sensors and actuators. The validatedvehicle model against a set of physical data ensures high confidence in the CAEenvironment. This results in high correlation between physical and simulateddata for the closed loop tests performed for testing the Active Safety algorithms.This thesis work focuses on preparing the vehicle model in SPAS with the emphasison performance of auto-brake functionality in CLR. The vehicle modelin SPAS was prepared by tuning the brake model focusing on the EuNCAPcases in which CLR environment was subsequently tested with respect to Eu-NCAP scenarios.In the procedure of securing CLR methods, it was crucial to design the scenariosin virtual test environment as close as possible to field test conditions tomake reliable comparison with the reality. Therefore, the verification of CLRenvironment was carried out by subjecting the CAE Environment to EuNCAPbraking scenarios with dry surfaces, host vehicle velocities up to 80 km/h andtarget vehicle deceleration levels being 2m/s2 and 6m/s2.As a result of all these virtual tests, it was empirically verified that CLR environmentcan be used to predict braking behaviour of the vehicle in certaintraffic scenarios for the verification of autonomous driving functions.
I detta examensarbete, som utförs på Volvo Cars, undersöks hurvida ett closedloopre-simuleringsverktyg kan användas för att bevisa att en självkörande(AD) funktionalitet är säker baserat på tidigare insamlad kördata. Dennastudie involverar användandet av ett Model-in-the-loop baserat simuleringsverktygkallat Simulation Platform for Active Safety (SPAS) och en mjukvara förAktiv Säkerhet (AS).Förutsättningarna för att säkra en closed-loop re-simuleringsmiljö är att mjukvaransexekvering och fordonsmodellen i simuleringsmiljön valideras genomopen-loop tester. Den valididerade fordonsmodellen jämförs med data frånfysiska prover för att säkra hög konfidens i simuleringarna.Detta examensarbete fokuserar på att förbereda fordonsmodellen i SPAS medtryck på prestandan av auto-broms systemet. Fordonsmodellen i SPAS beredesgenom att ställa in bromsmodellen med fokus på EuNCAP lastfall där CLRmiljön skulle tillämpas. I processen att säkra CLR metoden var det viktigt attdesigna testfall i den virtuella miljön som så bra som möjligt matcha fältprovsfall för att kunna göra en trovärdig jämförelse, därav användes EuNCAP bromstestfall vid torrt underlag, ego hastighet upp mot 80km/h och målbilshasdeccelerationmellan 2 m/s2 och 6 m/s2Som ett resultat av dessa virtuella test har det empiriskt verifierat att CLRmetoden kan användas för att förutspå broms prestanda av fordonet i specifikatrafikscenarion för självkörande funktionalitet.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Стасюкевич, Анатолій Тимурович. "Аналіз параметрів рекурсивних протоколів SNARK-доведень та способи симуляції доведення у цих протоколах". Bachelor's thesis, КПІ ім. Ігоря Сікорського, 2020. https://ela.kpi.ua/handle/123456789/34528.

Повний текст джерела
Анотація:
Метою даної кваліфікаційної роботи є аналіз параметрів SNARK-доведень та обґрунтування властивостей триплетів у рекурсивних SNARK-доведеннях. Під час виконання роботи було побудовано два алгоритми симуляції доведення для протоколу zk-SNARK, в залежності від моменту отримання параметрів для симуляції: під час налаштування чи після. Вперше було сформульовано та доведено властивості триплетів для рекурсивних SNARK-ів. Отримані результати можна використовувати для подальшого розвитку протоколу SNARK-доведень та протоколу Coda.
The goal of this qualification work is to analyze the parameters of SNARK-proofs and substantiate the properties of triplets in recursive SNARK-proofs. During the work, two proof simulation algorithms were built for the zk-SNARK protocol, depending on when the parameters for the simulation were received: during configuration or after. For the first time, the properties of triplets for recursive SNARKs were formulated and proved. The obtained results can be used for further development of the SNARK-proof protocol and the Coda protocol.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Owen, Justin. "Simulation of electron beam dyanmics in the 22 MeV accelerator for a coherent electron cooling proof of principle experiment." Thesis, State University of New York at Stony Brook, 2014. http://pqdtopen.proquest.com/#viewpdf?dispub=1553316.

