• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 8
  • 7
  • 3
  • 2
  • 1
  • Tagged with
  • 23
  • 8
  • 4
  • 3
  • 3
  • 3
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Scaling scope bounded checking using incremental approaches

Gopinath, Divya 28 October 2010 (has links)
Bounded Verification is an effective technique for finding subtle bugs in object-oriented programs. Given a program, its correctness specification and bounds on the input domain size, scope bounded checking translates bounded code segments into formulas in boolean logic and uses off the shelf satisfiability solvers to search for correctness violations. However, scalability is a key issue of the technique, since for non-trivial programs, the formulas are often complex and can choke the solvers. This thesis describes approaches which aim to scale scope bounded checking by utilizing syntactic and semantic information from the code to split a program into sub-programs which can be checked incrementally. It presents a thorough evaluation of the approaches and compares their performance with existing bounded verification techniques. Novel ideas for future work, specifically a specification slicing driven splitting approach, are proposed to further improve the scalability of bounded verification. / text
2

A Case Study of Multiple-Use Finish Electrodes for Die-Sinking EDM

Robertson, Troy A 01 May 2015 (has links)
This study examines the use of one finishing electrode to finish multiple dies without remachining the electrode. The multiple-use electrode finishing experiment in this study addresses technology in the die-forging industry. Methods of manufacturing spherical straight bevel forge gear dies have relied on die-sinking Electrical Discharge Machining (EDM) practices that showed great potential for advancement. The focus of this study is solely on the improvements of electrode use in EDM finishing-processes. The surface finish quality itself is not an area of concern other than maintaining that it does not diminish. The focused concern is maximizing the process by using one electrode unmodified for multiple-finishing operations. The objective for improvement is utilization of one finishing electrode used multiple times rather than only one finishing electrode per die. Utilizing a Coordinate Measuring Machine (CMM), the inspection of specific locations on the finishing electrode reveals the repeatability and accuracy of use for one finishing electrode for six gear forging-dies. Initial experimentation validates the capabilities to finish four dies accurately in two separate die configurations with one electrode. To accomplish finishing the four initial dies, a die-sinking EDM machine that possesses a large enough working envelope was included in the process. The transition of using graphite electrode materials in place of brass for finishing multiple dies aids in reducing what was a total eight-hour process time into a four-hour process time.A machine with a working envelope large enough for only setting up one die to be EDM machined generated the eight-hour process time. The researcher achieved the eight-hour process time by replacing brass electrodes in the roughing stages with graphite electrodes. The extent to which one finish electrode can finish a sample set of six complete dies with one electrode is studied. Data is extrapolated from the deviation of absolute locations on a three-dimensional solid model compared to the multiple-use finishing electrode. Specific locations inspected on the electrode conclude the study efforts with results revealing that the maximum repeated use of an electrode is seven uses.
3

Etude archéologique des techniques d'acquisition et de transformation du métal dans le cadre de la production des lames de sabre au Japon (IXe-XVIe siècle) / Archaeological survey of techniques for acquiring and processing iron in the production of Japanese swords (9th-16th century)

Michel, Xavier 10 December 2011 (has links)
Cette thèse a pour thème les techniques d’acquisition et de transformation du fer dans le cadre de la productiondes lames japonaises, sur une période courant du IXe à la toute fin du XVIe siècle. Une partie préliminaire estprésente afin de donner une idée de l’évolution de la métallurgie du fer jusqu’à cette date. Le type de minerais,les sables ferrifères, est alors abordé avec ses techniques d’acquisition et d’extraction. S’en suit une étude desméthodes de transformation par le biais des techniques de réduction. L’étude des différents sites permet demettre en lumière deux types majeurs de fourneau dans l’archipel : un type à cheminée semi-enterré et un typeen forme de boîte rectangulaire. Ce dernier débouche d’ailleurs sur la mise au point, au début du XVIIe siècle,du fourneau traditionnel, le tatara.En outre, l’archipel présente un développement des techniques de forge antérieur aux techniques de réduction.A partir du IXe siècle, la forge japonaise se retrouve donc déjà à un niveau technique particulièrement élevé,ayant développé, en plus des techniques de mise en forme, des techniques d’affinage, de carburation et degrappage, autorisant un recyclage du fer, permettant d’affranchir en partie les forgerons de la production dessites de réduction. C’est donc sur cette base technique particulièrement développée qu’a pu se mettre en placeune partie de la production des lames. Ce recyclage explique en partie la disparition d’un très grand nombre delames, auquel il faut adjoindre à partir de la fin du XVIe siècle, des chasses au sabre, permettant de distinguerla classe des guerriers, les samouraïs par un port d’arme qui leur était réservé. / This thesis theme is the techniques of acquisition and processing of iron in the production of Japanese words, aperiod from the 9th to the end of the 16th century. A preliminary part presents the evolution of iron techniquesto date. The types of ores (iron sand) are then discussed with their acquisition end extraction techniques. Theprocessing methods with the reduction techniques are also studied. The research of the archaeological sitessheds light on two major types of furnace in the archipelago: a semi-buried shaft furnace and a rectangular boxshape furnace. This last one leads to the development, in the early 17th century, of the traditional Japanesefurnace, the tatara.In addition, the development of forging techniques in the archipelago was prior to the reduction techniques.Therefore, from the 9th century, the technology of the Japanese forge had already reached a high level, havingdeveloped in addition to the basic forge techniques, the techniques of refining, carburizing and clustering(oroshigane), allowing the smith to not only be dependent on the iron production of the reduction furnace.Consequently, a large part of the blade production in this period might have relied on that technique. Thisrecycling helps to explain the disappearance of a large number of blades, associated to sword hunts in the late16th century, which allow distinguishing the class of warriors, the samurai, carrying a weapon which is, fromthe early 17th century, reserved to them.
4

