WorldWideScience

Sample records for bit commitment protocols

  1. Quantum bit string commitment protocol using polarization of mesoscopic coherent states

    International Nuclear Information System (INIS)

    Mendonca, Fabio Alencar; Ramos, Rubens Viana

    2008-01-01

    In this work, we propose a quantum bit string commitment protocol using polarization of mesoscopic coherent states. The protocol is described and its security against brute force and quantum cloning machine attack is analyzed

  2. Quantum bit string commitment protocol using polarization of mesoscopic coherent states

    Science.gov (United States)

    Mendonça, Fábio Alencar; Ramos, Rubens Viana

    2008-02-01

    In this work, we propose a quantum bit string commitment protocol using polarization of mesoscopic coherent states. The protocol is described and its security against brute force and quantum cloning machine attack is analyzed.

  3. Cheat sensitive quantum bit commitment.

    Science.gov (United States)

    Hardy, Lucien; Kent, Adrian

    2004-04-16

    We define cheat sensitive cryptographic protocols between mistrustful parties as protocols which guarantee that, if either cheats, the other has some nonzero probability of detecting the cheating. We describe an unconditionally secure cheat sensitive nonrelativistic bit commitment protocol which uses quantum information to implement a task which is classically impossible; we also describe a simple relativistic protocol.

  4. Security bound of cheat sensitive quantum bit commitment.

    Science.gov (United States)

    He, Guang Ping

    2015-03-23

    Cheat sensitive quantum bit commitment (CSQBC) loosens the security requirement of quantum bit commitment (QBC), so that the existing impossibility proofs of unconditionally secure QBC can be evaded. But here we analyze the common features in all existing CSQBC protocols, and show that in any CSQBC having these features, the receiver can always learn a non-trivial amount of information on the sender's committed bit before it is unveiled, while his cheating can pass the security check with a probability not less than 50%. The sender's cheating is also studied. The optimal CSQBC protocols that can minimize the sum of the cheating probabilities of both parties are found to be trivial, as they are practically useless. We also discuss the possibility of building a fair protocol in which both parties can cheat with equal probabilities.

  5. Security bound of cheat sensitive quantum bit commitment

    Science.gov (United States)

    He, Guang Ping

    2015-03-01

    Cheat sensitive quantum bit commitment (CSQBC) loosens the security requirement of quantum bit commitment (QBC), so that the existing impossibility proofs of unconditionally secure QBC can be evaded. But here we analyze the common features in all existing CSQBC protocols, and show that in any CSQBC having these features, the receiver can always learn a non-trivial amount of information on the sender's committed bit before it is unveiled, while his cheating can pass the security check with a probability not less than 50%. The sender's cheating is also studied. The optimal CSQBC protocols that can minimize the sum of the cheating probabilities of both parties are found to be trivial, as they are practically useless. We also discuss the possibility of building a fair protocol in which both parties can cheat with equal probabilities.

  6. Cheat Sensitive Quantum Bit Commitment

    OpenAIRE

    Hardy, Lucien; Kent, Adrian

    1999-01-01

    We define cheat sensitive cryptographic protocols between mistrustful parties as protocols which guarantee that, if either cheats, the other has some nonzero probability of detecting the cheating. We give an example of an unconditionally secure cheat sensitive non-relativistic bit commitment protocol which uses quantum information to implement a task which is classically impossible; we also describe a simple relativistic protocol.

  7. Experimental bit commitment based on quantum communication and special relativity.

    Science.gov (United States)

    Lunghi, T; Kaniewski, J; Bussières, F; Houlmann, R; Tomamichel, M; Kent, A; Gisin, N; Wehner, S; Zbinden, H

    2013-11-01

    Bit commitment is a fundamental cryptographic primitive in which Bob wishes to commit a secret bit to Alice. Perfectly secure bit commitment between two mistrustful parties is impossible through asynchronous exchange of quantum information. Perfect security is however possible when Alice and Bob split into several agents exchanging classical and quantum information at times and locations suitably chosen to satisfy specific relativistic constraints. Here we report on an implementation of a bit commitment protocol using quantum communication and special relativity. Our protocol is based on [A. Kent, Phys. Rev. Lett. 109, 130501 (2012)] and has the advantage that it is practically feasible with arbitrary large separations between the agents in order to maximize the commitment time. By positioning agents in Geneva and Singapore, we obtain a commitment time of 15 ms. A security analysis considering experimental imperfections and finite statistics is presented.

  8. 24-Hour Relativistic Bit Commitment.

    Science.gov (United States)

    Verbanis, Ephanielle; Martin, Anthony; Houlmann, Raphaël; Boso, Gianluca; Bussières, Félix; Zbinden, Hugo

    2016-09-30

    Bit commitment is a fundamental cryptographic primitive in which a party wishes to commit a secret bit to another party. Perfect security between mistrustful parties is unfortunately impossible to achieve through the asynchronous exchange of classical and quantum messages. Perfect security can nonetheless be achieved if each party splits into two agents exchanging classical information at times and locations satisfying strict relativistic constraints. A relativistic multiround protocol to achieve this was previously proposed and used to implement a 2-millisecond commitment time. Much longer durations were initially thought to be insecure, but recent theoretical progress showed that this is not so. In this Letter, we report on the implementation of a 24-hour bit commitment solely based on timed high-speed optical communication and fast data processing, with all agents located within the city of Geneva. This duration is more than 6 orders of magnitude longer than before, and we argue that it could be extended to one year and allow much more flexibility on the locations of the agents. Our implementation offers a practical and viable solution for use in applications such as digital signatures, secure voting and honesty-preserving auctions.

  9. Cheat sensitive quantum bit commitment via pre- and post-selected quantum states

    Science.gov (United States)

    Li, Yan-Bing; Wen, Qiao-Yan; Li, Zi-Chen; Qin, Su-Juan; Yang, Ya-Tao

    2014-01-01

    Cheat sensitive quantum bit commitment is a most important and realizable quantum bit commitment (QBC) protocol. By taking advantage of quantum mechanism, it can achieve higher security than classical bit commitment. In this paper, we propose a QBC schemes based on pre- and post-selected quantum states. The analysis indicates that both of the two participants' cheat strategies will be detected with non-zero probability. And the protocol can be implemented with today's technology as a long-term quantum memory is not needed.

  10. Practical Relativistic Bit Commitment

    NARCIS (Netherlands)

    Lunghi, T.; Kaniewski, J.; Bussières, F.; Houlmann, R.; Tomamichel, M.; Wehner, S.D.C.; Zbinden, H

    2015-01-01

    Bit commitment is a fundamental cryptographic primitive in which Alice wishes to commit a secret bit to Bob. Perfectly secure bit commitment between two mistrustful parties is impossible through an asynchronous exchange of quantum information. Perfect security is, however, possible when Alice and

  11. Implementation of a two-state quantum bit commitment protocol in optical fibers

    International Nuclear Information System (INIS)

    Almeida, Á J; Stojanovic, A D; Paunković, N; Loura, R; Mateus, P; Muga, N J; Silva, N A; André, P S; Pinto, A N

    2016-01-01

    We demonstrate experimentally the feasibility of a two-state quantum bit commitment protocol, which is both concealing and partially binding, assuming technological limitations. The security of this protocol is based on the lack of long-term stable quantum memories. We use a polarization-encoding scheme and optical fiber as a quantum channel. The measurement probability for the commitment is obtained and the optimal cheating strategy demonstrated. The average success rates for an honest player in the case where the measurements are performed using equal bases are 93.4%, when the rectilinear basis is measured, and 96.7%, when the diagonal basis is measured. The rates for the case when the measurements are performed in different bases are 52.9%, when the rectilinear basis is measured, and 55.4% when the diagonal basis is measured. The average success rates for the optimal cheating strategy are 80% and 73.8%, which are way below the success rates of an honest player. Using a strict numerical validity criterion, we show that, for these experimental values, the protocol is secure. (paper)

  12. Bit-commitment-based quantum coin flipping

    International Nuclear Information System (INIS)

    Nayak, Ashwin; Shor, Peter

    2003-01-01

    In this paper we focus on a special framework for quantum coin-flipping protocols, bit-commitment-based protocols, within which almost all known protocols fit. We show a lower bound of 1/16 for the bias in any such protocol. We also analyze a sequence of multiround protocols that tries to overcome the drawbacks of the previously proposed protocols in order to lower the bias. We show an intricate cheating strategy for this sequence, which leads to a bias of 1/4. This indicates that a bias of 1/4 might be optimal in such protocols, and also demonstrates that a more clever proof technique may be required to show this optimality

  13. Device-independent bit commitment based on the CHSH inequality

    International Nuclear Information System (INIS)

    Aharon, N; Massar, S; Pironio, S; Silman, J

    2016-01-01

    Bit commitment and coin flipping occupy a unique place in the device-independent landscape, as the only device-independent protocols thus far suggested for these tasks are reliant on tripartite GHZ correlations. Indeed, we know of no other bipartite tasks, which admit a device-independent formulation, but which are not known to be implementable using only bipartite nonlocality. Another interesting feature of these protocols is that the pseudo-telepathic nature of GHZ correlations—in contrast to the generally statistical character of nonlocal correlations, such as those arising in the violation of the CHSH inequality—is essential to their formulation and analysis. In this work, we present a device-independent bit commitment protocol based on CHSH testing, which achieves the same security as the optimal GHZ-based protocol, albeit at the price of fixing the time at which Alice reveals her commitment. The protocol is analyzed in the most general settings, where the devices are used repeatedly and may have long-term quantum memory. We also recast the protocol in a post-quantum setting where both honest and dishonest parties are restricted only by the impossibility of signaling, and find that overall the supra-quantum structure allows for greater security. (paper)

  14. A new approach to quantum oblivious transfer and quantum bit commitment

    International Nuclear Information System (INIS)

    Dang, Minh-Dung; Bellot, P.

    2005-01-01

    Full text: In this communication, we present our works on building quantum OT and BC protocols. The starting idea is to use non-orthogonal instead of orthogonal quantum states (|0>, |1>) to encode classical bits. Based on this coding, we propose a Weak Quantum Oblivious Transfer protocol, and by extending Crepeau's works, we can create a Quantum One-out-of-two Oblivious Transfer protocol that is secure against Alice and Bob cheating. A regular Bit Commitment protocol can then be built from our OOT protocol. Although the unconditional security of our BC and OOT protocols seem to contradict Mayers and Lo-Chau theorems, we conjecture that our protocols do not fit in the models of Mayers and Lo-Chau. (author)

  15. Quantum Bit Commitment and the Reality of the Quantum State

    Science.gov (United States)

    Srikanth, R.

    2018-01-01

    Quantum bit commitment is insecure in the standard non-relativistic quantum cryptographic framework, essentially because Alice can exploit quantum steering to defer making her commitment. Two assumptions in this framework are that: (a) Alice knows the ensembles of evidence E corresponding to either commitment; and (b) system E is quantum rather than classical. Here, we show how relaxing assumption (a) or (b) can render her malicious steering operation indeterminable or inexistent, respectively. Finally, we present a secure protocol that relaxes both assumptions in a quantum teleportation setting. Without appeal to an ontological framework, we argue that the protocol's security entails the reality of the quantum state, provided retrocausality is excluded.

  16. Reexamination of quantum bit commitment: The possible and the impossible

    International Nuclear Information System (INIS)

    D'Ariano, Giacomo Mauro; Kretschmann, Dennis; Schlingemann, Dirk; Werner, Reinhard F.

    2007-01-01

    Bit commitment protocols whose security is based on the laws of quantum mechanics alone are generally held to be impossible. We give a strengthened and explicit proof of this result. We extend its scope to a much larger variety of protocols, which may have an arbitrary number of rounds, in which both classical and quantum information is exchanged, and which may include aborts and resets. Moreover, we do not consider the receiver to be bound to a fixed 'honest' strategy, so that 'anonymous state protocols', which were recently suggested as a possible way to beat the known no-go results, are also covered. We show that any concealing protocol allows the sender to find a cheating strategy, which is universal in the sense that it works against any strategy of the receiver. Moreover, if the concealing property holds only approximately, the cheat goes undetected with a high probability, which we explicitly estimate. The proof uses an explicit formalization of general two-party protocols, which is applicable to more general situations, and an estimate about the continuity of the Stinespring dilation of a general quantum channel. The result also provides a natural characterization of protocols that fall outside the standard setting of unlimited available technology and thus may allow secure bit commitment. We present such a protocol whose security, perhaps surprisingly, relies on decoherence in the receiver's laboratory

  17. Reexamination of quantum bit commitment: The possible and the impossible

    Science.gov (United States)

    D'Ariano, Giacomo Mauro; Kretschmann, Dennis; Schlingemann, Dirk; Werner, Reinhard F.

    2007-09-01

    Bit commitment protocols whose security is based on the laws of quantum mechanics alone are generally held to be impossible. We give a strengthened and explicit proof of this result. We extend its scope to a much larger variety of protocols, which may have an arbitrary number of rounds, in which both classical and quantum information is exchanged, and which may include aborts and resets. Moreover, we do not consider the receiver to be bound to a fixed “honest” strategy, so that “anonymous state protocols,” which were recently suggested as a possible way to beat the known no-go results, are also covered. We show that any concealing protocol allows the sender to find a cheating strategy, which is universal in the sense that it works against any strategy of the receiver. Moreover, if the concealing property holds only approximately, the cheat goes undetected with a high probability, which we explicitly estimate. The proof uses an explicit formalization of general two-party protocols, which is applicable to more general situations, and an estimate about the continuity of the Stinespring dilation of a general quantum channel. The result also provides a natural characterization of protocols that fall outside the standard setting of unlimited available technology and thus may allow secure bit commitment. We present such a protocol whose security, perhaps surprisingly, relies on decoherence in the receiver’s laboratory.

  18. An Information-Theoretic Perspective on the Quantum Bit Commitment Impossibility Theorem

    Directory of Open Access Journals (Sweden)

    Marius Nagy

    2018-03-01

    Full Text Available This paper proposes a different approach to pinpoint the causes for which an unconditionally secure quantum bit commitment protocol cannot be realized, beyond the technical details on which the proof of Mayers’ no-go theorem is constructed. We have adopted the tools of quantum entropy analysis to investigate the conditions under which the security properties of quantum bit commitment can be circumvented. Our study has revealed that cheating the binding property requires the quantum system acting as the safe to harbor the same amount of uncertainty with respect to both observers (Alice and Bob as well as the use of entanglement. Our analysis also suggests that the ability to cheat one of the two fundamental properties of bit commitment by any of the two participants depends on how much information is leaked from one side of the system to the other and how much remains hidden from the other participant.

  19. Quantum bit commitment with cheat sensitive binding and approximate sealing

    Science.gov (United States)

    Li, Yan-Bing; Xu, Sheng-Wei; Huang, Wei; Wan, Zong-Jie

    2015-04-01

    This paper proposes a cheat-sensitive quantum bit commitment scheme based on single photons, in which Alice commits a bit to Bob. Here, Bob’s probability of success at cheating as obtains the committed bit before the opening phase becomes close to \\frac{1}{2} (just like performing a guess) as the number of single photons used is increased. And if Alice alters her committed bit after the commitment phase, her cheating will be detected with a probability that becomes close to 1 as the number of single photons used is increased. The scheme is easy to realize with present day technology.

  20. Quantum bit commitment with misaligned reference frames

    International Nuclear Information System (INIS)

    Harrow, Aram; Oliveira, Roberto; Terhal, Barbara M.

    2006-01-01

    Suppose that Alice and Bob define their coordinate axes differently, and the change of reference frame between them is given by a probability distribution μ over SO(3). We show that this uncertainty of reference frame is of no use for bit commitment when μ is uniformly distributed over a (sub)group of SO(3), but other choices of μ can give rise to a partially or even arbitrarily secure bit commitment

  1. Possibility, impossibility, and cheat sensitivity of quantum-bit string commitment

    NARCIS (Netherlands)

    Buhrman, H.; Christandl, M.; Hayden, P.; Lo, H.-K.; Wehner, S.

    2008-01-01

    Unconditionally secure nonrelativistic bit commitment is known to be impossible in both the classical and the quantum worlds. But when committing to a string of n bits at once, how far can we stretch the quantum limits? In this paper, we introduce a framework for quantum schemes where Alice commits

  2. A short impossibility proof of quantum bit commitment

    International Nuclear Information System (INIS)

    Chiribella, Giulio; D'Ariano, Giacomo Mauro; Perinotti, Paolo; Schlingemann, Dirk; Werner, Reinhard

    2013-01-01

    Bit commitment protocols, whose security is based on the laws of quantum mechanics alone, are generally held to be impossible on the basis of a concealment–bindingness tradeoff (Lo and Chau, 1997 [1], Mayers, 1997 [2]). A strengthened and explicit impossibility proof has been given in D'Ariano et al. (2007) [3] in the Heisenberg picture and in a C ⁎ -algebraic framework, considering all conceivable protocols in which both classical and quantum information is exchanged. In the present Letter we provide a new impossibility proof in the Schrödinger picture, greatly simplifying the classification of protocols and strategies using the mathematical formulation in terms of quantum combs (Chiribella et al., 2008 [4]), with each single-party strategy represented by a conditioned comb. We prove that assuming a stronger notion of concealment—for each classical communication history, not in average—allows Alice's cheat to pass also the worst-case Bob's test. The present approach allows us to restate the concealment–bindingness tradeoff in terms of the continuity of dilations of probabilistic quantum combs with the metric given by the comb discriminability-distance.

  3. Cheat-sensitive commitment of a classical bit coded in a block of mxn round-trip qubits

    International Nuclear Information System (INIS)

    Shimizu, Kaoru; Fukasaka, Hiroyuki; Tamaki, Kiyoshi; Imoto, Nobuyuki

    2011-01-01

    This paper proposes a quantum protocol for a cheat-sensitive commitment of a classical bit. Alice, the receiver of the bit, can examine dishonest Bob, who changes or postpones his choice. Bob, the sender of the bit, can examine dishonest Alice, who violates concealment. For each round-trip case, Alice sends one of two spin states |S±> by choosing basis S at random from two conjugate bases X and Y. Bob chooses basis C is an element of {X,Y} to perform a measurement and returns a resultant state |C±>. Alice then performs a measurement with the other basis R (≠S) and obtains an outcome |R±>. In the opening phase, she can discover dishonest Bob, who unveils a wrong basis with a faked spin state, or Bob can discover dishonest Alice, who infers basis C but destroys |C±> by setting R to be identical to S in the commitment phase. If a classical bit is coded in a block of mxn qubit particles, impartial examinations and probabilistic security criteria can be achieved.

  4. Cheat-sensitive commitment of a classical bit coded in a block of mxn round-trip qubits

    Energy Technology Data Exchange (ETDEWEB)

    Shimizu, Kaoru; Fukasaka, Hiroyuki [NTT Basic Research Laboratories, NTT Corporation, 3-1 Morinosato-Wakamiya, Atsugi, Kanagawa 243-0198 (Japan); Tamaki, Kiyoshi [NTT Basic Research Laboratories, NTT Corporation, 3-1 Morinosato-Wakamiya, Atsugi, Kanagawa 243-0198 (Japan); National Institute of Information and Communications Technology (NICT), 4-2-1 Nukui-kitamachi, Koganei, Tokyo 184-8795 (Japan); Imoto, Nobuyuki [Graduate School of Engineering Science, Osaka University, 1-3 Machikaneyama-cho, Toyonaka, Osaka 560-8531 (Japan)

    2011-08-15

    This paper proposes a quantum protocol for a cheat-sensitive commitment of a classical bit. Alice, the receiver of the bit, can examine dishonest Bob, who changes or postpones his choice. Bob, the sender of the bit, can examine dishonest Alice, who violates concealment. For each round-trip case, Alice sends one of two spin states |S{+-}> by choosing basis S at random from two conjugate bases X and Y. Bob chooses basis C is an element of {l_brace}X,Y{r_brace} to perform a measurement and returns a resultant state |C{+-}>. Alice then performs a measurement with the other basis R ({ne}S) and obtains an outcome |R{+-}>. In the opening phase, she can discover dishonest Bob, who unveils a wrong basis with a faked spin state, or Bob can discover dishonest Alice, who infers basis C but destroys |C{+-}> by setting R to be identical to S in the commitment phase. If a classical bit is coded in a block of mxn qubit particles, impartial examinations and probabilistic security criteria can be achieved.

  5. Comment on "Cheat-sensitive commitment of a classical bit coded in a block of m ×n round-trip qubits"

    Science.gov (United States)

    He, Guang Ping

    2014-05-01

    We found a cheating strategy for the quantum cheat-sensitive bit commitment protocol proposed in Phys. Rev. A 84, 022308 (2011), 10.1103/PhysRevA.84.022308. It enables the receiver of the commitment to cheat with a probability not less than 1/2, no matter what values are chosen for the security parameters in the protocol. More interestingly, the probability for successful cheating will rise as the number n of the particles used in the protocol increases and will be arbitrarily close to 100% in the limit n →∞.

  6. A short impossibility proof of quantum bit commitment

    Energy Technology Data Exchange (ETDEWEB)

    Chiribella, Giulio, E-mail: gchiribella@mail.tsinghua.edu.cn [Center for Quantum Information, Institute for Interdisciplinary Information Sciences, Tsinghua University (China); D' Ariano, Giacomo Mauro, E-mail: dariano@unipv.it [QUIT group, Dipartimento di Fisica, via Bassi 6, 27100 Pavia (Italy); INFN Gruppo IV, Sezione di Pavia, via Bassi, 6, 27100 Pavia (Italy); Perinotti, Paolo, E-mail: paolo.perinotti@unipv.it [QUIT group, Dipartimento di Fisica, via Bassi 6, 27100 Pavia (Italy); INFN Gruppo IV, Sezione di Pavia, via Bassi, 6, 27100 Pavia (Italy); Schlingemann, Dirk, E-mail: d.schlingemann@tu-bs.de [ISI Foundation, Quantum Information Theory Unit, Viale S. Severo 65, 10133 Torino (Italy); Werner, Reinhard, E-mail: Reinhard.Werner@itp.uni-hannover.de [Institut für Theoretische Physik, Leibniz Universität Hannover, Appelstrasse 2, 30167 Hannover (Germany)

    2013-06-17

    Bit commitment protocols, whose security is based on the laws of quantum mechanics alone, are generally held to be impossible on the basis of a concealment–bindingness tradeoff (Lo and Chau, 1997 [1], Mayers, 1997 [2]). A strengthened and explicit impossibility proof has been given in D'Ariano et al. (2007) [3] in the Heisenberg picture and in a C{sup ⁎}-algebraic framework, considering all conceivable protocols in which both classical and quantum information is exchanged. In the present Letter we provide a new impossibility proof in the Schrödinger picture, greatly simplifying the classification of protocols and strategies using the mathematical formulation in terms of quantum combs (Chiribella et al., 2008 [4]), with each single-party strategy represented by a conditioned comb. We prove that assuming a stronger notion of concealment—for each classical communication history, not in average—allows Alice's cheat to pass also the worst-case Bob's test. The present approach allows us to restate the concealment–bindingness tradeoff in terms of the continuity of dilations of probabilistic quantum combs with the metric given by the comb discriminability-distance.

  7. How to Convert a Flavor of Quantum Bit Commitment

    DEFF Research Database (Denmark)

    Crepeau, Claude; Legare, Frédéric; Salvail, Louis

    2001-01-01

    In this paper we show how to convert a statistically binding but computationally concealing quantum bit commitment scheme into a computationally binding but statistically concealing QBC scheme. For a security parameter n, the construction of the statistically concealing scheme requires O(n2......) executions of the statistically binding scheme. As a consequence, statistically concealing but computationally binding quantum bit commitments can be based upon any family of quantum one-way functions. Such a construction is not known to exist in the classical world....

  8. Serial composition of quantum coin flipping and bounds on cheat detection for bit commitment

    International Nuclear Information System (INIS)

    Mochon, Carlos

    2004-01-01

    Quantum protocols for coin flipping can be composed in series in such a way that a cheating party gains no extra advantage from using entanglement between different rounds. This composition principle applies to coin-flipping protocols with cheat sensitivity as well, and is used to derive two results: There are no quantum strong coin-flipping protocols with cheat sensitivity that is linear in the bias (or bit-commitment protocols with linear cheat detection) because these can be composed to produce strong coin flipping with arbitrarily small bias. On the other hand, it appears that quadratic cheat detection cannot be composed in series to obtain even weak coin flipping with arbitrarily small bias

  9. Simple proof of the impossibility of bit commitment in generalized probabilistic theories using cone programming

    Science.gov (United States)

    Sikora, Jamie; Selby, John

    2018-04-01

    Bit commitment is a fundamental cryptographic task, in which Alice commits a bit to Bob such that she cannot later change the value of the bit, while, simultaneously, the bit is hidden from Bob. It is known that ideal bit commitment is impossible within quantum theory. In this work, we show that it is also impossible in generalized probabilistic theories (under a small set of assumptions) by presenting a quantitative trade-off between Alice's and Bob's cheating probabilities. Our proof relies crucially on a formulation of cheating strategies as cone programs, a natural generalization of semidefinite programs. In fact, using the generality of this technique, we prove that this result holds for the more general task of integer commitment.

  10. Cheat-sensitive commitment of a classical bit coded in a block of m × n round-trip qubits

    Science.gov (United States)

    Shimizu, Kaoru; Fukasaka, Hiroyuki; Tamaki, Kiyoshi; Imoto, Nobuyuki

    2011-08-01

    This paper proposes a quantum protocol for a cheat-sensitive commitment of a classical bit. Alice, the receiver of the bit, can examine dishonest Bob, who changes or postpones his choice. Bob, the sender of the bit, can examine dishonest Alice, who violates concealment. For each round-trip case, Alice sends one of two spin states |S±⟩ by choosing basis S at random from two conjugate bases X and Y. Bob chooses basis C ∈ {X,Y} to perform a measurement and returns a resultant state |C±⟩. Alice then performs a measurement with the other basis R (≠S) and obtains an outcome |R±⟩. In the opening phase, she can discover dishonest Bob, who unveils a wrong basis with a faked spin state, or Bob can discover dishonest Alice, who infers basis C but destroys |C±⟩ by setting R to be identical to S in the commitment phase. If a classical bit is coded in a block of m × n qubit particles, impartial examinations and probabilistic security criteria can be achieved.

  11. Statistical secrecy and multibit commitments

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Pedersen, Torben P.; Pfitzmann, Birgit

    1998-01-01

    nothing about it. One definition is based on the L1-norm distance between probability distributions, the other on information theory. We prove that the two definitions are essentially equivalent. We also show that statistical counterparts of definitions of computational secrecy are essentially equivalent......We present and compare definitions of "statistically hiding" protocols, and we propose a novel statistically hiding commitment scheme. Informally, a protocol statistically hides a secret if a computationally unlimited adversary who conducts the protocol with the owner of the secret learns almost...... to our main definitions. Commitment schemes are an important cryptologic primitive. Their purpose is to commit one party to a certain value, while hiding this value from the other party until some later time. We present a statistically hiding commitment scheme allowing commitment to many bits...

  12. Group covariant protocols for quantum string commitment

    International Nuclear Information System (INIS)

    Tsurumaru, Toyohiro

    2006-01-01

    We study the security of quantum string commitment (QSC) protocols with group covariant encoding scheme. First we consider a class of QSC protocol, which is general enough to incorporate all the QSC protocols given in the preceding literatures. Then among those protocols, we consider group covariant protocols and show that the exact upperbound on the binding condition can be calculated. Next using this result, we prove that for every irreducible representation of a finite group, there always exists a corresponding nontrivial QSC protocol which reaches a level of security impossible to achieve classically

  13. Bit Level Synchronized MAC Protocol for Multireader RFID Networks

    Directory of Open Access Journals (Sweden)

    Namboodiri Vinod

    2010-01-01

    Full Text Available The operation of multiple RFID readers in close proximity results in interference between the readers. This issue is termed the reader collision problem and cannot always be solved by assigning them to different frequency channels due to technical and regulatory limitations. The typical solution is to separate the operation of such readers across time. This sequential operation, however, results in a long delay to identify all tags. We present a bit level synchronized (BLSync MAC protocol for multi-reader RFID networks that allows multiple readers to operate simultaneously on the same frequency channel. The BLSync protocol solves the reader collision problem by allowing all readers to transmit the same query at the same time. We analyze the performance of using the BLSync protocol and demonstrate benefits of 40%–50% in terms of tag reading delay for most settings. The benefits of BLSync, first demonstrated through analysis, are then validated and quantified through simulations on realistic reader-tag layouts.

  14. Linear transceiver design for nonorthogonal amplify-and-forward protocol using a bit error rate criterion

    KAUST Repository

    Ahmed, Qasim Zeeshan

    2014-04-01

    The ever growing demand of higher data rates can now be addressed by exploiting cooperative diversity. This form of diversity has become a fundamental technique for achieving spatial diversity by exploiting the presence of idle users in the network. This has led to new challenges in terms of designing new protocols and detectors for cooperative communications. Among various amplify-and-forward (AF) protocols, the half duplex non-orthogonal amplify-and-forward (NAF) protocol is superior to other AF schemes in terms of error performance and capacity. However, this superiority is achieved at the cost of higher receiver complexity. Furthermore, in order to exploit the full diversity of the system an optimal precoder is required. In this paper, an optimal joint linear transceiver is proposed for the NAF protocol. This transceiver operates on the principles of minimum bit error rate (BER), and is referred as joint bit error rate (JBER) detector. The BER performance of JBER detector is superior to all the proposed linear detectors such as channel inversion, the maximal ratio combining, the biased maximum likelihood detectors, and the minimum mean square error. The proposed transceiver also outperforms previous precoders designed for the NAF protocol. © 2002-2012 IEEE.

  15. A Formal Verification of the Alternating Bit Protocol in the Calculus of Constructions

    NARCIS (Netherlands)

    Bezem, M.A.; Groote, J.F.

    We report on a formal verification of the Alternating Bit Protocol (ABP) in the Calculus of Constructions. We outline a semi-formal correctness proof of the ABP with sufficient detail to be formalised. Thereafter we show by examples how the formalised proof has been verified by the automated proof

  16. Correct mutual information, quantum bit error rate and secure transmission efficiency in Wojcik's eavesdropping scheme on ping-pong protocol

    OpenAIRE

    Zhang, Zhanjun

    2004-01-01

    Comment: The wrong mutual information, quantum bit error rate and secure transmission efficiency in Wojcik's eavesdropping scheme [PRL90(03)157901]on ping-pong protocol have been pointed out and corrected

  17. EnhancedBit: Unleashing the potential of the unchoking policy in the BitTorrent  protocol

    CERN Document Server

    Atlidakis, V; Delis, A

    2014-01-01

    In this paper, we propose a modification to the BitTorrent protocol related to its peer unchoking policy. In particular, we apply a novel optimistic unchoking approach that improves the quality of inter-connections amongst peers, i.e., increases the number of directly-connected and interested-in-cooperation peers without penalizing underutilized and/or idle peers. Our optimistic unchoking policy takes into consideration the number of clients currently interested in downloading from a peer that is to be unchoked. Our conjecture is that peers having few clients interested in downloading data from them, should be favored with optimistic unchoke intervals. This enables the peers in question to receive data since they become unchoked faster and in turn, they will trigger the interest of additional clients. In contrast, peers with plenty of "interested" clients should enjoy a lower priority to be selected as planned optimistic unchoked, since these peers likely have enough data to forward; nevertheless, they receiv...