Повний текст джерела
Анотація:

Coherent electron cooling (CeC) offers a potential new method of cooling hadron beams in colliders such as the Relativistic Heavy Ion Collider (RHIC) or the future electron ion collider eRHIC. A 22 MeV linear accelerator is currently being built as part of a proof of principle experiment for CeC at Brookhaven National Laboratory (BNL). In this thesis we present a simulation of electron beam dynamics including space charge in the 22 MeV CeC proof of principle experiment using the program ASTRA (A Space charge TRacking Algorithm).

Стилі APA, Harvard, Vancouver, ISO та ін.
6

Besada, Joona. "A Virtual Heart Valve Implant System : Navigating the idea space and developing a proof of concept for virtual transcatheter aortic valve replacement." Thesis, KTH, Maskinkonstruktion (Inst.), 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-168740.

Повний текст джерела
Анотація:
Aortic stenosis is a disease that causes a narrowing of the aortic valve opening. It is a disease that can be found in more than 2% of the elderly population. In the past, the only effective treatment has been open heart valve replacement, but in the last decade it has become possible to also treat aortic stenosis through a percutaneous procedure known as transcatheter aortic valve replacement. An implant-carrying catheter is led up to the patient’s heart where the implant is deployed. Sizing, positioning, and orientation of the implant are important considerations in transcatheter aortic valve replacement. Purpose: The purpose was to investigate the feasibility and potential features of a virtual heart valve implant system and how the available assets at the Medical Devices Center and its collaborators could create a useful tool for virtual transcatheter aortic valve implant selection, sizing, positioning, and orientation. Implementation: Challenges with transcatheter aortic valve replacement among clinicians and engineers were identified. A virtual heart valve implant system was proposed as a solution. The idea space for a virtual heart valve implant system was explored and structured systematically with a new approach called the idea connection tree method. A proof of concept prototype with a 3D model of an aorta and an implant in three different sizes was created as a way to gauge if there is user value in a virtual heart valve implant system. Result & Conclusion: For the proposed solution of a virtual heart valve implant system, 43 unique ideas were generated. Three main branches of ideas were identified: Design, simulation, and a database branch. It was estimated that the simulation branch would provide the most user value for comparatively low work effort. The proof of concept prototype showed that it was possible to visually evaluate the interference produced by different sized implants inside a 3D model of an aorta on a virtual reality system.
Aortastenos är en sjukdom som orsakar förträngning av aortaklafföppningen. Det är en sjukdom som återfinns hos mer än 2% av den äldre befolkningen. Tidigare har den enda effektiva behandlingen inneburit hjärtklaffersättning med öppen hjärtkirurgi, men under det senaste decenniet har det blivit möjligt att också behandla aortastenos med en perkutär procedur i form av kateterburen implantation av aortaklaff. En kateter som bär på en aortaklaffprotes förs fram till patientens hjärta där protesen sedan utplaceras. Dimensionering, positionering och orientering av protesen är viktiga överväganden i kateterburen implantation av aortaklaff. Syfte: Syftet är att undersöka genomförbarheten och potentiella funktioner hos ett virtuellt implanteringssystem för hjärtklaffproteser och hur tillgångarna hos Medical Devices Center och deras samarbetspartners kan skapa ett användbart verktyg för virtuell dimensionering, positionering samt orientering av kateterburna hjärtklaffproteser. Implementering: Utmaningar med kateterburen hjärtklaffimplantering bland kliniker och ingenjörer identifierades. Ett virtuellt implanteringssystem för hjärtklaffproteser föreslogs som en lösning. Idérymden utforskades och strukturerades systematiskt med en ny metod kallad för idésambandsträd-metoden. En konceptprototyp med 3D modeller på en aorta och en protes i tre olika storlekar skapades för att uppskatta om det finns användarvärde i ett virtuellt implanteringssystem för hjärtklaffproteser. Resultat & Slutsats: För den föreslagna lösningen av ett virtuellt implanteringssystem för hjärtklaffproteser genererades 43 unika idéer. Tre huvudsakliga grenar av idéer identifierades: Konstruering, simulering och en databasgren. Det uppskattades att simuleringsgrenen skulle kunna förse den största mängden användarvärde för en förhållandevis låg arbetsinsats. Konceptprototypen visade att det var möjligt att visuellt utvärdera interferensen av olika protesstorlekar inuti en 3D model av en aorta med hjälp av ett virtual reality system.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

