ترغب بنشر مسار تعليمي؟ اضغط هنا

Computer-assisted proofs in PDE: a survey

271   0   0.0 ( 0 )
 نشر من قبل Javier G\\'omez-Serrano
 تاريخ النشر 2018
  مجال البحث
والبحث باللغة English




اسأل ChatGPT حول البحث

In this survey we present some recent results concerning computer-assisted proofs in partial differential equations, focusing in those coming from problems in incompressible fluids. Particular emphasis is put on the techniques, as opposed to the results themselves.

قيم البحث

اقرأ أيضاً

We present a computer-assisted proof of heteroclinic connections in the one-dimensional Ohta-Kawasaki model of diblock copolymers. The model is a fourth-order parabolic partial differential equation subject to homogeneous Neumann boundary conditions, which contains as a special case the celebrated Cahn-Hilliard equation. While the attractor structure of the latter model is completely understood for one-dimensional domains, the diblock copolymer extension exhibits considerably richer long-term dynamical behavior, which includes a high level of multistability. In this paper, we establish the existence of certain heteroclinic connections between the homogeneous equilibrium state, which represents a perfect copolymer mixture, and all local and global energy minimizers. In this way, we show that not every solution originating near the homogeneous state will converge to the global energy minimizer, but rather is trapped by a stable state with higher energy. This phenomenon can not be observed in the one-dimensional Cahn-Hillard equation, where generic solutions are attracted by a global minimizer.
This work addresses a classic problem of online prediction with expert advice. We assume an adversarial opponent, and we consider both the finite-horizon and random-stoppi
We establish higher integrability estimates for constant-coefficient systems of linear PDEs [ mathcal A mu = sigma, ] where $mu in mathcal M(Omega;V)$ and $sigmain mathcal M(Omega;W)$ are vector measures and the polar $frac{dmu}{d |mu|}$ is u niformly close to a subspace $L$ of $V$ intersecting the wave cone of $mathcal A$ only at the origin. More precisely, we prove local compensated compactness estimates of the form [ |mu|_{L^p(Omega)} lesssim |mu|(Omega) + |sigma|(Omega), qquad Omega Subset Omega. ] Here, the exponent $p$ belongs to the (optimal) range $1 leq p < d/(d-k)$, $d$ is the dimension of $Omega$, and $k$ is the order of $mathcal A$. For canceling constant-rank operators we also obtain the limiting case $p = d/(d-k)$. We consider applications to compensated compactness as well as applications to the theory of functions of bounded variation and bounded deformation.
Secure multi-party computation (MPC) is a general cryptographic technique that allows distrusting parties to compute a function of their individual inputs, while only revealing the output of the function. It has found applications in areas such as au ctioning, email filtering, and secure teleconference. Given its importance, it is crucial that the protocols are specified and implemented correctly. In the programming language community it has become good practice to use computer proof assistants to verify correctness proofs. In the field of cryptography, EasyCrypt is the state of the art proof assistant. It provides an embedded language for probabilistic programming, together with a specialized logic, embedded into an ambient general purpose higher-order logic. It allows us to conveniently express cryptographic properties. EasyCrypt has been used successfully on many applications, including public-key encryption, signatures, garbled circuits and differential privacy. Here we show for the first time that it can also be used to prove security of MPC against a malicious adversary. We formalize additive and replicated secret sharing schemes and apply them to Maurers MPC protocol for secure addition and multiplication. Our method extends to general polynomial functions. We follow the insights from EasyCrypt that security proofs can be often be reduced to proofs about program equivalence, a topic that is well understood in the verification of programming languages. In particular, we show that in the passive case the non-interference-based definition is equivalent to a standard game-based security definition. For the active case we provide a new NI definition, which we call input independence.
The aim of this paper is to further develop mathematical models for bleb formation in cells, including cell-membrane interactions with linker proteins. This leads to nonlinear reaction-diffusion equations on a surface coupled to fluid dynamics in the bulk. We provide a detailed mathematical analysis and investigate some singular limits of the model, connecting it to previous literature. Moreover, we provide numerical simulations in different scenarios, confirming that the model can reproduce experimental results on bleb initation.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا