Jump to content

Wikipedia:Reference desk/Computing

From Wikipedia, the free encyclopedia
Welcome to the computing section
of the Wikipedia reference desk.
Select a section:
Want a faster answer?

Main page: Help searching Wikipedia

   

How can I get my question answered?

  • Select the section of the desk that best fits the general topic of your question (see the navigation column to the right).
  • Post your question to only one section, providing a short header that gives the topic of your question.
  • Type '~~~~' (that is, four tilde characters) at the end – this signs and dates your contribution so we know who wrote what and when.
  • Don't post personal contact information – it will be removed. Any answers will be provided here.
  • Please be as specific as possible, and include all relevant context – the usefulness of answers may depend on the context.
  • Note:
    • We don't answer (and may remove) questions that require medical diagnosis or legal advice.
    • We don't answer requests for opinions, predictions or debate.
    • We don't do your homework for you, though we'll help you past the stuck point.
    • We don't conduct original research or provide a free source of ideas, but we'll help you find information you need.



How do I answer a question?

Main page: Wikipedia:Reference desk/Guidelines

  • The best answers address the question directly, and back up facts with wikilinks and links to sources. Do not edit others' comments and do not give any medical or legal advice.
See also:


July 4[edit]

Using the free VPN feature of the Opera browser[edit]

Is there a way to choose a specific country (where the connection appears to come from) when one uses the free VPN feature of the Opera browser? I installed Opera and when I tried to choose the country it only gave me the option between several regions of the world (Europe, Asia, North America, ...) but not how to pick a specific country in those regions. The explanation of their Help Chatbot was either unintelligible or false. Has anyone here used Opera and their free VPN and can they tell me if what I want to do is possible? Or is that a feature of their pro VPN? How about other free VPNs (like ProtonVPN): do they allow the free choice of the country or is that a premium feature that only paying VPNs allow? 178.51.74.75 (talk) 06:51, 4 July 2024 (UTC)[reply]

According to the comparison chart at [1], the free Opera VPN has "3 general locations" and the paid version has "30+ unique locations" but doesn't say if you get to choose a country or if there are just more region choices. There is an Opera forum at [2] where you might be able to get more information. RudolfRed (talk) 18:46, 4 July 2024 (UTC)[reply]

Fourier transform and eigenvalues[edit]

Did x raised to the n with n being an odd number most likely follow (come after) the Uxx operator and eigenvalues? Afrazer123 (talk) 22:05, 4 July 2024 (UTC)[reply]

There is going to have to be some clarification before an answer appears. By Uxx do you mean  ? And is your xn supposed to be part of your Fourier transform calculation? Perhaps https://cuhkmath.wordpress.com/2013/05/10/fourier-coefficients-as-eigenvalues-spectrum/ is of interest to you. Graeme Bartlett (talk) 04:33, 5 July 2024 (UTC)[reply]
Yes, where x is a collection of spatial variables for u(x,t) and t is time. No. Afrazer123 (talk) 20:41, 9 July 2024 (UTC)[reply]


July 7[edit]

How to quiet certain pitches in an audio file?[edit]

I've got an audio file and I think that the lower pitches are too loud and I want to make them quiet. I don't want to remove them entirely, just make them quieter. I suspect that it is possible to do this with Audacity, but I can't figure out how. Any help would be greatly appreciated. ―Panamitsu (talk) 02:59, 7 July 2024 (UTC)[reply]

Most media players have an equalizer of some kind you could play with first to test to see if that's the problem. In VLC media player, for example, the equalizer can be found by clicking on Tools - Effects and Filters and selecting "audio effects" from the pop-up window. Matt Deres (talk) 01:29, 8 July 2024 (UTC)[reply]
That's it, thanks. EQ is what I was after. ―Panamitsu (talk) 06:14, 8 July 2024 (UTC)[reply]

July 8[edit]

Solving heat equation using Fourier series[edit]

Do "the boundary conditions u(0,t)=0=u(L,t)" imply the use of instrumentation or mechanics? As part of the solution to u(x,t), D_subscript_n was solved using integration. Afrazer123 (talk) 06:21, 8 July 2024 (UTC)[reply]

Boundary conditions would be a an assumption made to make a particular problem solvable and come up with a particular solution rather than just an equation. Perhaps you could assume that the value was measured at 0. But complete measurement time time=-infinity to +infinity will never happen. So you had better imagine it. Graeme Bartlett (talk) 06:55, 8 July 2024 (UTC)[reply]
These boundary conditions do not imply the use of either instrumentation or mechanics. They represent nothing but a simple special case for which the heat equation can be solved purely analytically, given also an initial condition of the form  --Lambiam 10:29, 8 July 2024 (UTC)[reply]

July 9[edit]

Possible battery problem[edit]