SILVA, FILHO Walter Belarmino da. "WALTER BELARMINO DA SILVA FILHO." Universidade Federal de Campina Grande, 2017. http://dspace.sti.ufcg.edu.br:8080/jspui/handle/riufcg/1491.

Повний текст джерела
Анотація:
Submitted by Emanuel Varela Cardoso (emanuel.varela@ufcg.edu.br) on 2018-08-17T19:19:40Z No. of bitstreams: 1 WALTER BELARMINO DA SILVA FILHO – DISSERTAÇÃO (PPGEM) 2017.pdf: 7502952 bytes, checksum: ae7fd33b1f96a68780e718b129b40e97 (MD5)
Made available in DSpace on 2018-08-17T19:19:40Z (GMT). No. of bitstreams: 1 WALTER BELARMINO DA SILVA FILHO – DISSERTAÇÃO (PPGEM) 2017.pdf: 7502952 bytes, checksum: ae7fd33b1f96a68780e718b129b40e97 (MD5) Previous issue date: 2017-11-30
O presente estudo documentado neste trabalho buscou o desenvolvimento, a partir das soluções apresentadas na literatura, de um dispositivo para a realização de ensaio de tração biaxial. Inicialmente realizado um estudo que foi condensado em um quadro de informações e posteriormente extraído os dados que serviram como base para o projeto. Aplicando a metodologia de projeto e analisado os dados iniciais, foi escolhido um dispositivo a ser acoplado em uma máquina de tração convencional, devido à facilidade na aplicação. Seguindo a metodologia, teve a etapa de projeto informacional, projeto conceitual, projet o preliminar, projeto detalhado, fabricação e teste. O teste do protótipo foi realizado com corpo de prova em formato de cruz segundo a norma ISO 16842:2014. Sendo possível o desenvolvimento de um dispositivo de ensaio biaxial baseado no mecanismo apresentado por Rohr, Harwick e Nahme para ser acoplado em uma máquina de ensaio de tração universal e utilizando um corpo de prova cruciforme.
The present study, which was documented in this paper, sought to develop a device for conducting a biaxial traction test using the solutions presented in the literature. Initially conducted a study that was condensed into an information frame and subsequently extracted the data that served as the basis for the project. Applying the design methodology and analyzing the initial data, a device to be coupled to a conventional traction machine was chosen due to its ease of application. Following the methodology, had the stage of informational design, conceptual design, preliminary design, detailed design, fabrication and testing. The prototype test was performed with a cross-shaped test piece according to ISO 16842: 2014. It is possible to develop a biaxial test device based on the mechanism presented by Rohr, Harwick and Nahme to be coupled to a universal traction test machine and using a cruciform test body.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Shi, Xiaomu. "Certification of an Instruction Set Simulator." Phd thesis, Université de Grenoble, 2013. http://tel.archives-ouvertes.fr/tel-00937524.