  18. A Rational Threshold Signature Model and Protocol Based on Different Permissions

    Directory of Open Access Journals (Sweden)

    Bojun Wang

    2014-01-01

    Full Text Available This paper develops a novel model and protocol used in some specific scenarios, in which the participants of multiple groups with different permissions can finish the signature together. We apply the secret sharing scheme based on difference equation to the private key distribution phase and secret reconstruction phrase of our threshold signature scheme. In addition, our scheme can achieve the signature success because of the punishment strategy of the repeated rational secret sharing. Besides, the bit commitment and verification method used to detect players’ cheating behavior acts as a contributing factor to prevent the internal fraud. Using bit commitments, verifiable parameters, and time sequences, this paper constructs a dynamic game model, which has the features of threshold signature management with different permissions, cheat proof, and forward security.

  19. How the negotiators tackled the 'hot air' issue for the second commitment period of the Kyoto Protocol

    International Nuclear Information System (INIS)

    2013-02-01

    In 1997, when the Kyoto Protocol was approved, developed countries set their greenhouse gas (GHG) reduction commitments in relation to a 'base year' level. For the Kyoto Protocol, the year 1990 was chosen in most cases. However, irrespective of GHG mitigation action, the countries of the former Soviet Union have seen their emissions of greenhouse gases significantly decreasing after the collapse of the USSR. Given that their emissions were and still are today far below the commitments they established in 1997, these countries have a significant surplus of allowances referred to as 'hot air'. Before the COP 18 that took place in Doha (Qatar) late 2012, many countries and observers raised concern about this 'hot air'. Typically, there were two separate questions: What should we do with the accumulated surplus from the first commitment period of the Kyoto Protocol (CP1)? And will a new 'hot air' be created during the second commitment period (CP2)? This analysis explores the implications of the decisions made in Doha, using the case of Ukraine to illustrate responses to the questions raised. Indeed, as the European Union regulation forbids European countries to use CP1 units to achieve CP2 targets, Ukraine is the principal country committing to CP2 with a substantial reserve of CP1 units

  20. Linear, Constant-rounds Bit-decomposition

    DEFF Research Database (Denmark)

    Reistad, Tord; Toft, Tomas

    2010-01-01

    When performing secure multiparty computation, tasks may often be simple or difficult depending on the representation chosen. Hence, being able to switch representation efficiently may allow more efficient protocols. We present a new protocol for bit-decomposition: converting a ring element x ∈ ℤ M...

  1. How to deal with malleability of BitCoin transactions

    OpenAIRE

    Andrychowicz, Marcin; Dziembowski, Stefan; Malinowski, Daniel; Mazurek, Łukasz

    2013-01-01

    BitCoin transactions are malleable in a sense that given a transaction an adversary can easily construct an equivalent transaction which has a different hash. This can pose a serious problem in some BitCoin distributed contracts in which changing a transaction's hash may result in the protocol disruption and a financial loss. The problem mostly concerns protocols, which use a "refund" transaction to withdraw a deposit in a case of the protocol interruption. In this short note, we show a gener...

  2. Implementation of two-party protocols in the noisy-storage model

    International Nuclear Information System (INIS)

    Wehner, Stephanie; Curty, Marcos; Schaffner, Christian; Lo, Hoi-Kwong

    2010-01-01

    The noisy-storage model allows the implementation of secure two-party protocols under the sole assumption that no large-scale reliable quantum storage is available to the cheating party. No quantum storage is thereby required for the honest parties. Examples of such protocols include bit commitment, oblivious transfer, and secure identification. Here, we provide a guideline for the practical implementation of such protocols. In particular, we analyze security in a practical setting where the honest parties themselves are unable to perform perfect operations and need to deal with practical problems such as errors during transmission and detector inefficiencies. We provide explicit security parameters for two different experimental setups using weak coherent, and parametric down-conversion sources. In addition, we analyze a modification of the protocols based on decoy states.

  3. Options for the second commitment period of the Kyoto Protocol

    Energy Technology Data Exchange (ETDEWEB)

    Hoehne, Niklas; Phylipsen, Dian; Ullrich, Simone; Blok, Kornelis

    2005-02-15

    This study assesses available options for the second commitment period of the Kyoto Protocol. The study includes the following sections: An introduction, an overview of proposals and establishing a network, analysis of interests of countries, selected country case studies, an overview of the issues to be considered, options for adaptation to climate change, a new approach ''Common but Differentiated Convergence'', an update of the Triptych approach, a comprehensive compromise proposal, the comparison of emission allowances under various approaches and a negotiation strategy for the EU and Germany. (orig.)

  4. Options for the second commitment period of the Kyoto Protocol

    Energy Technology Data Exchange (ETDEWEB)

    Hoehne, Niklas; Phylipsen, Dian; Ullrich, Simone; Blok, Kornelis

    2005-02-15

    This study assesses available options for the second commitment period of the Kyoto Protocol. The study includes the following sections: An introduction, an overview of proposals and establishing a network, analysis of interests of countries, selected country case studies, an overview of the issues to be considered, options for adaptation to climate change, a new approach ''Common but Differentiated Convergence'', an update of the Triptych approach, a comprehensive compromise proposal, the comparison of emission allowances under various approaches and a negotiation strategy for the EU and Germany. (orig.)

  5. A Novel Least Significant Bit First Processing Parallel CRC Circuit

    Directory of Open Access Journals (Sweden)

    Xiujie Qu

    2013-01-01

    Full Text Available In HDLC serial communication protocol, CRC calculation can first process the most or least significant bit of data. Nowadays most CRC calculation is based on the most significant bit (MSB first processing. An algorithm of the least significant bit (LSB first processing parallel CRC is proposed in this paper. Based on the general expression of the least significant bit first processing serial CRC, using state equation method of linear system, we derive a recursive formula by the mathematical deduction. The recursive formula is applicable to any number of bits processed in parallel and any series of generator polynomial. According to the formula, we present the parallel circuit of CRC calculation and implement it with VHDL on FPGA. The results verify the accuracy and effectiveness of this method.

  6. The Singapore protocol [for quantum cryptography

    International Nuclear Information System (INIS)

    Englert, B.

    2005-01-01

    The qubit protocol for quantum key distribution presented in this talk is fully tomographic and more efficient than other tomographic protocols. Under ideal circumstances the efficiency is log 2 (4/3) = 0.415 key bits per qubit sent, which is 25% more than the efficiency of 1/3 = 0.333 for the standard 6-state protocol. One can extract 0.4 key bits per qubit by a simple two-way communication scheme, and can so get close to the information-theoretical limit. The noise thresholds for secure key bit generation in the presence of unbiased noise will be reported and discussed. (author)

  7. Quantum protocols within Spekkens' toy model

    Science.gov (United States)

    Disilvestro, Leonardo; Markham, Damian

    2017-05-01

    Quantum mechanics is known to provide significant improvements in information processing tasks when compared to classical models. These advantages range from computational speedups to security improvements. A key question is where these advantages come from. The toy model developed by Spekkens [R. W. Spekkens, Phys. Rev. A 75, 032110 (2007), 10.1103/PhysRevA.75.032110] mimics many of the features of quantum mechanics, such as entanglement and no cloning, regarded as being important in this regard, despite being a local hidden variable theory. In this work, we study several protocols within Spekkens' toy model where we see it can also mimic the advantages and limitations shown in the quantum case. We first provide explicit proofs for the impossibility of toy bit commitment and the existence of a toy error correction protocol and consequent k -threshold secret sharing. Then, defining a toy computational model based on the quantum one-way computer, we prove the existence of blind and verified protocols. Importantly, these two last quantum protocols are known to achieve a better-than-classical security. Our results suggest that such quantum improvements need not arise from any Bell-type nonlocality or contextuality, but rather as a consequence of steering correlations.

  8. Biometric Quantization through Detection Rate Optimized Bit Allocation

    Directory of Open Access Journals (Sweden)

    C. Chen

    2009-01-01

    Full Text Available Extracting binary strings from real-valued biometric templates is a fundamental step in many biometric template protection systems, such as fuzzy commitment, fuzzy extractor, secure sketch, and helper data systems. Previous work has been focusing on the design of optimal quantization and coding for each single feature component, yet the binary string—concatenation of all coded feature components—is not optimal. In this paper, we present a detection rate optimized bit allocation (DROBA principle, which assigns more bits to discriminative features and fewer bits to nondiscriminative features. We further propose a dynamic programming (DP approach and a greedy search (GS approach to achieve DROBA. Experiments of DROBA on the FVC2000 fingerprint database and the FRGC face database show good performances. As a universal method, DROBA is applicable to arbitrary biometric modalities, such as fingerprint texture, iris, signature, and face. DROBA will bring significant benefits not only to the template protection systems but also to the systems with fast matching requirements or constrained storage capability.

  9. Efficient one-out-of-two quantum oblivious transfer based on four-coherent-state postselection protocol

    International Nuclear Information System (INIS)

    Chen, I-C; Hwang Tzonelih; Li C-M

    2008-01-01

    On the basis of the modified four-coherent-state post-selection quantum key distribution protocol (Namiki and Hirano 2006 Preprint quant-ph/0608144v1), two 1-out-of-2 quantum oblivious transfer (QOT 2 1 ) protocols are proposed. The first proposed protocol (called the receiver-based QOT 2 1 protocol) requires the coherent states to be prepared by the receiver, whereas the second protocol (called the sender-based QOT 2 1 protocol) allows the coherent states to be generated by the sender. The main advantages of the proposed protocols are that (i) no quantum bit commitment schemes and the assumption of quantum memory are needed; (ii) less communication cost between participants is required, i.e. the receiver-based QOT 2 1 protocol requires only one quantum communication and one classical communication and the sender-based QOT 2 1 protocol requires only one quantum communication between participants during protocol execution; and (iii) the utilization of quantum states is very efficient, wherein the receiver-based and the sender-based QOT 2 1 protocols use only two coherent pulses and one coherent pulse respectively for sending the sender's two messages

  10. Unconditionally secure commitment in position-based quantum cryptography.

    Science.gov (United States)

    Nadeem, Muhammad

    2014-10-27

    A new commitment scheme based on position-verification and non-local quantum correlations is presented here for the first time in literature. The only credential for unconditional security is the position of committer and non-local correlations generated; neither receiver has any pre-shared data with the committer nor does receiver require trusted and authenticated quantum/classical channels between him and the committer. In the proposed scheme, receiver trusts the commitment only if the scheme itself verifies position of the committer and validates her commitment through non-local quantum correlations in a single round. The position-based commitment scheme bounds committer to reveal valid commitment within allocated time and guarantees that the receiver will not be able to get information about commitment unless committer reveals. The scheme works for the commitment of both bits and qubits and is equally secure against committer/receiver as well as against any third party who may have interests in destroying the commitment. Our proposed scheme is unconditionally secure in general and evades Mayers and Lo-Chau attacks in particular.

  11. The 40 Gbps cascaded bit-interleaving PON

    Science.gov (United States)

    Vyncke, A.; Torfs, G.; Van Praet, C.; Verbeke, M.; Duque, A.; Suvakovic, D.; Chow, H. K.; Yin, X.

    2015-12-01

    In this paper, a 40 Gbps cascaded bit-interleaving passive optical network (CBI-PON) is proposed to achieve power reduction in the network. The massive number of devices in the access network makes that power consumption reduction in this part of the network has a major impact on the total network power consumption. Starting from the proven BiPON technology, an extension to this concept is proposed to introduce multiple levels of bit-interleaving. The paper discusses the CBI protocol in detail, as well as an ASIC implementation of the required custom CBI Repeater and End-ONT. From the measurements of this first 40 Gbps ASIC prototype, power consumption reduction estimates are presented.

  12. Bit-Grooming: Shave Your Bits with Razor-sharp Precision

    Science.gov (United States)

    Zender, C. S.; Silver, J.

    2017-12-01

    Lossless compression can reduce climate data storage by 30-40%. Further reduction requires lossy compression that also reduces precision. Fortunately, geoscientific models and measurements generate false precision (scientifically meaningless data bits) that can be eliminated without sacrificing scientifically meaningful data. We introduce Bit Grooming, a lossy compression algorithm that removes the bloat due to false-precision, those bits and bytes beyond the meaningful precision of the data.Bit Grooming is statistically unbiased, applies to all floating point numbers, and is easy to use. Bit-Grooming reduces geoscience data storage requirements by 40-80%. We compared Bit Grooming to competitors Linear Packing, Layer Packing, and GRIB2/JPEG2000. The other compression methods have the edge in terms of compression, but Bit Grooming is the most accurate and certainly the most usable and portable.Bit Grooming provides flexible and well-balanced solutions to the trade-offs among compression, accuracy, and usability required by lossy compression. Geoscientists could reduce their long term storage costs, and show leadership in the elimination of false precision, by adopting Bit Grooming.

  13. Universally composable zero-knowledge arguments and commitments from signature cards

    NARCIS (Netherlands)

    D. Hofheinz (Dennis); J. Müller-Quade; D. Unruh

    2007-01-01

    htmlabstractIn the Universal Composability framework many cryptographic tasks cannot be built from scratch. Additional \\helping" functionalities are needed to realise zero-knowledge or bit commitment. However, all the additional functionalities presented in the literature so far have to be

  14. A Methodology and Tool for Investigation of Artifacts Left by the BitTorrent Client

    Directory of Open Access Journals (Sweden)

    Algimantas Venčkauskas

    2016-05-01

    Full Text Available The BitTorrent client application is a popular utility for sharing large files over the Internet. Sometimes, this powerful utility is used to commit cybercrimes, like sharing of illegal material or illegal sharing of legal material. In order to help forensics investigators to fight against these cybercrimes, we carried out an investigation of the artifacts left by the BitTorrent client. We proposed a methodology to locate the artifacts that indicate the BitTorrent client activity performed. Additionally, we designed and implemented a tool that searches for the evidence left by the BitTorrent client application in a local computer running Windows. The tool looks for the four files holding the evidence. The files are as follows: *.torrent, dht.dat, resume.dat, and settings.dat. The tool decodes the files, extracts important information for the forensic investigator and converts it into XML format. The results are combined into a single result file.

  15. Asymptotic adaptive bipartite entanglement-distillation protocol

    International Nuclear Information System (INIS)

    Hostens, Erik; Dehaene, Jeroen; De Moor, Bart

    2006-01-01

    We present an asymptotic bipartite entanglement-distillation protocol that outperforms all existing asymptotic schemes. This protocol is based on the breeding protocol with the incorporation of two-way classical communication. Like breeding, the protocol starts with an infinite number of copies of a Bell-diagonal mixed state. Breeding can be carried out as successive stages of partial information extraction, yielding the same result: one bit of information is gained at the cost (measurement) of one pure Bell state pair (ebit). The basic principle of our protocol is at every stage to replace measurements on ebits by measurements on a finite number of copies, whenever there are two equiprobable outcomes. In that case, the entropy of the global state is reduced by more than one bit. Therefore, every such replacement results in an improvement of the protocol. We explain how our protocol is organized as to have as many replacements as possible. The yield is then calculated for Werner states

  16. Traffic management mechanism for intranets with available-bit-rate access to the Internet

    Science.gov (United States)

    Hassan, Mahbub; Sirisena, Harsha R.; Atiquzzaman, Mohammed

    1997-10-01

    The design of a traffic management mechanism for intranets connected to the Internet via an available bit rate access- link is presented. Selection of control parameters for this mechanism for optimum performance is shown through analysis. An estimate for packet loss probability at the access- gateway is derived for random fluctuation of available bit rate of the access-link. Some implementation strategies of this mechanism in the standard intranet protocol stack are also suggested.

  17. The observance of the Kyoto Protocol on climate changes: stakes of the international control of compliance with commitments

    International Nuclear Information System (INIS)

    Maljean-Dubois, S.

    2007-01-01

    The author presents the conclusions of multidisciplinary research which has examined the relationship between the Kyoto protocol's observance mechanisms (control of compliance of commitments and sanction in case of non compliance) and the more conventional mechanisms of international conflict solving. It also examines the peculiar characteristics of these mechanisms, whether legal or not. Finally, the author examines the impact of the adopted procedure, and whether it is constraining

  18. Bits and q-bits as versatility measures

    Directory of Open Access Journals (Sweden)

    José R.C. Piqueira

    2004-06-01

    Full Text Available Using Shannon information theory is a common strategy to measure any kind of variability in a signal or phenomenon. Some methods were developed to adapt information entropy measures to bird song data trying to emphasize its versatility aspect. This classical approach, using the concept of bit, produces interesting results. Now, the original idea developed in this paper is to use the quantum information theory and the quantum bit (q-bit concept in order to provide a more complete vision of the experimental results.Usar a teoria da informação de Shannon é uma estratégia comum para medir todo tipo de variabilidade em um sinal ou fenômeno. Alguns métodos foram desenvolvidos para adaptar a medida de entropia informacional a dados de cantos de pássaro, tentando enfatizar seus aspectos de versatilidade. Essa abordagem clássica, usando o conceito de bit, produz resultados interessantes. Agora, a idéia original desenvolvida neste artigo é usar a teoria quântica da informação e o conceito de q-bit, com a finalidade de proporcionar uma visão mais completa dos resultados experimentais.

  19. BitPAl: a bit-parallel, general integer-scoring sequence alignment algorithm.

    Science.gov (United States)

    Loving, Joshua; Hernandez, Yozen; Benson, Gary

    2014-11-15

    Mapping of high-throughput sequencing data and other bulk sequence comparison applications have motivated a search for high-efficiency sequence alignment algorithms. The bit-parallel approach represents individual cells in an alignment scoring matrix as bits in computer words and emulates the calculation of scores by a series of logic operations composed of AND, OR, XOR, complement, shift and addition. Bit-parallelism has been successfully applied to the longest common subsequence (LCS) and edit-distance problems, producing fast algorithms in practice. We have developed BitPAl, a bit-parallel algorithm for general, integer-scoring global alignment. Integer-scoring schemes assign integer weights for match, mismatch and insertion/deletion. The BitPAl method uses structural properties in the relationship between adjacent scores in the scoring matrix to construct classes of efficient algorithms, each designed for a particular set of weights. In timed tests, we show that BitPAl runs 7-25 times faster than a standard iterative algorithm. Source code is freely available for download at http://lobstah.bu.edu/BitPAl/BitPAl.html. BitPAl is implemented in C and runs on all major operating systems. jloving@bu.edu or yhernand@bu.edu or gbenson@bu.edu Supplementary data are available at Bioinformatics online. © The Author 2014. Published by Oxford University Press.

  20. A Framework For Efficient Homomorphic Universally Composable Commitments

    DEFF Research Database (Denmark)

    David, Bernardo Machado

    primitives and protocols while retaining security guarantees. Moreover, commitments with homomorphic properties enable significantly more efficient constructions of protocols for applications such as zero knowledge proofs, two-party computation through garbled circuits and multiparty computation. However......, achieving universal composability for commitment schemes often sacrifices both concrete and asymptotic efficiency, specially if homomorphic properties are required. In this thesis we bridge the gap between stand alone and universally composable commitment schemes, for which we achieve optimal efficiency...... related to a statistical security parameter as a setup. The rest of our constructions leverage secret sharing and coding theory techniques, including a novel method for verifying that a large number of strings are codewords of a given linear code with linear complexity....

  1. High bit depth infrared image compression via low bit depth codecs

    Science.gov (United States)

    Belyaev, Evgeny; Mantel, Claire; Forchhammer, Søren

    2017-08-01

    Future infrared remote sensing systems, such as monitoring of the Earth's environment by satellites, infrastructure inspection by unmanned airborne vehicles etc., will require 16 bit depth infrared images to be compressed and stored or transmitted for further analysis. Such systems are equipped with low power embedded platforms where image or video data is compressed by a hardware block called the video processing unit (VPU). However, in many cases using two 8-bit VPUs can provide advantages compared with using higher bit depth image compression directly. We propose to compress 16 bit depth images via 8 bit depth codecs in the following way. First, an input 16 bit depth image is mapped into 8 bit depth images, e.g., the first image contains only the most significant bytes (MSB image) and the second one contains only the least significant bytes (LSB image). Then each image is compressed by an image or video codec with 8 bits per pixel input format. We analyze how the compression parameters for both MSB and LSB images should be chosen to provide the maximum objective quality for a given compression ratio. Finally, we apply the proposed infrared image compression method utilizing JPEG and H.264/AVC codecs, which are usually available in efficient implementations, and compare their rate-distortion performance with JPEG2000, JPEG-XT and H.265/HEVC codecs supporting direct compression of infrared images in 16 bit depth format. A preliminary result shows that two 8 bit H.264/AVC codecs can achieve similar result as 16 bit HEVC codec.

  2. Faithful remote state preparation using finite classical bits and a nonmaximally entangled state

    International Nuclear Information System (INIS)

    Ye Mingyong; Zhang Yongsheng; Guo Guangcan

    2004-01-01

    We present many ensembles of states that can be remotely prepared by using minimum classical bits from Alice to Bob and their previously shared entangled state and prove that we have found all the ensembles in two-dimensional case. Furthermore we show that any pure quantum state can be remotely and faithfully prepared by using finite classical bits from Alice to Bob and their previously shared nonmaximally entangled state though no faithful quantum teleportation protocols can be achieved by using a nonmaximally entangled state

  3. High bit depth infrared image compression via low bit depth codecs

    DEFF Research Database (Denmark)

    Belyaev, Evgeny; Mantel, Claire; Forchhammer, Søren

    2017-01-01

    images via 8 bit depth codecs in the following way. First, an input 16 bit depth image is mapped into 8 bit depth images, e.g., the first image contains only the most significant bytes (MSB image) and the second one contains only the least significant bytes (LSB image). Then each image is compressed.......264/AVC codecs, which are usually available in efficient implementations, and compare their rate-distortion performance with JPEG2000, JPEG-XT and H.265/HEVC codecs supporting direct compression of infrared images in 16 bit depth format. A preliminary result shows that two 8 bit H.264/AVC codecs can...

  4. The Kyoto Protocol. An economic appraisal

    International Nuclear Information System (INIS)

    Grubb, M.

    2000-05-01

    This paper examines the overall economics of the Kyoto Protocol on climate change, in three main parts. The first part explores the structure of the Protocol and how this matches against classical economic criteria of an 'optimal' climate change agreement. This discussion also considers the nature of and reasons for shortcomings, and the prospects for its evolution. Given the various flexibilities in the agreement, the Kyoto Protocol is far more economically efficient in its structure than any previous global environmental agreement. The central conclusion is that, from an economic perspective, the Protocol's structure for industrialised country commitments is as good as could reasonably be expected. The second part of the paper explores more closely the economics of the commitments themselves and how they combine with the various flexibilities, briefly reviewing the available literature and using a simple spreadsheet model of how the commitments might combine with trading mechanisms under a range of assumptions. Flexibility is intrinsic and necessary, but it is argued that the allocations to Russia and Ukraine in particular mean that unlimited flexibility could render the Protocol's commitments weaker in their impacts than is economically desirable to address climate change. It is argued that, should this prove to be the case, access to the large surplus in the transition economies could be used as a control valve to limit the costs of the Protocol to within acceptable limits. Finally, the paper considers the issues of developing country involvement in the Kyoto Protocol, and the Protocol's longer-term impact and evolution, including its impact on technological evolution and dissemination and the evolution of future commitments. It is argued that taking account of such issues critically affects views of the Protocol

  5. Increasing data distribution in BitTorrent networks by using network coding techniques

    DEFF Research Database (Denmark)

    Braun, Patrik János; Sipos, Marton A.; Ekler, Péter

    2015-01-01

    Abstract: Peer-to-peer networks are well known for their benefits when used for sharing data among multiple users. One of the most common protocols for shared data distribution is BitTorrent. Despite its popularity, it has some inefficiencies that affect the speed of the content distribution. In ...

  6. An Energy-Efficient Link Layer Protocol for Reliable Transmission over Wireless Networks

    Directory of Open Access Journals (Sweden)

    Iqbal Adnan

    2009-01-01

    Full Text Available In multihop wireless networks, hop-by-hop reliability is generally achieved through positive acknowledgments at the MAC layer. However, positive acknowledgments introduce significant energy inefficiencies on battery-constrained devices. This inefficiency becomes particularly significant on high error rate channels. We propose to reduce the energy consumption during retransmissions using a novel protocol that localizes bit-errors at the MAC layer. The proposed protocol, referred to as Selective Retransmission using Virtual Fragmentation (SRVF, requires simple modifications to the positive-ACK-based reliability mechanism but provides substantial improvements in energy efficiency. The main premise of the protocol is to localize bit-errors by performing partial checksums on disjoint parts or virtual fragments of a packet. In case of error, only the corrupted virtual fragments are retransmitted. We develop stochastic models of the Simple Positive-ACK-based reliability, the previously-proposed Packet Length Optimization (PLO protocol, and the SRVF protocol operating over an arbitrary-order Markov wireless channel. Our analytical models show that SRVF provides significant theoretical improvements in energy efficiency over existing protocols. We then use bit-error traces collected over different real networks to empirically compare the proposed and existing protocols. These experimental results further substantiate that SRVF provides considerably better energy efficiency than Simple Positive-ACK and Packet Length Optimization protocols.

  7. A Holistic Approach to Bit Preservation

    DEFF Research Database (Denmark)

    Zierau, Eld Maj-Britt Olmütz

    2011-01-01

    This thesis presents three main results for a holistic approach to bit preservation, where the ultimate goal is to find the optimal bit preservation strategy for specific digital material that must be digitally preserved. Digital material consists of sequences of bits, where a bit is a binary digit...... which can have the value 0 or 1. Bit preservation must ensure that the bits remain intact and readable in the future, but bit preservation is not concerned with how bits can be interpreted as e.g. an image. A holistic approach to bit preservation includes aspects that influence the final choice of a bit...... a holistic approach and include aspects of digital representation, confidentiality, availability, bit safety and costs when defining requirements for the bit preservation. Analysis of such requirements and choice of the final bit preservation solution can be supported by the three main results presented...

  8. Cryptanalysis and improvement of quantum broadcast communication and authentication protocol with a quantum one-time pad

    International Nuclear Information System (INIS)

    Liu Zhi-Hao; Chen Han-Wu

    2016-01-01

    The security of quantum broadcast communication (QBC) and authentication protocol based on Greenberger–Horne–Zeilinger (GHZ) state and quantum one-time pad is analyzed. It is shown that there are some security issues in this protocol. Firstly, an external eavesdropper can take the intercept–measure–resend attack strategy to eavesdrop on 0.369 bit of every bit of the identity string of each receiver without being detected. Meanwhile, 0.524 bit of every bit of the secret message can be eavesdropped on without being detected. Secondly, an inner receiver can take the intercept–measure–resend attack strategy to eavesdrop on half of the identity string of the other’s definitely without being checked. In addition, an alternative attack called the CNOT-operation attack is discussed. As for the multi-party QBC protocol, the attack efficiency increases with the increase of the number of users. Finally, the QBC protocol is improved to a secure one. (paper)

  9. Comment on 'Two-way protocols for quantum cryptography with a nonmaximally entangled qubit pair'

    International Nuclear Information System (INIS)

    Qin Sujuan; Gao Fei; Wen Qiaoyan; Guo Fenzhuo

    2010-01-01

    Three protocols of quantum cryptography with a nonmaximally entangled qubit pair [Phys. Rev. A 80, 022323 (2009)] were recently proposed by Shimizu, Tamaki, and Fukasaka. The security of these protocols is based on the quantum-mechanical constraint for a state transformation between nonmaximally entangled states. However, we find that the second protocol is vulnerable under the correlation-elicitation attack. An eavesdropper can obtain the encoded bit M although she has no knowledge about the random bit R.

  10. Quantum dynamics of quantum bits

    International Nuclear Information System (INIS)

    Nguyen, Bich Ha

    2011-01-01

    The theory of coherent oscillations of the matrix elements of the density matrix of the two-state system as a quantum bit is presented. Different calculation methods are elaborated in the case of a free quantum bit. Then the most appropriate methods are applied to the study of the density matrices of the quantum bits interacting with a classical pumping radiation field as well as with the quantum electromagnetic field in a single-mode microcavity. The theory of decoherence of a quantum bit in Markovian approximation is presented. The decoherence of a quantum bit interacting with monoenergetic photons in a microcavity is also discussed. The content of the present work can be considered as an introduction to the study of the quantum dynamics of quantum bits. (review)

  11. Distribution of digital games via BitTorrent

    DEFF Research Database (Denmark)

    Drachen, Anders; Bauer, Kevin; Veitch, Robert W. D.

    2011-01-01

    distribution across game titles and game genres. This paper presents the first large-scale, open-method analysis of the distribution of digital game titles, which was conducted by monitoring the BitTorrent peer-to-peer (P2P) file-sharing protocol. The sample includes 173 games and a collection period of three...... months from late 2010 to early 2011. With a total of 12.6 million unique peers identified, it is the largest examination of game piracy via P2P networks to date. The study provides findings that reveal the magnitude of game piracy, the time-frequency of game torrents, which genres that get pirated...

  12. Separable states improve protocols with finite randomness

    International Nuclear Information System (INIS)

    Bobby, Tan Kok Chuan; Paterek, Tomasz

    2014-01-01

    It is known from Bell's theorem that quantum predictions for some entangled states cannot be mimicked using local hidden variable (LHV) models. From a computer science perspective, LHV models may be interpreted as classical computers operating on a potentially infinite number of correlated bits originating from a common source. As such, Bell inequality violations achieved through entangled states are able to characterize the quantum advantage of certain tasks, so long as the task itself imposes no restriction on the availability of correlated bits. However, if the number of shared bits is limited, additional constraints are placed on the possible LHV models, and separable, i.e. disentangled states may become a useful resource. Bell violations are therefore no longer necessary to achieve a quantum advantage. Here we show that, in particular, separable states improve the so-called random access codes, which is a class of communication problem wherein one party tries to read a portion of the data held by another distant party in the presence of finite shared randomness and limited classical communication. We also show how the bias of classical bits can be used to avoid wrong answers in order to achieve the optimal classical protocol and how the advantage of quantum protocols is linked to quantum discord. (paper)

  13. Patterns in the distribution of digital games via BitTorrent

    DEFF Research Database (Denmark)

    Drachen, Anders; Veitch, Robert W. D.

    2013-01-01

    The distribution of illegal copies of computer games via digital networks forms the centre in one of the most heated debates in the international games environment, but there is minimal objective information available. Here the results of a large-scale, open-method analysis of the distribution...... of computer games via BitTorrent peer-to-peer file-sharing protocol is presented. 173 games were included, tracked over a period of three months from 2010 to 2011. A total of 12.6 million unique peers were identified across over 200 countries. Analysis indicates that the distribution of illegal copies...... of games follows distinct pattern, e.g., that a few game titles drive the traffic - the 10 most accessed games encompassed 42.7% of the number of peers tracked. The traffic is geographically localised - 20 countries encompassed 76.7% of the total. Geographic patterns in the distribution of BitTorrent peers...