I always use my laptop (a Dell Latitude) plugged in to the power supply. Every so often, apparently completely at random, the power indicator in the system tray starts strobing, as if the battery needs charging. Soon after the "Your battery level is very low" warning flashes up, and the computer goes into hibernation. When I restart it, battery level strobes for a few more seconds, but then stabilizes back at 100%. Can anyone suggest a reason for this behavior? Would a new battery help, or am I looking at replacing the whole power unit (if that's even possible)? Rojomoke (talk) 06:34, 9 July 2024 (UTC)[reply]

In our office setting, that tends to indicate a bad battery. We get about two years out of a Dell laptop battery on average. I'm sure if I ran the numbers, it would be somewhere between 2 and 3, but at 2, we plan ahead to replace the battery or the entire laptop. Batteries are not very expensive. We pay $60/battery buying in bulk, so I expect yours would be around $80. Then, you can know for certain if it is a battery issue or a driver issue or a charger issue, etc... 12.116.29.106 (talk) 11:40, 9 July 2024 (UTC)[reply]

Area and Google Earth[edit]

This isn't really a computing problem, but I'll ask here. My cousin and I needed to get the area of a piece of land that is bounded by a hexagon. He used a planimeter and he sent me a printout from Google Earth, with the lines drawn and a line segment scale showing "1000 feet". I used a website that will give the area of quadrilaterals (with the hexagon broken into two quadrilaterals). I double-checked with county tax maps, which gives the area of a more inclusive area. My method gave a result that was inconsistent with the other two methods. The only way to reconcile the methods is if the 1000-foot scale on Google Earth is actually about 730 feet.

Can the scale on Google Earth be that far off? `Bubba73 You talkin' to me? Bubba73 You talkin' to me? 20:16, 9 July 2024 (UTC)[reply]

What was the planimeter used on? The same printout?  --Lambiam 20:37, 9 July 2024 (UTC)[reply]
I believe so, but I'm, not sure. My cousin sent me the paper with the Google Earth map with his measurements of the area on it. But that raises the question - how did his planimeter get it right if it used the wrong legend from Google Earth? I used a ruler and protractor on the tax map, and it is consistent with his figures but not with mine. Bubba73 You talkin' to me? 21:22, 9 July 2024 (UTC)[reply]
What I'm really getting at is if it is known that the scale given on Google Earth can be grossly in error? Bubba73 You talkin' to me? 04:55, 10 July 2024 (UTC)[reply]
Google Earth gives a 3D rendering, which can result in distortions when a piece of terrain is viewed under an angle. If you have the geolocation, you can compare the printout with Google Maps satellite view.
Perhaps the website giving quadrilateral areas is broken. There is a relatively simple formula for determining the area of a simple polygon given the Cartesian coordinates of its vertices, called the shoelace formula.  --Lambiam 05:23, 10 July 2024 (UTC)[reply]
You could always check by repeating your exercise against something that you know the real-world distances for. For example, if there is a running track nearby or even a regulation football/baseball field, that kind of thing. Pitcher's rubber to home plate will be 60'6", etc. Matt Deres (talk) 14:53, 10 July 2024 (UTC)[reply]
Good suggestion. I'll look for a football field. Bubba73 You talkin' to me? 21:49, 10 July 2024 (UTC)[reply]
Well, I measured a football field and it is within 2%. So that doesn't solve the mystery of the inconsistency. Bubba73 You talkin' to me? 22:29, 10 July 2024 (UTC)[reply]
We do not have enough detailed information to point to a likely origin. Can the outcomes be divided into two groups, say group A and group B, such that the inconsistencies are only between outcomes in group A and outcomes in group B (so either group just by itself is not plagued by inconsistencies)? If so, is one group considerably smaller than the other one? Or do the measurements and procedures determining the various outcomes in one group have an element in common not shared with the other group?  --Lambiam 17:43, 11 July 2024 (UTC)[reply]

July 10[edit]

DNG patent[edit]

I want to know when Adobe's patent for DNG expires. The Wikipedia article has a section about it but no certain expiry date. I think patents expire after 20 years, but I searched the web and couldn't find the filing date, or anything really. Thanks for your help. Commander Keane (talk) 06:53, 10 July 2024 (UTC)[reply]