Повний текст джерела
Анотація:
Cette thèse expose nos travaux de certification d'une partie d'un programme C/C++ nommé SimSoC (Simulation of System on Chip), qui simule le comportement d'archi- tectures basées sur des processeurs tels que ARM, PowerPC, MIPS ou SH4. Un simulateur de System on Chip peut être utilisé pour developper le logiciel d'un système embarqué spécifique, afin de raccourcir les phases des développement et de test, en particulier quand la vitesse de simulation est réaliste (environ 100 millions d'instructions par seconde par cœur dans le cas de SimSoC). Les réductions de temps et de coût de développement obtenues se traduisent par des cycles de conception interactifs et rapides, en évitant la lourdeur d'un système de développement matériel. SimSoC est un logiciel complexe, comprenant environ 60 000 de C++, intégrant des parties écrites en SystemC et des optimisations non triviales pour atteindre une grande vitesse de simulation. La partie de SimSoC dédiée au processeur ARM, l'un des plus répandus dans le domaine des SoC, transcrit les informations contenues dans un manuel épais de plus de 1000 pages. Les erreurs sont inévitables à ce niveau de complexité, et certaines sont passées au travers des tests intensifs effectués sur la version précédente de SimSoC pour l'ARMv5, qui réussissait tout de même à simuler l'amorçage complet de linux. Un problème critique se pose alors : le simulateur simule-t-il effectivement le matériel réel ? Pour apporter des éléments de réponse positifs à cette question, notre travail vise à prouver la correction d'une partie significative de SimSoC, de sorte à augmenter la confiance de l'utilisateur en ce similateur notamment pour des systèmes critiques. Nous avons concentré nos efforts sur un composant particulièrement sensible de SimSoC : le simulateur du jeu d'instructions de l'ARMv6, faisant partie de la version actuelle de SimSoC. Les approches basées sur une sémantique axiomatique (logique de Hoare par exemple) sont les plus répandues en preuve de programmes impératifs. Cependant, nous avons préféré essayer une approche moins classique mais plus directe, basée sur la sémantique opérationnelle de C : cela était rendu possible en théorie depuis la formalisation en Coq d'une telle sémantique au sein du projet CompCert et mettait à notre disposition toute la puissance de Coq pour gérer la complexitité de la spécification. À notre connaissance, au delà de la certification d'un simulateur, il s'agit de la première expérience de preuve de correction de programmes C à cette échelle basée sur la sémantique opérationnelle. Nous définissons une représentation du jeu d'instruction ARM et de ses modes d'adressage formalisée en Coq, grâce à un générateur automatique prenant en entrée le pseudo-code des instructions issu du manuel de référence ARM. Nous générons égale- ment l'arbre syntaxique abstrait CompCert du code C simulant les mêmes instructions au sein de Simlight, une version allégée de SimSoC. À partir de ces deux représentations Coq, nous pouvons énoncer et démontrer la correction de Simlight, en nous appuyant sur la sémantique opérationnelle définie dans CompCert. Cette méthodologie a été appliquée à au moins une instruction de chaque catégorie du jeu d'instruction de l'ARM. Au passage, nous avons amélioré la technologie disponible en Coq pour effectuer des inversions, une forme de raisonnement utilisée intensivement dans ce type de situation.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Mathuriya, Amrita. "Prediction of secondary structures for large RNA molecules." Thesis, Atlanta, Ga. : Georgia Institute of Technology, 2009. http://hdl.handle.net/1853/28195.

Повний текст джерела
Анотація:
Thesis (M. S.)--Computing, Georgia Institute of Technology, 2009.
Committee Chair: Bader, David; Committee Co-Chair: Heitsch, Christine; Committee Member: Harvey, Stephen; Committee Member: Vuduc, Richard.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Knirck, Stefan Paul Nikolas [Verfasser], Béla [Akademischer Betreuer] Majorovits, Peter [Gutachter] Fierlinger, and Béla [Gutachter] Majorovits. "How To Search for Axion Dark Matter with MADMAX (MAgnetized Disk and Mirror Axion eXperiment) : A Survey of Systematic Uncertainties and Design Opportunities in Dielectric Haloscopes: Theory, Simulation and Proof of Principle Setup / Stefan Paul Nikolas Knirck ; Gutachter: Peter Fierlinger, Béla Majorovits ; Betreuer: Béla Majorovits." München : Universitätsbibliothek der TU München, 2020. http://d-nb.info/1214808603/34.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Popov, Andrei Vladimir. "Proof-of-match technique for Bell 427 helicopter level D simulator." Thèse, Montréal : École de technologie supérieure, 2005. http://wwwlib.umi.com/cr/etsmtl/fullcit?pMR11532.