Collaborative Software Development Using R-Forge

Theußl, Stefan, Zeileis, Achim January 2008 (has links) (PDF)
Open source software (OSS) is typically created in a decentralized self-organizing process by a community of developers having the same or similar interests. A key factor for the success of OSS over the last two decades is the internet: Developers who rarely meet face-to-face can employ new means of communication, both for rapidly writing and deploying software. Therefore, many tools emerged that assist a collaborative software development process, including in particular tools for source code management (SCM) and version control. In the R world, SCM is not a new idea, in fact, the R Development Core Team has always been using SCM tools for the R sources; first by means of Concurrent Versions System (CVS), and then via Subversion (SVN). A central repository is hosted by ETH Zürich mainly for managing the development of the base R system. Mailing lists like R-help, R-devel and many others are currently the main communication channels in the R community. Also beyond the base system, many R contributors employ SCM tools for managing their R packages, e.g., via web-based SVN repositories like SourceForge (http://SourceForge.net/) or Google Code (http://Code.Google.com/). However, there has been no central SCM repository providing services suited to the specific needs of R package developers. Since early 2007, the R-project offers such a central platform to the R community. R-Forge (http://R-Forge.R-project.org/) provides a set of tools for source code management and various web-based features. It aims to provide a platform for collaborative development of R packages, R-related software or further projects. / Series: Research Report Series / Department of Statistics and Mathematics
5

Contribution à l'intégration produit : processus de fabrication, application au domaine de la forge

Thibault, Alexandre 20 June 2008 (has links) (PDF)
Plusieurs raisons conduisent aujourd'hui à la nécessité de concevoir une pièce «fabricable» avec le moins de modification et le plus rapidement possible. Nous pouvons citer l'évolution et la mondialisation du marché, la réduction de la taille des séries et des délais de conception comme de réalisation, le fait que le coût d'un produit soit engagé à 80 % au niveau de la conception. C'est dans ce cadre qu'interviennent les outils et les méthodes de l'ingénierie intégrée. Les travaux de cette thèse se positionnent plus précisément au niveau de la formalisation et de l'exploitation des liens qui existent entre le produit et le processus de fabrication. Une démarche a été définie afin d'encadrer la conception progressive de la pièce et de son processus de fabrication. Un outil venant en support à cette démarche a été spécifié. Deux pistes ont été abordées lors du développement de l'outil pour la façon de représenter et d'exploiter les connaissances : un premier formalisme utilisant une ontologie associée à un traitement par classification ou bien un second formalisme basé sur une représentation arborescente des processus de fabrication associée à un traitement par élagage. Cette dernière représentation est nommée « schéma de processus de fabrication ». Un cas d'étude est présenté afin de valider la démarche proposée en utilisant l'outil support. Ces travaux ont été appliqués à la forge en tenant compte des spécificités de ce domaine de fabrication (notamment la nécessité d'une considération plus globale de la pièce par rapport à l'usinage)
6

Broddars syfte och användning : En empirisk studie av broddar på Gotland / Spikes functions and purpose : an empirical study of spikes on Gotland

Engvall, Adam January 2018 (has links)
The aim of this essay is to question and analyze problems surrounding the current research within the field of spikes.The latest breakout was in the early 50's,since then there haven't been any major research projects and no interpretation have been made.Not only does this  essay bring a contribution to the research of spikes but also question what has earlier been established through interpretations.The focus of this essay is on the spikes found on the island of Gotland in the Baltic sea,these are currently stored at the Museum of Gotland.What was the main area of use that these spikes had and in which context are they found? Although only 27 finds will be analyzed during this essay ,the goal is to get a greater understanding of the usage of these finds and how this will contribute to the archaelogical sites.
7

Contribution à la mise en place d’une méthodologie générique de contrôle des processus de forgeage dans le but de maitriser les moyens de production / A generic methodology to improve the forging process monitoring in order to master the means of production

