• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 407
  • 75
  • 63
  • 43
  • 31
  • 15
  • 8
  • 6
  • 5
  • 5
  • 4
  • 4
  • 3
  • 3
  • 3
  • Tagged with
  • 791
  • 98
  • 89
  • 82
  • 82
  • 78
  • 71
  • 65
  • 48
  • 44
  • 43
  • 42
  • 38
  • 37
  • 37
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
381

Etude de la turbulence d'ondes élastiques et gravito-capillaires : de l'idéal théorique aux conditions réelles ? / Study of turbulence of elastic and gravity-capillary waves : beyond the weak turbulence theory ?

Hassaini, Roumaissa 15 October 2018 (has links)
La turbulence d'onde faible (TTF) est une théorie statistique appliquée à un ensemble d'ondes aléatoires non cohérentes et dispersives. En supposant un domaine infini et une nonlinéarité infinitésimale, une prédiction sur la cascade d'énergie entre échelles par le biais d'interactions résonantes des échelles d'injection aux échelles dissipatives est alors possible. La théorie semble souvent mise en défaut par la confrontation expérimentale pour les ondes de surface. Une explication potentielle de cette divergence entre expérience et théorie est l'aspect fortement restrictif des hypothèses nécessaires à la validité de la théorie. Nous proposons dans cette thèse d'explorer l'impact du non-respect de certaines de ces hypothèses sur les propriétés statistiques de la turbulence. Des expériences à l'interface de deux liquides non-miscibles ont été entreprises afin d'étudier l'impact de l'augmentation de la dissipation visqueuse et donc de la réduction du temps dissipatif sur la mise en place de la cascade d'énergie. Une expérience à la surface de l'eau avec un confinement progressif de la largeur de la cuve a été effectuée afin d'observer une potentielle coexistence de la turbulence discrète, dans la direction confinée, et continue, dans la direction non confinée. Une analyse expérimentale des ondes gravito-capillaires où la dispersion a été réduite a permis de mettre en lumière une transition d'un régime de TTF vers un régime contenant des structures cohérentes localisées que sont les solitons. Afin de vérifier si une telle transition peut être visible sur un système physique différent, une étude expérimentale et numérique ont été conduites sur les ondes dans une plaque élastique précontrainte. Dans ce milieu l'effet de dispersion des ondes de flexion et en compétition avec le caractère non-dispersif des ondes de tension. Nous nous intéresserons par ailleurs numériquement aux régimes faiblement et fortement non-linéaires des ondes purement non-dispersives dans la membrane. / Weak wave turbulence (WTT) is a statistical theory applied to a large number of incoherent and dispersive waves. Based on the hypothesis of small non-linearity and infinite domain the theory predicts an energy cascade from the forcing scales to the dissipative scales. The confrontation of WTT to experiment for surface waves raises many inconsistencies. The strong hypotheses on which is developed the WWT may be the explanation of such disparity between experiment and theory. The aim of this Thesis is to investigate the impact of the invalidation of some of these conditions on the statistical properties of turbulence. Experiments of interfacial waves between two non-miscible fluids with different viscosities have been carried out to characterize the effect of the increase of viscous dissipation on the energy cascade. An experiment at the surface of water with an increasing confinement of the width of the vessel has been done in order to possibly observe a co-existence between discrete turbulence and classical turbulence. An experimental study of gravity-capillary waves with a decrease of dispersion led us to the observation of a transition to a solitonic regime. In order to verify whether such a transition can be observed in a different physical system, an experimental and numerical study were conducted on the waves in a prestressed elastic plate. In this medium, the effect of dispersion of bending waves is competing with the non-dispersive aspect of stretching waves. We also studied weakly and strongly non-linear regimes of purely stretching waves in a membrane.
382