Повний текст джерела
Анотація:
Thèse (M. Ing.)--École de technologie supérieure, Montréal, 2005.
"Master thesis submitted to École de technologie supérieure in partial fulfilment of the requirements for the degree of master of science in engineering." Bibliogr.: f. [146]-147. Également disponible en version électronique.
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Teran, Villegas Oswaldo Ramon. "Emergent tendencies in multi-agent-based simulations using constraint-based methods to effect practical proofs over finite subsets of simulation outcomes." Thesis, Manchester Metropolitan University, 2001. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.343494.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Plotkowski, Jerome A. "Narcissistic personality disorder and simulation against Bonum fidei different grounds, similar proofs /." Theological Research Exchange Network (TREN), 1998. http://www.tren.com.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Haber, Tobias [Verfasser], Prof Dr med habil Eva-Maria [Akademischer Betreuer] Bitzer, Prof Dr rer nat habil Bruno [Akademischer Betreuer] Ismer, Prof Dr med habil Eva-Maria [Gutachter] Bitzer, and Prof Dr rer nat habil Bruno [Gutachter] Ismer. "Ingenieurtechnische Lösungen für didaktische Simulationen zur Elektrotherapie des Herzens / Tobias Haber ; Gutachter: Prof. Dr. med. habil. Eva-Maria Bitzer, Prof. Dr. rer. nat. habil. Bruno Ismer ; Prof. Dr. med. habil. Eva-Maria Bitzer, Prof. Dr. rer. nat. habil. Bruno Ismer." Freiburg : Pädagogische Hochschule Freiburg, 2021. http://d-nb.info/1241326789/34.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
15

LIAO, GUO-HUA, and 廖國樺. "Simulation and analyze on high efficient dust-proof louver." Thesis, 2016. http://ndltd.ncl.edu.tw/handle/43151522965926385285.

Повний текст джерела
Анотація:
碩士
國立雲林科技大學
機械工程系
104
Internal ventilation of the building are rely on the outside air, there will also lead the rain and moist into the building, and affecting the indoor components. Taiwan is an Island climate type's country, because of the subtropical region location, Typhoon is very common on summer. With massive water and dust. There is a solution to resolve the ventilation problems by installing shutter. Functionally design of shutter include limited stream, protection and ventilation, it can block the rain and dust by retard effect on shutter, and guided to the drainage ditch. The design and angle are reveal on the shutter's function. This research article is about computer simulation analysis on shutter by using ANSYS15.0 Fluent. Using indoor environment value as background, with steady stream, particles and wind. The shutter uninstalled stream took as standard, to compare between standard and special designed shutters, then study the effect by compare with different louver area. As the well-designed shutter, the optimized condition is L1=60mm, θ1=120°. When θ2=60°, it's blocking effectiveness are increase 22.7% then the traditional shutter, with only 4.9% of the intake air loss.
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Jenq, Chiang-Tung, and 鄭江東. "System Identification and Simulation of a Proof Mass Actuator." Thesis, 2005. http://ndltd.ncl.edu.tw/handle/71609586527386486093.

Повний текст джерела
Анотація:
碩士
清雲科技大學
機械工程研究所
93
Two Proof Mass Actuators with and without permenant magnetic material have been manufactured for electric impedane, mechanical dynamic flexbility and mechatronic responses mesaurements. Based on the magnetic-solid theory, a generalized nonlinear sytem model and the multi-stage least squrare error method have been applied to the paramter estimation procedures. The system responses have also been simulated with a given input conditions and regressed parameters. Comparison of the numerical simulations by Runge-Kutta method with experimental simulation results is surveied and the close agreement .
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Nishida, Naoki, Masahiko Sakai, and Toshiki Sakabe. "Narrowing-based Simulation of Term Rewriting Systems with Extra Variables and its Termination Proof." 2003. http://hdl.handle.net/2237/9247.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Yungk, George Lee. "The development of an intelligent graphics interface for the RESA wargaming simulation terminals: a Proof of Concept." Thesis, 1988. http://hdl.handle.net/10945/23018.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
19

YUAN-LEE, CHIN, and 李清源. "A Proof Research on Numerical Simulating and Experiment of Small Scale Building Model Using sliding BearingA Proof Research on Numerucal Simulating and Experiment of Small Scale Building Model Using Silding Bearing." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/73450328199882779515.