Researching, it appears that there are questions about Adobe's claim of a patent. Adobe does have patents, but multiple websites, including the Library of Congress, point to Adobe's self-published "patent license" web page and do not include any information about the patent itself. Of those pages, many point out that there is no patent reference for the patent license. Searching for patents is easy. I can state that there is no patent by Adobe that includes "DNG" in any form. It is a specification for camera raw format files. I found no patents for adobe that include "camera" in the title or body of the text. Therefore, it is difficult to identify which patent, assuming there is a patent, is being referenced by Adobe's "patent license." 75.136.148.8 (talk) 12:50, 10 July 2024 (UTC)[reply]
Interesting. Can you search "Digital Negative" to be thorough? Commander Keane (talk) 20:44, 10 July 2024 (UTC)[reply]
The closest I can find is patent 7636469, which I doubt is the patent Adobe is using for DNG. 75.136.148.8 (talk) 11:52, 11 July 2024 (UTC)[reply]
Adobe's Digital Negative (DNG) Specification, Version 1.7.1.0, September 2023, opens with the statement: "The Digital Negative (DNG) Specification describes a non-proprietary file format for storing camera raw files that can be used by a wide range of hardware and software vendors."[3] [my emphasis by underlining. --L.] So while Adobe states that the file format is non-proprietary, at the same time Adobe requires people distributing an implementation of that format to display a prominent notice: "This product includes DNG technology under license by Adobe." It does not make sense.  --Lambiam 17:59, 11 July 2024 (UTC)[reply]
Well if you are not using the "license" then you would not have to display that message. But you should also look out for trademark restrictions. I suspect it is a variation of a paid license, but no pay is required to use this. Perhaps you could have a compatible product without a claim that it was. If you seriously want to develop a product, use the specification and not put on the notice, I suggest you consult a lawyer. Graeme Bartlett (talk) 02:04, 12 July 2024 (UTC)[reply]
I think only seasoned lawyers can interpret the language of Adobe's DNG Specification patent license. As I (but IANAL) interpret it, the text does not imply that this is a patent licence in the sense of a licence granted by a patent owner. The requirement of the prominent notice applies to all licensees who distribute a compatible product regardless of any claims they make (other than the notice itself). Again, IANAL, but I can't think of a legal argument why a vendor of a compatible implementation should avail themselves of this weird licence.  --Lambiam 06:59, 12 July 2024 (UTC)[reply]
Although I was just generally curious an application would be phab:T21153. So WMF legal should be consulted? Commander Keane (talk) 02:49, 12 July 2024 (UTC)[reply]

July 13[edit]

Given the results from powers of tau in the trusted setup ceremony ; the verifying and the proving key, how can I find the point [f] resulting from the trusted setup in Groth16 ?[edit]

Moved to here from the Mathematics section of the Reference desk —  --Lambiam 13:35, 16 July 2024 (UTC)[reply]

For each circuits, Groth16 requires to compute a point f such as f=s×G. While revealing the scalar s used for computing f would allow to produce fake proofs, f can be exposed to the public.

But how to retrieve the point f for a given circuit as a circuit user ? In which parameter ? The circuit in question is created using the circom prover. 2A01:E0A:401:A7C0:6867:6FFB:B9F6:EFF9 (talk) 11:10, 13 July 2024 (UTC)[reply]

Can you give us a reference to a source defining Groth16?  --Lambiam 12:35, 13 July 2024 (UTC)[reply]
Sorry, the f point I was talking about is defined here. The full definition is the scientific paper from Jens Groth, but that’s little use to find where do I get the information from a compiled Groth16 circuit program written in the circom1 language (I’m meaning getting the info from the generated files) 2A01:E0A:401:A7C0:6867:6FFB:B9F6:EFF9 (talk) 14:55, 13 July 2024 (UTC)[reply]
I am afraid that only someone familiar with the operation of the compiler will be able to answer the question. You could have two compilers that both work fine but store the information differently. If the information can be retrieved from the generated files, it could be anywhere, depending on what the creators of the compiler thought would be a good way.  --Lambiam 17:49, 13 July 2024 (UTC)[reply]
The compiler generetes a proving key and verifying key and .params bloat for veryfying the result of the trusted setup ceremony (no backdoors).
Groth16 is an algorithm independant of any compilers. In fact, the Zcash circuit was handwritten by mathematicians. Compilers are for automatically converting programs into polynomials qap.
What I m meaning is I don t even know what value I should use to get the target point [f] https://www.rareskills.io/post/groth16 2A01:E0A:401:A7C0:D92C:BB7D:5A96:D97D (talk) 11:11, 14 July 2024 (UTC)[reply]
I assumed the information would be encoded somewhere in the compiled Groth16 circuit program, not necessarily in a compiler-independent way. Also, while the mathematical algorithm is (obviously) independent of any compilers, it can presumably be implemented by programs that are not necessarily identical.
The link is not particularly helpful. We learn that [f] stands for an elliptic curve point in G1, but after this disclosure there is no mention whatsoever of how [f] plays a role in whatever. The original Groth16 paper does not mention [f] at all. Since you refer to it as "the target point", a term not used in either source, you apparently have another source of information.  --Lambiam 13:09, 14 July 2024 (UTC)[reply]
That s what I was thinking (same thing as you). Looks loke the point appears under a different name in the paper.
There s more information about G1 and G2 in https://eprint.iacr.org/2016/260.pdf, but I fail to understand the mathematical notations. 2A01:E0A:401:A7C0:617D:B5C5:ED6:3001 (talk) 18:32, 14 July 2024 (UTC)[reply]
This is what I referred to above as "The original Groth16 paper". It does not mention [f].
Suppose for a minute you succeed in figuring out how to find [f]. What good would this do? What could you use your knowledge of [f] for and how, precisely, could you use it?  --Lambiam 12:08, 15 July 2024 (UTC)[reply]
Since it’s not on the paper, it’s referred on the paper under an other name : there’s several blog talking about it under an other name.
Knowing it would allow to compute a solution for the verifying’s key pairing without the proving key. 2A01:E0A:401:A7C0:9CB:33F3:E8EB:8A5D (talk) 09:08, 16 July 2024 (UTC)[reply]