Allam, Zakaria 06 November 2014 (has links)
Actuellement, les moyens et les méthodes de mesure et de contrôle des procédés de mise en forme, en particulier pour le forgeage, restent limités. Ils ne sont pas systématiques et sont très souvent développés pour des cas particuliers. La robustesse de ces procédés de mise en forme dépend de la capacité à mettre en œuvre des méthodes de maîtrise du processus et des contrôles efficaces. Des méthodologies existantes, comme la DMAIC, permettent de déterminer les paramètres à contrôler et leur influence sur les variables produit, cependant cette démarche possède des inconvénients rendant difficile son application, par exemple, la dépendance de cette méthode aux experts décidant des choix des paramètres. L'idée est de mettre en place une méthodologie générique permettant aux forgerons de maîtriser leur processus de fabrication de manière efficace et efficiente. La méthodologie consiste à mettre en place deux systèmes en amont et en aval du processus de forgeage. Le premier système, en amont, est un système d'aide à la décision reliant les spécifications sur le produit (géométrie, absence de défauts…) et sur les moyens de production aux paramètres processus. Ce premier système doit permettre de déterminer les paramètres clés à surveiller pour éviter des déviations au niveau des variables produit. Le deuxième système, en aval, est un système d'apprentissage dont le but est d'aider dans la compréhension du processus, renseigner le système d'aide à la décision et déterminer la pertinence de contrôle. / The mastering of the forging process is one of the principal objectives of the forging industry. To master a forging process, the key process parameters must be identified and controlled through a specified methodology. Some controlled parameters exist, like the stroke length or the lubrication, which are identified and controlled through a systematic approach. Their control depends on the part to produce or on customer's constraints, rather than a rational approach. A methodology is proposed to master the forging process and to avoid a process deviation. There are some methodologies that already exist such as the DMAIC, but it has certain drawbacks. The aim is to develop a generic methodology to improve the forging process monitoring. The methodology uses two systems in the upstream and the downstream of the forging process. The first system is a decision support system that connects product specifications (geometry, absence of defects…) or other forging process specifications (tool wear, energy…) to the process parameters, using the empirical rules and physical laws. The first system determinates the key parameters to control in order to avoid product variable deviations. The second system is a learning system, this latter helps in process understanding, supply the decision support system with laws and determinate the control pertinence.
8

The Forge-and-Lose Technique and Other Contributions to Secure Two-Party Computation with Commitments

Brandão, Luís T.A.N. 01 June 2017 (has links)
This doctoral dissertation presents contributions advancing the state-of-the-art of secure two-party computation (S2PC) — a cryptographic primitive that allows two mutually distrustful parties, with respective private inputs, to evaluate a function of their combined input, while ensuring privacy of inputs and outputs and integrity of the computation, externally indistinguishable from an interaction mediated by a trusted party. The dissertation shows that S2PC can be made more practical by means of innovative cryptographic techniques, namely by engineered use of commitment schemes with special properties, enabling more efficient protocols, with provable security and applicable to make systems more dependable. This is one further step toward establishing S2PC as a practical tool for privacy-preserving applications. The main technical contribution is a new protocol for S2PC of Boolean circuits, based on an innovative technique called forge-and-lose.1 Building on top of a traditional cut-and-choose of garbled circuits (cryptographic versions of Boolean circuits), the protocol improves efficiency by reducing by a factor of approximately 3 the needed number of garbled circuits. This significantly reduces a major communication component of S2PC with malicious parties, for circuits of practical size. The protocol achieves simulatable S2PC-with-commitments, producing random commitments of the circuit input and output bits of both parties. The commitments also enable direct linkage of several S2PCs in a malicious adversarial setting. As second result, the dissertation describes an improvement to the efficiency of one of the needed sub-protocols: simulatable two-party coin-flipping.1 The sub-protocol is based on a new universally composable commitment scheme that for bit-strings of increasing size can achieve an asymptotic communication-complexity rate arbitrarily close to 1. The dissertation then discusses how S2PC-with-commitments can enable in brokered identification systems a difficult-to-achieve privacy property — a kind of unlinkability.1 This mitigates a vector of potential mass surveillance by an online central entity (a hub), which is otherwise empowered in systems being developed at nation scale for authentication of citizens. When the hub mediates between identity providers and service providers the authentication of users, an adequate S2PC (e.g., of a block-cipher) can prevent the hub from learning user pseudonyms that would allow linking transactions of the same user across different services providers. 1 Parts of these contributions were previously presented at ASIACRYPT 2013, PETS 2015 and PKC 2016.
9

Způsob vývoje výkovku v podmínkách moderní kovárny / Method development of forged piece in conditions of modern forge

Vraštiak, Michal January 2013 (has links)
Taking into account modern technology solutions has been selected die forging of the wheel hub of automobile steel 14220 (DIN 16MnCr5) about the serial 50000 pcs. Based on the literature study and practical experience has been solved forging process, including technological calculations, engineering drawings and results of simulations of the forging process performed by the Qform software tool. A tool was designed to be made of 19552 grade alloy tool steel. The forged piece is to be forged on an LZK 1000 crank press with the nominal forming force of 10 MN manufactured by Šmeral Brno. The stock is divided with shears from bar 45 mm 6 m long to bar 89.5 mm long.
10

Development of Cost Estimation Equations for Forging

Rankin, John C. January 2005 (has links)
No description available.

Page generated in 0.0486 seconds