• 제목/요약/키워드: SIMPLER

검색결과 1,393건 처리시간 0.02초

A Study on Development of the Three-Dimensional Numerical Model to Analyze the Casting Process: Mold Filling and Solidification

  • Mok Jinho
    • Journal of Mechanical Science and Technology
    • /
    • 제19권7호
    • /
    • pp.1488-1502
    • /
    • 2005
  • A three dimensional model was developed to analyze the mold filling and solidification in the casting processes. The model uses the VOF method for the calculation of the free surface and the modified Equivalent Specific Heat method for the treatment of the latent heat evolution. The solution procedure is based on the SIMPLER algorithm. The complete model has been validated using the exact solutions for phase change heat transfer and the experimental results of broken water column. The three-dimensional model has been applied to the benchmark test and the results were compared to those from experiment, a two-dimensional analysis, and another three dimensional numerical model.

The Busy Period of the M/M/1 Queue with Bounded Workload

  • 배종호
    • 한국통계학회:학술대회논문집
    • /
    • 한국통계학회 2002년도 추계 학술발표회 논문집
    • /
    • pp.273-277
    • /
    • 2002
  • In this paper, with martingale argument we derive the explicit formula for the Laplace transform of the busy period of M/M/1 queue with bounded workload which is also called finite dam. Much simpler derivation than appeared in former literature provided.

  • PDF

Conditional Signed-Rank Test for the Tree Alternatives in the Randomized Block Design

  • Yang, Wan-Youn
    • Communications for Statistical Applications and Methods
    • /
    • 제6권1호
    • /
    • pp.159-168
    • /
    • 1999
  • We introduce a new conditional signed-rank test for the tree alternatives comparing several treatments with a control in the randomized block design. We demonstrate its performance by comparing with 3 classes of signed-rank tests proposed by Park et al.(1991) in some general situations. In most cases the proposed procedure is simpler to compute and has better power than others.

  • PDF

Approximate MLE for Singly Truncated Normal Distribution

  • Suk-Bok Kang;Young-Suk Cho
    • Communications for Statistical Applications and Methods
    • /
    • 제5권3호
    • /
    • pp.879-885
    • /
    • 1998
  • In this paper, we propose the approximate maximum likelihood estimators (AMLE) of the location and the scale parameter of the singly left truncated normal distribution. We compare the proposed estimators with the simpler estimators (SE) in terms of the mean squared error (MSE) through Monte Carlo methods.

  • PDF

ON NAGATA-HIGMAN THEOREM

  • Lee, Woo
    • Journal of applied mathematics & informatics
    • /
    • 제27권5_6호
    • /
    • pp.1489-1492
    • /
    • 2009
  • Nagata[3] and Higman[1] showed that nil-algebra of the nilindex n is nilpotent of finite index. In this paper we show that the bounded degree of the nilpotency is less than or equal to $2^n-1$. Our proof needs only some elementary fact about Vandermonde determinant, which is much simpler than Nagata's or Higman's proof.

  • PDF

The Preparation of Alkenyl Fluorides form Organometallic Reagents

  • 이승한;Martin Riediker;Jeffrey Schwartz
    • Bulletin of the Korean Chemical Society
    • /
    • 제19권7호
    • /
    • pp.760-766
    • /
    • 1998
  • Fluorination of alkenyllithium reagents can be accomplished in acceptable yield under conditions which give rise to low competitive alkene formation. These reactions are abetted by the use of the low temperature soluble, mild fluorinating agent N-fluoro-N-tert-butylbenzenesulfonamide; "simpler" fluorinating reagents such as F2, XeF2 or FClO3 failed to give acceptable amounts of the fluoroolefin with these alkenyllithiums.

Simpler Efficient Group Signature Scheme with Verifier-Local Revocation from Lattices

  • Zhang, Yanhua;Hu, Yupu;Gao, Wen;Jiang, Mingming
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권1호
    • /
    • pp.414-430
    • /
    • 2016
  • Verifier-local revocation (VLR) seems to be the most flexible revocation approaches for any group signature scheme, because it just only requires the verifiers to possess some up-to-date revocation information, but not the signers. Langlois et al. (PKC 2014) proposed the first VLR group signature based on lattice assumptions in the random oracle model. Their scheme has at least Õ(n2) ⋅ log N bit group public key and Õ(n) ⋅ log N bit signature, respectively. Here, n is the security parameter and N is the maximum number of group members. In this paper, we present a simpler lattice-based VLR group signature, which is more efficient by a O(log N) factor in both the group public key and the signature size. The security of our VLR group signature can be reduced to the hardness of learning with errors (LWE) and small integer solution (SIS) in the random oracle model.