July 15[edit]

IPv6 shortening ("::/64")[edit]

I'm going to use examples from Wikipedia itself, but this is not a question about how Wikipedia works - instead, I'm asking about IPv6. At WP:AIV, there's an automatic option to shorten an IPv6 to just 64 bits (16 characters), followed by two colons "::" and then "/64".

Normally, it seems that despite removing detail, all the edits from that shortened IP are from the same person. Is this always true, and if so, what's the purpose of these extra characters at the end? Cheers. LucasR muteacc (talk) 05:32, 15 July 2024 (UTC)[reply]

They may be from the same person but from different IP addresses. They may also be from different persons. For example, I see no reason to think that all contributions from the range 2001:8A0:FA6F:1600::/64 are from the same person; all that is certain is that they share their ISP. Edits may be from different users even when from exactly the same IP address.  --Lambiam 10:00, 15 July 2024 (UTC)[reply]
The "A:B:...:D::/N" notation denotes a range of IPv6 addresses, specifically the addresses who first N bits in hexadecimal are AB...D. (A base-10 example might be if, for numbers between 0 and 999999, 17::/2 represented the range of all numbers who first 2 digits are 17, or the numbers 170000 to 179999. That's numbers; in general since it uses binary a /N IPv6 range will contain addresses.)
Meanwhile, the reason those addresses are commonly shortened is because Internet Service Providers will usually grant customers a range of IPv6 addresses instead of a single one. E.g. I could be granted a /67 range of addresses, meaning my IP address could shift to any IP address beginning with some preset 67 bits; that then in theory gives me addresses I could come from, or about 2 quintillion. But
  • the first 67 bits will be constant (unless the ISP gives me a new range); and
  • (I'm not 100% certain about this but I think) it's doubtful I'm using all 2 quintillion addresses at the same time, so the ISP could also quietly take part of the range I'm not currently using and give it to someone else who's in need of a range.
That's how you can end up with /64 ranges generally corresponding to individual people, but also multiple people possibly falling under the same range. But regardless, a person's full IPv6 address (at that moment) will still always be the entire 128-bit (16-character) string. 2603:8001:4542:28FB:69D8:B1B6:9002:A492 (talk) 15:42, 15 July 2024 (UTC) (Send talk messages here)[reply]

ChatGPT/AI detectors[edit]

What do people think is the best AI detector? I frequently use gptzero.me, but zerogpt.com gives me different values. Thanks! Drmies (talk) 15:02, 15 July 2024 (UTC)[reply]

Here are some comparisons: [4], [5], [6], [7], [8]. Originality.ai is on all lists and the most often at the top. It is not free (but you can test it for free). Here is a comparison of 10 free AI content detectors.  --Lambiam 21:51, 15 July 2024 (UTC)[reply]
Thanks, User:Lambiam! Drmies (talk) 01:22, 16 July 2024 (UTC)[reply]

July 16[edit]

In SageMath, how to use GF() on a very large finite field ?[edit]

Moved to here from the Mathematics section of the Reference desk —  --Lambiam 13:37, 16 July 2024 (UTC)[reply]

As far I understand it correctly, GF(Integer) is used to declare a finite field which can for example be used for declaring an elliptic curve (this is what I want to do).
But why using a very large composite number (2 or 3 thousands bits long) seems to take too much time to feasible ? How to declare a dummy elliptic curve without using GF() ? 2A01:E0A:401:A7C0:9CB:33F3:E8EB:8A5D (talk) 10:09, 16 July 2024 (UTC)[reply]

It appears you are referring to order or prime power, such as the 5 when using "GF(5)". If that is less than 2^16, it uses the C++ library which is efficient and fast. If it is larger than that, it uses an internal representation of polynomials over smaller fields, which is much slower. Perhaps that is what you are witnessing. 12.116.29.106 (talk) 14:09, 16 July 2024 (UTC)[reply]
It s defnitely fast enough when you try a 512bit field. The problem is on very larger prime fields. 2A01:E0A:401:A7C0:A4D7:7E07:B3CA:86FA (talk) 17:09, 16 July 2024 (UTC)[reply]

July 17[edit]