  14. Formalization of Quantum Protocols using Coq

    Directory of Open Access Journals (Sweden)

    Jaap Boender

    2015-11-01

    Full Text Available Quantum Information Processing, which is an exciting area of research at the intersection of physics and computer science, has great potential for influencing the future development of information processing systems. The building of practical, general purpose Quantum Computers may be some years into the future. However, Quantum Communication and Quantum Cryptography are well developed. Commercial Quantum Key Distribution systems are easily available and several QKD networks have been built in various parts of the world. The security of the protocols used in these implementations rely on information-theoretic proofs, which may or may not reflect actual system behaviour. Moreover, testing of implementations cannot guarantee the absence of bugs and errors. This paper presents a novel framework for modelling and verifying quantum protocols and their implementations using the proof assistant Coq. We provide a Coq library for quantum bits (qubits, quantum gates, and quantum measurement. As a step towards verifying practical quantum communication and security protocols such as Quantum Key Distribution, we support multiple qubits, communication and entanglement. We illustrate these concepts by modelling the Quantum Teleportation Protocol, which communicates the state of an unknown quantum bit using only a classical channel.

  15. Additively Homomorphic UC commitments with Optimal Amortized Overhead

    DEFF Research Database (Denmark)

    Cascudo Pueyo, Ignacio; Damgård, Ivan Bjerre; David, Bernardo Machado

    2015-01-01

    We propose the first UC secure commitment scheme with (amortized) computational complexity linear in the size of the string committed to. After a preprocessing phase based on oblivious transfer, that only needs to be done once and for all, our scheme only requires a pseudorandom generator and a l......, our basic scheme has amortised concrete efficiency comparable with previous protocols in the Random Oracle Model even though it is constructed in the plain model....

  16. Stinger Enhanced Drill Bits For EGS

    Energy Technology Data Exchange (ETDEWEB)

    Durrand, Christopher J. [Novatek International, Inc., Provo, UT (United States); Skeem, Marcus R. [Novatek International, Inc., Provo, UT (United States); Crockett, Ron B. [Novatek International, Inc., Provo, UT (United States); Hall, David R. [Novatek International, Inc., Provo, UT (United States)

    2013-04-29

    The project objectives were to design, engineer, test, and commercialize a drill bit suitable for drilling in hard rock and high temperature environments (10,000 meters) likely to be encountered in drilling enhanced geothermal wells. The goal is provide a drill bit that can aid in the increased penetration rate of three times over conventional drilling. Novatek has sought to leverage its polycrystalline diamond technology and a new conical cutter shape, known as the Stinger®, for this purpose. Novatek has developed a fixed bladed bit, known as the JackBit®, populated with both shear cutter and Stingers that is currently being tested by major drilling companies for geothermal and oil and gas applications. The JackBit concept comprises a fixed bladed bit with a center indenter, referred to as the Jack. The JackBit has been extensively tested in the lab and in the field. The JackBit has been transferred to a major bit manufacturer and oil service company. Except for the attached published reports all other information is confidential.

  17. Smart BIT/TSMD Integration

    Science.gov (United States)

    1991-12-01

    integracion . Smart BIT/TSMD provides Rome Laboratory with a laboratory testbed to evaluate and assess the individual characteristics as well as the integration...that assessment. These windows are color-keyed to tie together multiple windows for the same Smart BIT techniques. The display of the neural net- work... Multiple accelerometer icons of any type may therefore be placed (non-overlapping) in the accelerometer Time Line region. The BIT Time Line Editor allows

  18. Protocol Processing for 100 Gbit/s and Beyond - A Soft Real-Time Approach in Hardware and Software

    Science.gov (United States)

    Büchner, Steffen; Lopacinski, Lukasz; Kraemer, Rolf; Nolte, Jörg

    2017-09-01

    100 Gbit/s wireless communication protocol processing stresses all parts of a communication system until the outermost. The efficient use of upcoming 100 Gbit/s and beyond transmission technology requires the rethinking of the way protocols are processed by the communication endpoints. This paper summarizes the achievements of the project End2End100. We will present a comprehensive soft real-time stream processing approach that allows the protocol designer to develop, analyze, and plan scalable protocols for ultra high data rates of 100 Gbit/s and beyond. Furthermore, we will present an ultra-low power, adaptable, and massively parallelized FEC (Forward Error Correction) scheme that detects and corrects bit errors at line rate with an energy consumption between 1 pJ/bit and 13 pJ/bit. The evaluation results discussed in this publication show that our comprehensive approach allows end-to-end communication with a very low protocol processing overhead.

  19. High bit depth infrared image compression via low bit depth codecs

    DEFF Research Database (Denmark)

    Belyaev, Evgeny; Mantel, Claire; Forchhammer, Søren

    .264/AVC codecs, which are usually available in efficient implementations, and compare their rate-distortion performance with JPEG2000, JPEG-XT and H.265/HEVC codecs supporting direct compression of infrared images in 16 bit depth format. A preliminary result shows that two 8 bit H.264/AVC codecs can...

  20. Improving the security of quantum protocols via commit-and-open

    NARCIS (Netherlands)

    I.B. Damgård (Ivan); S. Fehr (Serge); C. Luneman; L. Salvail (Louis); C. Schaffner (Christian)

    2009-01-01

    htmlabstractWe consider two-party quantum protocols starting with a transmission of some random BB84 qubits followed by classical messages. We show a general compiler improving the security of such protocols: if the original protocol is secure against an almost honest adversary, then the

  1. MEKANISME SEGMENTASI LAJU BIT PADA DYNAMIC ADAPTIVE STREAMING OVER HTTP (DASH UNTUK APLIKASI VIDEO STREAMING

    Directory of Open Access Journals (Sweden)

    Muhammad Audy Bazly

    2015-12-01

    Full Text Available This paper aims to analyze Internet-based streaming video service in the communication media with variable bit rates. The proposed scheme on Dynamic Adaptive Streaming over HTTP (DASH using the internet network that adapts to the protocol Hyper Text Transfer Protocol (HTTP. DASH technology allows a video in the video segmentation into several packages that will distreamingkan. DASH initial stage is to compress the video source to lower the bit rate video codec uses H.26. Video compressed further in the segmentation using MP4Box generates streaming packets with the specified duration. These packages are assembled into packets in a streaming media format Presentation Description (MPD or known as MPEG-DASH. Streaming video format MPEG-DASH run on a platform with the player bitdash teritegrasi bitcoin. With this scheme, the video will have several variants of the bit rates that gave rise to the concept of scalability of streaming video services on the client side. The main target of the mechanism is smooth the MPEG-DASH streaming video display on the client. The simulation results show that the scheme based scalable video streaming MPEG- DASH able to improve the quality of image display on the client side, where the procedure bufering videos can be made constant and fine for the duration of video views

  2. Bit-coded regular expression parsing

    DEFF Research Database (Denmark)

    Nielsen, Lasse; Henglein, Fritz

    2011-01-01

    the DFA-based parsing algorithm due to Dub ´e and Feeley to emit the bits of the bit representation without explicitly materializing the parse tree itself. We furthermore show that Frisch and Cardelli’s greedy regular expression parsing algorithm can be straightforwardly modified to produce bit codings...

  3. SpecBit, DecayBit and PrecisionBit. GAMBIT modules for computing mass spectra, particle decay rates and precision observables

    Energy Technology Data Exchange (ETDEWEB)

    Athron, Peter; Balazs, Csaba [Monash University, School of Physics and Astronomy, Melbourne, VIC (Australia); Australian Research Council Centre of Excellence for Particle Physics at the Tera-scale (Australia); Dal, Lars A.; Gonzalo, Tomas E. [University of Oslo, Department of Physics, Oslo (Norway); Edsjoe, Joakim; Farmer, Ben [AlbaNova University Centre, Oskar Klein Centre for Cosmoparticle Physics, Stockholm (Sweden); Stockholm University, Department of Physics, Stockholm (Sweden); Kvellestad, Anders [NORDITA, Stockholm (Sweden); McKay, James; Scott, Pat [Imperial College London, Department of Physics, Blackett Laboratory, London (United Kingdom); Putze, Antje [Universite de Savoie, CNRS, LAPTh, Annecy-le-Vieux (France); Rogan, Chris [Harvard University, Department of Physics, Cambridge, MA (United States); Weniger, Christoph [University of Amsterdam, GRAPPA, Institute of Physics, Amsterdam (Netherlands); White, Martin [Australian Research Council Centre of Excellence for Particle Physics at the Tera-scale (Australia); University of Adelaide, Department of Physics, Adelaide, SA (Australia); Collaboration: The GAMBIT Models Workgroup

    2018-01-15

    We present the GAMBIT modules SpecBit, DecayBit and PrecisionBit. Together they provide a new framework for linking publicly available spectrum generators, decay codes and other precision observable calculations in a physically and statistically consistent manner. This allows users to automatically run various combinations of existing codes as if they are a single package. The modular design allows software packages fulfilling the same role to be exchanged freely at runtime, with the results presented in a common format that can easily be passed to downstream dark matter, collider and flavour codes. These modules constitute an essential part of the broader GAMBIT framework, a major new software package for performing global fits. In this paper we present the observable calculations, data, and likelihood functions implemented in the three modules, as well as the conventions and assumptions used in interfacing them with external codes. We also present 3-BIT-HIT, a command-line utility for computing mass spectra, couplings, decays and precision observables in the MSSM, which shows how the three modules can easily be used independently of GAMBIT. (orig.)

  4. SpecBit, DecayBit and PrecisionBit: GAMBIT modules for computing mass spectra, particle decay rates and precision observables

    Science.gov (United States)

    Athron, Peter; Balázs, Csaba; Dal, Lars A.; Edsjö, Joakim; Farmer, Ben; Gonzalo, Tomás E.; Kvellestad, Anders; McKay, James; Putze, Antje; Rogan, Chris; Scott, Pat; Weniger, Christoph; White, Martin

    2018-01-01

    We present the GAMBIT modules SpecBit, DecayBit and PrecisionBit. Together they provide a new framework for linking publicly available spectrum generators, decay codes and other precision observable calculations in a physically and statistically consistent manner. This allows users to automatically run various combinations of existing codes as if they are a single package. The modular design allows software packages fulfilling the same role to be exchanged freely at runtime, with the results presented in a common format that can easily be passed to downstream dark matter, collider and flavour codes. These modules constitute an essential part of the broader GAMBIT framework, a major new software package for performing global fits. In this paper we present the observable calculations, data, and likelihood functions implemented in the three modules, as well as the conventions and assumptions used in interfacing them with external codes. We also present 3-BIT-HIT, a command-line utility for computing mass spectra, couplings, decays and precision observables in the MSSM, which shows how the three modules can easily be used independently of GAMBIT.

  5. Investigation of PDC bit failure base on stick-slip vibration analysis of drilling string system plus drill bit

    Science.gov (United States)

    Huang, Zhiqiang; Xie, Dou; Xie, Bing; Zhang, Wenlin; Zhang, Fuxiao; He, Lei

    2018-03-01

    The undesired stick-slip vibration is the main source of PDC bit failure, such as tooth fracture and tooth loss. So, the study of PDC bit failure base on stick-slip vibration analysis is crucial to prolonging the service life of PDC bit and improving ROP (rate of penetration). For this purpose, a piecewise-smooth torsional model with 4-DOF (degree of freedom) of drilling string system plus PDC bit is proposed to simulate non-impact drilling. In this model, both the friction and cutting behaviors of PDC bit are innovatively introduced. The results reveal that PDC bit is easier to fail than other drilling tools due to the severer stick-slip vibration. Moreover, reducing WOB (weight on bit) and improving driving torque can effectively mitigate the stick-slip vibration of PDC bit. Therefore, PDC bit failure can be alleviated by optimizing drilling parameters. In addition, a new 4-DOF torsional model is established to simulate torsional impact drilling and the effect of torsional impact on PDC bit's stick-slip vibration is analyzed by use of an engineering example. It can be concluded that torsional impact can mitigate stick-slip vibration, prolonging the service life of PDC bit and improving drilling efficiency, which is consistent with the field experiment results.

  6. Flexible Bit Preservation on a National Basis

    DEFF Research Database (Denmark)

    Jurik, Bolette; Nielsen, Anders Bo; Zierau, Eld

    2012-01-01

    In this paper we present the results from The Danish National Bit Repository project. The project aim was establishment of a system that can offer flexible and sustainable bit preservation solutions to Danish cultural heritage institutions. Here the bit preservation solutions must include support...... of bit safety as well as other requirements like e.g. confidentiality and availability. The Danish National Bit Repository is motivated by the need to investigate and handle bit preservation for digital cultural heritage. Digital preservation relies on the integrity of the bits which digital material...

  7. The bit's the thing : PDC bits are the sparkly new best friend of drillers everywhere

    Energy Technology Data Exchange (ETDEWEB)

    Cook, D.

    2008-09-15

    Polycrystalline diamond compact (PDC) cutters were introduced to the oil and gas industry in 1972. The drill bit technology has made significant advances since its introduction, and the PDC bits are now more widely used than conventional roller cone bits. This article discussed new PDC drill bits designed to have rates of penetration (ROP) of over 1000 feet an hour, run distances of up to 22,000 feet, and have cumulative depths of 180,000 feet. A diamond volume management (DVM) system is used to place the diamond where it is needed for specific applications. Designed by Precise Drilling Component Ltd, the bits are accompanied by thermo stable cutters developed to increase the stability of the PDC bits. Precise Drilling Component is now supplying the drilling equipment to major international oil companies. The company has also developed new abrasion-resistant cutters and improved hydraulics that have increased durability and stability, as well as lower drilling costs. The PDC cutters are able to remove rock more efficiently than the grinding and gouging actions of roller bits, which translates into faster penetration rates and longer bit lives. PDC bits are increasingly being used in steam assisted gravity drainage (SAGD) operations as the tungsten carbide matrix used for the PDC bits is able to withstand the abrasive sands encountered in oil sands wellbores. It was concluded that the PDC drill bits will continue to be optimized for use in harsh oil sands conditions. New optimization features and analytical models for improving drilling efficiency were also outlined. 4 figs.

  8. String bit models for superstring

    International Nuclear Information System (INIS)

    Bergman, O.; Thorn, C.B.

    1995-01-01

    The authors extend the model of string as a polymer of string bits to the case of superstring. They mainly concentrate on type II-B superstring, with some discussion of the obstacles presented by not II-B superstring, together with possible strategies for surmounting them. As with previous work on bosonic string work within the light-cone gauge. The bit model possesses a good deal less symmetry than the continuous string theory. For one thing, the bit model is formulated as a Galilei invariant theory in (D - 2) + 1 dimensional space-time. This means that Poincare invariance is reduced to the Galilei subgroup in D - 2 space dimensions. Naturally the supersymmetry present in the bit model is likewise dramatically reduced. Continuous string can arise in the bit models with the formation of infinitely long polymers of string bits. Under the right circumstances (at the critical dimension) these polymers can behave as string moving in D dimensional space-time enjoying the full N = 2 Poincare supersymmetric dynamics of type II-B superstring

  9. String bit models for superstring

    Energy Technology Data Exchange (ETDEWEB)

    Bergman, O.; Thorn, C.B.

    1995-12-31

    The authors extend the model of string as a polymer of string bits to the case of superstring. They mainly concentrate on type II-B superstring, with some discussion of the obstacles presented by not II-B superstring, together with possible strategies for surmounting them. As with previous work on bosonic string work within the light-cone gauge. The bit model possesses a good deal less symmetry than the continuous string theory. For one thing, the bit model is formulated as a Galilei invariant theory in (D {minus} 2) + 1 dimensional space-time. This means that Poincare invariance is reduced to the Galilei subgroup in D {minus} 2 space dimensions. Naturally the supersymmetry present in the bit model is likewise dramatically reduced. Continuous string can arise in the bit models with the formation of infinitely long polymers of string bits. Under the right circumstances (at the critical dimension) these polymers can behave as string moving in D dimensional space-time enjoying the full N = 2 Poincare supersymmetric dynamics of type II-B superstring.

  10. Insecurity of imperfect quantum bit seal

    International Nuclear Information System (INIS)

    Chau, H.F.

    2006-01-01

    Quantum bit seal is a way to encode a classical bit quantum mechanically so that everyone can obtain non-zero information on the value of the bit. Moreover, such an attempt should have a high chance of being detected by an authorized verifier. Surely, a reader looks for a way to get the maximum amount of information on the sealed bit and at the same time to minimize her chance of being caught. And a verifier picks a sealing scheme that maximizes his chance of detecting any measurement of the sealed bit. Here, I report a strategy that passes all measurement detection procedures at least half of the time for all quantum bit sealing schemes. This strategy also minimizes a reader's chance of being caught under a certain scheme. In this way, I extend the result of Bechmann-Pasquinucci et al. by proving that quantum seal is insecure in the case of imperfect sealed bit recovery

  11. Method of making imbalanced compensated drill bit

    International Nuclear Information System (INIS)

    Brett, J.F.; Warren, T.M.

    1991-01-01

    This patent describes a method for making a drill bit of the type having a bearing zone on a side portion of a bit body and a cutting zone with cutters mounted on the bit body. It comprises: mounting a preselected number of cutters within the cutting zone on the bit body; generating a model of the geometry of the bit body and cutters mounted thereon; calculating the imbalance force which would occur in the bit body under defined drilling parameters; using the imbalance force and model to calculate the position of at least one additional cutter which when mounted within the cutting zone on the bit body in the calculated position would create a net imbalance force directed towards the bearing zone; and mounting an additional cutter within the cutting zone on the bit body in the position so calculated

  12. Bits extraction for palmprint template protection with Gabor magnitude and multi-bit quantization

    NARCIS (Netherlands)

    Mu, Meiru; Shao, X.; Ruan, Qiuqi; Spreeuwers, Lieuwe Jan; Veldhuis, Raymond N.J.

    2013-01-01

    In this paper, we propose a method of fixed-length binary string extraction (denoted by LogGM_DROBA) from low-resolution palmprint image for developing palmprint template protection technology. In order to extract reliable (stable and discriminative) bits, multi-bit equal-probability-interval

  13. Improving the capacity of the ping-pong protocol

    OpenAIRE

    Cai, Qing-yu; Li, Bai-wen

    2003-01-01

    We present a quantum communication protocol which keeps all the properties of the ping-pong protocol [Phys. Rev. Lett. 89, 187902 (2002)] but improves the capacity doubly as the ping-pong protocol. Alice and Bob can use the variable measurement basises in control mode to detect Eve's eavesdropping attack. In message mode, Alice can use one unitary operations to encode two bits information. Bob only needs to perform a Bell type measurement to decode Alice's information. A classical message aut...

  14. On the Complexity of Additively Homomorphic UC Commitments

    DEFF Research Database (Denmark)

    Trifiletti, Roberto; Nielsen, Jesper Buus; Frederiksen, Tore Kasper

    2016-01-01

    as the commitment protocol by Garay \\emph{et al.} from Eurocrypt 2014. A main technical improvement over the scheme mentioned above, and other schemes based on using error correcting codes for UC commitment, we develop a new technique which allows to based the extraction property on erasure decoding as opposed...... to error correction. This allows to use a code with significantly smaller minimal distance and allows to use codes without efficient decoding. Our scheme only relies on standard assumptions. Specifically we require a pseudorandom number generator, a linear error correcting code and an ideal oblivious......, we manage to add the additive homo- morphic property, while at the same time reducing the constants. In fact, when opening a large enough batch of commitments we achieve an amor- tized communication complexity converging to the length of the message committed to, i.e., we achieve close to rate 1...

  15. Superconducting frustration bit

    International Nuclear Information System (INIS)

    Tanaka, Y.

    2014-01-01

    Highlights: • A frustration bit element is proposed for a conventional superconducting circuit. • It is composed of π-junctions. • It mimics the multiband superconductor. - Abstract: A basic design is proposed for a classical bit element of a superconducting circuit that mimics a frustrated multiband superconductor and is composed of an array of π-Josephson junctions (π-junction). The phase shift of π provides the lowest energy for one π-junction, but neither a π nor a zero phase shift gives the lowest energy for an assembly of π-junctions. There are two chiral states that can be used to store one bit information. The energy scale for reading and writing to memory is of the same order as the junction energy, and is thus in the same order of the driving energy of the circuit. In addition, random access is also possible

  16. A holistic approach to bit preservation

    DEFF Research Database (Denmark)

    Zierau, Eld

    2012-01-01

    Purpose: The purpose of this paper is to point out the importance of taking a holistic approach to bit preservation when setting out to find an optimal bit preservation solution for specific digital materials. In the last decade there has been an increasing awareness that bit preservation, which ...

  17. In-memory interconnect protocol configuration registers

    Energy Technology Data Exchange (ETDEWEB)

    Cheng, Kevin Y.; Roberts, David A.

    2017-09-19

    Systems, apparatuses, and methods for moving the interconnect protocol configuration registers into the main memory space of a node. The region of memory used for storing the interconnect protocol configuration registers may also be made cacheable to reduce the latency of accesses to the interconnect protocol configuration registers. Interconnect protocol configuration registers which are used during a startup routine may be prefetched into the host's cache to make the startup routine more efficient. The interconnect protocol configuration registers for various interconnect protocols may include one or more of device capability tables, memory-side statistics (e.g., to support two-level memory data mapping decisions), advanced memory and interconnect features such as repair resources and routing tables, prefetching hints, error correcting code (ECC) bits, lists of device capabilities, set and store base address, capability, device ID, status, configuration, capabilities, and other settings.

  18. In-memory interconnect protocol configuration registers

    Science.gov (United States)

    Cheng, Kevin Y.; Roberts, David A.

    2017-09-19

    Systems, apparatuses, and methods for moving the interconnect protocol configuration registers into the main memory space of a node. The region of memory used for storing the interconnect protocol configuration registers may also be made cacheable to reduce the latency of accesses to the interconnect protocol configuration registers. Interconnect protocol configuration registers which are used during a startup routine may be prefetched into the host's cache to make the startup routine more efficient. The interconnect protocol configuration registers for various interconnect protocols may include one or more of device capability tables, memory-side statistics (e.g., to support two-level memory data mapping decisions), advanced memory and interconnect features such as repair resources and routing tables, prefetching hints, error correcting code (ECC) bits, lists of device capabilities, set and store base address, capability, device ID, status, configuration, capabilities, and other settings.

  19. A bit faster : ReedHycalog focuses new drill bit technology on the needs of western Canadian drillers

    Energy Technology Data Exchange (ETDEWEB)

    Wells, P.

    2009-06-15

    ReedHycalog, a division of National Oilwell Varco Inc., is advancing its drill bit technology and is setting performance records in an effort to meet the needs of drillers in western Canada. This article described the company's new drill bit technology. Through its motor series polycrystalline diamond cutter (PDC) bits, ReedHycalog developed and commercialized several unique and proprietary drill bit features that reduced variations in torque. This lowered the risk of stick-slip while improving lateral stability, directional control and drilling efficiency. The design of the motor series bits was reviewed along with laboratory and field testing. Smooth torque was identified as one of the greatest challenges when drilling with a drill bit on a directional assembly. Test results revealed that there are 4 distinct characteristics for optimal steerable motor performance, such as smooth torque control components (TCC) that were specifically positioned in the cone of the bit to prevent cutter over engagement reducing in torque fluctuations for optimal tool face control; optimized cutter backrakes that provided high penetration rates in rotating mode, while TCCs were optimized to control torque when sliding; gauge inserts for lateral control that provided a low-friction bearing surface; and laterally exposed gauge cutters that cleaned up the hole in rotating mode, and a tapered upper section that reduced gauge pad interference while in sliding mode. The motor series bits performed extremely well in the vertical, build and horizontal intervals with multiple operators. 1 ref., 3 figs.

  20. Cryptography In The Bounded Quantum-Storage Model

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Salvail, Louis; Schaffner, Christian

    2005-01-01

    We initiate the study of two-party cryptographic primitives with unconditional security, assuming that the adversary's quantum memory is of bounded size. We show that oblivious transfer and bit commitment can be implemented in this model using protocols where honest parties need no quantum memory...

  1. Cryptography in the Bounded Quantum-Storage Model

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Serge, Fehr; Schaffner, Christian

    2008-01-01

    We initiate the study of two-party cryptographic primitives with unconditional security, assuming that the adversary's quantum memory is of bounded size. We show that oblivious transfer and bit commitment can be implemented in this model using protocols where honest parties need no quantum memory...

  2. Principles of the new quantum cryptography protocols building

    International Nuclear Information System (INIS)

    Kurochkin, V.; Kurochkin, Yu.

    2009-01-01

    The main aim of the quantum cryptography protocols is the maximal secrecy under the conditions of the real experiment. This work presents the result of the new protocol building with the use of the secrecy maximization. While using some well-known approaches this method has allowed one to achieve completely new results in quantum cryptography. The process of the protocol elaboration develops from the standard BB84 protocol upgrading to the building of completely new protocol with arbitrary large bases number. The secrecy proofs of the elaborated protocol appear to be natural continuation of the protocol building process. This approach reveals possibility to reach extremely high parameters of the protocol. It suits both the restrictions of contemporary technologies and requirements for high bit rate while being absolutely secret

  3. The Negotiation Process and the Suggestions on Developing Countries' Participation in Commitment of Reducing Greenhouse Gas Emission

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Y.K. [Korea Environment Institute, Seoul (Korea)

    2002-07-01

    The advanced countries have insisted that the developing countries should participate in the commitment in order to achieve 'ultimate objective' of stabilizing atmospheric concentrations of greenhouse gases at safe levels. In the negotiating process of COP 3, there was the discussion if the article 10 of Protocol (the draft), in which the developing countries that voluntarily demand the commitment should submit their base year, the time schedule, and the aims of reducing greenhouse gas, would be included. This article was deleted because the developing countries opposed the discussion itself of the developing countries' commitment. USA also refused the ratification of Kyoto Protocol because 80% of countries over the world, including China and India, were not included in the implementation of the commitment, and the commitment would do harm to the economy of USA. According to Marrakesh Agreement, if Kyoto Protocol comes into effect with the proposal of Kazakhstan, which requests to add its name to Annex I, the proposal to amend the list of Annex I will be reported to COP. Korea, which is one of top 10 countries that emit greenhouse gas showing the highest increasing rate of CO{sub 2} among OECD countries, will have serious impacts on economic and social areas if the special reducing obligation of Kyoto Protocol is applied to Korea. Accordingly, Korea should make efforts to develop the reasonable commitment of the reducing obligation with considering the developing countries' characteristics, on the rapid developing phase. 5 figs., 4 tabs.

  4. Bidirectional Quantum Secure Direct Communication Network Protocol with Hyperentanglement

    International Nuclear Information System (INIS)

    Gu Bin; Chen Yulin; Huang Yugai; Fang Xia

    2011-01-01

    We propose a bidirectional quantum secure direct communication (QSDC) network protocol with the hyperentanglment in both the spatial-mode ad the polarization degrees of freedom of photon pairs which can in principle be produced with a beta barium borate crystal. The secret message can be encoded on the photon pairs with unitary operations in these two degrees of freedom independently. Compared with other QSDC network protocols, our QSDC network protocol has a higher capacity as each photon pair can carry 4 bits of information. Also, we discuss the security of our QSDC network protocol and its feasibility with current techniques. (general)

  5. FastBit: Interactively Searching Massive Data

    Energy Technology Data Exchange (ETDEWEB)

    Wu, Kesheng; Ahern, Sean; Bethel, E. Wes; Chen, Jacqueline; Childs, Hank; Cormier-Michel, Estelle; Geddes, Cameron; Gu, Junmin; Hagen, Hans; Hamann, Bernd; Koegler, Wendy; Lauret, Jerome; Meredith, Jeremy; Messmer, Peter; Otoo, Ekow; Perevoztchikov, Victor; Poskanzer, Arthur; Prabhat,; Rubel, Oliver; Shoshani, Arie; Sim, Alexander; Stockinger, Kurt; Weber, Gunther; Zhang, Wei-Ming

    2009-06-23

    As scientific instruments and computer simulations produce more and more data, the task of locating the essential information to gain insight becomes increasingly difficult. FastBit is an efficient software tool to address this challenge. In this article, we present a summary of the key underlying technologies, namely bitmap compression, encoding, and binning. Together these techniques enable FastBit to answer structured (SQL) queries orders of magnitude faster than popular database systems. To illustrate how FastBit is used in applications, we present three examples involving a high-energy physics experiment, a combustion simulation, and an accelerator simulation. In each case, FastBit significantly reduces the response time and enables interactive exploration on terabytes of data.

  6. Feasibility Study of 8-Bit Microcontroller Applications for Ethernet

    Directory of Open Access Journals (Sweden)

    Lech Gulbinovič

    2011-08-01

    Full Text Available Feasibility study of 8-bit microcontroller applications for Ethernet is presented. Designed device is based on ATmega32 microcontroller and 10 Mbps Ethernet controller ENC28J60. Device is simulated as mass queuing theoretical model with ticket booking counter. Practical explorations are accomplished and characteristics are determined. Practical results are compared to theoretical ones. Program code and device packet processing speed optimization are discussed. Microcontroller packet processing speed and packet latency depend on packet size. For ICMP protocol packet processing speed varies 1.4–2.1 Mbps, latency – 0.8–8.4 ms. UDP protocol packet processing speed varies 1.3–1.8 Mbps, latency – 1.1–9.6 ms. Packet processing speed depends on compilation settings and program code compression level. Best results are reached on optimization le­vel ‑O3, then speed increased ~3% but program code size increased 68% comparing to –Os optimization level.Article in Lithuanian

  7. Quantum private comparison protocol based on the entanglement swapping between χ ^+ state and W-Class state

    Science.gov (United States)

    Xu, Ling; Zhao, Zhiwen

    2017-12-01

    Quantum private comparison (QPC) protocol, including Alice, Bob and the third party Charlie, aims at comparing Alice and Bob's secret inputs correctly without leaking them. Firstly, χ ^+ state and W-Class state are used to conduct the entanglement swapping in this protocol. Either the basis {|φ ^± > ,|ψ ^± >} or the basis {|χ ^± > ,|ω ^± > } is chosen by Alice and Bob based on the predetermined value to measure the particle pairs. And three bits of secret inputs can be compared in this protocol in every comparison time, while most of previous QPC protocols can only compare one or two bits. The qubit efficiency of this protocol is 60% more than others, which are 50% at most. Secondly, if the eavesdropper intends to obtain the secret inputs, it is important and primary to get the measurement results of particle pairs. In this protocol, even if the eavesdropper gets the accurate particle pairs, he cannot get the right measurement results without the right basis. Finally, this protocol is analyzed to be able to defend the secret inputs against various kinds of attack.

  8. Efficient quantum state transfer in an engineered chain of quantum bits

    Science.gov (United States)

    Sandberg, Martin; Knill, Emanuel; Kapit, Eliot; Vissers, Michael R.; Pappas, David P.

    2016-03-01

    We present a method of performing quantum state transfer in a chain of superconducting quantum bits. Our protocol is based on engineering the energy levels of the qubits in the chain and tuning them all simultaneously with an external flux bias. The system is designed to allow sequential adiabatic state transfers, resulting in on-demand quantum state transfer from one end of the chain to the other. Numerical simulations of the master equation using realistic parameters for capacitive nearest-neighbor coupling, energy relaxation, and dephasing show that fast, high-fidelity state transfer should be feasible using this method.

  9. FPGA-based Bit-Error-Rate Tester for SEU-hardened Optical Links

    CERN Document Server

    Detraz, S; Moreira, P; Papadopoulos, S; Papakonstantinou, I; Seif El Nasr, S; Sigaud, C; Soos, C; Stejskal, P; Troska, J; Versmissen, H

    2009-01-01

    The next generation of optical links for future High-Energy Physics experiments will require components qualified for use in radiation-hard environments. To cope with radiation induced single-event upsets, the physical layer protocol will include Forward Error Correction (FEC). Bit-Error-Rate (BER) testing is a widely used method to characterize digital transmission systems. In order to measure the BER with and without the proposed FEC, simultaneously on several devices, a multi-channel BER tester has been developed. This paper describes the architecture of the tester, its implementation in a Xilinx Virtex-5 FPGA device and discusses the experimental results.

  10. Implementation of the Kyoto protocol

    International Nuclear Information System (INIS)

    2006-07-01

    The Rio Earth summit in 1992 has been the starting point of an international awareness about the global risk of climatic change. At this occasion, the richest countries committed themselves to stabilize their greenhouse gas emissions and to reach by the year 2000 an emissions level equivalent to the one of 1990. The Kyoto protocol in 1997 has permitted to convert this will into juridically constraining quantitative commitments. In 2005, Russia ratified the protocol while in 2001 the USA refused to do so. Because the commitments signed are ambitious, flexibility mechanisms have been implemented: 'emission permits' (emissions trading), 'joint implementation' allowing the investments abroad for greenhouse gases abatement in another developed country, and 'clean development mechanisms' when investments are made in a developing country. The Marrakech conference of December 2001 has permitted to fix up the eligibility criteria of projects belonging to the joint implementation and clean development mechanisms. The effective implementation of these mechanisms still raises technical difficulties to evaluate and measure the effective abatement of greenhouse gas emissions. (J.S.)

  11. Bit selection using field drilling data and mathematical investigation

    Science.gov (United States)

    Momeni, M. S.; Ridha, S.; Hosseini, S. J.; Meyghani, B.; Emamian, S. S.

    2018-03-01

    A drilling process will not be complete without the usage of a drill bit. Therefore, bit selection is considered to be an important task in drilling optimization process. To select a bit is considered as an important issue in planning and designing a well. This is simply because the cost of drilling bit in total cost is quite high. Thus, to perform this task, aback propagation ANN Model is developed. This is done by training the model using several wells and it is done by the usage of drilling bit records from offset wells. In this project, two models are developed by the usage of the ANN. One is to find predicted IADC bit code and one is to find Predicted ROP. Stage 1 was to find the IADC bit code by using all the given filed data. The output is the Targeted IADC bit code. Stage 2 was to find the Predicted ROP values using the gained IADC bit code in Stage 1. Next is Stage 3 where the Predicted ROP value is used back again in the data set to gain Predicted IADC bit code value. The output is the Predicted IADC bit code. Thus, at the end, there are two models that give the Predicted ROP values and Predicted IADC bit code values.

  12. An Efficient and Secure Arbitrary N-Party Quantum Key Agreement Protocol Using Bell States

    Science.gov (United States)

    Liu, Wen-Jie; Xu, Yong; Yang, Ching-Nung; Gao, Pei-Pei; Yu, Wen-Bin

    2018-01-01

    Two quantum key agreement protocols using Bell states and Bell measurement were recently proposed by Shukla et al. (Quantum Inf. Process. 13(11), 2391-2405, 2014). However, Zhu et al. pointed out that there are some security flaws and proposed an improved version (Quantum Inf. Process. 14(11), 4245-4254, 2015). In this study, we will show Zhu et al.'s improvement still exists some security problems, and its efficiency is not high enough. For solving these problems, we utilize four Pauli operations { I, Z, X, Y} to encode two bits instead of the original two operations { I, X} to encode one bit, and then propose an efficient and secure arbitrary N-party quantum key agreement protocol. In the protocol, the channel checking with decoy single photons is introduced to avoid the eavesdropper's flip attack, and a post-measurement mechanism is used to prevent against the collusion attack. The security analysis shows the present protocol can guarantee the correctness, security, privacy and fairness of quantum key agreement.

  13. Liquidity implications of a commitment period reserve at national and global levels

    International Nuclear Information System (INIS)

    Haites, Erik; Missfeldt, Fanny

    2004-01-01

    The Kyoto Protocol, if it enters into force, will establish international emissions trading for quota that can be used for compliance with Protocol commitments. Concern that the non-compliance regime might not be sufficient to deter overselling led to adoption of the commitment period reserve requirement. This paper analyses the commitment period reserve in terms of (a) the liquidity of the international emissions trading market, and (b) international liquidity for domestic emissions trading programs in Annex B countries. The liquidity of the international greenhouse gas emissions trading market is measured as the sum of the quota surplus to the reserve requirement of net seller countries divided by the average annual assigned amount of all Annex B Parties and by the BAU emissions of Annex B Parties. Both measures are calculated using both the average values across 500 projections of future emissions and the values that yield the lowest liquidity (lowest reserves, highest emissions). Even the lowest estimates indicate liquidity comparable to that of the existing emissions trading programs. In addition, the international liquidity for domestic emissions trading programs with the commitment period reserve is likely to be comparable to or better than that of existing emissions trading markets, even under conservative assumptions

  14. Synchronization of random bit generators based on coupled chaotic lasers and application to cryptography.

    Science.gov (United States)

    Kanter, Ido; Butkovski, Maria; Peleg, Yitzhak; Zigzag, Meital; Aviad, Yaara; Reidler, Igor; Rosenbluh, Michael; Kinzel, Wolfgang

    2010-08-16

    Random bit generators (RBGs) constitute an important tool in cryptography, stochastic simulations and secure communications. The later in particular has some difficult requirements: high generation rate of unpredictable bit strings and secure key-exchange protocols over public channels. Deterministic algorithms generate pseudo-random number sequences at high rates, however, their unpredictability is limited by the very nature of their deterministic origin. Recently, physical RBGs based on chaotic semiconductor lasers were shown to exceed Gbit/s rates. Whether secure synchronization of two high rate physical RBGs is possible remains an open question. Here we propose a method, whereby two fast RBGs based on mutually coupled chaotic lasers, are synchronized. Using information theoretic analysis we demonstrate security against a powerful computational eavesdropper, capable of noiseless amplification, where all parameters are publicly known. The method is also extended to secure synchronization of a small network of three RBGs.

  15. Acquisition and Retaining Granular Samples via a Rotating Coring Bit

    Science.gov (United States)

    Bar-Cohen, Yoseph; Badescu, Mircea; Sherrit, Stewart

    2013-01-01

    This device takes advantage of the centrifugal forces that are generated when a coring bit is rotated, and a granular sample is entered into the bit while it is spinning, making it adhere to the internal wall of the bit, where it compacts itself into the wall of the bit. The bit can be specially designed to increase the effectiveness of regolith capturing while turning and penetrating the subsurface. The bit teeth can be oriented such that they direct the regolith toward the bit axis during the rotation of the bit. The bit can be designed with an internal flute that directs the regolith upward inside the bit. The use of both the teeth and flute can be implemented in the same bit. The bit can also be designed with an internal spiral into which the various particles wedge. In another implementation, the bit can be designed to collect regolith primarily from a specific depth. For that implementation, the bit can be designed such that when turning one way, the teeth guide the regolith outward of the bit and when turning in the opposite direction, the teeth will guide the regolith inward into the bit internal section. This mechanism can be implemented with or without an internal flute. The device is based on the use of a spinning coring bit (hollow interior) as a means of retaining granular sample, and the acquisition is done by inserting the bit into the subsurface of a regolith, soil, or powder. To demonstrate the concept, a commercial drill and a coring bit were used. The bit was turned and inserted into the soil that was contained in a bucket. While spinning the bit (at speeds of 600 to 700 RPM), the drill was lifted and the soil was retained inside the bit. To prove this point, the drill was turned horizontally, and the acquired soil was still inside the bit. The basic theory behind the process of retaining unconsolidated mass that can be acquired by the centrifugal forces of the bit is determined by noting that in order to stay inside the interior of the bit, the

  16. A digital divider with extension bits for position-sensitive detectors

    International Nuclear Information System (INIS)

    Koike, Masaki; Hasegawa, Ken-ichi

    1988-01-01

    Digitizing errors produced in a digital divider for position-sensitive detectors have been reduced by adding extension bits to data bits. A relation between the extension bits and the data bits to obtain perfect position uniformity is also given. A digital divider employing 10 bit ADCs and 6 bit extension circuits has been constructed. (orig.)

  17. Stochastic p -Bits for Invertible Logic

    Science.gov (United States)

    Camsari, Kerem Yunus; Faria, Rafatul; Sutton, Brian M.; Datta, Supriyo

    2017-07-01

    Conventional semiconductor-based logic and nanomagnet-based memory devices are built out of stable, deterministic units such as standard metal-oxide semiconductor transistors, or nanomagnets with energy barriers in excess of ≈40 - 60 kT . In this paper, we show that unstable, stochastic units, which we call "p -bits," can be interconnected to create robust correlations that implement precise Boolean functions with impressive accuracy, comparable to standard digital circuits. At the same time, they are invertible, a unique property that is absent in standard digital circuits. When operated in the direct mode, the input is clamped, and the network provides the correct output. In the inverted mode, the output is clamped, and the network fluctuates among all possible inputs that are consistent with that output. First, we present a detailed implementation of an invertible gate to bring out the key role of a single three-terminal transistorlike building block to enable the construction of correlated p -bit networks. The results for this specific, CMOS-assisted nanomagnet-based hardware implementation agree well with those from a universal model for p -bits, showing that p -bits need not be magnet based: any three-terminal tunable random bit generator should be suitable. We present a general algorithm for designing a Boltzmann machine (BM) with a symmetric connection matrix [J ] (Ji j=Jj i) that implements a given truth table with p -bits. The [J ] matrices are relatively sparse with a few unique weights for convenient hardware implementation. We then show how BM full adders can be interconnected in a partially directed manner (Ji j≠Jj i) to implement large logic operations such as 32-bit binary addition. Hundreds of stochastic p -bits get precisely correlated such that the correct answer out of 233 (≈8 ×1 09) possibilities can be extracted by looking at the statistical mode or majority vote of a number of time samples. With perfect directivity (Jj i=0 ) a small

  18. Improved Bit Rate Control for Real-Time MPEG Watermarking

    Directory of Open Access Journals (Sweden)

    Pranata Sugiri

    2004-01-01

    Full Text Available The alteration of compressed video bitstream due to embedding of digital watermark tends to produce unpredictable video bit rate variations which may in turn lead to video playback buffer overflow/underflow or transmission bandwidth violation problems. This paper presents a novel bit rate control technique for real-time MPEG watermarking applications. In our experiments, spread spectrum watermarks are embedded in the quantized DCT domain without requantization and motion reestimation to achieve fast watermarking. The proposed bit rate control scheme evaluates the combined bit lengths of a set of multiple watermarked VLC codewords, and successively replaces watermarked VLC codewords having the largest increase in bit length with their corresponding unmarked VLC codewords until a target bit length is achieved. The proposed method offers flexibility and scalability, which are neglected by similar works reported in the literature. Experimental results show that the proposed bit rate control scheme is effective in meeting the bit rate targets and capable of improving the watermark detection robustness for different video contents compressed at different bit rates.

  19. Cross Institutional Cooperation on a Shared Bit Repository

    DEFF Research Database (Denmark)

    Zierau, Eld; Kejser, Ulla Bøgvad

    2013-01-01

    This paper explores how independent institutions, such as archives and libraries, can cooperate on managing a shared bit repository with bit preservation, in order to use their resources for preservation in a more cost-effective way. It uses the OAIS Reference Model to provide a framework...... for systematically analysing institutions technical and organisational requirements for a remote bit repository. Instead of viewing a bit repository simply as Archival Storage for the institutions repositories, we argue for viewing it as consisting of a subset of functions from all entities defined by the OAIS...... Reference Model. The work is motivated by and used in a current Danish feasibility study for establishing a national bit repository. The study revealed that depending on their missions and the collections they hold, the institutions have varying requirements e.g. for bit safety, accessibility...

  20. Cross Institutional Cooperation on a Shared Bit Repository

    DEFF Research Database (Denmark)

    Zierau, Eld; Kejser, Ulla Bøgvad

    2010-01-01

    This paper explores how independent institutions, such as archives and libraries, can cooperate on managing a shared bit repository with bit preservation in order to use their resources for preservation n in a more cost-effective way. It uses the OAIS Reference Model to provide a framework...... for systematically analysing the technical and organizational requirements of institutions for a remote bit repository. Instead of viewing a bit repository simply as Archival Storage for the institutions’ repositories, we argue for viewing it as consisting of a subset of functions from all entities defined...... by the OAIS Reference Model. The work is motivated by and used in a current Danish feasibility study for establishing a national bit repository. The study revealed that depending on their missions and the collections they hold, the institutions have varying requirements, such as for bit safety, accessibility...

  1. To Vote Before Decide: A Logless One-Phase Commit Protocol for Highly-Available Datastores

    OpenAIRE

    Zhu, Yuqing; Yu, Philip S.; Yi, Guolei; Ma, Wenlong; Guo, Mengying; Liu, Jianxun

    2017-01-01

    Highly-available datastores are widely deployed for online applications. However, many online applications are not contented with the simple data access interface currently provided by highly-available datastores. Distributed transaction support is demanded by applications such as large-scale online payment used by Alipay or Paypal. Current solutions to distributed transaction can spend more than half of the whole transaction processing time in distributed commit. An efficient atomic commit p...

  2. Interaction à deux joueurs en informatique quantique : primitives cryptographiques et complexité en requêtes

    OpenAIRE

    Magnin , Loïck

    2011-01-01

    This dissertation studies two different aspects of two-player interaction in the model of quantum communication and quantum computation.First, we study two cryptographic primitives, that are used as basic blocks to construct sophisticated cryptographic protocols between two players, e.g. identification protocols.The first primitive is ``quantum bit commitment''. This primitive cannot be done in an unconditionally secure way. However, security can be obtained by restraining the power of the tw...

  3. Method to manufacture bit patterned magnetic recording media

    Science.gov (United States)

    Raeymaekers, Bart; Sinha, Dipen N

    2014-05-13

    A method to increase the storage density on magnetic recording media by physically separating the individual bits from each other with a non-magnetic medium (so-called bit patterned media). This allows the bits to be closely packed together without creating magnetic "cross-talk" between adjacent bits. In one embodiment, ferromagnetic particles are submerged in a resin solution, contained in a reservoir. The bottom of the reservoir is made of piezoelectric material.

  4. Hardware Abstraction and Protocol Optimization for Coded Sensor Networks

    DEFF Research Database (Denmark)

    Nistor, Maricica; Roetter, Daniel Enrique Lucani; Barros, João

    2015-01-01

    The design of the communication protocols in wireless sensor networks (WSNs) often neglects several key characteristics of the sensor's hardware, while assuming that the number of transmitted bits is the dominating factor behind the system's energy consumption. A closer look at the hardware speci...

  5. A two-step quantum secure direct communication protocol with hyperentanglement

    International Nuclear Information System (INIS)

    Gu Bin; Zhang Cheng-Yi; Huang Yu-Gai; Fang Xia

    2011-01-01

    We propose a two-step quantum secure direct communication (QSDC) protocol with hyperentanglement in both the spatial-mode and the polarization degrees of freedom of photon pairs which can in principle be produced with a beta barium borate crystal. The secret message can be encoded on the photon pairs with unitary operations in these two degrees of freedom independently. This QSDC protocol has a higher capacity than the original two-step QSDC protocol as each photon pair can carry 4 bits of information. Compared with the QSDC protocol based on hyperdense coding, this QSDC protocol has the immunity to Trojan horse attack strategies with the process for determining the number of the photons in each quantum signal as it is a one-way quantum communication protocol. (general)

  6. An efficient parallel pseudorandom bit generator based on an ...

    Indian Academy of Sciences (India)

    bit sequences pass all of the NIST SP800-22 statistical tests. ... local map, the chaotic behaviours of which depend only on the local map parameter, ..... 3, 4, ..., N. Thus, one-bit change of a 64-bit IV can result in 8(N − 2) + 1 bits change for 32N ...

  7. Installation of MCNP on 64-bit parallel computers

    International Nuclear Information System (INIS)

    Meginnis, A.B.; Hendricks, J.S.; McKinney, G.W.

    1995-01-01

    The Monte Carlo radiation transport code MCNP has been successfully ported to two 64-bit workstations, the SGI and DEC Alpha. We found the biggest problem for installation on these machines to be Fortran and C mismatches in argument passing. Correction of these mismatches enabled, for the first time, dynamic memory allocation on 64-bit workstations. Although the 64-bit hardware is faster because 8-bytes are processed at a time rather than 4-bytes, we found no speed advantage in true 64-bit coding versus implicit double precision when porting an existing code to the 64-bit workstation architecture. We did find that PVM multiasking is very successful and represents a significant performance enhancement for scientific workstations

  8. A Weak Value Based QKD Protocol Robust Against Detector Attacks

    Science.gov (United States)

    Troupe, James

    2015-03-01

    We propose a variation of the BB84 quantum key distribution protocol that utilizes the properties of weak values to insure the validity of the quantum bit error rate estimates used to detect an eavesdropper. The protocol is shown theoretically to be secure against recently demonstrated attacks utilizing detector blinding and control and should also be robust against all detector based hacking. Importantly, the new protocol promises to achieve this additional security without negatively impacting the secure key generation rate as compared to that originally promised by the standard BB84 scheme. Implementation of the weak measurements needed by the protocol should be very feasible using standard quantum optical techniques.

  9. Comparison of 12-bit and 8-bit gray scale resolution in MR imaging of the CNS

    International Nuclear Information System (INIS)

    Smith, H.J.; Bakke, S.J.; Smevik, B.; Hald, J.K.; Moen, G.; Rudenhed, B.; Abildgaard, A.

    1992-01-01

    A reduction in gray scale resolution of digital images from 12 to 8 bits per pixel usually means halving the storage space needed for the images. Theoretically, important diagnostic information may be lost in the process. We compared the sensitivity and specificity achieved by 4 radiologists in reading laser-printed films of original 12-bit MR images and cathode ray tube displays of the same images which had been compressed to 8 bits per pixel using a specially developed computer program. Receiver operating characteristics (ROC) curves showed no significant differences between film reading and screen reading. A paired 2-tailed t-test, applied on the data for actually positive cases, showed that the combined, average performance of the reviewers was significantly better at screen reading than at film reading. No such differences were found for actually negative cases. Some individual differences were found, but it is concluded that gray scale resolution of MR images may be reduced from 12 to 8 bits per pixel without any significant reduction in diagnostic information. (orig.)

  10. On the Performance Potential of Connection Fault-Tolerant Commit Processing in Mobile Environment

    OpenAIRE

    Tome Dimovski; Pece Mitrevski

    2012-01-01

    Mobile inventory, mobile commerce, banking and/or commercial applications are some distinctive examples that increasingly use distributed transactions. It is inevitably harder to design efficient commit protocols, due to some intrinsic mobile environment limitations. A handful of protocols for transaction processing have been offered, but the majority considers only a limited number of communication models. We introduce an improved Connection Fault-Tolerant model and evaluate its performance ...

  11. Ultra low bit-rate speech coding

    CERN Document Server

    Ramasubramanian, V

    2015-01-01

    "Ultra Low Bit-Rate Speech Coding" focuses on the specialized topic of speech coding at very low bit-rates of 1 Kbits/sec and less, particularly at the lower ends of this range, down to 100 bps. The authors set forth the fundamental results and trends that form the basis for such ultra low bit-rates to be viable and provide a comprehensive overview of various techniques and systems in literature to date, with particular attention to their work in the paradigm of unit-selection based segment quantization. The book is for research students, academic faculty and researchers, and industry practitioners in the areas of speech processing and speech coding.

  12. The Economics of BitCoin Price Formation

    OpenAIRE

    Pavel Ciaian; Miroslava Rajcaniova; d'Artis Kancs

    2014-01-01

    This is the first article that studies BitCoin price formation by considering both the traditional determinants of currency price, e.g., market forces of supply and demand, and digital currencies specific factors, e.g., BitCoin attractiveness for investors and users. The conceptual framework is based on the Barro (1979) model, from which we derive testable hypotheses. Using daily data for five years (2009–2015) and applying time-series analytical mechanisms, we find that market forces and Bit...

  13. Bit-depth scalable video coding with new inter-layer prediction

    Directory of Open Access Journals (Sweden)

    Chiang Jui-Chiu

    2011-01-01

    Full Text Available Abstract The rapid advances in the capture and display of high-dynamic range (HDR image/video content make it imperative to develop efficient compression techniques to deal with the huge amounts of HDR data. Since HDR device is not yet popular for the moment, the compatibility problems should be considered when rendering HDR content on conventional display devices. To this end, in this study, we propose three H.264/AVC-based bit-depth scalable video-coding schemes, called the LH scheme (low bit-depth to high bit-depth, the HL scheme (high bit-depth to low bit-depth, and the combined LH-HL scheme, respectively. The schemes efficiently exploit the high correlation between the high and the low bit-depth layers on the macroblock (MB level. Experimental results demonstrate that the HL scheme outperforms the other two schemes in some scenarios. Moreover, it achieves up to 7 dB improvement over the simulcast approach when the high and low bit-depth representations are 12 bits and 8 bits, respectively.

  14. Use break-even analysis to optimize bit runs

    International Nuclear Information System (INIS)

    Kelly, J. Jr.

    1992-01-01

    Applying a technique known as break-even analysis during the bit selection process enables the operator to more definitively estimate drilling costs. The break-even chart can be used in a variety of ways to evaluate bit and operating parameter alternatives. Frequent application of this technique significantly improves the user's understanding of drilling economics and their ability to plan more effective drilling programs. This paper reports on several examples of drilling cost estimates obtained through application of the break-even analysis, which determines the bit performance required to match established drilling cost records in similar applications. It is especially helpful when new bit features are being considered for the first time. Two common examples with today's rolling cutter bits are changes from steel teeth to tungsten carbide inserts (TCI) and O-ring to metal bearing seals

  15. A Memristor as Multi-Bit Memory: Feasibility Analysis

    Directory of Open Access Journals (Sweden)

    O. Bass

    2015-06-01

    Full Text Available The use of emerging memristor materials for advanced electrical devices such as multi-valued logic is expected to outperform today's binary logic digital technologies. We show here an example for such non-binary device with the design of a multi-bit memory. While conventional memory cells can store only 1 bit, memristors-based multi-bit cells can store more information within single device thus increasing the information storage density. Such devices can potentially utilize the non-linear resistance of memristor materials for efficient information storage. We analyze the performance of such memory devices based on their expected variations in order to determine the viability of memristor-based multi-bit memory. A design of read/write scheme and a simple model for this cell, lay grounds for full integration of memristor multi-bit memory cell.

  16. Bit-padding information guided channel hopping

    KAUST Repository

    Yang, Yuli

    2011-02-01

    In the context of multiple-input multiple-output (MIMO) communications, we propose a bit-padding information guided channel hopping (BP-IGCH) scheme which breaks the limitation that the number of transmit antennas has to be a power of two based on the IGCH concept. The proposed scheme prescribes different bit-lengths to be mapped onto the indices of the transmit antennas and then uses padding technique to avoid error propagation. Numerical results and comparisons, on both the capacity and the bit error rate performances, are provided and show the advantage of the proposed scheme. The BP-IGCH scheme not only offers lower complexity to realize the design flexibility, but also achieves better performance. © 2011 IEEE.

  17. Efficient Bit-to-Symbol Likelihood Mappings

    Science.gov (United States)

    Moision, Bruce E.; Nakashima, Michael A.

    2010-01-01

    This innovation is an efficient algorithm designed to perform bit-to-symbol and symbol-to-bit likelihood mappings that represent a significant portion of the complexity of an error-correction code decoder for high-order constellations. Recent implementation of the algorithm in hardware has yielded an 8- percent reduction in overall area relative to the prior design.

  18. Optimal linear detectors for nonorthogonal amplify-and-forward protocol

    KAUST Repository

    Ahmed, Qasim Zeeshan; Park, Kihong; Alouini, Mohamed-Slim; Aissa, Sonia

    2013-01-01

    In this paper, we propose optimal linear detectors for non-orthogonal amplify-and-forward cooperative protocol when considering a single-relay scenario. Two types of detectors are proposed based on the principles of minimum mean square error (MMSE) and minimum bit error rate (MBER). The MMSE detector minimizes the mean square error, while the MBER minimizes the system bit error rate (BER). Both detectors exhibit excellent BER performance with relatively low complexity as compared to the maximal likelihood (ML) detector. The BER performance of both detectors is superior to the channel inversion, the maximal ratio combining, and the biased ML detectors. © 2013 IEEE.

  19. Optimal linear detectors for nonorthogonal amplify-and-forward protocol

    KAUST Repository

    Ahmed, Qasim Zeeshan

    2013-06-01

    In this paper, we propose optimal linear detectors for non-orthogonal amplify-and-forward cooperative protocol when considering a single-relay scenario. Two types of detectors are proposed based on the principles of minimum mean square error (MMSE) and minimum bit error rate (MBER). The MMSE detector minimizes the mean square error, while the MBER minimizes the system bit error rate (BER). Both detectors exhibit excellent BER performance with relatively low complexity as compared to the maximal likelihood (ML) detector. The BER performance of both detectors is superior to the channel inversion, the maximal ratio combining, and the biased ML detectors. © 2013 IEEE.

  20. An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States

    International Nuclear Information System (INIS)

    Xu Shu-Jiang; Wang Lian-Hai; Ding Qing-Yan; Zhang Shu-Hui; Chen Xiu-Bo

    2016-01-01

    In 2011, Qu et al. proposed a quantum information hiding protocol based on the entanglement swapping of χ-type quantum states. Because a χ-type state can be described by the 4-particle cat states which have good symmetry, the possible output results of the entanglement swapping between a given χ-type state and all of the 16 χ-type states are divided into 8 groups instead of 16 groups of different results when the global phase is not considered. So it is difficult to read out the secret messages since each result occurs twice in each line (column) of the secret messages encoding rule for the original protocol. In fact, a 3-bit instead of a 4-bit secret message can be encoded by performing two unitary transformations on 2 particles of a χ-type quantum state in the original protocol. To overcome this defect, we propose an improved quantum information hiding protocol based on the general term formulas of the entanglement swapping among χ-type states. (paper)

  1. Lathe tool bit and holder for machining fiberglass materials

    Science.gov (United States)

    Winn, L. E. (Inventor)

    1972-01-01

    A lathe tool and holder combination for machining resin impregnated fiberglass cloth laminates is described. The tool holder and tool bit combination is designed to accommodate a conventional carbide-tipped, round shank router bit as the cutting medium, and provides an infinite number of cutting angles in order to produce a true and smooth surface in the fiberglass material workpiece with every pass of the tool bit. The technique utilizes damaged router bits which ordinarily would be discarded.

  2. A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Fujisaki, Eiichiro

    2002-01-01

    We present a statistically-hiding commitment scheme allowing commitment to arbitrary size integers, based on any (Abelian) group with certain properties, most importantly, that it is hard for the committer to compute its order. We also give efficient zero-knowledge protocols for proving knowledge...... input is chosen by the (possibly cheating) prover. -  - Our results apply to any group with suitable properties. In particular, they apply to a much larger class of RSA moduli than the safe prime products proposed in [14] - Potential examples include RSA moduli, class groups and, with a slight...

  3. Image processing on the image with pixel noise bits removed

    Science.gov (United States)

    Chuang, Keh-Shih; Wu, Christine

    1992-06-01

    Our previous studies used statistical methods to assess the noise level in digital images of various radiological modalities. We separated the pixel data into signal bits and noise bits and demonstrated visually that the removal of the noise bits does not affect the image quality. In this paper we apply image enhancement techniques on noise-bits-removed images and demonstrate that the removal of noise bits has no effect on the image property. The image processing techniques used are gray-level look up table transformation, Sobel edge detector, and 3-D surface display. Preliminary results show no noticeable difference between original image and noise bits removed image using look up table operation and Sobel edge enhancement. There is a slight enhancement of the slicing artifact in the 3-D surface display of the noise bits removed image.

  4. Multiple Memory Structure Bit Reversal Algorithm Based on Recursive Patterns of Bit Reversal Permutation

    Directory of Open Access Journals (Sweden)

    K. K. L. B. Adikaram

    2014-01-01

    Full Text Available With the increasing demand for online/inline data processing efficient Fourier analysis becomes more and more relevant. Due to the fact that the bit reversal process requires considerable processing time of the Fast Fourier Transform (FFT algorithm, it is vital to optimize the bit reversal algorithm (BRA. This paper is to introduce an efficient BRA with multiple memory structures. In 2009, Elster showed the relation between the first and the second halves of the bit reversal permutation (BRP and stated that it may cause serious impact on cache performance of the computer, if implemented. We found exceptions, especially when the said index mapping was implemented with multiple one-dimensional memory structures instead of multidimensional or one-dimensional memory structure. Also we found a new index mapping, even after the recursive splitting of BRP into equal sized slots. The four-array and the four-vector versions of BRA with new index mapping reported 34% and 16% improvement in performance in relation to similar versions of Linear BRA of Elster which uses single one-dimensional memory structure.

  5. Hey! A Mosquito Bit Me! (For Kids)

    Science.gov (United States)

    ... First Aid & Safety Doctors & Hospitals Videos Recipes for Kids Kids site Sitio para niños How the Body Works ... Español Hey! A Mosquito Bit Me! KidsHealth / For Kids / Hey! A Mosquito Bit Me! Print en español ¡ ...

  6. IMAGE STEGANOGRAPHY DENGAN METODE LEAST SIGNIFICANT BIT (LSB

    Directory of Open Access Journals (Sweden)

    M. Miftakul Amin

    2014-02-01

    Full Text Available Security in delivering a secret message is an important factor in the spread of information in cyberspace. Protecting that message to be delivered to the party entitled to, should be made a message concealment mechanism. The purpose of this study was to hide a secret text message into digital images in true color 24 bit RGB format. The method used to insert a secret message using the LSB (Least Significant Bit by replacing the last bit or 8th bit in each RGB color component. RGB image file types option considering that messages can be inserted capacity greater than if use a grayscale image, this is because in one pixel can be inserted 3 bits message. Tests provide results that are hidden messages into a digital image does not reduce significantly the quality of the digital image, and the message has been hidden can be extracted again, so that messages can be delivered to the recipient safely.

  7. A History of the Improvement of Internet Protocols Over Satellites Using ACTS

    Science.gov (United States)

    Allman, Mark; Kruse, Hans; Ostermann, Shawn

    2000-01-01

    This paper outlines the main results of a number of ACTS experiments on the efficacy of using standard Internet protocols over long-delay satellite channels. These experiments have been jointly conducted by NASAs Glenn Research Center and Ohio University over the last six years. The focus of our investigations has been the impact of long-delay networks with non-zero bit-error rates on the performance of the suite of Internet protocols. In particular, we have focused on the most widely used transport protocol, the Transmission Control Protocol (TCP), as well as several application layer protocols. This paper presents our main results, as well as references to more verbose discussions of our experiments.

  8. Implementation of a network level protocol on a GIXINET type local network

    International Nuclear Information System (INIS)

    Loeuillet, J.L.

    1987-11-01

    The installation of a communication system for transferring results from several experiment laboratories to a computing center is described. The objectives of a useful bit rate of 24 kbs, low connection cost and simple infrastructure, extension of the network to 4 buildings situated within a radius of 300m, and connection in the most standardized fashion possible are attained by using the GIXINET local network and adopting the X25 packet protocol. Bit rates of 17.2 kbs for standard 128 octet packets, and 44 kbs for nonstandard packets (776 octets in this case) [fr

  9. Improving Wojcik's eavesdropping attack on the ping-pong protocol

    International Nuclear Information System (INIS)

    Zhang Zhanjun; Man Zhongxiao; Li Yong

    2004-01-01

    The eavesdropping scheme proposed by Wojcik [Phys. Rev. Lett. 90 (2003) 157901] on the ping-pong protocol [Phys. Rev. Lett. 89 (2002) 187902] is improved by constituting a new set of attack operations. The improved scheme only induces half of the eavesdropping-induced channel loss in Wojcik's scheme, therefore, in a larger domain of the quantum channel transmission efficiency η, i.e., [0,75%], the eavesdropper Eve can attack all the transmitted bits. The improvement of the ping-pong protocol security produced by Wojcik's is also suitable for our eavesdropping attack

  10. Fitness Probability Distribution of Bit-Flip Mutation.

    Science.gov (United States)

    Chicano, Francisco; Sutton, Andrew M; Whitley, L Darrell; Alba, Enrique

    2015-01-01

    Bit-flip mutation is a common mutation operator for evolutionary algorithms applied to optimize functions over binary strings. In this paper, we develop results from the theory of landscapes and Krawtchouk polynomials to exactly compute the probability distribution of fitness values of a binary string undergoing uniform bit-flip mutation. We prove that this probability distribution can be expressed as a polynomial in p, the probability of flipping each bit. We analyze these polynomials and provide closed-form expressions for an easy linear problem (Onemax), and an NP-hard problem, MAX-SAT. We also discuss a connection of the results with runtime analysis.

  11. Universality and clustering in 1 + 1 dimensional superstring-bit models

    International Nuclear Information System (INIS)

    Bergman, O.; Thorn, C.B.

    1996-01-01

    We construct a 1+1 dimensional superstring-bit model for D=3 Type IIB superstring. This low dimension model escapes the problem encountered in higher dimension models: (1) It possesses full Galilean supersymmetry; (2) For noninteracting Polymers of bits, the exactly soluble linear superpotential describing bit interactions is in a large universality class of superpotentials which includes ones bounded at spatial infinity; (3) The latter are used to construct a superstring-bit model with the clustering properties needed to define an S-matrix for closed polymers of superstring-bits

  12. On the Amortized Complexity of Zero Knowledge Protocols for Multiplicative Relations

    DEFF Research Database (Denmark)

    Cramer, Ronald; Damgård, Ivan Bjerre; Pastro, Valerio

    2011-01-01

    require the strong RSA assumption, we only need the assumption required by the commitment scheme itself, namely factoring. We generalize this to a protocol that verifies $l$ instances of an algebraic circuit $D$ over $K$ with $v$ inputs, in the following sense: given committed values $x_{i,j}$ and $z...

  13. Integer Representations towards Efficient Counting in the Bit Probe Model

    DEFF Research Database (Denmark)

    Brodal, Gerth Stølting; Greve, Mark; Pandey, Vineet

    2011-01-01

    Abstract We consider the problem of representing numbers in close to optimal space and supporting increment, decrement, addition and subtraction operations efficiently. We study the problem in the bit probe model and analyse the number of bits read and written to perform the operations, both...... in the worst-case and in the average-case. A counter is space-optimal if it represents any number in the range [0,...,2 n  − 1] using exactly n bits. We provide a space-optimal counter which supports increment and decrement operations by reading at most n − 1 bits and writing at most 3 bits in the worst......-case. To the best of our knowledge, this is the first such representation which supports these operations by always reading strictly less than n bits. For redundant counters where we only need to represent numbers in the range [0,...,L] for some integer L bits, we define the efficiency...

  14. Bit Loading Algorithms for Cooperative OFDM Systems

    Directory of Open Access Journals (Sweden)

    Gui Bo

    2008-01-01

    Full Text Available Abstract We investigate the resource allocation problem for an OFDM cooperative network with a single source-destination pair and multiple relays. Assuming knowledge of the instantaneous channel gains for all links in the entire network, we propose several bit and power allocation schemes aiming at minimizing the total transmission power under a target rate constraint. First, an optimal and efficient bit loading algorithm is proposed when the relay node uses the same subchannel to relay the information transmitted by the source node. To further improve the performance gain, subchannel permutation, in which the subchannels are reallocated at relay nodes, is considered. An optimal subchannel permutation algorithm is first proposed and then an efficient suboptimal algorithm is considered to achieve a better complexity-performance tradeoff. A distributed bit loading algorithm is also proposed for ad hoc networks. Simulation results show that significant performance gains can be achieved by the proposed bit loading algorithms, especially when subchannel permutation is employed.

  15. Bit Loading Algorithms for Cooperative OFDM Systems

    Directory of Open Access Journals (Sweden)

    Bo Gui

    2007-12-01

    Full Text Available We investigate the resource allocation problem for an OFDM cooperative network with a single source-destination pair and multiple relays. Assuming knowledge of the instantaneous channel gains for all links in the entire network, we propose several bit and power allocation schemes aiming at minimizing the total transmission power under a target rate constraint. First, an optimal and efficient bit loading algorithm is proposed when the relay node uses the same subchannel to relay the information transmitted by the source node. To further improve the performance gain, subchannel permutation, in which the subchannels are reallocated at relay nodes, is considered. An optimal subchannel permutation algorithm is first proposed and then an efficient suboptimal algorithm is considered to achieve a better complexity-performance tradeoff. A distributed bit loading algorithm is also proposed for ad hoc networks. Simulation results show that significant performance gains can be achieved by the proposed bit loading algorithms, especially when subchannel permutation is employed.

  16. Secure self-calibrating quantum random-bit generator

    International Nuclear Information System (INIS)

    Fiorentino, M.; Santori, C.; Spillane, S. M.; Beausoleil, R. G.; Munro, W. J.

    2007-01-01

    Random-bit generators (RBGs) are key components of a variety of information processing applications ranging from simulations to cryptography. In particular, cryptographic systems require 'strong' RBGs that produce high-entropy bit sequences, but traditional software pseudo-RBGs have very low entropy content and therefore are relatively weak for cryptography. Hardware RBGs yield entropy from chaotic or quantum physical systems and therefore are expected to exhibit high entropy, but in current implementations their exact entropy content is unknown. Here we report a quantum random-bit generator (QRBG) that harvests entropy by measuring single-photon and entangled two-photon polarization states. We introduce and implement a quantum tomographic method to measure a lower bound on the 'min-entropy' of the system, and we employ this value to distill a truly random-bit sequence. This approach is secure: even if an attacker takes control of the source of optical states, a secure random sequence can be distilled

  17. Factorization of a 512-bit RSA modulus

    NARCIS (Netherlands)

    S.H. Cavallar; W.M. Lioen (Walter); H.J.J. te Riele (Herman); B. Dodson; A.K. Lenstra (Arjen); P.L. Montgomery; B. Murphy

    2000-01-01

    textabstractOn August 22, 1999, we completed the factorization of the 512--bit 155--digit number RSA--155 with the help of the Number Field Sieve factoring method (NFS). This is a new record for factoring general numbers. Moreover, 512--bit RSA keys are frequently used for the protection of

  18. Efficient Communication Protocols for Deciding Edit Distance

    DEFF Research Database (Denmark)

    Jowhari, Hossein

    2012-01-01

    In this paper we present two communication protocols on computing edit distance. In our first result, we give a one-way protocol for the following Document Exchange problem. Namely given x ∈ Σn to Alice and y ∈ Σn to Bob and integer k to both, Alice sends a message to Bob so that he learns x...... or truthfully reports that the edit distance between x and y is greater than k. For this problem, we give a randomized protocol in which Alice transmits at most O ˜ (klog 2 n) bits and each party’s time complexity is O ˜ (nlogn+k 2 log 2 n) . Our second result is a simultaneous protocol for edit distance over...... permutations. Here Alice and Bob both send a message to a third party (the referee) who does not have access to the input strings. Given the messages, the referee decides if the edit distance between x and y is at most k or not. For this problem we give a protocol in which Alice and Bob run a O...

  19. Individual Drilling Bit Design and Optimization in Mahu Area

    Directory of Open Access Journals (Sweden)

    Zhang Wenbo

    2017-01-01

    Full Text Available There are three sets of gravels in Mahu region. The gravels formation is characterized by high heterogeneity, high abrasiveness and poor drillability. It is so difficult to optimize bit that restrict seriously the overall exploration and development process. The compressive strength, internal friction angle, and drillability of the formation are tested to check the rock mechanical characteristic profile established by logging data. The individual bit design is carried out by the 3D simulation technology. A new PDC bit type is designed to form the drill bit series for Mahu area. Single PDC bit increases 90% of the drilling footage. The trip average footage is improved 3.45 times, the horizontal section average penetration increased 34.8%. The technical achievements have greatly improved economic development benefits of Mahu region by improving drilling speed and saving drilling costs.

  20. Bit Error Rate Performance of a MIMO-CDMA System Employing Parity-Bit-Selected Spreading in Frequency Nonselective Rayleigh Fading

    Directory of Open Access Journals (Sweden)

    Claude D'Amours

    2011-01-01

    Full Text Available We analytically derive the upper bound for the bit error rate (BER performance of a single user multiple input multiple output code division multiple access (MIMO-CDMA system employing parity-bit-selected spreading in slowly varying, flat Rayleigh fading. The analysis is done for spatially uncorrelated links. The analysis presented demonstrates that parity-bit-selected spreading provides an asymptotic gain of 10log(Nt dB over conventional MIMO-CDMA when the receiver has perfect channel estimates. This analytical result concurs with previous works where the (BER is determined by simulation methods and provides insight into why the different techniques provide improvement over conventional MIMO-CDMA systems.

  1. Drilling bits for deep drilling and process for their manufacture

    Energy Technology Data Exchange (ETDEWEB)

    Rhode, H.; Juergens, R.; Feenstra, R.; Busking, B.E.

    1978-11-30

    The invention concerns a drilling head or a drilling bit for use in deep drilling in underground formations and particularly concerns a drilling bit with a drilling bit body, which has a shank and a hollow space, which is connected with a duct extending through the shank. The drilling bit body has several separate cutting elements for removing material from the floor of a borehole and hydraulic devices for cooling and/or cleaning the cutting elements are provided.

  2. FPGA implementation of bit controller in double-tick architecture

    Science.gov (United States)

    Kobylecki, Michał; Kania, Dariusz

    2017-11-01

    This paper presents a comparison of the two original architectures of programmable bit controllers built on FPGAs. Programmable Logic Controllers (which include, among other things programmable bit controllers) built on FPGAs provide a efficient alternative to the controllers based on microprocessors which are expensive and often too slow. The presented and compared methods allow for the efficient implementation of any bit control algorithm written in Ladder Diagram language into the programmable logic system in accordance with IEC61131-3. In both cases, we have compared the effect of the applied architecture on the performance of executing the same bit control program in relation to its own size.

  3. Improved Iris Recognition through Fusion of Hamming Distance and Fragile Bit Distance.

    Science.gov (United States)

    Hollingsworth, Karen P; Bowyer, Kevin W; Flynn, Patrick J

    2011-12-01

    The most common iris biometric algorithm represents the texture of an iris using a binary iris code. Not all bits in an iris code are equally consistent. A bit is deemed fragile if its value changes across iris codes created from different images of the same iris. Previous research has shown that iris recognition performance can be improved by masking these fragile bits. Rather than ignoring fragile bits completely, we consider what beneficial information can be obtained from the fragile bits. We find that the locations of fragile bits tend to be consistent across different iris codes of the same eye. We present a metric, called the fragile bit distance, which quantitatively measures the coincidence of the fragile bit patterns in two iris codes. We find that score fusion of fragile bit distance and Hamming distance works better for recognition than Hamming distance alone. To our knowledge, this is the first and only work to use the coincidence of fragile bit locations to improve the accuracy of matches.

  4. Multiple access protocol for supporting multimedia services in wireless ATM networks

    DEFF Research Database (Denmark)

    Liu, Hong; Dittmann, Lars; Gliese, Ulrik Bo

    1999-01-01

    The furture broadband wireless asynchronous transfer mode (ATM) networks must provide seamless extension of multimedia services from the wireline ATM networks. This requires an effecient wireless access protocol to fulfill varying Quality-og-Service (QoS) requirements for multimedia applications....... In this paper, we propose a multiple access protocol using centralized and distributed channel access control techniques to provide QoS guarantees for multimedia services by taking advantage of the characteristics of different kinds of ATM traffics. Multimedia traffic, including constant bit rate (CBR...

  5. Effects of plastic bits on the condition and behaviour of captive-reared pheasants.

    Science.gov (United States)

    Butler, D A; Davis, C

    2010-03-27

    Between 2005 and 2007, data were collected from game farms across England and Wales to examine the effects of the use of bits on the physiological condition and behaviour of pheasants. On each site, two pheasant pens kept in the same conditions were randomly allocated to either use bits or not. The behaviour and physiological conditions of pheasants in each treatment pen were assessed on the day of bitting and weekly thereafter until release. Detailed records of feed usage, medications and mortality were also kept. Bits halved the number of acts of bird-on-bird pecking, but they doubled the incidence of headshaking and scratching. Bits caused nostril inflammation and bill deformities in some birds, particularly after seven weeks of age. In all weeks after bitting, feather condition was poorer in non-bitted pheasants than in those fitted with bits. Less than 3 per cent of bitted birds had damaged skin, but in the non-bitted pens this figure increased over time to 23 per cent four weeks later. Feed use and mortality did not differ between bitted and non-bitted birds.

  6. Introduction to bit slices and microprogramming

    International Nuclear Information System (INIS)

    Van Dam, A.

    1981-01-01

    Bit-slice logic blocks are fourth-generation LSI components which are natural extensions of traditional mulitplexers, registers, decoders, counters, ALUs, etc. Their functionality is controlled by microprogramming, typically to implement CPUs and peripheral controllers where both speed and easy programmability are required for flexibility, ease of implementation and debugging, etc. Processors built from bit-slice logic give the designer an alternative for approaching the programmibility of traditional fixed-instruction-set microprocessors with a speed closer to that of hardwired random logic. (orig.)

  7. Development and testing of a Mudjet-augmented PDC bit.

    Energy Technology Data Exchange (ETDEWEB)

    Black, Alan (TerraTek, Inc.); Chahine, Georges (DynaFlow, Inc.); Raymond, David Wayne; Matthews, Oliver (Security DBS); Grossman, James W.; Bertagnolli, Ken (US Synthetic); Vail, Michael (US Synthetic)

    2006-01-01

    This report describes a project to develop technology to integrate passively pulsating, cavitating nozzles within Polycrystalline Diamond Compact (PDC) bits for use with conventional rig pressures to improve the rock-cutting process in geothermal formations. The hydraulic horsepower on a conventional drill rig is significantly greater than that delivered to the rock through bit rotation. This project seeks to leverage this hydraulic resource to extend PDC bits to geothermal drilling.

  8. Entre grafos y bits

    Directory of Open Access Journals (Sweden)

    Carla Boserman

    2014-02-01

    Full Text Available Este texto se propone ahondar en las intersecciones de lo analógico y lo digital, en el encuentro de la baja y la alta tecnología. Tomando consciencia de la materialidad de ambas esferas para pensar desde ahí en objetos, prácticas de dibujo y documentación que puedan aportar otras formulaciones aplicables a métodos de investigación. Entre grafos y bits, diseccionaremos un objeto, el #relatograma, analizaremos su ecología y propondremos una reflexión acerca de su condición digital que genera paisajes por agregación #coreograma, explorando así su capacidad de ser reporte y aporte cognitivo. Between graphs and bits  Abstract This paper delves into the intersections of analogue and digital cultures, at the points at which low and high technology converge. While acknowledging the materiality of these two spheres, I aim to produce an enquiry into objects, drawings and documentation practices that can contribute to developing new research methods. Among graphs and bits, I will dissect one object: the #relatograma, in order to analyze its ecology and propose a critical reflection on its digital condition and its ability to produce aggregated landscapes, or what I define as #coreograma. I will thereby explore its ability to be share information and produce knowledge. Keywords: Material culture; research methods; digital objects; drawing; #relatograma.

  9. Examiner Errors on the Reynolds Intellectual Assessment Scales Committed by Graduate Student Examiners

    Science.gov (United States)

    Loe, Scott A.

    2014-01-01

    Protocols from 108 administrations of the Reynolds Intellectual Assessment Scales were evaluated to determine the frequency of examiner errors and their impact on the accuracy of three test composite scores, the Composite Ability Index (CIX), Verbal Ability Index (VIX), and Nonverbal Ability Index (NIX). Students committed at least one…

  10. SOLAR TRACKER CERDAS DAN MURAH BERBASIS MIKROKONTROLER 8 BIT ATMega8535

    OpenAIRE

    I Wayan Sutaya; Ketut Udy Ariawan

    2016-01-01

    prototipe produk solar tracker cerdas berbasis mikrokontroler AVR 8 bit. Solar tracker ini memasukkan filter digital IIR (Infinite Impulse Response) pada bagian program. Memprogram filter ini membutuhkan perkalian 32 bit sedangkan prosesor yang tersedia pada mikrokontroler yang dipakai adalah 8 bit. Proses perkalian ini hanya bisa dilakukan pada mikrokontroler 8 bit dengan menggunakan bahasa assembly yang merupakan bahasa level hardware. Solar tracker cerdas yang menggunakan mikrokontroler 8 ...

  11. Internet-Based Acceptance and Commitment Therapy for Psychological Distress Experienced by People With Hearing Problems: Study Protocol for a Randomized Controlled Trial.

    Science.gov (United States)

    Molander, Peter; Hesser, Hugo; Weineland, Sandra; Bergwall, Kajsa; Buck, Sonia; Hansson-Malmlöf, Johan; Lantz, Henning; Lunner, Thomas; Andersson, Gerhard

    2015-09-01

    Psychological distress and psychiatric symptoms are prevalent among people with hearing loss or other audiological conditions, but psychological interventions for these groups are rare. This article describes the study protocol for a randomized controlled trial for evaluating the effect of a psychological treatment delivered over the Internet for individuals with hearing problems and concurrent psychological distress. Participants who are significantly distressed will be randomized to either an 8-week Internet-delivered acceptance-based cognitive behavioral therapy (i.e., acceptance and commitment therapy [ACT]), or wa it-list control. We aim to include measures of distress associated with hearing difficulties, anxiety, and depression. In addition, we aim to measure acceptance associated with hearing difficulties as well as quality of life. The results of the trial may further our understanding of how to best treat people who present problems with both psychological distress and hearing in using the Internet.

  12. Shuttle bit rate synchronizer. [signal to noise ratios and error analysis

    Science.gov (United States)

    Huey, D. C.; Fultz, G. L.

    1974-01-01

    A shuttle bit rate synchronizer brassboard unit was designed, fabricated, and tested, which meets or exceeds the contractual specifications. The bit rate synchronizer operates at signal-to-noise ratios (in a bit rate bandwidth) down to -5 dB while exhibiting less than 0.6 dB bit error rate degradation. The mean acquisition time was measured to be less than 2 seconds. The synchronizer is designed around a digital data transition tracking loop whose phase and data detectors are integrate-and-dump filters matched to the Manchester encoded bits specified. It meets the reliability (no adjustments or tweaking) and versatility (multiple bit rates) of the shuttle S-band communication system through an implementation which is all digital after the initial stage of analog AGC and A/D conversion.

  13. Improving Wojcik's eavesdropping attack on the ping-pong protocol

    Energy Technology Data Exchange (ETDEWEB)

    Zhang Zhanjun [Wuhan Institute of Physics and Mathematics, Chinese Academy of Sciences, Wuhan 430071 (China) and School of Physics and Material Science, Anhui University, Hefei 230039 (China)]. E-mail: zhangzj@wipm.ac.cn; Man Zhongxiao [Wuhan Institute of Physics and Mathematics, Chinese Academy of Sciences, Wuhan 430071 (China); Li Yong [Department of Physics, Central China Normal University, Wuhan 430079 (China)

    2004-11-29

    The eavesdropping scheme proposed by Wojcik [Phys. Rev. Lett. 90 (2003) 157901] on the ping-pong protocol [Phys. Rev. Lett. 89 (2002) 187902] is improved by constituting a new set of attack operations. The improved scheme only induces half of the eavesdropping-induced channel loss in Wojcik's scheme, therefore, in a larger domain of the quantum channel transmission efficiency {eta}, i.e., [0,75%], the eavesdropper Eve can attack all the transmitted bits. The improvement of the ping-pong protocol security produced by Wojcik's is also suitable for our eavesdropping attack.

  14. An FPGA-Based System for Tracking Digital Information Transmitted Via Peer-to-Peer Protocols

    Science.gov (United States)

    2009-03-01

    that they term BLINd Classification (BLINC) [KPF05]. This classification framework attempts to characterize network flows on three levels: The social...Cohen. The BitTorrent Protocol Specification, February 2008. http://www.bittorrent.org/ beps / bep 0003.html. Cor05. CounterPath Corporation. Xten

  15. Estudi i implementació del protocol de streaming http live streaming per un client i-phone

    OpenAIRE

    Núñez Vera, Jordi

    2013-01-01

    [ANGLÈS] The aim of this project is, on the one hand, the analysis of Apple's HTTP Live Streaming protocol, which is an adaptative video and audio streaming protocol able to change the streams' bit rate according to the capacity of the media through which it is being transmitted. On the other hand, the project shows a client development of this protocol for the iPhone mobile device describing this platform from scratch. I trace here the necessary steps for developing applications on iOS and I...

  16. SOLAR TRACKER CERDAS DAN MURAH BERBASIS MIKROKONTROLER 8 BIT ATMega8535

    Directory of Open Access Journals (Sweden)

    I Wayan Sutaya

    2016-08-01

    Full Text Available prototipe produk solar tracker cerdas berbasis mikrokontroler AVR 8 bit. Solar tracker ini memasukkan filter digital IIR (Infinite Impulse Response pada bagian program. Memprogram filter ini membutuhkan perkalian 32 bit sedangkan prosesor yang tersedia pada mikrokontroler yang dipakai adalah 8 bit. Proses perkalian ini hanya bisa dilakukan pada mikrokontroler 8 bit dengan menggunakan bahasa assembly yang merupakan bahasa level hardware. Solar tracker cerdas yang menggunakan mikrokontroler 8 bit sebagai otak utama pada penelitian ini menjadikan produk ini berbiaya rendah. Pengujian yang dilakukan menunjukkan bahwa solar tracker cerdas dibandingkan dengan solar tracker biasa mempunyai perbedaan konsumsi daya baterai yang sangat signifikan yaitu terjadi penghematan sebesar 85 %. Besar penghematan konsumsi daya ini tentunya bukan sebuah angka konstan melainkan tergantung seberapa besar noise yang dikenakan pada alat solar tracker. Untuk sebuah perlakuan yang sama, maka semakin besar noise semakin besar pula perbedaan penghematan konsumsi daya pada solar tracker yang cerdas. Kata-kata kunci: solar tracker, filter digital, mikrokontroler 8 bit, konsumsi daya Abstract This research had made a prototype of smart solar tracker product based on microcontroller AVR 8 bit. The solar tracker used digital filter IIR (Infinite Impulse Response on its software. Filter programming needs 32 bit multiplication but the processor inside of the microcontroller that used in this research is 8 bit. This multiplication is only can be solved on microcontroller 8 bit by using assembly language in programming. The language is a hardware level language. The smart solar tracker using the microcontroller 8 bit as a main brain in this research made the product had a low cost. The test results show that the comparison in saving of baterai power consumption between the smart solar tracker and the normal one is 85 %. The percentage of the saving indubitably is not a constant

  17. Changes realized from extended bit-depth and metal artifact reduction in CT

    Energy Technology Data Exchange (ETDEWEB)

    Glide-Hurst, C.; Chen, D.; Zhong, H.; Chetty, I. J. [Department of Radiation Oncology, Henry Ford Health Systems, Detroit, Michigan 48202 (United States)

    2013-06-15

    Purpose: High-Z material in computed tomography (CT) yields metal artifacts that degrade image quality and may cause substantial errors in dose calculation. This study couples a metal artifact reduction (MAR) algorithm with enhanced 16-bit depth (vs standard 12-bit) to quantify potential gains in image quality and dosimetry. Methods: Extended CT to electron density (CT-ED) curves were derived from a tissue characterization phantom with titanium and stainless steel inserts scanned at 90-140 kVp for 12- and 16-bit reconstructions. MAR was applied to sinogram data (Brilliance BigBore CT scanner, Philips Healthcare, v.3.5). Monte Carlo simulation (MC-SIM) was performed on a simulated double hip prostheses case (Cerrobend rods embedded in a pelvic phantom) using BEAMnrc/Dosxyz (400 000 0000 histories, 6X, 10 Multiplication-Sign 10 cm{sup 2} beam traversing Cerrobend rod). A phantom study was also conducted using a stainless steel rod embedded in solid water, and dosimetric verification was performed with Gafchromic film analysis (absolute difference and gamma analysis, 2% dose and 2 mm distance to agreement) for plans calculated with Anisotropic Analytic Algorithm (AAA, Eclipse v11.0) to elucidate changes between 12- and 16-bit data. Three patients (bony metastases to the femur and humerus, and a prostate cancer case) with metal implants were reconstructed using both bit depths, with dose calculated using AAA and derived CT-ED curves. Planar dose distributions were assessed via matrix analyses and using gamma criteria of 2%/2 mm. Results: For 12-bit images, CT numbers for titanium and stainless steel saturated at 3071 Hounsfield units (HU), whereas for 16-bit depth, mean CT numbers were much larger (e.g., titanium and stainless steel yielded HU of 8066.5 {+-} 56.6 and 13 588.5 {+-} 198.8 for 16-bit uncorrected scans at 120 kVp, respectively). MC-SIM was well-matched between 12- and 16-bit images except downstream of the Cerrobend rod, where 16-bit dose was {approx}6

  18. Treatment of Pediatric Obsessive Compulsive Disorder Utilizing Parent-Facilitated Acceptance and Commitment Therapy

    Science.gov (United States)

    Barney, Jennifer Y.; Field, Clint E.; Morrison, Kate L.; Twohig, Michael P.

    2017-01-01

    Acceptance and commitment therapy (ACT) is a modern form of cognitive behavior therapy that uses acceptance and mindfulness-based procedures to address clinical issues. A brief protocol of ACT was used with 3 children ages 10 and 11 years who were diagnosed with obsessive compulsive disorder (OCD). Results showed notable and clinically significant…

  19. Brownian motion properties of optoelectronic random bit generators based on laser chaos.

    Science.gov (United States)

    Li, Pu; Yi, Xiaogang; Liu, Xianglian; Wang, Yuncai; Wang, Yongge

    2016-07-11

    The nondeterministic property of the optoelectronic random bit generator (RBG) based on laser chaos are experimentally analyzed from two aspects of the central limit theorem and law of iterated logarithm. The random bits are extracted from an optical feedback chaotic laser diode using a multi-bit extraction technique in the electrical domain. Our experimental results demonstrate that the generated random bits have no statistical distance from the Brownian motion, besides that they can pass the state-of-the-art industry-benchmark statistical test suite (NIST SP800-22). All of them give a mathematically provable evidence that the ultrafast random bit generator based on laser chaos can be used as a nondeterministic random bit source.

  20. TINY TCP/IP PROTOCOL SUITE FOR EMBEDDED SYSTEMS WITH 32 BIT MICROCONTROLLER

    OpenAIRE

    Mr. Praful M. Godhankar; Mr. Maske Vishnu Dattatraya; Prof. Shahzia Sayyad

    2015-01-01

    The scope of embedded devices is increasing day by day and the demand will be further more when networking technology is incorporated into these devices. Many embedded systems not only communicate with each other, but also with computers using a network. All systems connected to the Internet, wireless networks such as WLAN and GPRS, and many local area networks communicate using the standard TCP/IP protocol suite. An embedded system may have as little memory, the memory constraints make progr...

  1. [Acceptance and commitment therapy (ACT) and improving chess performance in promising young chess-players].

    Science.gov (United States)

    Ruiz, Francisco J; Luciano, Carmen

    2009-08-01

    Acceptance and Commitment Therapy (ACT) is shown to be effective in relatively distant fields from the so-called psychological disorders. One of these areas is sport performance improvement. The aim of the current study is to expand the application of brief ACT protocols to improve chess-players' performance. In a previous study, a brief protocol was applied to international-level adult chess-players that was effective. The current study aims to apply an equivalent brief ACT protocol, but in this case, applied in a group format to promising young chess-players. In addition, this brief protocol is compared to a non-intervention control condition. Results show that the ACT brief protocol improved the performance in 5 out of 7 participants, and that none of the chess-players in the control condition reached the established change criterion. The differences between the conditions in chess performance were statistically significant. The results are discussed, emphasizing the replicated impact of a brief ACT protocol on the improvement of chess-players' performance.

  2. Diamond bits for directional drilling of wells and technology of using them

    Energy Technology Data Exchange (ETDEWEB)

    Romanov, V P; Steblev, B Ye; Sumaneyev, N N

    1979-01-01

    Characteristics are presented for a diamond bit for directional drilling ADN-08. Technology of using it is described, as well as cutter bits for directional drilling. Based on specially developed technique, the economic effect of using the diamond bits is calculated. This indicates that the use of the diamond bits in rocks of the VIII category significantly improves the quality of directional drilling.

  3. Bit-Wise Arithmetic Coding For Compression Of Data

    Science.gov (United States)

    Kiely, Aaron

    1996-01-01

    Bit-wise arithmetic coding is data-compression scheme intended especially for use with uniformly quantized data from source with Gaussian, Laplacian, or similar probability distribution function. Code words of fixed length, and bits treated as being independent. Scheme serves as means of progressive transmission or of overcoming buffer-overflow or rate constraint limitations sometimes arising when data compression used.

  4. Uniqueness: skews bit occurrence frequencies in randomly generated fingerprint libraries.

    Science.gov (United States)

    Chen, Nelson G

    2016-08-01

    Requiring that randomly generated chemical fingerprint libraries have unique fingerprints such that no two fingerprints are identical causes a systematic skew in bit occurrence frequencies, the proportion at which specified bits are set. Observed frequencies (O) at which each bit is set within the resulting libraries systematically differ from frequencies at which bits are set at fingerprint generation (E). Observed frequencies systematically skew toward 0.5, with the effect being more pronounced as library size approaches the compound space, which is the total number of unique possible fingerprints given the number of bit positions each fingerprint contains. The effect is quantified for varying library sizes as a fraction of the overall compound space, and for changes in the specified frequency E. The cause and implications for this systematic skew are subsequently discussed. When generating random libraries of chemical fingerprints, the imposition of a uniqueness requirement should either be avoided or taken into account.

  5. Surgical drill system and surgical drill bit to be used therein

    NARCIS (Netherlands)

    Margallo Balbas, E.; Wieringa, P.A.; French, P.J.; Lee, R.A.; Breedveld, P.

    2007-01-01

    Surgical drill system comprising a mechanical drill bit and means for imaging the vicinity of the drill bit tip, said means comprising: at least one optical fiber having a distal end and a proximal end, said distal end being located adjacent said drill bit tip, an optical processing unit, said

  6. Analysis of bit-rock interaction during stick-slip vibrations using PDC cutting force model

    Energy Technology Data Exchange (ETDEWEB)

    Patil, P.A.; Teodoriu, C. [Technische Univ. Clausthal, Clausthal-Zellerfeld (Germany). ITE

    2013-08-01

    Drillstring vibration is one of the limiting factors maximizing the drilling performance and also causes premature failure of drillstring components. Polycrystalline diamond compact (PDC) bit enhances the overall drilling performance giving the best rate of penetrations with less cost per foot but the PDC bits are more susceptible to the stick slip phenomena which results in high fluctuations of bit rotational speed. Based on the torsional drillstring model developed using Matlab/Simulink for analyzing the parametric influence on stick-slip vibrations due to drilling parameters and drillstring properties, the study of relations between weight on bit, torque on bit, bit speed, rate of penetration and friction coefficient have been analyzed. While drilling with the PDC bits, the bit-rock interaction has been characterized by cutting forces and the frictional forces. The torque on bit and the weight on bit have both the cutting component and the frictional component when resolved in horizontal and vertical direction. The paper considers that the bit is undergoing stick-slip vibrations while analyzing the bit-rock interaction of the PDC bit. The Matlab/Simulink bit-rock interaction model has been developed which gives the average cutting torque, T{sub c}, and friction torque, T{sub f}, values on cutters as well as corresponding average weight transferred by the cutting face, W{sub c}, and the wear flat face, W{sub f}, of the cutters value due to friction.

  7. A New Ultra-lightweight Authentication Protocol for Low Cost RFID Tags

    Directory of Open Access Journals (Sweden)

    Xin Wang

    2013-05-01

    Full Text Available The Radio Frequency Identification (RFID system has been widely used in almost every aspects of the society. At present, the problem of security and privacy become a key factor of severely blocking the widespread of its usage. However, due to restraints on RFID tag’s manufacturing cost, the traditional methods of encryption are not good candidate to defend the security of wireless communication channel between reader and tag. Designing lightweight or ultra-lightweight RFID authentication protocol has become a hot research topic recently. This paper proposes a new ultra-lightweight RFID authentication protocol with high robustness and execution efficiency. The proposed protocol requires only simple bit-wise operations, it has the characteristics of low storage requirement and communication cost. At the same time, through elaborate mechanism design, avoid the vulnerability of the existing ultra-lightweight authentication protocols.

  8. Commitment Without Marriage

    Science.gov (United States)

    Reczek, Corinne; Elliott, Sinikka; Umberson, Debra

    2011-01-01

    The majority of Americans will marry in their lifetimes, and for many, marriage symbolizes the transition into long-term commitment. However, many Americans cannot legally marry. This article analyzes in-depth interviews with gays and lesbians in long-term partnerships to examine union formation and commitment-making histories. Using a life course perspective that emphasizes historical and biographical contexts, the authors examine how couples conceptualize and form committed relationships despite being denied the right to marry. Although previous studies suggest that commitment ceremonies are a way to form same-sex unions, this study finds that because of their unique social, historical, and biographical relationship to marriage and ceremonies, long-term same-sex couples do not follow normative commitment-making trajectories. Instead, relationships can transition more ambiguously to committed formations without marriage, public ceremony, clear-cut act, or decision. Such an understanding of commitment making outside of marriage has implications for theorizing alternative forms of union making. PMID:21814298

  9. Designing embedded systems with 32-bit PIC microcontrollers and MikroC

    CERN Document Server

    Ibrahim, Dogan

    2013-01-01

    The new generation of 32-bit PIC microcontrollers can be used to solve the increasingly complex embedded system design challenges faced by engineers today. This book teaches the basics of 32-bit C programming, including an introduction to the PIC 32-bit C compiler. It includes a full description of the architecture of 32-bit PICs and their applications, along with coverage of the relevant development and debugging tools. Through a series of fully realized example projects, Dogan Ibrahim demonstrates how engineers can harness the power of this new technology to optimize their embedded design

  10. Sleep stage classification with low complexity and low bit rate.

    Science.gov (United States)

    Virkkala, Jussi; Värri, Alpo; Hasan, Joel; Himanen, Sari-Leena; Müller, Kiti

    2009-01-01

    Standard sleep stage classification is based on visual analysis of central (usually also frontal and occipital) EEG, two-channel EOG, and submental EMG signals. The process is complex, using multiple electrodes, and is usually based on relatively high (200-500 Hz) sampling rates. Also at least 12 bit analog to digital conversion is recommended (with 16 bit storage) resulting in total bit rate of at least 12.8 kbit/s. This is not a problem for in-house laboratory sleep studies, but in the case of online wireless self-applicable ambulatory sleep studies, lower complexity and lower bit rates are preferred. In this study we further developed earlier single channel facial EMG/EOG/EEG-based automatic sleep stage classification. An algorithm with a simple decision tree separated 30 s epochs into wakefulness, SREM, S1/S2 and SWS using 18-45 Hz beta power and 0.5-6 Hz amplitude. Improvements included low complexity recursive digital filtering. We also evaluated the effects of a reduced sampling rate, reduced number of quantization steps and reduced dynamic range on the sleep data of 132 training and 131 testing subjects. With the studied algorithm, it was possible to reduce the sampling rate to 50 Hz (having a low pass filter at 90 Hz), and the dynamic range to 244 microV, with an 8 bit resolution resulting in a bit rate of 0.4 kbit/s. Facial electrodes and a low bit rate enables the use of smaller devices for sleep stage classification in home environments.

  11. Case histories of roller cone core bit application in crystalline rock

    International Nuclear Information System (INIS)

    Dahlem, J.S.

    1988-01-01

    The increased interest in deep crystalline rock drilling projects has resulted in a requirement for premium coring bits which are effective in such a harsh and abrasive environment. Hard formation roller cone insert bits have traditionally and constantly performed well in crystalline rock. As a result, the application of state of the art roller cone rock bit technology to the design and development of core bits has made crystalline coring projects more viable than ever before. This paper follows the development of roller cone core bits by examining their use on project such as HDR (Hot Dry Rock, Los Alamos); NAGRA (Nuclear Waste Disposal Wells in Switzerland); Camborne School of Mines Geothermal Project in Cornwall, UK; Deep Gas Project in Sweden; and the KTB Deep Drilling Project in West Germany

  12. Two-dimensional distributed-phase-reference protocol for quantum key distribution

    DEFF Research Database (Denmark)

    Bacco, Davide; Christensen, Jesper Bjerge; Usuga Castaneda, Mario A.

    2016-01-01

    10 years, long-distance fiber-based DPR systems have been successfully demonstrated, although fundamental obstacles such as intrinsic channel losses limit their performance. Here, we introduce the first two-dimensional DPR-QKD protocol in which information is encoded in the time and phase of weak......Quantum key distribution (QKD) and quantum communication enable the secure exchange of information between remote parties. Currently, the distributed-phase-reference (DPR) protocols, which are based on weak coherent pulses, are among the most practical solutions for long-range QKD. During the last...... coherent pulses. The ability of extracting two bits of information per detection event, enables a higher secret key rate in specific realistic network scenarios. Moreover, despite the use of more dimensions, the proposed protocol remains simple, practical, and fully integrable....

  13. Two-dimensional distributed-phase-reference protocol for quantum key distribution

    Science.gov (United States)

    Bacco, Davide; Christensen, Jesper Bjerge; Castaneda, Mario A. Usuga; Ding, Yunhong; Forchhammer, Søren; Rottwitt, Karsten; Oxenløwe, Leif Katsuo

    2016-12-01

    Quantum key distribution (QKD) and quantum communication enable the secure exchange of information between remote parties. Currently, the distributed-phase-reference (DPR) protocols, which are based on weak coherent pulses, are among the most practical solutions for long-range QKD. During the last 10 years, long-distance fiber-based DPR systems have been successfully demonstrated, although fundamental obstacles such as intrinsic channel losses limit their performance. Here, we introduce the first two-dimensional DPR-QKD protocol in which information is encoded in the time and phase of weak coherent pulses. The ability of extracting two bits of information per detection event, enables a higher secret key rate in specific realistic network scenarios. Moreover, despite the use of more dimensions, the proposed protocol remains simple, practical, and fully integrable.

  14. Circuit and interconnect design for high bit-rate applications

    NARCIS (Netherlands)

    Veenstra, H.

    2006-01-01

    This thesis presents circuit and interconnect design techniques and design flows that address the most difficult and ill-defined aspects of the design of ICs for high bit-rate applications. Bottlenecks in interconnect design, circuit design and on-chip signal distribution for high bit-rate

  15. Test plan for core sampling drill bit temperature monitor

    International Nuclear Information System (INIS)

    Francis, P.M.

    1994-01-01

    At WHC, one of the functions of the Tank Waste Remediation System division is sampling waste tanks to characterize their contents. The push-mode core sampling truck is currently used to take samples of liquid and sludge. Sampling of tanks containing hard salt cake is to be performed with the rotary-mode core sampling system, consisting of the core sample truck, mobile exhauster unit, and ancillary subsystems. When drilling through the salt cake material, friction and heat can be generated in the drill bit. Based upon tank safety reviews, it has been determined that the drill bit temperature must not exceed 180 C, due to the potential reactivity of tank contents at this temperature. Consequently, a drill bit temperature limit of 150 C was established for operation of the core sample truck to have an adequate margin of safety. Unpredictable factors, such as localized heating, cause this buffer to be so great. The most desirable safeguard against exceeding this threshold is bit temperature monitoring . This document describes the recommended plan for testing the prototype of a drill bit temperature monitor developed for core sampling by Sandia National Labs. The device will be tested at their facilities. This test plan documents the tests that Westinghouse Hanford Company considers necessary for effective testing of the system

  16. Development of an RSFQ 4-bit ALU

    International Nuclear Information System (INIS)

    Kim, J. Y.; Baek, S. H.; Kim, S. H.; Kang, K. R.; Jung, K. R.; Lim, H. Y.; Park, J. H.; Han, T. S.

    2005-01-01

    We have developed and tested an RSFQ 4-bit Arithmetic Logic Unit (ALU) based on half adder cells and de switches. ALU is a core element of a computer processor that performs arithmetic and logic operations on the operands in computer instruction words. The designed ALU had limited operation functions of OR, AND, XOR, and ADD. It had a pipeline structure. We have simulated the circuit by using Josephson circuit simulation tools in order to reduce the timing problem, and confirmed the correct operation of the designed ALU. We used simulation tools of XIC TM ,WRspice TM , and Julia. The fabricated 4-bit ALU circuit had a size of 3000 calum X 1500, and the chip size was 5 mm X 5 mm. The test speeds were 1000 kHz and 5 GHz. For high-speed test, we used an eye-diagram technique. Our 4-bit ALU operated correctly up to 5 GHz clock frequency. The chip was tested at the liquid-helium temperature.

  17. Balance, Sustainable Development, and Integration: Innovative Path for BIT Practice

    OpenAIRE

    Zeng Huaqun

    2014-01-01

    Bilateral investment treaties (BITs) have emerged as one of the most remarkable recent developments in international law and the hot topic of international lawyers. The author indicates that in the history of BIT practice, there is an issue on imbalance and/or un-equality between developed states and developing states due to historical and practical reasons. Under the economic globalization the main clauses of BITs have been further developed to the traditional track elaborately designed by d...

  18. Fast physical random bit generation with chaotic semiconductor lasers

    Science.gov (United States)

    Uchida, Atsushi; Amano, Kazuya; Inoue, Masaki; Hirano, Kunihito; Naito, Sunao; Someya, Hiroyuki; Oowada, Isao; Kurashige, Takayuki; Shiki, Masaru; Yoshimori, Shigeru; Yoshimura, Kazuyuki; Davis, Peter

    2008-12-01

    Random number generators in digital information systems make use of physical entropy sources such as electronic and photonic noise to add unpredictability to deterministically generated pseudo-random sequences. However, there is a large gap between the generation rates achieved with existing physical sources and the high data rates of many computation and communication systems; this is a fundamental weakness of these systems. Here we show that good quality random bit sequences can be generated at very fast bit rates using physical chaos in semiconductor lasers. Streams of bits that pass standard statistical tests for randomness have been generated at rates of up to 1.7 Gbps by sampling the fluctuating optical output of two chaotic lasers. This rate is an order of magnitude faster than that of previously reported devices for physical random bit generators with verified randomness. This means that the performance of random number generators can be greatly improved by using chaotic laser devices as physical entropy sources.

  19. On the Amortized Complexity of Zero Knowledge Protocols for Multiplicative Relations

    DEFF Research Database (Denmark)

    Cramer, Ronald; Damgård, Ivan Bjerre; Pastro, Valerio

    2012-01-01

    We present a protocol that allows to prove in zero-knowledge that committed values xi, yi, zi, i = 1,…,l satisfy xiyi = zi, where the values are taken from a finite field. For error probability 2− u the size of the proof is linear in u and only logarithmic in l. Therefore, for any fixed error...... theoretically secure. Using this type of commitments we obtain, in the preprocessing model, a perfect zero-knowledge interactive proof for circuit satisfiability of circuit C where the proof has size O(|C|). We then generalize our basic scheme to a protocol that verifies l instances of an algebraic circuit D...... over K with v inputs, in the following sense: given committed values xi,j and zi, with i = 1,…,l and j = 1,…,v, the prover shows that D(xi,1,…,xi,v) = zi for i = 1,…,l. The interesting property is that the amortized complexity of verifying one circuit only depends on the multiplicative depth...

  20. A comparative study on the energy policies in Japan and Malaysia in fulfilling their nations' obligations towards the Kyoto Protocol

    International Nuclear Information System (INIS)

    Lau, Lee Chung; Tan, Kok Tat; Lee, Keat Teong; Mohamed, Abdul Rahman

    2009-01-01

    Global warming and the associated changes in the world climate pattern have been accepted world wide as the gravest threat to humanity in the 20th century. To mitigate the impacts of global warming, the Kyoto Protocol was established in 1997 with the objective of reducing global greenhouse gases (GHGs) emission, in particular carbon dioxide (CO 2 ), by 5.2% below 1990 levels. Developed nations that ratified the Protocol are committed to GHG reduction targets while developing nations are encouraged to reduce GHG emissions on a voluntary basis. Since most of the GHGs emissions come from the energy sector, energy policy plays an important role in fulfilling the Kyoto Protocol obligations. This year marks the beginning of the commitment period for the 2012 Kyoto Protocol. In this case, it would be worthwhile to compare the energy policies in Malaysia and Japan as these nations move towards fulfilling their obligations towards the Kyoto Protocol; bearing in mind that both countries ratified the Protocol, but that Japan commits a reduction target of 6% while Malaysia bears no obligation. Based on the comparison, recommendations were made on how a developing nation like Malaysia could adopt the policies implemented in Japan to suit local conditions and contribute significantly to GHG reduction.

  1. The digital agenda of virtual currencies: Can BitCoin become a global currency?

    OpenAIRE

    CIAIAN PAVEL; RAJCANIOVA MIROSLAVA; KANCS D'ARTIS

    2015-01-01

    This paper identifies and analyzes BitCoin features which may facilitate BitCoin to become a global currency, as well as characteristics which may impede the use of BitCoin as a medium of exchange, a unit of account and a store of value, and compares BitCoin with standard currencies with respect to the main functions of money. Among all analyzed BitCoin features, the extreme price volatility stands out most clearly compared to standard currencies. In order to understand the reasons for such e...

  2. Bit-wise arithmetic coding for data compression

    Science.gov (United States)

    Kiely, A. B.

    1994-01-01

    This article examines the problem of compressing a uniformly quantized independent and identically distributed (IID) source. We present a new compression technique, bit-wise arithmetic coding, that assigns fixed-length codewords to the quantizer output and uses arithmetic coding to compress the codewords, treating the codeword bits as independent. We examine the performance of this method and evaluate the overhead required when used block-adaptively. Simulation results are presented for Gaussian and Laplacian sources. This new technique could be used as the entropy coder in a transform or subband coding system.

  3. New roller cone bits with unique nozzle designs reduce drilling costs

    International Nuclear Information System (INIS)

    Moffitt, S.R.; Pearce, D.E.; Ivie, C.R.

    1992-01-01

    This paper reports that selection of the optimum rock bit design to achieve the lowest drilling cost in a given application is often difficult due to a large number of rock bit performance considerations. However, in a majority of applications increased penetration rate is the key consideration in reducing drilling costs. Discovery of a new bit design concept has led to the development of roller cone bits that achieve significant penetration rate increases using superior hydraulic nozzle designs. Prototype designs have achieved 20 to 40% increases in penetration rate with comparable footage drilled when tested in 6 1/2, 8 1/2, 8-3/4, 9-7/8 and 12 1/4 IADC 437, 517 and 537 type bits in the U.S., North Sea, Italy, and Oman. Second-generation designs tested in a full-scale drilling laboratory have delivered 70% increases in penetration rates

  4. 24 CFR 232.510 - Commitment and commitment fee.

    Science.gov (United States)

    2010-04-01

    ... HOUSING AND URBAN DEVELOPMENT MORTGAGE AND LOAN INSURANCE PROGRAMS UNDER NATIONAL HOUSING ACT AND OTHER AUTHORITIES MORTGAGE INSURANCE FOR NURSING HOMES, INTERMEDIATE CARE FACILITIES, BOARD AND CARE HOMES, AND... of Fire Safety Equipment Fees and Charges § 232.510 Commitment and commitment fee. (a) Issuance of...

  5. A Model of Computation for Bit-Level Concurrent Computing and Programming: APEC

    Science.gov (United States)

    Ajiro, Takashi; Tsuchida, Kensei

    A concurrent model of computation and a language based on the model for bit-level operation are useful for developing asynchronous and concurrent programs compositionally, which frequently use bit-level operations. Some examples are programs for video games, hardware emulation (including virtual machines), and signal processing. However, few models and languages are optimized and oriented to bit-level concurrent computation. We previously developed a visual programming language called A-BITS for bit-level concurrent programming. The language is based on a dataflow-like model that computes using processes that provide serial bit-level operations and FIFO buffers connected to them. It can express bit-level computation naturally and develop compositionally. We then devised a concurrent computation model called APEC (Asynchronous Program Elements Connection) for bit-level concurrent computation. This model enables precise and formal expression of the process of computation, and a notion of primitive program elements for controlling and operating can be expressed synthetically. Specifically, the model is based on a notion of uniform primitive processes, called primitives, that have three terminals and four ordered rules at most, as well as on bidirectional communication using vehicles called carriers. A new notion is that a carrier moving between two terminals can briefly express some kinds of computation such as synchronization and bidirectional communication. The model's properties make it most applicable to bit-level computation compositionally, since the uniform computation elements are enough to develop components that have practical functionality. Through future application of the model, our research may enable further research on a base model of fine-grain parallel computer architecture, since the model is suitable for expressing massive concurrency by a network of primitives.

  6. Bounds on Minimum Energy per Bit for Optical Wireless Relay Channels

    Directory of Open Access Journals (Sweden)

    A. D. Raza

    2014-09-01

    Full Text Available An optical wireless relay channel (OWRC is the classical three node network consisting of source, re- lay and destination nodes with optical wireless connectivity. The channel law is assumed Gaussian. This paper studies the bounds on minimum energy per bit required for reliable communication over an OWRC. It is shown that capacity of an OWRC is concave and energy per bit is monotonically increasing in square of the peak optical signal power, and consequently the minimum energy per bit is inversely pro- portional to the square root of asymptotic capacity at low signal to noise ratio. This has been used to develop upper and lower bound on energy per bit as a function of peak signal power, mean to peak power ratio, and variance of channel noise. The upper and lower bounds on minimum energy per bit derived in this paper correspond respectively to the decode and forward lower bound and the min-max cut upper bound on OWRC capacity

  7. An Image Encryption Method Based on Bit Plane Hiding Technology

    Institute of Scientific and Technical Information of China (English)

    LIU Bin; LI Zhitang; TU Hao

    2006-01-01

    A novel image hiding method based on the correlation analysis of bit plane is described in this paper. Firstly, based on the correlation analysis, different bit plane of a secret image is hided in different bit plane of several different open images. And then a new hiding image is acquired by a nesting "Exclusive-OR" operation on those images obtained from the first step. At last, by employing image fusion technique, the final hiding result is achieved. The experimental result shows that the method proposed in this paper is effective.

  8. Optimization of rock-bit life based on bearing failure criteria

    International Nuclear Information System (INIS)

    Feav, M.J.; Thorogood, J.L.; Whelehan, O.P.; Williamson, H.S.

    1992-01-01

    This paper reports that recent advances in rock-bit seal technology have allowed greater predictability of bearing life. Cone loss following bearing failure incurs costs related to remedial activities. A risk analysis approach, incorporating bearing-life relationships and the inter-dependence of drilling events, is used to formulate a bit-run cost-optimization method. The procedure enables a choice to be made between elastomeric and metal seals on a lowest-replacement-cost basis. The technique also provides a formal method for assessing the opportunity cost for using a device to detect bit-bearing failures downhole

  9. Quantifying the Impact of Single Bit Flips on Floating Point Arithmetic

    Energy Technology Data Exchange (ETDEWEB)

    Elliott, James J [ORNL; Mueller, Frank [North Carolina State University; Stoyanov, Miroslav K [ORNL; Webster, Clayton G [ORNL

    2013-08-01

    In high-end computing, the collective surface area, smaller fabrication sizes, and increasing density of components have led to an increase in the number of observed bit flips. If mechanisms are not in place to detect them, such flips produce silent errors, i.e. the code returns a result that deviates from the desired solution by more than the allowed tolerance and the discrepancy cannot be distinguished from the standard numerical error associated with the algorithm. These phenomena are believed to occur more frequently in DRAM, but logic gates, arithmetic units, and other circuits are also susceptible to bit flips. Previous work has focused on algorithmic techniques for detecting and correcting bit flips in specific data structures, however, they suffer from lack of generality and often times cannot be implemented in heterogeneous computing environment. Our work takes a novel approach to this problem. We focus on quantifying the impact of a single bit flip on specific floating-point operations. We analyze the error induced by flipping specific bits in the most widely used IEEE floating-point representation in an architecture-agnostic manner, i.e., without requiring proprietary information such as bit flip rates and the vendor-specific circuit designs. We initially study dot products of vectors and demonstrate that not all bit flips create a large error and, more importantly, expected value of the relative magnitude of the error is very sensitive on the bit pattern of the binary representation of the exponent, which strongly depends on scaling. Our results are derived analytically and then verified experimentally with Monte Carlo sampling of random vectors. Furthermore, we consider the natural resilience properties of solvers based on the fixed point iteration and we demonstrate how the resilience of the Jacobi method for linear equations can be significantly improved by rescaling the associated matrix.

  10. HIGH-POWER TURBODRILL AND DRILL BIT FOR DRILLING WITH COILED TUBING

    Energy Technology Data Exchange (ETDEWEB)

    Robert Radtke; David Glowka; Man Mohan Rai; David Conroy; Tim Beaton; Rocky Seale; Joseph Hanna; Smith Neyrfor; Homer Robertson

    2008-03-31

    Commercial introduction of Microhole Technology to the gas and oil drilling industry requires an effective downhole drive mechanism which operates efficiently at relatively high RPM and low bit weight for delivering efficient power to the special high RPM drill bit for ensuring both high penetration rate and long bit life. This project entails developing and testing a more efficient 2-7/8 in. diameter Turbodrill and a novel 4-1/8 in. diameter drill bit for drilling with coiled tubing. The high-power Turbodrill were developed to deliver efficient power, and the more durable drill bit employed high-temperature cutters that can more effectively drill hard and abrasive rock. This project teams Schlumberger Smith Neyrfor and Smith Bits, and NASA AMES Research Center with Technology International, Inc (TII), to deliver a downhole, hydraulically-driven power unit, matched with a custom drill bit designed to drill 4-1/8 in. boreholes with a purpose-built coiled tubing rig. The U.S. Department of Energy National Energy Technology Laboratory has funded Technology International Inc. Houston, Texas to develop a higher power Turbodrill and drill bit for use in drilling with a coiled tubing unit. This project entails developing and testing an effective downhole drive mechanism and a novel drill bit for drilling 'microholes' with coiled tubing. The new higher power Turbodrill is shorter, delivers power more efficiently, operates at relatively high revolutions per minute, and requires low weight on bit. The more durable thermally stable diamond drill bit employs high-temperature TSP (thermally stable) diamond cutters that can more effectively drill hard and abrasive rock. Expectations are that widespread adoption of microhole technology could spawn a wave of 'infill development' drilling of wells spaced between existing wells, which could tap potentially billions of barrels of bypassed oil at shallow depths in mature producing areas. At the same time, microhole

  11. 32-Bit FASTBUS computer

    International Nuclear Information System (INIS)

    Blossom, J.M.; Hong, J.P.; Kellner, R.G.

    1985-01-01

    Los Alamos National Laboratory is building a 32-bit FASTBUS computer using the NATIONAL SEMICONDUCTOR 32032 central processing unit (CPU) and containing 16 million bytes of memory. The board can act both as a FASTBUS master and as a FASTBUS slave. It contains a custom direct memory access (DMA) channel which can perform 80 million bytes per second block transfers across the FASTBUS

  12. FastBit: an efficient indexing technology for accelerating data-intensive science

    International Nuclear Information System (INIS)

    Wu Kesheng

    2005-01-01

    FastBit is a software tool for searching large read-only datasets. It organizes user data in a column-oriented structure which is efficient for on-line analytical processing (OLAP), and utilizes compressed bitmap indices to further speed up query processing. Analyses have proven the compressed bitmap index used in FastBit to be theoretically optimal for onedimensional queries. Compared with other optimal indexing methods, bitmap indices are superior because they can be efficiently combined to answer multi-dimensional queries whereas other optimal methods can not. In this paper, we first describe the searching capability of FastBit, then briefly highlight two applications that make extensive use of FastBit, namely Grid Collector and DEX

  13. FastBit: An Efficient Indexing Technology For AcceleratingData-Intensive Science

    Energy Technology Data Exchange (ETDEWEB)

    Wu, Kesheng

    2005-06-27

    FastBit is a software tool for searching large read-only data sets. It organizes user data in a column-oriented structure which is efficient for on-line analytical processing (OLAP), and utilizes compressed bitmap indices to further speed up query processing. Analyses have proven the compressed bitmap index used in FastBit to be theoretically optimal for one-dimensional queries. Compared with other optimal indexing methods, bitmap indices are superior because they can be efficiently combined to answer multi-dimensional queries whereas other optimal methods cannot. In this paper, we first describe the searching capability of FastBit, then briefly highlight two applications that make extensive use of FastBit, namely Grid Collector and DEX.

  14. FastBit: an efficient indexing technology for accelerating data-intensive science

    Science.gov (United States)

    Wu, Kesheng

    2005-01-01

    FastBit is a software tool for searching large read-only datasets. It organizes user data in a column-oriented structure which is efficient for on-line analytical processing (OLAP), and utilizes compressed bitmap indices to further speed up query processing. Analyses have proven the compressed bitmap index used in FastBit to be theoretically optimal for onedimensional queries. Compared with other optimal indexing methods, bitmap indices are superior because they can be efficiently combined to answer multi-dimensional queries whereas other optimal methods can not. In this paper, we first describe the searching capability of FastBit, then briefly highlight two applications that make extensive use of FastBit, namely Grid Collector and DEX.

  15. Host-country policy – commitment or no-commitment: a theoretical analysis

    NARCIS (Netherlands)

    Mukherjee, A.

    2000-01-01

    This paper develops a model of foreign entry strategy and examines welfare of the host-country under two situations - (i) where host-country government commits to the tax policy, (ii) where host-country government does not commit to the tax policy. It turns out that under the non-committed

  16. Report on ignitability testing of ''no-flow'' push bit

    International Nuclear Information System (INIS)

    Witwer, K.S.

    1997-01-01

    Testing was done to determine if an ignition occurs during a sixty foot drop of a Universal Sampler onto a push-mode bit in a flammable gas environment. Ten drops each of the sampler using both a push-mode and rotary mode insert onto a push-mode bit were completed. No ignition occurred during any of the drops

  17. Families of quantum fingerprinting protocols

    Science.gov (United States)

    Lovitz, Benjamin; Lütkenhaus, Norbert

    2018-03-01

    We introduce several families of quantum fingerprinting protocols to evaluate the equality function on two n -bit strings in the simultaneous message passing model. The original quantum fingerprinting protocol uses a tensor product of a small number of O (logn ) -qubit high-dimensional signals [H. Buhrman et al., Phys. Rev. Lett. 87, 167902 (2001), 10.1103/PhysRevLett.87.167902], whereas a recently proposed optical protocol uses a tensor product of O (n ) single-qubit signals, while maintaining the O (logn ) information leakage of the original protocol [J. M. Arazola and N. Lütkenhaus, Phys. Rev. A 89, 062305 (2014), 10.1103/PhysRevA.89.062305]. We find a family of protocols which interpolate between the original and optical protocols while maintaining the O (logn ) information leakage, thus demonstrating a tradeoff between the number of signals sent and the dimension of each signal. There has been interest in experimental realization of the recently proposed optical protocol using coherent states [F. Xu et al., Nat. Commun. 6, 8735 (2015), 10.1038/ncomms9735; J.-Y. Guan et al., Phys. Rev. Lett. 116, 240502 (2016), 10.1103/PhysRevLett.116.240502], but as the required number of laser pulses grows linearly with the input size n , eventual challenges for the long-time stability of experimental setups arise. We find a coherent state protocol which reduces the number of signals by a factor 1/2 while also reducing the information leakage. Our reduction makes use of a simple modulation scheme in optical phase space, and we find that more complex modulation schemes are not advantageous. Using a similar technique, we improve a recently proposed coherent state protocol for evaluating the Euclidean distance between two real unit vectors [N. Kumar et al., Phys. Rev. A 95, 032337 (2017), 10.1103/PhysRevA.95.032337] by reducing the number of signals by a factor 1/2 and also reducing the information leakage.

  18. Content Progressive Coding of Limited Bits/pixel Images

    DEFF Research Database (Denmark)

    Jensen, Ole Riis; Forchhammer, Søren

    1999-01-01

    A new lossless context based method for content progressive coding of limited bits/pixel images is proposed. Progressive coding is achieved by separating the image into contelnt layers. Digital maps are compressed up to 3 times better than GIF.......A new lossless context based method for content progressive coding of limited bits/pixel images is proposed. Progressive coding is achieved by separating the image into contelnt layers. Digital maps are compressed up to 3 times better than GIF....

  19. Bit Error Rate Minimizing Channel Shortening Equalizers for Single Carrier Cyclic Prefixed Systems

    National Research Council Canada - National Science Library

    Martin, Richard K; Vanbleu, Koen; Ysebaert, Geert

    2007-01-01

    .... Previous work on channel shortening has largely been in the context of digital subscriber lines, a wireline system that allows bit allocation, thus it has focused on maximizing the bit rate for a given bit error rate (BER...

  20. Time-space modal logic for verification of bit-slice circuits

    Science.gov (United States)

    Hiraishi, Hiromi

    1996-03-01

    The major goal of this paper is to propose a new modal logic aiming at formal verification of bit-slice circuits. The new logic is called as time-space modal logic and its major feature is that it can handle two transition relations: one for time transition and the other for space transition. As for a verification algorithm, a symbolic model checking algorithm of the new logic is shown. This could be applicable to verification of bit-slice microprocessor of infinite bit width and 1D systolic array of infinite length. A simple benchmark result shows the effectiveness of the proposed approach.

  1. On the relationships between higher and lower bit-depth system measurements

    Science.gov (United States)

    Burks, Stephen D.; Haefner, David P.; Doe, Joshua M.

    2018-04-01

    The quality of an imaging system can be assessed through controlled laboratory objective measurements. Currently, all imaging measurements require some form of digitization in order to evaluate a metric. Depending on the device, the amount of bits available, relative to a fixed dynamic range, will exhibit quantization artifacts. From a measurement standpoint, measurements are desired to be performed at the highest possible bit-depth available. In this correspondence, we described the relationship between higher and lower bit-depth measurements. The limits to which quantization alters the observed measurements will be presented. Specifically, we address dynamic range, MTF, SiTF, and noise. Our results provide guidelines to how systems of lower bit-depth should be characterized and the corresponding experimental methods.

  2. How do different types of community commitment influence brand commitment? The mediation of brand attachment.

    Science.gov (United States)

    Zhang, Ning; Zhou, Zhi-min; Su, Chen-ting; Zhou, Nan

    2013-11-01

    Although previous research indicates that participation in a brand community may foster consumer loyalty to the brand in question, research has seldom examined the mediating effect of community commitment on brand commitment. Drawing from the typologies of organizational commitment, we divide community commitment into three components: continuance community commitment (continuance CC), affective community commitment (affective CC), and normative community commitment (normative CC). We then assess the mediating role of brand attachment in the relationship between these three components and brand commitment. We test the hypotheses using a sample of online mobile phone brand communities in China. The empirical results reveal that brand attachment exerts an indirect (but not mediated) effect on the relationship between continuance CC and brand commitment and on the relationship between normative CC and brand commitment. We also find that it exerts a partial mediating effect on the relationship between affective CC and brand commitment. The findings contribute to the branding literature and have important implications for brand community management.

  3. Diamonds are forever: drill bit advances may offer cheaper and stronger alternatives

    Energy Technology Data Exchange (ETDEWEB)

    Mahoney, J.

    2001-02-01

    The rise to prominence of polycrystalline diamond compact (PDC) and diamond-impregnated drill bits, slowly providing stiff competition to the roller-cone type bits that for many years was the standard in the drilling industry, is discussed. A roller-cone drill bit, although much improved by heat treatment of the metal and the addition of tungsten carbide, is still mostly steel. It works by crushing the rock by overcoming its compressive strength, whereas PDC drill bits shear the rock away in a manner similar to scraping ice from a car windshield. PDC bits typically have three to six cutting surfaces, each one edged with a row of polycrystalline diamond cutters, bonded to a tungsten carbide base by a process called microwave sintering. Compared to roller cones, PDCs drill at least twice as fast, especially in the soft rock and clay where they have been used principally. In addition to saving rig time, PDC bits can handle longer runs; in the right application it is possible to drill the total depth of a well with only one bit. The microwave-sintered tungsten carbide also has higher corrosion resistance than the same material bonded under high pressure; PDCs are also less subject to mechanical failure than roller cones which use moveable bearings, seals and rotating cones. 1 photo.

  4. Improved Wojcik's eavesdropping attack on ping-pong protocol without eavesdropping-induced channel loss

    International Nuclear Information System (INIS)

    Zhang Zhanjun; Li Yong; Man Zhongxiao

    2005-01-01

    The eavesdropping scheme proposed by Wojcik [Phys. Rev. Lett. 90 (2003) 157901] on the ping-pong protocol [Phys. Rev. Lett. 89 (2002) 187902] is improved by constituting a new set of attack operations. The improved scheme has a zero eavesdropping-induced channel loss and produces perfect anticorrelation. Therefore, the eavesdropper Eve can safely attack all the transmitted bits and the eavesdropping information gain can always exceed the legitimate user's information gain in the whole domain of the quantum channel transmission efficiency η, i.e., [0,100%]. This means that the ping-pong protocol can be completely eavesdropped in its original version. But the improvement of the ping-pong protocol security produced by Wojcik is also suitable for our eavesdropping attack

  5. From the Copenhagen Accord to efficient technology protocols

    International Nuclear Information System (INIS)

    Kypreos, Socrates

    2012-01-01

    As the Copenhagen Conference of Parties (COP) failed to negotiate a binding Post-Kyoto agreement, an alternative is proposed based on the Copenhagen Accord (CA). The CA, as endorsed by COP16 in Cancun, aims to combat global warming with differentiated reduction targets of greenhouse gas emissions and by mobilizing resources supporting adaptation and carbon-free technology in developing countries (DCs). Using a special version of MERGE, we study the global implications of the CA postulating extensions of the Accord in the direction of Technology Transfer Protocols (TTPs). We assess scenarios needed to reach sustainable climate targets under such Protocols. It is shown that without binding commitments for DCs, the warming target of 2 °C will be exceeded with a probability above 50%, even if Annex B countries eliminate their emissions. However, moderate commitments of DCs (when they reach sufficient economic development), make the 2 °C scenario feasible. TTPs combined with binding emission reduction targets thus provide a mechanism to reduce climate change damages, and may generate significant secondary benefits. For example, the reduced tax-subsidy scenario (RTS20) has 77% to 40% chances to remain below 2 °C of warming and an undiscounted cumulative gross domestic product (GDP) cost of 0.75% relative to baseline (not accounting for the benefits of avoided damages). - Highlights: ► Based on the Copenhagen Accord we propose an extension of the Kyoto Protocol. ► The carbon tax-revenue of industrialized countries subsidizes Technology Transfer to DCs and R and D. ► Emissions of Kyoto gases are reduced such that the probability of exceeding 2 °C is well below 50%. ► These scenarios assume moderate binding commitments for DCs after 2030. ► The undiscounted cumulative GDP costs are 0.75% above baseline.

  6. Designing the optimal bit: balancing energetic cost, speed and reliability.

    Science.gov (United States)

    Deshpande, Abhishek; Gopalkrishnan, Manoj; Ouldridge, Thomas E; Jones, Nick S

    2017-08-01

    We consider the challenge of operating a reliable bit that can be rapidly erased. We find that both erasing and reliability times are non-monotonic in the underlying friction, leading to a trade-off between erasing speed and bit reliability. Fast erasure is possible at the expense of low reliability at moderate friction, and high reliability comes at the expense of slow erasure in the underdamped and overdamped limits. Within a given class of bit parameters and control strategies, we define 'optimal' designs of bits that meet the desired reliability and erasing time requirements with the lowest operational work cost. We find that optimal designs always saturate the bound on the erasing time requirement, but can exceed the required reliability time if critically damped. The non-trivial geometry of the reliability and erasing time scales allows us to exclude large regions of parameter space as suboptimal. We find that optimal designs are either critically damped or close to critical damping under the erasing procedure.

  7. The Design of a Single-Bit CMOS Image Sensor for Iris Recognition Applications

    Directory of Open Access Journals (Sweden)

    Keunyeol Park

    2018-02-01

    Full Text Available This paper presents a single-bit CMOS image sensor (CIS that uses a data processing technique with an edge detection block for simple iris segmentation. In order to recognize the iris image, the image sensor conventionally captures high-resolution image data in digital code, extracts the iris data, and then compares it with a reference image through a recognition algorithm. However, in this case, the frame rate decreases by the time required for digital signal conversion of multi-bit digital data through the analog-to-digital converter (ADC in the CIS. In order to reduce the overall processing time as well as the power consumption, we propose a data processing technique with an exclusive OR (XOR logic gate to obtain single-bit and edge detection image data instead of multi-bit image data through the ADC. In addition, we propose a logarithmic counter to efficiently measure single-bit image data that can be applied to the iris recognition algorithm. The effective area of the proposed single-bit image sensor (174 × 144 pixel is 2.84 mm2 with a 0.18 μm 1-poly 4-metal CMOS image sensor process. The power consumption of the proposed single-bit CIS is 2.8 mW with a 3.3 V of supply voltage and 520 frame/s of the maximum frame rates. The error rate of the ADC is 0.24 least significant bit (LSB on an 8-bit ADC basis at a 50 MHz sampling frequency.

  8. The Design of a Single-Bit CMOS Image Sensor for Iris Recognition Applications.

    Science.gov (United States)

    Park, Keunyeol; Song, Minkyu; Kim, Soo Youn

    2018-02-24

    This paper presents a single-bit CMOS image sensor (CIS) that uses a data processing technique with an edge detection block for simple iris segmentation. In order to recognize the iris image, the image sensor conventionally captures high-resolution image data in digital code, extracts the iris data, and then compares it with a reference image through a recognition algorithm. However, in this case, the frame rate decreases by the time required for digital signal conversion of multi-bit digital data through the analog-to-digital converter (ADC) in the CIS. In order to reduce the overall processing time as well as the power consumption, we propose a data processing technique with an exclusive OR (XOR) logic gate to obtain single-bit and edge detection image data instead of multi-bit image data through the ADC. In addition, we propose a logarithmic counter to efficiently measure single-bit image data that can be applied to the iris recognition algorithm. The effective area of the proposed single-bit image sensor (174 × 144 pixel) is 2.84 mm² with a 0.18 μm 1-poly 4-metal CMOS image sensor process. The power consumption of the proposed single-bit CIS is 2.8 mW with a 3.3 V of supply voltage and 520 frame/s of the maximum frame rates. The error rate of the ADC is 0.24 least significant bit (LSB) on an 8-bit ADC basis at a 50 MHz sampling frequency.

  9. Klasifikasi Bit-Plane Noise untuk Penyisipan Pesan pada Teknik Steganography BPCS Menggunakan Fuzzy Inference Sistem Mamdani

    Directory of Open Access Journals (Sweden)

    Rahmad Hidayat

    2015-04-01

    Full Text Available Bit-Plane Complexity Segmentation (BPCS is a fairly new steganography technique. The most important process in BPCS is the calculation of complexity value of a bit-plane. The bit-plane complexity is calculated by looking at the amount of bit changes contained in a bit-plane. If a bit-plane has a high complexity, the bi-plane is categorized as a noise bit-plane that does not contain valuable information on the image. Classification of the bit-plane using the set cripst set (noise/not is not fair, where a little difference of the value will significantly change the status of the bit-plane. The purpose of this study is to apply the principles of fuzzy sets to classify the bit-plane into three sets that are informative, partly informative, and the noise region. Classification of the bit-plane into a fuzzy set is expected to classify the bit-plane in a more objective approach and ultimately message capacity of the images can be improved by using the Mamdani fuzzy inference to take decisions which bit-plane will be replaced with a message based on the classification of bit-plane and the size of the message that will be inserted. This research is able to increase the capability of BPCS steganography techniques to insert a message in bit-pane with more precise so that the container image quality would be better. It can be seen that the PSNR value of original image and stego-image is only slightly different.

  10. Warped Discrete Cosine Transform-Based Low Bit-Rate Block Coding Using Image Downsampling

    Directory of Open Access Journals (Sweden)

    Ertürk Sarp

    2007-01-01

    Full Text Available This paper presents warped discrete cosine transform (WDCT-based low bit-rate block coding using image downsampling. While WDCT aims to improve the performance of conventional DCT by frequency warping, the WDCT has only been applicable to high bit-rate coding applications because of the overhead required to define the parameters of the warping filter. Recently, low bit-rate block coding based on image downsampling prior to block coding followed by upsampling after the decoding process is proposed to improve the compression performance for low bit-rate block coders. This paper demonstrates that a superior performance can be achieved if WDCT is used in conjunction with image downsampling-based block coding for low bit-rate applications.

  11. From small to insignificant. Climate impact of the Kyoto Protocol with and without US

    International Nuclear Information System (INIS)

    Hagem, Cathrine; Holtsmark, Bjart

    2001-06-01

    American president George W. Bush has declared that he will not ask the Senate to ratify the Kyoto Protocol. This commentary explores the potential impact of implementing the Kyoto Protocol without the participation of the United States. Because, in practice, the United States would have taken on a relatively large share of the Protocol's abatement commitments, we conclude that implementing the Protocol without the participation of United States will lead to significantly less reductions in global emissions. The international permit price will be considerably lower if the United States does not participate. (author)

  12. Rate Control for MPEG-4 Bit Stream

    Institute of Scientific and Technical Information of China (English)

    王振洲; 李桂苓

    2003-01-01

    For a very long time video processing dealt exclusively with fixed-rate sequences of rectangular shaped images. However, interest has been recently moving toward a more flexible concept in which the subject of the processing and encoding operations is a set of visual elements organized in both time and space in a flexible and arbitrarily complex way. The moving picture experts group (MPEG-4) standard supports this concept and its verification model (VM) encoder has adopted scalable rate control (SRC) as the rate control scheme, which is based on the spatial domain and compatible with constant bit rate (CBR) and variable bit rate (VBR). In this paper,a new rate control algorithm based on the DCT domain instead of the pixel domain is presented. More-over, macroblock level rate control scheme to compute the quantization step for each macroblock has been adopted. The experimental results show that the new algorithm can achieve a much better result than the original one in both peak signal-to-noise ratio (PSNR) and the coding bits, and that the new algorithm is more flexible than test model 5 (TM5) rate control algorithm.

  13. A short introduction to bit-string physics

    International Nuclear Information System (INIS)

    Noyes, H.P.

    1997-06-01

    This paper starts with a personal memoir of how some significant ideas arose and events took place during the period from 1972, when the author first encountered Ted Bastin, to 1979, when the author proposed the foundation of ANPA. He then discusses program universe, the fine structure paper and its rejection, the quantitative results up to ANPA 17 and take a new look at the handy-dandy formula. Following the historical material is a first pass at establishing new foundations for bit-string physics. An abstract model for a laboratory notebook and a historical record are developed, culminating in the bit-string representation. The author set up a tic-toc laboratory with two synchronized clocks and shows how this can be used to analyze arbitrary incoming data. This allows him to discuss (briefly) finite and discrete Lorentz transformations, commutation relations, and scattering theory. Earlier work on conservation laws in 3- and 4-events and the free space Dirac and Maxwell equations is cited. The paper concludes with a discussion of the quantum gravity problem from his point of view and speculations about how a bit-string theory of strong, electromagnetic, weak and gravitational unification could take shape

  14. Comparison and status of 32 bit backplane bus architectures

    International Nuclear Information System (INIS)

    Muller, K.D.

    1985-01-01

    With the introduction of 32 bit microprocessors several new 32 bit backplane bus architectures have been developed and are in the process for standardization. Among these are Future Bus (IEEE P896.1), VME-Bus (IEEE 1014), MULTIBUS II, Nu-Bus and Fastbus (IEEE 960). The paper describes and compares the main features of these bus architectures and mentions the status of national and international standardization efforts

  15. Minimal-post-processing 320-Gbps true random bit generation using physical white chaos.

    Science.gov (United States)

    Wang, Anbang; Wang, Longsheng; Li, Pu; Wang, Yuncai

    2017-02-20

    Chaotic external-cavity semiconductor laser (ECL) is a promising entropy source for generation of high-speed physical random bits or digital keys. The rate and randomness is unfortunately limited by laser relaxation oscillation and external-cavity resonance, and is usually improved by complicated post processing. Here, we propose using a physical broadband white chaos generated by optical heterodyning of two ECLs as entropy source to construct high-speed random bit generation (RBG) with minimal post processing. The optical heterodyne chaos not only has a white spectrum without signature of relaxation oscillation and external-cavity resonance but also has a symmetric amplitude distribution. Thus, after quantization with a multi-bit analog-digital-convertor (ADC), random bits can be obtained by extracting several least significant bits (LSBs) without any other processing. In experiments, a white chaos with a 3-dB bandwidth of 16.7 GHz is generated. Its entropy rate is estimated as 16 Gbps by single-bit quantization which means a spectrum efficiency of 96%. With quantization using an 8-bit ADC, 320-Gbps physical RBG is achieved by directly extracting 4 LSBs at 80-GHz sampling rate.

  16. Protocol to co-operation agreement with Iran

    CERN Document Server

    2001-01-01

    A Co-operation Agreement between CERN and Iran will be signed in the coming weeks within the framework of the decisions taken by the Committee of Council and Council in June 1989. In view of implementing this Agreement, a Protocol between CERN and the International Scientific Meetings Office of the Ministry of Science of the Islamic Republic of Iran has been drawn up. It concerns the participation of scientific Institutions of Iran in the CMS Collaboration where CERN is acting on behalf of this Collaboration. This Protocol incorporates the agreement between CMS and ISMO on the Iranese contribution. It does not involve any financial commitment for CERN. The Protocol mainly addresses the status of the Iranese scientists at CERN, the supply by ISMO of the support tables for CMS, as well as the usual provisions concerning delivery and customs, guarantees, responsibilities, intellectual property and disputes. This Protocol is submitted to the Finance Committee for information.

  17. Stereoscopic Visual Attention-Based Regional Bit Allocation Optimization for Multiview Video Coding

    Directory of Open Access Journals (Sweden)

    Dai Qionghai

    2010-01-01

    Full Text Available We propose a Stereoscopic Visual Attention- (SVA- based regional bit allocation optimization for Multiview Video Coding (MVC by the exploiting visual redundancies from human perceptions. We propose a novel SVA model, where multiple perceptual stimuli including depth, motion, intensity, color, and orientation contrast are utilized, to simulate the visual attention mechanisms of human visual system with stereoscopic perception. Then, a semantic region-of-interest (ROI is extracted based on the saliency maps of SVA. Both objective and subjective evaluations of extracted ROIs indicated that the proposed SVA model based on ROI extraction scheme outperforms the schemes only using spatial or/and temporal visual attention clues. Finally, by using the extracted SVA-based ROIs, a regional bit allocation optimization scheme is presented to allocate more bits on SVA-based ROIs for high image quality and fewer bits on background regions for efficient compression purpose. Experimental results on MVC show that the proposed regional bit allocation algorithm can achieve over % bit-rate saving while maintaining the subjective image quality. Meanwhile, the image quality of ROIs is improved by  dB at the cost of insensitive image quality degradation of the background image.

  18. FLOWER, an Innovative Fuzzy Lower-than-Best-Effort Transport Protocol

    OpenAIRE

    Trang, Si Quoc Viet; Lochin, Emmanuel

    2016-01-01

    We present a new delay-based transport protocol named FLOWER, that aims at providing a Lower-than-Best-Effort (LBE) service. The objective is to propose an alternative to the Low Extra Delay Background Transport (LEDBAT) widely deployed within the official BitTorrent client. Indeed, besides its intra-fairness problem, known as latecomer unfairness, LEDBAT can be too aggressive against TCP, making it ill suited for providing LBE services over certain networks such as constrained wireless netwo...

  19. Improving the capacity of the Bostroem-Felbinger protocol

    International Nuclear Information System (INIS)

    Cai Qingyu; Li Baiwen

    2004-01-01

    We show that the capacity of the Bostroem-Felbinger (ping-pong) protocol [Phys. Rev. Lett. 89, 187902 (2002)] can be doubled by introducing two additional unitary operations. In message mode, Alice can use one of the four unitary operations to encode two classical bits of information. Bob can decode Alice's information by using a Bell-basis measurement. Security against eavesdropping attack can be ensured by using two conjugate measurement bases in control mode. A message authentification method can protect this communication against a man-in-the-middle attack without eavesdropping

  20. The Digital Agenda of Virtual Currencies. Can BitCoin Become a Global Currency?

    OpenAIRE

    KANCS D'ARTIS; CIAIAN PAVEL; MIROSLAVA RAJCANIOVA

    2015-01-01

    This paper identifies and analyzes BitCoin features which may facilitate Bitcoin to become a global currency, as well as characteristics which may impede the use of BitCoin as a medium of exchange, a unit of account and a store of value, and compares BitCoin with standard currencies with respect to the main functions of money. Among all analyzed BitCoin features, the extreme price volatility stands out most clearly compared to standard currencies. In order to understand the reasons for such e...

  1. Optical Switching and Bit Rates of 40 Gbit/s and above

    DEFF Research Database (Denmark)

    Ackaert, A.; Demester, P.; O'Mahony, M.

    2003-01-01

    Optical switching in WDM networks introduces additional aspects to the choice of single channel bit rates compared to WDM transmission systems. The mutual impact of optical switching and bit rates of 40 Gbps and above is discussed....

  2. Steganalysis and improvement of a quantum steganography protocol via a GHZ4 state

    International Nuclear Information System (INIS)

    Xu Shu-Jiang; Chen Xiu-Bo; Niu Xin-Xin; Yang Yi-Xian

    2013-01-01

    Quantum steganography that utilizes the quantum mechanical effect to achieve the purpose of information hiding is a popular topic of quantum information. Recently, El Allati et al. proposed a new quantum steganography using the GHZ 4 state. Since all of the 8 groups of unitary transformations used in the secret message encoding rule change the GHZ 4 state into 6 instead of 8 different quantum states when the global phase is not considered, we point out that a 2-bit instead of a 3-bit secret message can be encoded by one group of the given unitary transformations. To encode a 3-bit secret message by performing a group of unitary transformations on the GHZ 4 state, we give another 8 groups of unitary transformations that can change the GHZ 4 state into 8 different quantum states. Due to the symmetry of the GHZ 4 state, all the possible 16 groups of unitary transformations change the GHZ 4 state into 8 different quantum states, so the improved protocol achieves a high efficiency

  3. Analysis of Button Bit Wear and Performance of Down-The-Hole ...

    African Journals Online (AJOL)

    Michael O. Mensah

    2015-12-02

    Dec 2, 2015 ... revealed that wear of rock drill bit is influenced by rock properties. ... equivalent quartz content and silica content are dominant rock properties affecting wear rate of bit button of DTH drill. ..... Cutting, Drilling and Blasting: Rock.

  4. Small Business Commitment | NREL

    Science.gov (United States)

    Small Business Commitment Small Business Commitment Central to NREL's mission is our commitment to small business through a comprehensive and mature outreach program that combines proven techniques with the latest technology and best business practices. For More Information Contact Us Please email Rexann

  5. Nanocrystalline, superhard, ductile ceramic coatings for roller-cone bit bearings

    Energy Technology Data Exchange (ETDEWEB)

    Namavar, F.; Colter, P.; Karimy, H. [Spire Corp., Bedford, MA (United States)] [and others

    1997-12-31

    The established method for construction of roller bits utilizes carburized steel, frequently with inserted metal bearing surfaces. This construction provides the necessary surface hardness while maintaining other desirable properties in the core. Protective coatings are a logical development where enhanced hardness, wear resistance, corrosion resistance, and surface properties are required. The wear properties of geothermal roller-cone bit bearings could be further improved by application of protective ceramic hard coatings consisting of nanometer-sized crystallites. Nanocrystalline protective coatings provide the required combination of hardness and toughness which has not been available thus far using traditional ceramics having larger grains. Increased durability of roller-cone bit bearings will ultimately reduce the cost of drilling geothermal wells through increased durability.

  6. Competition with Variety Seeking and Habitual Consumption: Price Commitment or Quality Commitment?

    Directory of Open Access Journals (Sweden)

    Liyang Xiong

    2017-01-01

    Full Text Available This paper investigates price and quality competition in a market where consumers seek variety and habit formation. Variety seeking is modeled as a decrease in the willingness to pay for product purchased on the previous occasion while habitual consumption may increase future marginal utility. We compare two competing strategies: price commitment and quality commitment. With a three-stage Hotelling-type model, we show that variety seeking intensifies while habitual consumption softens the competition. With price commitment, firms supply lower quality levels in period 1 and higher quality levels in period 2, while, with quality commitment, firms charge higher prices in period 1 and lower prices in period 2. However, the habitual consumption brings the opposite effect. In addition, with quality commitment variety seeking leads to a lower profit and a higher consumer surplus, while habitual consumption leads to the opposite results. On the other side, with price commitment these behaviors have no effect on the consumer surplus, although they still lower down the firm profits. Finally, we also identify conditions under which one strategy outperforms the other.

  7. A Symmetric Chaos-Based Image Cipher with an Improved Bit-Level Permutation Strategy

    Directory of Open Access Journals (Sweden)

    Chong Fu

    2014-02-01

    Full Text Available Very recently, several chaos-based image ciphers using a bit-level permutation have been suggested and shown promising results. Due to the diffusion effect introduced in the permutation stage, the workload of the time-consuming diffusion stage is reduced, and hence the performance of the cryptosystem is improved. In this paper, a symmetric chaos-based image cipher with a 3D cat map-based spatial bit-level permutation strategy is proposed. Compared with those recently proposed bit-level permutation methods, the diffusion effect of the new method is superior as the bits are shuffled among different bit-planes rather than within the same bit-plane. Moreover, the diffusion key stream extracted from hyperchaotic system is related to both the secret key and the plain image, which enhances the security against known/chosen plaintext attack. Extensive security analysis has been performed on the proposed scheme, including the most important ones like key space analysis, key sensitivity analysis, plaintext sensitivity analysis and various statistical analyses, which has demonstrated the satisfactory security of the proposed scheme

  8. Fuzzy Commitment

    Science.gov (United States)

    Juels, Ari

    The purpose of this chapter is to introduce fuzzy commitment, one of the earliest and simplest constructions geared toward cryptography over noisy data. The chapter also explores applications of fuzzy commitment to two problems in data security: (1) secure management of biometrics, with a focus on iriscodes, and (2) use of knowledge-based authentication (i.e., personal questions) for password recovery.

  9. Preparation and comparitive analysis of MCNP thermal libraries for liquid hydrogen and deuterium using NJOY97 on 32 bit and 64 bit computers

    International Nuclear Information System (INIS)

    Jo, Y. S.; Kim, J. D.; Kil, C. S.; Jang, J. H.

    1999-01-01

    The scattering laws and MCNP thermal libraries for liquid hydrogen and deuterium are comparatively calculated on HP715 (32-bit computer) and SGI IP27 (64-bit computer) using NJOY97. The results are also compared with the experimental data. In addition, MCNP calculations for the nuclear design of a cold neutron source at HANARO are performed with the newly generated MCNP thermal libraries from two different computers and the results are compared

  10. May the Kyoto protocol produce results?

    International Nuclear Information System (INIS)

    Jaureguy-Naudin, M.

    2009-01-01

    A not well managed drastic reduction of greenhouse emissions might result in significant decrease of living standards, but without such reduction efforts, climate change might have five to twenty times higher costs. Thus, while indicating estimated consequences or evolutions of greenhouse emissions and temperature, the author stresses the need of emission reduction. She discusses the role of economic instruments which can be used in policies aimed at the struggle against climate change. She recalls the emission reduction commitments specified in the Kyoto protocol, discusses the present status, operation and results of the international emission trading scheme, the lessons learned after the first years of operation, comments the involvement of emerging countries in relationship with another mechanism defined in the protocol: the Clean Development Mechanism

  11. Energy and fossil fuels as a topic in WTO accession protocols

    NARCIS (Netherlands)

    Marhold, Anna; Weiss, Friedl; Bungenberg, M; Krajewski, M; Tams, C; Terhechte, JP; Ziegler, AR

    2018-01-01

    This article seeks to analyse and compare WTO Accession Protocols, particularly the interpretations given relevant commitments made in them regarding energy and fossil fuels. Much has changed in global trade relations since the launch of the Doha Round of multilateral trade negotiations in November

  12. An efficient multi-carrier position-based packet forwarding protocol for wireless sensor networks

    KAUST Repository

    Bader, Ahmed

    2012-01-01

    Beaconless position-based forwarding protocols have recently evolved as a promising solution for packet forwarding in wireless sensor networks. However, as the node density grows, the overhead incurred in the process of relay selection grows significantly. As such, end-to-end performance in terms of energy and latency is adversely impacted. With the motivation of developing a packet forwarding mechanism that is tolerant to variation in node density, an alternative position-based protocol is proposed in this paper. In contrast to existing beaconless protocols, the proposed protocol is designed such that it eliminates the need for potential relays to undergo a relay selection process. Rather, any eligible relay may decide to forward the packet ahead, thus significantly reducing the underlying overhead. The operation of the proposed protocol is empowered by exploiting favorable features of orthogonal frequency division multiplexing (OFDM) at the physical layer. The end-to-end performance of the proposed protocol is evaluated against existing beaconless position-based protocols analytically and as well by means of simulations. The proposed protocol is demonstrated in this paper to be more efficient. In particular, it is shown that for the same amount of energy the proposed protocol transports one bit from source to destination much quicker. © 2012 IEEE.

  13. Computer-Aided Design for Built-In-Test (CADBIT) - BIT Library. Volume 2

    Science.gov (United States)

    1989-10-01

    TECHNIQUE: ON-BOARD RONI CATEGORY: LONG TUTORIA \\L PAG E 5 of 14I SUBCATEGORY: BIT TECHNIQUE ATTRIBUTES DATA TYPE: TEXT El LIST E] TABLE [ GRAPHIC E...SHIFT REGISTER (MISR) CATEGORY: LONG TUTORIA -L PAGE i Of 13 SUBCATEGORY: BIT TECH-{MQUE ATTRIBUTES DATA TYPE: TEXT LIST El TABLE GRAPHIC E EQUATIONS...ELEMENT DATA SHEET BIT TECHNIQUE: UTILIZING REDUNDANCY CATEGORY: LONG TUTORIA L PAGE 9 of 10 SUBCATEGORY: PARTS DATA TABLE DATA TYPE: TEXT F1 UST C3

  14. Video steganography based on bit-plane decomposition of wavelet-transformed video

    Science.gov (United States)

    Noda, Hideki; Furuta, Tomofumi; Niimi, Michiharu; Kawaguchi, Eiji

    2004-06-01

    This paper presents a steganography method using lossy compressed video which provides a natural way to send a large amount of secret data. The proposed method is based on wavelet compression for video data and bit-plane complexity segmentation (BPCS) steganography. BPCS steganography makes use of bit-plane decomposition and the characteristics of the human vision system, where noise-like regions in bit-planes of a dummy image are replaced with secret data without deteriorating image quality. In wavelet-based video compression methods such as 3-D set partitioning in hierarchical trees (SPIHT) algorithm and Motion-JPEG2000, wavelet coefficients in discrete wavelet transformed video are quantized into a bit-plane structure and therefore BPCS steganography can be applied in the wavelet domain. 3-D SPIHT-BPCS steganography and Motion-JPEG2000-BPCS steganography are presented and tested, which are the integration of 3-D SPIHT video coding and BPCS steganography, and that of Motion-JPEG2000 and BPCS, respectively. Experimental results show that 3-D SPIHT-BPCS is superior to Motion-JPEG2000-BPCS with regard to embedding performance. In 3-D SPIHT-BPCS steganography, embedding rates of around 28% of the compressed video size are achieved for twelve bit representation of wavelet coefficients with no noticeable degradation in video quality.