Design of adaptive multi-arm multi-stage clinical trials

Ghosh, Pranab Kumar 28 February 2018 (has links)
Two-arm group sequential designs have been widely used for over forty years, especially for studies with mortality endpoints. The natural generalization of such designs to trials with multiple treatment arms and a common control (MAMS designs) has, however, been implemented rarely. While the statistical methodology for this extension is clear, the main limitation has been an efficient way to perform the computations. Past efforts were hampered by algorithms that were computationally explosive. With the increasing interest in adaptive designs, platform designs, and other innovative designs that involve multiple comparisons over multiple stages, the importance of MAMS designs is growing rapidly. This dissertation proposes a group sequential approach to design MAMS trial where the test statistic is the maximum of the cumulative score statistics for each pair-wise comparison, and is evaluated at each analysis time point with respect to efficacy and futility stopping boundaries while maintaining strong control of the family wise error rate (FWER). In this dissertation we start with a break-through algorithm that will enable us to compute MAMS boundaries rapidly. This algorithm will make MAMS design a practical reality. For designs with efficacy-only boundaries, the computational effort increases linearly with number of arms and number of stages. For designs with both efficacy and futility boundaries the computational effort doubles with successive increases in number of stages. Previous attempts to obtain MAMS boundaries were confined to smaller problems because their computational effort grew exponentially with number of arms and number of stages. We will next extend our proposed group sequential MAMS design to permit adaptive changes such as dropping treatment arms and increasing the sample size at each interim analysis time point. In order to control the FWER in the presence of these adaptations the early stopping boundaries must be re-computed by invoking the conditional error rate principle and the closed testing principle. This adaptive MAMS design is immensely useful in phase~2 and phase~3 settings. An alternative to the group sequential approach for MAMS design is the p-value combination approach. This approach has been in place for the last fifteen years.This alternative MAMS approach is based on combining independent p-values from the incremental data of each stage. Strong control of the FWER for this alternative approach is achieved by closed testing. We will compare the operating characteristics of the two approaches both analytically and empirically via simulation. In this dissertation we will demonstrate that the MAMS group sequential approach dominates the traditional p-value combination approach in terms of statistical power.
383

Um algoritmo de criptografia de chave pública semanticamente seguro baseado em curvas elípticas / A semantically secure public key algorithm based on elliptic curves

Araujo Neto, Afonso Comba de January 2006 (has links)
Esta dissertação apresenta o desenvolvimento de um novo algoritmo de criptografia de chave pública. Este algoritmo apresenta duas características que o tornam único, e que foram tomadas como guia para a sua concepção. A primeira característica é que ele é semanticamente seguro. Isto significa que nenhum adversário limitado polinomialmente consegue obter qualquer informação parcial sobre o conteúdo que foi cifrado, nem mesmo decidir se duas cifrações distintas correspondem ou não a um mesmo conteúdo. A segunda característica é que ele depende, para qualquer tamanho de texto claro, de uma única premissa de segurança: que o logaritmo no grupo formado pelos pontos de uma curva elíptica de ordem prima seja computacionalmente intratável. Isto é obtido garantindo-se que todas as diferentes partes do algoritmo sejam redutíveis a este problema. É apresentada também uma forma simples de estendê-lo a fim de que ele apresente segurança contra atacantes ativos, em especial, contra ataques de texto cifrado adaptativos. Para tanto, e a fim de manter a premissa de que a segurança do algoritmo seja unicamente dependente do logaritmo elíptico, é apresentada uma nova função de resumo criptográfico (hash) cuja segurança é baseada no mesmo problema. / This dissertation presents the development of a new public key algorithm. This algorithm has two key features, which were taken to be a goal from the start. The first feature is that it is semantically secure. That means that no polynomially bounded adversary can extract any partial information about the plaintext from the ciphertext, not even decide if two different ciphertexts correspond to the same plaintext. The second feature of the algorithm is that it depends on only one security assumption: that it is computationally unfeasible to calculate the logarithm on the group formed by the points of a prime order elliptic curve. That is achieved by ensuring that all parts of the algorithm are reducible to that problem. Also, it is presented a way to extend the algorithm so that it the resists attacks of an active adversary, in special, against an adaptive chosen-ciphertext attack. In order to do that, and attain to the assumption that only the assumption of the logarithm is necessary, it is introduced a new hash function with strength based of the same problem.
384

Uso de descontinuidades fortes na simulação de problemas de fratura

Silva, Cristiane Zuffo da January 2015 (has links)
A formação e propagação de fissuras é um fenômeno observado em diversos materiais utilizados na engenharia, como concreto, metais, cerâmicas e rochas. Tendo em vista a grande influência que fissuras têm no comportamento global da estrutura o objetivo deste trabalho consiste na implementação de um modelo de fissura com descontinuidades fortes incorporadas a fim de analisar o processo de fratura em materiais quase-frágeis. A descontinuidade no campo de deslocamentos (descontinuidade forte) é representada através da introdução de graus de liberdade adicionais no interior do elemento finito, sendo esta abordagem denominada enriquecimento elementar (E-FEM). Nestes modelos a fissura pode se propagar em qualquer direção dentro do elemento finito, evitando a necessidade de redefinição da malha em cada etapa, além de fornecer resultados relativamente independentes da malha de elementos finitos utilizada. Por serem internos a cada elemento finito, os graus de liberdade adicionais podem ser eliminados da solução global por condensação estática. Desta forma as descontinuidades são definidas em nível de elemento e o modelo pode ser facilmente implementado em códigos computacionais existentes. O modelo implementado foi proposto por Dvorkin, Cuitiño e Gioia (1990), o qual pertence à classe de modelos com formulação assimétrica estaticamente e cinematicamente consistente (SKON). Esta formulação é caracterizada por garantir o movimento de corpo rígido entre as partes do elemento além de assegurar a continuidade de tensões na linha de fissura, resultando numa matriz de rigidez assimétrica. Diferentes relações constitutivas podem ser utilizadas para descrever o comportamento das regiões com e sem fissura. Portanto, para a região não fissurada, utilizouse um modelo constitutivo elástico linear e para a região fissurada foi analisada a performance de dois modelos constitutivos distintos: linear e exponencial. A capacidade de representar o comportamento de elementos estruturais fissurados foi ilustrada através de exemplos de tração e flexão comparados com outros modelos de fissura existentes e com resultados experimentais. Em relação aos modelos constitutivos para a linha da fissura, o modelo linear não se mostrou adequado por superestimar as tensões de pico além de apresentar um ramo de amolecimento mais frágil. Já o modelo exponencial mostrou-se bastante eficiente representando de forma correta o comportamento de materiais quase-frágeis. / The formation and propagation of cracks is a phenomenon observed in many materials used in engineering, such as concrete, metals, ceramics and rocks. In view of the influence of cracks in the global behavior of the structure, the aim of this work is the implementation of an embedded strong discontinuity model in order to analyze the fracture process in quasi-brittle materials. The discontinuity in the displacement field (strong discontinuity) is represented by the introduction of additional degrees of freedom within the finite element. This approach is called elemental enrichment (E-FEM). The embedded models allow the propagation of crack in any direction within the finite element, avoiding the need of remeshing and providing objective results (mesh independent). The additional degrees of freedom are introduced into the finite element, then these degrees can be eliminated from the global solution by static condensation and the model can be easily implemented in existent computational codes. The model used here was proposed by Dvorkin, Cuitiño and Gioia (1990), which belongs to the statically and kinematically optimal non-symmetric (SKON) formulation. In this formulation, the kinematics that allows for relative rigid body motion and the enforcement of the traction continuity are introduced at element level, resulting a non-symmetric formulation. Different constitutive relations can be used to describe the behavior of the zones with and without cracks. For the zone without cracks it was used a linear elastic model and for the cracked zone it was analyzed the behavior of two different constitutive models: linear and exponential. The ability of the model to represent the behavior of cracked structural elements was illustrated by bending and tensile tests and the results were compared with numerical and experimental data. Regarding the constitutive models for the fracture zone, it was concluded that the linear model was not suitable because it overestimated the maximum stress and promoted a britller softening. In contrast, the exponential model proved to be very efficient to represent the behavior of quasi-brittle materials.
385