Повний текст джерела
Анотація:
碩士
國立高雄應用科技大學
土木工程與防災科技研究所
94
In the present study , mainly investigates the earthquake behavior of building structure model with friction sliding base earthquake resistance system to compound application . on building in terms of reductions of earthquake responses has been investigated numerically. Experiment using the small axial shaking table with sliding base to Application sap2000 simulate earthquake behavior of the Lower- Scaled structure model and attain to damping result.This to confer indicates the influence on the sliding bearing type base earthquake resistance system to the building structure. Also , due to the changes of accelerations of ground , this research make a comparison of the different dynamic response in the upper structure between bearing type base isolation structure and fixed base structure. The specimens used for test are the scolded downs one、two、three Lower - scaled structures on base fittings sliding base isolated bearings with axial shaking table to combine , and then sap2000 simulate into the dynamic behavior of the specimen form simulating different ground accelerations by shaking Table, and discuss the dynamic response of the building with/without bearing type Base Isolation and the accelerations reducing condition of each different story on each specimen. The result of this research shows that Sliding Bearing type Base Isolation could reduce the accelerations response for each story and could be excellent seismic response reducing equipment. Can largely reduce the relative displacement of the superstructure and the base shear of the pier. and to promote structure model earthquake ability.
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Sousa, José Manuel Ribeiro de. "Modelling and simulation of dense polymeric catalytic membrane reactors : orient. Prof. Doutor Adélio Miguel Magalhães Mendes." Tese, 2005. http://hdl.handle.net/10216/11890.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Sousa, José Manuel Ribeiro de. "Modelling and simulation of dense polymeric catalytic membrane reactors : orient. Prof. Doutor Adélio Miguel Magalhães Mendes." Doctoral thesis, 2005. http://hdl.handle.net/10216/11890.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Sitnicki, Ignacy. "Metafilozofia wspólnej przyszłości. Teleologiczne implikacje dogmatycznego kosmizmu i transhumanistycznego ekstropizmu." Doctoral thesis, 2017. https://depotuw.ceon.pl/handle/item/2070.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Austen, Gerrit [Verfasser]. "On the treatment of the geodetic boundary value problem by means of regular gravity space formulations : proof of concept based on numerical closed loop simulations / by Gerrit Austen." 2009. http://d-nb.info/993648460/34.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Kumar, Vikas. "Construction of Secure and Efficient Private Set Intersection Protocol." Thesis, 2013. http://hdl.handle.net/2005/3277.

Повний текст джерела
Анотація:
Private set intersection(PSI) is a two party protocol where both parties possess a private set and at the end of the protocol, one party (client) learns the intersection while other party (server) learns nothing. Motivated by some interesting practical applications, several provably secure and efficient PSI protocols have appeared in the literature in recent past. Some of the proposed solutions are secure in the honest-but-curious (HbC) model while the others are secure in the (stronger) malicious model. Security in the latter is traditionally achieved by following the classical approach of attaching a zero knowledge proof of knowledge (ZKPoK) (and/or using the so-called cut-and-choose technique). These approaches prevent the parties from deviating from normal protocol execution, albeit with significant computational overhead and increased complexity in the security argument, which includes incase of ZKPoK, knowledge extraction through rewinding. We critically investigate a subset of the existing protocols. Our study reveals some interesting points about the so-called provable security guarantee of some of the proposed solutions. Surprisingly, we point out some gaps in the security argument of several protocols. We also discuss an attack on a protocol when executed multiple times between the same client and server. The attack, in fact, indicates some limitation in the existing security definition of PSI. On the positive side, we show how to correct the security argument for the above mentioned protocols and show that in the HbC model the security can be based on some standard computational assumption like RSA and Gap Diffie-Hellman problem. For a protocol, we give improved version of that protocol and prove security in the HbC model under standard computational assumption. For the malicious model, we construct two PSI protocols using deterministic blind signatures i.e., Boldyreva’s blind signature and Chaum’s blind signature, which do not involve ZKPoK or cut-and-choose technique. Chaum’s blind signature gives a new protocol in the RSA setting and Boldyreva’s blind signature gives protocol in gap Diffie-Hellman setting which is quite similar to an existing protocol but it is efficient and does not involve ZKPoK.
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії