dr inż. Tomasz Michałek


Doktorat
2005-11-24Metoda oceny wiarygodności symulacji numerycznych przepływów lepkich i termicznych 
promotor -- prof. dr hab. Tomasz Kowalewski, IPPT PAN
716
 
Ostatnie publikacje
1.Błoński S., Pręgowska A., Michałek T., Szczepański J., The use of Lempel-Ziv complexity to analyze turbulence and flow randomness based on velocity fluctuations, BULLETIN OF THE POLISH ACADEMY OF SCIENCES: TECHNICAL SCIENCES, ISSN: 0239-7528, DOI: 10.24425/bpasts.2019.130876, Vol.67, No.5, pp.957-962, 2019

Streszczenie:

One of the mathematical tools to measure the generation rate of new patterns along a sequence of symbols is the Lempel-Ziv complexity (LZ). Under additional assumptions, LZ is an estimator of entropy in the Shannon sense. Since entropy is considered as a measure of randomness, this means that LZ can be treated also as a randomness indicator. In this paper, we used LZ concept to the analysis of different flow regimes in cold flow combustor models. Experimental data for two combustor's configurations motivated by efficient mixing need were considered. Extensive computer analysis was applied to develop a complexity approach to the analysis of velocity fluctuations recorded with hot-wire anemometry and PIV technique. A natural encoding method to address these velocity fluctuations was proposed. It turned out, that with this encoding the complexity values of the sequences are well correlated with the values obtained by means of RMS method (larger/smaller complexity larger/smaller RMS). However, our calculations pointed out the interesting result that most complex, this means most random, behavior does not overlap with the "most turbulent" point determined by the RMS method, but it is located in the point with maximal average velocity. It seems that complexity method can be particularly useful to analyze turbulent and unsteady flow regimes. Moreover, the complexity can also be used to establish other flow characteristics like its ergodicity or mixing.

Słowa kluczowe:

turbulence, complexity, entropy, randomness

Afiliacje autorów:

Błoński S.-IPPT PAN
Pręgowska A.-IPPT PAN
Michałek T.-IPPT PAN
Szczepański J.-IPPT PAN
100p.
2.Szczepański J., Amigó J.M., Michałek T., Kocarev L., Cryptographically secure substitutions based on the approximation of mixing maps, IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I-REGULAR PAPERS, ISSN: 1549-8328, DOI: 10.1109/TCSI.2004.841602, Vol.52, No.2, pp.443-453, 2005

Streszczenie:

In this paper, we explore, following Shannon’s suggestion that diffusion should be one of the ingredients of resistant block ciphers, the feasibility of designing cryptographically secure substitutions (think of S-boxes, say) via approximation of mixing maps by periodic transformations. The expectation behind this approach is, of course, that the nice diffusion properties of such maps will be inherited by their approximations, at least if the convergence rate is appropriate and the associated partitions are sufficiently fine. Our results show that this is indeed the case and that, in principle, block ciphers with close-to-optimal immunity to linear and differential cryptanalysis (as measured by the linear and differential approximation probabilities) can be designed along these guidelines. We provide also practical examples and numerical evidence for this approximation philosophy.

Słowa kluczowe:

Black cipher, differential cryptanalysis, linear cryptanalysis, mixing dynamical system, periodic approximation, S box

Afiliacje autorów:

Szczepański J.-IPPT PAN
Amigó J.M.-Universidad Miguel Hernández-CSIC (ES)
Michałek T.-IPPT PAN
Kocarev L.-University “Kiril i Metodij” (MK)
3.Michałek T., Kowalewski T.A., Šarler B., Natural convection for anomalous density variation of water - numerical benchmark, PROGRESS IN COMPUTATIONAL FLUID DYNAMICS, ISSN: 1468-4349, DOI: 10.1504/PCFD.2005.006751, Vol.5, pp.158-170, 2005

Streszczenie:

A steady-state natural convection in a differentially heated cavity for temperatures in a vicinity of the freezing point is used to investigate and compare performance of four different numerical methods: finite differences, finite volume, finite elements and mesh-free diffuse approximation method. A primary aim of the exercise is to define a new numerical benchmark solution for natural convection problems, which includes challenging configuration of strongly non-linear buoyancy term. This configuration is used to test the performance of two popular commercial codes (Fluent and Fidap) and to compare them with two classical finite difference codes and the new promising mesh-free implementation.

Słowa kluczowe:

numerical simulation, numerical benchmarks, mesh-free methods, natural convection

Afiliacje autorów:

Michałek T.-IPPT PAN
Kowalewski T.A.-IPPT PAN
Šarler B.-University of Nova Gorica (SI)
4.Szczepański J., Michałek T., Random Fields Approach to the Study of DNA Chains, Journal of Biological Physics, ISSN: 0092-0606, DOI: 10.1023/A:1022508206826, Vol.29, pp.39-54, 2003

Streszczenie:

We apply the random field theory tothe study of DNA chains which we assume tobe trajectories of a stochastic process. Weconstruct statistical potential betweennucleotides corresponding to theprobabilities of those trajectories thatcan be obtained from the DNA data basecontaining millions of sequences. It turnsout that this potential has aninterpretation in terms of quantitiesnaturally arrived at during the study ofevolution of species i.e. probabilities ofmutations of codons. Making use of recentlyperformed statistical investigations of DNAwe show that this potential has differentqualitative properties in coding andnoncoding parts of genes. We apply ourmodel to data for various organisms andobtain a good agreement with the resultsjust presented in the literature. We alsoargue that the coding/noncoding boundariescan corresponds to jumps of the potential.

Słowa kluczowe:

codons, DNA chain, entropy, exons, introns, mutation, random field, stochastic process

Afiliacje autorów:

Szczepański J.-IPPT PAN
Michałek T.-IPPT PAN