Um algoritmo de criptografia de chave pública semanticamente seguro baseado em curvas elípticas / A semantically secure public key algorithm based on elliptic curves

Araujo Neto, Afonso Comba de January 2006 (has links)
Esta dissertação apresenta o desenvolvimento de um novo algoritmo de criptografia de chave pública. Este algoritmo apresenta duas características que o tornam único, e que foram tomadas como guia para a sua concepção. A primeira característica é que ele é semanticamente seguro. Isto significa que nenhum adversário limitado polinomialmente consegue obter qualquer informação parcial sobre o conteúdo que foi cifrado, nem mesmo decidir se duas cifrações distintas correspondem ou não a um mesmo conteúdo. A segunda característica é que ele depende, para qualquer tamanho de texto claro, de uma única premissa de segurança: que o logaritmo no grupo formado pelos pontos de uma curva elíptica de ordem prima seja computacionalmente intratável. Isto é obtido garantindo-se que todas as diferentes partes do algoritmo sejam redutíveis a este problema. É apresentada também uma forma simples de estendê-lo a fim de que ele apresente segurança contra atacantes ativos, em especial, contra ataques de texto cifrado adaptativos. Para tanto, e a fim de manter a premissa de que a segurança do algoritmo seja unicamente dependente do logaritmo elíptico, é apresentada uma nova função de resumo criptográfico (hash) cuja segurança é baseada no mesmo problema. / This dissertation presents the development of a new public key algorithm. This algorithm has two key features, which were taken to be a goal from the start. The first feature is that it is semantically secure. That means that no polynomially bounded adversary can extract any partial information about the plaintext from the ciphertext, not even decide if two different ciphertexts correspond to the same plaintext. The second feature of the algorithm is that it depends on only one security assumption: that it is computationally unfeasible to calculate the logarithm on the group formed by the points of a prime order elliptic curve. That is achieved by ensuring that all parts of the algorithm are reducible to that problem. Also, it is presented a way to extend the algorithm so that it the resists attacks of an active adversary, in special, against an adaptive chosen-ciphertext attack. In order to do that, and attain to the assumption that only the assumption of the logarithm is necessary, it is introduced a new hash function with strength based of the same problem.
386

The Strong Situation Hypothesis: An Examination Using Interpersonal Theory

January 2016 (has links)
abstract: As methods for measuring the relationship between personality and behavior have become more sophisticated, so too has the interest in better explaining the role that environments play in this relationship. Recent efforts have been made to clarify the hypothesized moderating role of environments on this relationship and Cooper and Withey (2009), in particular, have provided evidence for the paucity of empirical research that explains the ways in which strong and weak situations may differentially affect the relationship between personality and behavior. They contend, through a thorough review of the literature, that the intuitive nature of the theory provides promise and that there is likely some substantive basis for the assertion that environmental strength should moderate the relationship between personality and theoretically relevant behaviors. The current study was designed to test the moderating influence of interpersonal environment on the relationship between interpersonal personality and interpersonal behavior, specifically whether the evidence exists for the hypothesis that moderation differentially exists for strong and weak environments. No evidence was provided for the moderating role of environments. Evidence was provided for the predictive utility of traits in all models. / Dissertation/Thesis / Doctoral Dissertation Counseling Psychology 2016
387

Hledání australské identity - základní autorská motivace Patricka Whitea / Seeking the Australian identity - the essential motivation of Patrick White

DAMCOVÁ, Lenka January 2007 (has links)
This paper aims at an analysis of major themes in Patrick White's novels with special attention given to the awareness of Australian identity as the chief motif in The Tree of Man, Voss, The Eye of the Storm, A Fringe of Leaves, and The Vivisector. No less important is the study into the autobiographical inspiration behind White's characters.
388

Uso de descontinuidades fortes na simulação de problemas de fratura

Silva, Cristiane Zuffo da January 2015 (has links)
A formação e propagação de fissuras é um fenômeno observado em diversos materiais utilizados na engenharia, como concreto, metais, cerâmicas e rochas. Tendo em vista a grande influência que fissuras têm no comportamento global da estrutura o objetivo deste trabalho consiste na implementação de um modelo de fissura com descontinuidades fortes incorporadas a fim de analisar o processo de fratura em materiais quase-frágeis. A descontinuidade no campo de deslocamentos (descontinuidade forte) é representada através da introdução de graus de liberdade adicionais no interior do elemento finito, sendo esta abordagem denominada enriquecimento elementar (E-FEM). Nestes modelos a fissura pode se propagar em qualquer direção dentro do elemento finito, evitando a necessidade de redefinição da malha em cada etapa, além de fornecer resultados relativamente independentes da malha de elementos finitos utilizada. Por serem internos a cada elemento finito, os graus de liberdade adicionais podem ser eliminados da solução global por condensação estática. Desta forma as descontinuidades são definidas em nível de elemento e o modelo pode ser facilmente implementado em códigos computacionais existentes. O modelo implementado foi proposto por Dvorkin, Cuitiño e Gioia (1990), o qual pertence à classe de modelos com formulação assimétrica estaticamente e cinematicamente consistente (SKON). Esta formulação é caracterizada por garantir o movimento de corpo rígido entre as partes do elemento além de assegurar a continuidade de tensões na linha de fissura, resultando numa matriz de rigidez assimétrica. Diferentes relações constitutivas podem ser utilizadas para descrever o comportamento das regiões com e sem fissura. Portanto, para a região não fissurada, utilizouse um modelo constitutivo elástico linear e para a região fissurada foi analisada a performance de dois modelos constitutivos distintos: linear e exponencial. A capacidade de representar o comportamento de elementos estruturais fissurados foi ilustrada através de exemplos de tração e flexão comparados com outros modelos de fissura existentes e com resultados experimentais. Em relação aos modelos constitutivos para a linha da fissura, o modelo linear não se mostrou adequado por superestimar as tensões de pico além de apresentar um ramo de amolecimento mais frágil. Já o modelo exponencial mostrou-se bastante eficiente representando de forma correta o comportamento de materiais quase-frágeis. / The formation and propagation of cracks is a phenomenon observed in many materials used in engineering, such as concrete, metals, ceramics and rocks. In view of the influence of cracks in the global behavior of the structure, the aim of this work is the implementation of an embedded strong discontinuity model in order to analyze the fracture process in quasi-brittle materials. The discontinuity in the displacement field (strong discontinuity) is represented by the introduction of additional degrees of freedom within the finite element. This approach is called elemental enrichment (E-FEM). The embedded models allow the propagation of crack in any direction within the finite element, avoiding the need of remeshing and providing objective results (mesh independent). The additional degrees of freedom are introduced into the finite element, then these degrees can be eliminated from the global solution by static condensation and the model can be easily implemented in existent computational codes. The model used here was proposed by Dvorkin, Cuitiño and Gioia (1990), which belongs to the statically and kinematically optimal non-symmetric (SKON) formulation. In this formulation, the kinematics that allows for relative rigid body motion and the enforcement of the traction continuity are introduced at element level, resulting a non-symmetric formulation. Different constitutive relations can be used to describe the behavior of the zones with and without cracks. For the zone without cracks it was used a linear elastic model and for the cracked zone it was analyzed the behavior of two different constitutive models: linear and exponential. The ability of the model to represent the behavior of cracked structural elements was illustrated by bending and tensile tests and the results were compared with numerical and experimental data. Regarding the constitutive models for the fracture zone, it was concluded that the linear model was not suitable because it overestimated the maximum stress and promoted a britller softening. In contrast, the exponential model proved to be very efficient to represent the behavior of quasi-brittle materials.
389

Fluido micropolar: existência e unicidade de solução forte.

REA, Omar Stevenson Guzman 19 February 2016 (has links)
Submitted by Irene Nascimento (irene.kessia@ufpe.br) on 2017-04-11T18:59:11Z No. of bitstreams: 2 license_rdf: 1232 bytes, checksum: 66e71c371cc565284e70f40736c94386 (MD5) DissertaçãoOmar.pdf: 629619 bytes, checksum: f018416fe978f2e27de6abfe2542c60c (MD5) / Made available in DSpace on 2017-04-11T18:59:11Z (GMT). No. of bitstreams: 2 license_rdf: 1232 bytes, checksum: 66e71c371cc565284e70f40736c94386 (MD5) DissertaçãoOmar.pdf: 629619 bytes, checksum: f018416fe978f2e27de6abfe2542c60c (MD5) Previous issue date: 2016-02-19 / CNPQ / Estudamos aspectos teóricos de um sistema que modela o comportamento dos unidos micro polares incompressíveis num domínio limitado _ Rn (n = 2 ou 3). Especificamente, utilizamos o método espectral de Galerkin para mostrar a existência de soluções fortes e com determinadas condições mostramos a unicidade das soluções / We study theoretical aspects of a system that models the behavior of incompressible micropolar uids in a bounded domain _ Rn (n = 2 or 3). Speci cally, we use the spectral Galerkin method to show the existence of strong solutions and under certain conditions show the uniqueness of solutions.
390

Um algoritmo de criptografia de chave pública semanticamente seguro baseado em curvas elípticas / A semantically secure public key algorithm based on elliptic curves

Araujo Neto, Afonso Comba de January 2006 (has links)
Esta dissertação apresenta o desenvolvimento de um novo algoritmo de criptografia de chave pública. Este algoritmo apresenta duas características que o tornam único, e que foram tomadas como guia para a sua concepção. A primeira característica é que ele é semanticamente seguro. Isto significa que nenhum adversário limitado polinomialmente consegue obter qualquer informação parcial sobre o conteúdo que foi cifrado, nem mesmo decidir se duas cifrações distintas correspondem ou não a um mesmo conteúdo. A segunda característica é que ele depende, para qualquer tamanho de texto claro, de uma única premissa de segurança: que o logaritmo no grupo formado pelos pontos de uma curva elíptica de ordem prima seja computacionalmente intratável. Isto é obtido garantindo-se que todas as diferentes partes do algoritmo sejam redutíveis a este problema. É apresentada também uma forma simples de estendê-lo a fim de que ele apresente segurança contra atacantes ativos, em especial, contra ataques de texto cifrado adaptativos. Para tanto, e a fim de manter a premissa de que a segurança do algoritmo seja unicamente dependente do logaritmo elíptico, é apresentada uma nova função de resumo criptográfico (hash) cuja segurança é baseada no mesmo problema. / This dissertation presents the development of a new public key algorithm. This algorithm has two key features, which were taken to be a goal from the start. The first feature is that it is semantically secure. That means that no polynomially bounded adversary can extract any partial information about the plaintext from the ciphertext, not even decide if two different ciphertexts correspond to the same plaintext. The second feature of the algorithm is that it depends on only one security assumption: that it is computationally unfeasible to calculate the logarithm on the group formed by the points of a prime order elliptic curve. That is achieved by ensuring that all parts of the algorithm are reducible to that problem. Also, it is presented a way to extend the algorithm so that it the resists attacks of an active adversary, in special, against an adaptive chosen-ciphertext attack. In order to do that, and attain to the assumption that only the assumption of the logarithm is necessary, it is introduced a new hash function with strength based of the same problem.

Page generated in 0.0479 seconds