  15. Supersymmetric quantum mechanics for string-bits

    International Nuclear Information System (INIS)

    Thorn, C.B.

    1997-01-01

    The authors develop possible versions of supersymmetric single particle quantum mechanics, with application to superstring-bit models in view. The authors focus principally on space dimensions d = 1,2,4,8, the transverse dimensionalities of superstring in 3, 4, 7, 10 space-time dimensions. These are the cases for which classical superstring makes sense, and also the values of d for which Hooke's force law is compatible with the simplest superparticle dynamics. The basic question they address is: when is it possible to replace such harmonic force laws with more general ones, including forces which vanish at large distances? This is an important question because forces between string-bits that do not fall off with distance will almost certainly destroy cluster decomposition. They show that the answer is affirmative for d = 1,2, negative for d = 8, and so far inconclusive for d = 4

  16. A preliminary study on the containment building integrity following BIT removal for nuclear power plant

    Energy Technology Data Exchange (ETDEWEB)

    Jo, Jong Young; Song, Dong Soo; Byun, Choong Sub [Korea Electric Power Research Institute, Daejeon (Korea, Republic of)

    2008-07-01

    Boron Injection Tank(BIT) is a component of the Safety Injection System, which its sole function is to provide concentrated boric acid to the reactor coolant in order to mitigate the consequences of postulated main steamline break accidents. Although BIT plays an important role in mitigating the accident, high concentration of 20,000ppm causes valve leakage, clog of precipitation and continuous heat tracing have to be provided. For the removal of BIT, benchmarking analysis is performed between COPATTA code used in final safety analysis report and CONTEMPT code to be used this study. CONTEMPT is well compatible with COPATTA. The sensitivity study for integrity is performed for the three cases of full double ended rupture at 102% power with diesel generator failure, 3.4m{sup 3} and 2400ppm BIT, 3.4m{sup 3} and 0ppm BIT and no volume of BIT. The results show that the deactivation of BIT is plausible for success.

  17. A preliminary study on the containment building integrity following BIT removal for nuclear power plant

    International Nuclear Information System (INIS)

    Jo, Jong Young; Song, Dong Soo; Byun, Choong Sub

    2008-01-01

    Boron Injection Tank(BIT) is a component of the Safety Injection System, which its sole function is to provide concentrated boric acid to the reactor coolant in order to mitigate the consequences of postulated main steamline break accidents. Although BIT plays an important role in mitigating the accident, high concentration of 20,000ppm causes valve leakage, clog of precipitation and continuous heat tracing have to be provided. For the removal of BIT, benchmarking analysis is performed between COPATTA code used in final safety analysis report and CONTEMPT code to be used this study. CONTEMPT is well compatible with COPATTA. The sensitivity study for integrity is performed for the three cases of full double ended rupture at 102% power with diesel generator failure, 3.4m 3 and 2400ppm BIT, 3.4m 3 and 0ppm BIT and no volume of BIT. The results show that the deactivation of BIT is plausible for success

  18. Kombinasi Steganografi Berbasis Bit Matching dan Kriptografi DES untuk Pengamanan Data

    Directory of Open Access Journals (Sweden)

    Budi Prasetiyo

    2015-05-01

    Full Text Available Pada penelitian ini dilakukan kombinasi steganografi dan kriptografi untuk pengamanan data dengan tidak mengubah kualitas media cover. Metode steganografi yang digunakan dengan melakukan pencocokan bit pesan pada bit MSB citra. Proses pencocokan dilakukan secara divide and conquer. Hasil indeks posisi bit kemudian dienkripsi menggunakan algoritma kriptografi Data Encryption Standard (DES. Masukkan data berupa pesan teks, citra, dan kunci. Output yang dihasilkan berupa chiperteks posisi bit yang dapat digunakan untuk merahasiakan data. Untuk mengetahui isi pesan semula diperlukan kunci dan citra yang sama. Kombinasi yang dihasilkan dapat digunakan untuk pengamanan data. Kelebihan metode tersebut citra tidak mengalami perubahan kualitas dan kapasitas pesan yang disimpan dapat lebih besar dari citra. Hasil pengujian menunjukkan citra hitam putih maupun color dapat digunakan sebagai cover, kecuali citra 100% hitam dan 100% putih. Proses pencocokan pada warna citra yang bervariasi lebih cepat. Kerusakan pesan dengan penambahan noise salt and peper mulai terjadi pada nilai MSE 0,0067 dan gaussian mulai terjadi pada nilai MSE 0,00234. 

  19. Career Commitment in Nursing.

    Science.gov (United States)

    Gardner, Diane L.

    1992-01-01

    A longitudinal, repeated-measures descriptive survey used to measure career commitment and its relationship to turnover and work performance in 320 newly employed registered nurses at one hospital found that career commitment is not a stable phenomenon. The direct association between career commitment and turnover and with job performance is weak.…

  20. Improved Wojcik's eavesdropping attack on ping-pong protocol without eavesdropping-induced channel loss

    Energy Technology Data Exchange (ETDEWEB)

    Zhang Zhanjun [School of Physics and Material Science, Anhui University, Hefei 230039 (China) and Wuhan Institute of Physics and Mathematics, Chinese Academy of Sciences, Wuhan 430071 (China)]. E-mail: zhangzj@wipm.ac.cn; Li Yong [Department of Physics, Huazhong Normal University, Wuhan 430079 (China); Man Zhongxiao [Wuhan Institute of Physics and Mathematics, Chinese Academy of Sciences, Wuhan 430071 (China)

    2005-06-27

    The eavesdropping scheme proposed by Wojcik [Phys. Rev. Lett. 90 (2003) 157901] on the ping-pong protocol [Phys. Rev. Lett. 89 (2002) 187902] is improved by constituting a new set of attack operations. The improved scheme has a zero eavesdropping-induced channel loss and produces perfect anticorrelation. Therefore, the eavesdropper Eve can safely attack all the transmitted bits and the eavesdropping information gain can always exceed the legitimate user's information gain in the whole domain of the quantum channel transmission efficiency {eta}, i.e., [0,100%]. This means that the ping-pong protocol can be completely eavesdropped in its original version. But the improvement of the ping-pong protocol security produced by Wojcik is also suitable for our eavesdropping attack.

  1. On algorithmic equivalence of instruction sequences for computing bit string functions

    NARCIS (Netherlands)

    Bergstra, J.A.; Middelburg, C.A.

    2015-01-01

    Every partial function from bit strings of a given length to bit strings of a possibly different given length can be computed by a finite instruction sequence that contains only instructions to set and get the content of Boolean registers, forward jump instructions, and a termination instruction. We

  2. On algorithmic equivalence of instruction sequences for computing bit string functions

    NARCIS (Netherlands)

    Bergstra, J.A.; Middelburg, C.A.

    2014-01-01

    Every partial function from bit strings of a given length to bit strings of a possibly different given length can be computed by a finite instruction sequence that contains only instructions to set and get the content of Boolean registers, forward jump instructions, and a termination instruction. We

  3. Cloning the entanglement of a pair of quantum bits

    International Nuclear Information System (INIS)

    Lamoureux, Louis-Philippe; Navez, Patrick; Cerf, Nicolas J.; Fiurasek, Jaromir

    2004-01-01

    It is shown that any quantum operation that perfectly clones the entanglement of all maximally entangled qubit pairs cannot preserve separability. This 'entanglement no-cloning' principle naturally suggests that some approximate cloning of entanglement is nevertheless allowed by quantum mechanics. We investigate a separability-preserving optimal cloning machine that duplicates all maximally entangled states of two qubits, resulting in 0.285 bits of entanglement per clone, while a local cloning machine only yields 0.060 bits of entanglement per clone

  4. Organizational identification and commitment: correlates of sense of belonging and affective commitment.

    Science.gov (United States)

    Dávila, Ma Celeste; Jiménez García, Gemma

    2012-03-01

    The general purpose of this work is to analyze the overlap between organizational identification and commitment. Specifically, our study focuses on the analysis of the differences and similarities between sense of belonging (a dimension of organizational identification) and affective commitment (a dimension of organizational commitment). In order to do this, we analyzed their discriminant validity and raised their relationship with variables that previous research had showed like precedent and subsequent variables of them: value congruence, perceived support, organizational citizenship behavior, and intention to continue in the organization. A total of 292 people at one organization completed surveys measuring the variables previously described. The results showed that sense of belonging and affective commitment are different concepts and they have different relationships with relation to precedent and subsequent variables. Affective commitment seems to be more useful than sense of belonging to predict organizational citizenship behavior aimed at the organization and intention to continue. Some practical implications are described.

  5. Entropy of a bit-shift channel

    NARCIS (Netherlands)

    Baggen, Stan; Balakirsky, Vladimir; Denteneer, Dee; Egner, Sebastian; Hollmann, Henk; Tolhuizen, Ludo; Verbitskiy, Evgeny

    2006-01-01

    We consider a simple transformation (coding) of an iid source called a bit-shift channel. This simple transformation occurs naturally in magnetic or optical data storage. The resulting process is not Markov of any order. We discuss methods of computing the entropy of the transformed process, and

  6. Supersymmetric quantum mechanics for string bits

    International Nuclear Information System (INIS)

    Thorn, C.B.

    1997-01-01

    We develop possible versions of supersymmetric single-particle quantum mechanics, with application to superstring-bit models in view. We focus principally on space dimensions d=1,2,4,8, the transverse dimensionalities of superstring in 3, 4, 6, and 10 space-time dimensions. These are the cases for which open-quotes classicalclose quotes superstring makes sense, and also the values of d for which Hooke close-quote s force law is compatible with the simplest superparticle dynamics. The basic question we address is the following: When is it possible to replace such harmonic force laws with more general ones, including forces which vanish at large distances? This is an important question because forces between string bits that do not fall off with distance will almost certainly destroy cluster decomposition. We show that the answer is affirmative for d=1,2, negative for d=8, and so far inconclusive for d=4. copyright 1997 The American Physical Society

  7. Proposal for founding mistrustful quantum cryptography on coin tossing

    International Nuclear Information System (INIS)

    Kent, Adrian

    2003-01-01

    A significant branch of classical cryptography deals with the problems which arise when mistrustful parties need to generate, process, or exchange information. As Kilian showed a while ago, mistrustful classical cryptography can be founded on a single protocol, oblivious transfer, from which general secure multiparty computations can be built. The scope of mistrustful quantum cryptography is limited by no-go theorems, which rule out, inter alia, unconditionally secure quantum protocols for oblivious transfer or general secure two-party computations. These theorems apply even to protocols which take relativistic signaling constraints into account. The best that can be hoped for, in general, are quantum protocols which are computationally secure against quantum attack. Here a method is described for building a classically certified bit commitment, and hence every other mistrustful cryptographic task, from a secure coin-tossing protocol. No security proof is attempted, but reasons are sketched why these protocols might resist quantum computational attack

  8. On the Lorentz invariance of bit-string geometry

    International Nuclear Information System (INIS)

    Noyes, H.P.

    1995-09-01

    We construct the class of integer-sided triangles and tetrahedra that respectively correspond to two or three discriminately independent bit-strings. In order to specify integer coordinates in this space, we take one vertex of a regular tetrahedron whose common edge length is an even integer as the origin of a line of integer length to the open-quotes pointclose quotes and three integer distances to this open-quotes pointclose quotes from the three remaining vertices of the reference tetrahedron. This - usually chiral - integer coordinate description of bit-string geometry is possible because three discriminately independent bit-strings generate four more; the Hamming measures of these seven strings always allow this geometrical interpretation. On another occasion we intend to prove the rotational invariance of this coordinate description. By identifying the corners of these figures with the positions of recording counters whose clocks are synchronized using the Einstein convention, we define velocities in this space. This suggests that it may be possible to define boosts and discrete Lorentz transformations in a space of integer coordinates. We relate this description to our previous work on measurement accuracy and the discrete ordered calculus of Etter and Kauffman (DOC)

  9. The Random Telegraph Signal Behavior of Intermittently Stuck Bits in SDRAMs

    Science.gov (United States)

    Chugg, Andrew Michael; Burnell, Andrew J.; Duncan, Peter H.; Parker, Sarah; Ward, Jonathan J.

    2009-12-01

    This paper reports behavior analogous to the Random Telegraph Signal (RTS) seen in the leakage currents from radiation induced hot pixels in Charge Coupled Devices (CCDs), but in the context of stuck bits in Synchronous Dynamic Random Access Memories (SDRAMs). Our analysis suggests that pseudo-random sticking and unsticking of the SDRAM bits is due to thermally induced fluctuations in leakage current through displacement damage complexes in depletion regions that were created by high-energy neutron and proton interactions. It is shown that the number of observed stuck bits increases exponentially with temperature, due to the general increase in the leakage currents through the damage centers with temperature. Nevertheless, some stuck bits are seen to pseudo-randomly stick and unstick in the context of a continuously rising trend of temperature, thus demonstrating that their damage centers can exist in multiple widely spaced, discrete levels of leakage current, which is highly consistent with RTS. This implies that these intermittently stuck bits (ISBs) are a displacement damage phenomenon and are unrelated to microdose issues, which is confirmed by the observation that they also occur in unbiased irradiation. Finally, we note that observed variations in the periodicity of the sticking and unsticking behavior on several timescales is most readily explained by multiple leakage current pathways through displacement damage complexes spontaneously and independently opening and closing under the influence of thermal vibrations.

  10. Protocol for counterfactually transporting an unknown qubit

    Directory of Open Access Journals (Sweden)

    Hatim eSalih

    2016-01-01

    Full Text Available Quantum teleportation circumvents the uncertainty principle using dual channels: a quantum one consisting of previously-shared entanglement, and a classical one, together allowing the disembodied transport of an unknown quantum state over distance. It has recently been shown that a classical bit can be counterfactually communicated between two parties in empty space, Alice and Bob. Here, by using our dual version of the chained quantum Zeno effect to achieve a counterfactual CNOT gate, we propose a protocol for transporting an unknown qubit counterfactually, that is without any physical particles travelling between Alice and Bob—no classical channel and no previously-shared entanglement.

  11. Hanford coring bit temperature monitor development testing results report

    International Nuclear Information System (INIS)

    Rey, D.

    1995-05-01

    Instrumentation which directly monitors the temperature of a coring bit used to retrieve core samples of high level nuclear waste stored in tanks at Hanford was developed at Sandia National Laboratories. Monitoring the temperature of the coring bit is desired to enhance the safety of the coring operations. A unique application of mature technologies was used to accomplish the measurement. This report documents the results of development testing performed at Sandia to assure the instrumentation will withstand the severe environments present in the waste tanks

  12. Generating bit reversed numbers for calculating fast fourier transform

    Digital Repository Service at National Institute of Oceanography (India)

    Suresh, T.

    prerequisite of these methods are that data elements be available for shuffling in an array. Thus in a software environment, if the input data values are to be read from a file, reordering can be done only after al1 the values have been read into the array.... Alternately, data values can be read and placed directly at respective bit reversed positions by generating bit reversed addresses. Such a method can help in real-time data acquisition and FFT calculation. Thus, an efficient method of generating sequence...

  13. Semifragile Speech Watermarking Based on Least Significant Bit Replacement of Line Spectral Frequencies

    Directory of Open Access Journals (Sweden)

    Mohammad Ali Nematollahi

    2017-01-01

    Full Text Available There are various techniques for speech watermarking based on modifying the linear prediction coefficients (LPCs; however, the estimated and modified LPCs vary from each other even without attacks. Because line spectral frequency (LSF has less sensitivity to watermarking than LPC, watermark bits are embedded into the maximum number of LSFs by applying the least significant bit replacement (LSBR method. To reduce the differences between estimated and modified LPCs, a checking loop is added to minimize the watermark extraction error. Experimental results show that the proposed semifragile speech watermarking method can provide high imperceptibility and that any manipulation of the watermark signal destroys the watermark bits since manipulation changes it to a random stream of bits.

  14. Organizational commitment of military physicians.

    Science.gov (United States)

    Demir, Cesim; Sahin, Bayram; Teke, Kadir; Ucar, Muharrem; Kursun, Olcay

    2009-09-01

    An individual's loyalty or bond to his or her employing organization, referred to as organizational commitment, influences various organizational outcomes such as employee motivation, job satisfaction, performance, accomplishment of organizational goals, employee turnover, and absenteeism. Therefore, as in other sectors, employee commitment is crucial also in the healthcare market. This study investigates the effects of organizational factors and personal characteristics on organizational commitment of military physicians using structural equation modeling (SEM) on a self-report, cross-sectional survey that consisted of 635 physicians working in the 2 biggest military hospitals in Turkey. The results of this study indicate that professional commitment and organizational incentives contribute positively to organizational commitment, whereas conflict with organizational goals makes a significantly negative contribution to it. These results might help develop strategies to increase employee commitment, especially in healthcare organizations, because job-related factors have been found to possess greater impact on organizational commitment than personal characteristics.

  15. A Novel UDT-Based Transfer Speed-Up Protocol for Fog Computing

    Directory of Open Access Journals (Sweden)

    Zhijie Han

    2018-01-01

    Full Text Available Fog computing is a distributed computing model as the middle layer between the cloud data center and the IoT device/sensor. It provides computing, network, and storage devices so that cloud based services can be closer to IOT devices and sensors. Cloud computing requires a lot of bandwidth, and the bandwidth of the wireless network is limited. In contrast, the amount of bandwidth required for “fog computing” is much less. In this paper, we improved a new protocol Peer Assistant UDT-Based Data Transfer Protocol (PaUDT, applied to Iot-Cloud computing. Furthermore, we compared the efficiency of the congestion control algorithm of UDT with the Adobe’s Secure Real-Time Media Flow Protocol (RTMFP, based on UDP completely at the transport layer. At last, we built an evaluation model of UDT in RTT and bit error ratio which describes the performance. The theoretical analysis and experiment result have shown that UDT has good performance in IoT-Cloud computing.

  16. Parity Bit Replenishment for JPEG 2000-Based Video Streaming

    Directory of Open Access Journals (Sweden)

    François-Olivier Devaux

    2009-01-01

    Full Text Available This paper envisions coding with side information to design a highly scalable video codec. To achieve fine-grained scalability in terms of resolution, quality, and spatial access as well as temporal access to individual frames, the JPEG 2000 coding algorithm has been considered as the reference algorithm to encode INTRA information, and coding with side information has been envisioned to refresh the blocks that change between two consecutive images of a video sequence. One advantage of coding with side information compared to conventional closed-loop hybrid video coding schemes lies in the fact that parity bits are designed to correct stochastic errors and not to encode deterministic prediction errors. This enables the codec to support some desynchronization between the encoder and the decoder, which is particularly helpful to adapt on the fly pre-encoded content to fluctuating network resources and/or user preferences in terms of regions of interest. Regarding the coding scheme itself, to preserve both quality scalability and compliance to the JPEG 2000 wavelet representation, a particular attention has been devoted to the definition of a practical coding framework able to exploit not only the temporal but also spatial correlation among wavelet subbands coefficients, while computing the parity bits on subsets of wavelet bit-planes. Simulations have shown that compared to pure INTRA-based conditional replenishment solutions, the addition of the parity bits option decreases the transmission cost in terms of bandwidth, while preserving access flexibility.

  17. 10-bit segmented current steering DAC in 90nm CMOS technology

    International Nuclear Information System (INIS)

    Bringas, R Jr; Dy, F; Gerasta, O J

    2015-01-01

    This special project presents a 10-Bit 1Gs/s 1.2V/3.3V Digital-to-Analog Converter using1 Poly 9 Metal SAED 90-nm CMOS Technology intended for mixed-signal and power IC applications. To achieve maximum performance with minimum area, the DAC has been implemented in 6+4 Segmentation. The simulation results show a static performance of ±0.56 LSB INL and ±0.79 LSB DNL with a total layout chip area of 0.683 mm 2 .The segmented architecture is implemented using two sub DAC's, which are the LSB and MSB section with certain number bits. The DAC is designed using 4-BitBinary Weighted DAC for the LSB section and 6-BitThermometer-coded DAC for the MSB section. The thermometer-coded architecture provides the most optimized results in terms of linearity through reducing the clock feed-through effect especially in hot switching between multiple transistors. The binary- weighted architecture gives better linearity output in higher frequencies with better saturation in current sources. (paper)

  18. Employee organizational commitment

    Directory of Open Access Journals (Sweden)

    Radosavljević Života

    2017-01-01

    Full Text Available This paper shows the results of research on organizational commitment as a type of attitudes that show the identification level of employees with their organizations and their willingness to leave them. The research has been conducted with intention to determine the level of organizational commitment on the territory of Novi Sad, as well as to question whether there is a difference between certain categories of examinees for each commitment base. The research comprised 237 examinees employed in organizations on the territory of Novi Sad. Status of independent variables have gained: gender, years of working experience, educational level, working experience in one or more organizations and estimation of level of personal potentials utility. The questionnaire used is taken from the Greenberg and Baron's 'Behaviour in Organizations', p. 170, done according to set of questions by Meyer and Allen, in 1991. The data have been worked on by calculating arithmetic mean, and by application of Pearson Chi-square test. The results have shown that there is a below average level of organizational (AS=2.88, with the most intensive continual (AS=3.23, and the least intensive normative organizational dedication (AS=2.41. The gender of examinees does not represent relevant source of differences in the levels of each type of three mentioned commitment. Years of working experience and level of educational attainment represent a significant source of differences for continual (YWE: Pearson Chi-square = 30,38; df = 8; p = .000 (LEA: Pearson Chi-square = 7,381; df = 2; p = .05 and normative (YWE: Pearson Chi- square = 20,67; df = 8; p = .000 (LEA: Pearson Chi-square = 10,79; df = 2; p = .00 base of commitment. Work in one or more organizations has shown as a significant source of differences in the level of continual commitment (Pearson Chi-square = 7, 59; df = 2; p = .05. The level of affective commitment is statistically significantly related only to the estimation

  19. Development of a jet-assisted polycrystalline diamond drill bit

    Energy Technology Data Exchange (ETDEWEB)

    Pixton, D.S.; Hall, D.R.; Summers, D.A.; Gertsch, R.E.

    1997-12-31

    A preliminary investigation has been conducted to evaluate the technical feasibility and potential economic benefits of a new type of drill bit. This bit transmits both rotary and percussive drilling forces to the rock face, and augments this cutting action with high-pressure mud jets. Both the percussive drilling forces and the mud jets are generated down-hole by a mud-actuated hammer. Initial laboratory studies show that rate of penetration increases on the order of a factor of two over unaugmented rotary and/or percussive drilling rates are possible with jet-assistance.

  20. The Kyoto Protocol and the coal industry in Colombia

    International Nuclear Information System (INIS)

    Viana Rubio, Edgar

    1998-02-01

    In this article is studied the possible incidence of the commitments reached in the Kyoto Protocol on the coal market, making emphasis in the Colombian case. Projections, made in a study of Hill y Associates, points out that in a scenario of greenhouse gases emissions reduction, the market of the thermal coal will be seriously affected by the incidence on their demand

  1. Alzheimer's: From Caring to Commitment

    Science.gov (United States)

    ... Current Issue Past Issues Home Current issue contents Alzheimer's: From Caring to Commitment From Caring to Commitment ... Caring to Commitment During her sister’s battle with Alzheimer’s, Anne Murphy stayed by her side and continues ...

  2. Effects of Ethical Climate on Organizational Commitment, Professional Commitment, and Job Satisfaction of Auditor in Malaysia

    Directory of Open Access Journals (Sweden)

    Suhaiza Ismail

    2015-08-01

    Full Text Available The objective of this paper is to investigate the effect of the ethical climate on the organizational commitment, professional commitment and job satisfaction of Malaysian auditors. Using a survey questionnaire comprising instruments about the ethical climate, organizational commitment, professional commitment and job satisfaction, 263 usable responses were received. To achieve the objectives, mean scores, standard deviations, correlations and multiple regressions were performed. The study revealed that a significant positive influence of a caring ethical climate on professional and organizational commitment as well as job satisfaction existed. There was also a positive significant association between the law and code ethical climate and professional commitment. On the other hand, the study discovered that the instrumental ethical climate type had a significant negative relationship with organizational commitment and job satisfaction. A significant negative relationship was also revealed between the independent ethical climate type and organizational and professional commitment. A significant negative relationship between the rules ethical climate and job satisfaction was also discovered.

  3. Factorization of a 768-Bit RSA Modulus

    OpenAIRE

    Kleinjung, Thorsten; Aoki, Kazumaro; Franke, Jens; Lenstra, Arjen K.; Thome, Emmanuel; Bos, Joppe Willem; Gaudry, Pierrick; Kruppa, Alexander; Montgomery, Peter L.; Osvik, Dag Arne; Riele, Herman Te; Timofeev, Andrey; Zimmermann, Paul

    2010-01-01

    The original publication is available at www.springerlink.com; International audience; This paper reports on the factorization of the 768-bit number RSA-768 by the number field sieve factoring method and discusses some implications for RSA.

  4. An Efficient Causal Group Communication Protocol for Free Scale Peer-to-Peer Networks

    Directory of Open Access Journals (Sweden)

    Grigory Evropeytsev

    2016-08-01

    Full Text Available In peer-to-peer (P2P overlay networks, a group of n (≥2 peer processes have to cooperate with each other. Each peer sends messages to every peer and receives messages from every peer in a group. In group communications, each message sent by a peer is required to be causally delivered to every peer. Most of the protocols designed to ensure causal message order are designed for networks with a plain architecture. These protocols can be adapted to use in free scale and hierarchical topologies; however, the amount of control information is O(n, where n is the number of peers in the system. Some protocols are designed for a free scale or hierarchical networks, but in general they force the whole system to accomplish the same order viewed by a super peer. In this paper, we present a protocol that is specifically designed to work with a free scale peer-to-peer network. By using the information about the network’s architecture and by representing message dependencies on a bit level, the proposed protocol ensures causal message ordering without enforcing super peers order. The designed protocol is simulated and compared with the Immediate Dependency Relation and the Dependency Sequences protocols to show its lower overhead.

  5. Gender and Climate Change. Input from Women to Governments Preparing their Submissions Regarding Article 3.9. Consideration of Commitments for Subsequent Periods for Annex I Parties of the Kyoto Protocol

    International Nuclear Information System (INIS)

    2006-02-01

    The climate change debate in general, and the development of future commitments under the Kyoto Protocol needs to be set firmly into the context of Sustainable Development. Its three pillars - environmental, social and economic - and the Principles of the Rio Declaration should serve as the overall framework for developing fair and effective policies for mitigation and adaptation. Therefore, the preparations for the 2nd commitment period under the Kyoto Protocol need to draw upon experiences, indicators, and other tools developed in international sustainable development processes as well as regional and national sustainable development strategies. Despite its status and development within the United Nations international system, climate change policymaking has failed to adopt a gender-sensitive strategy. This failure not only generates concern in terms of respect for gender equity at the international level, it also leads to shortcomings in the efficiency and effectiveness of climate related measures and instruments. Without a gender-sensitive method of analysis, it is impossible to determine the full set of causes and potential effects of climate change. Furthermore, studies have shown that women and men experience climate change differently in terms of their adaptability, responsibility, vulnerability and aptitude for mitigation. Therefore, the international climate change negotiation process - as well as climate policies at regional, national and local levels - must adopt the principles of gender equity at all stages: from research, to analysis, and the design and implementation of mitigation and adaptation strategies. This applies in particular to the process towards a post-2012 climate protection system or 'regime'. Participation of women and gender experts in the international climate change has been minimal at most COPs (Conferences of Parties). However, in order to ensure gender mainstreaming in the post-2012 discussions, it is important to draw upon the

  6. Gender and Climate Change. Input from Women to Governments Preparing their Submissions Regarding Article 3.9. Consideration of Commitments for Subsequent Periods for Annex I Parties of the Kyoto Protocol

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2006-02-15

    The climate change debate in general, and the development of future commitments under the Kyoto Protocol needs to be set firmly into the context of Sustainable Development. Its three pillars - environmental, social and economic - and the Principles of the Rio Declaration should serve as the overall framework for developing fair and effective policies for mitigation and adaptation. Therefore, the preparations for the 2nd commitment period under the Kyoto Protocol need to draw upon experiences, indicators, and other tools developed in international sustainable development processes as well as regional and national sustainable development strategies. Despite its status and development within the United Nations international system, climate change policymaking has failed to adopt a gender-sensitive strategy. This failure not only generates concern in terms of respect for gender equity at the international level, it also leads to shortcomings in the efficiency and effectiveness of climate related measures and instruments. Without a gender-sensitive method of analysis, it is impossible to determine the full set of causes and potential effects of climate change. Furthermore, studies have shown that women and men experience climate change differently in terms of their adaptability, responsibility, vulnerability and aptitude for mitigation. Therefore, the international climate change negotiation process - as well as climate policies at regional, national and local levels - must adopt the principles of gender equity at all stages: from research, to analysis, and the design and implementation of mitigation and adaptation strategies. This applies in particular to the process towards a post-2012 climate protection system or 'regime'. Participation of women and gender experts in the international climate change has been minimal at most COPs (Conferences of Parties). However, in order to ensure gender mainstreaming in the post-2012 discussions, it is important to draw

  7. Performance Analysis of Secure and Private Billing Protocols for Smart Metering

    Directory of Open Access Journals (Sweden)

    Tom Eccles

    2017-11-01

    Full Text Available Traditional utility metering is to be replaced by smart metering. Smart metering enables fine-grained utility consumption measurements. These fine-grained measurements raise privacy concerns due to the lifestyle information which can be inferred from the precise time at which utilities were consumed. This paper outlines and compares two privacy-respecting time of use billing protocols for smart metering and investigates their performance on a variety of hardware. These protocols protect the privacy of customers by never transmitting the fine-grained utility readings outside of the customer’s home network. One protocol favors complexity on the trusted smart meter hardware while the other uses homomorphic commitments to offload computation to a third device. Both protocols are designed to operate on top of existing cryptographic secure channel protocols in place on smart meters. Proof of concept software implementations of these protocols have been written and their suitability for real world application to low-performance smart meter hardware is discussed. These protocols may also have application to other privacy conscious aggregation systems, such as electronic voting.

  8. Measuring Asian nurses' organizational commitment: a critical analysis of the psychometric properties of two organizational commitment instruments.

    Science.gov (United States)

    Liou, Shwu-Ru; Tsai, Hsiu-Min; Cheng, Ching-Yu

    2013-01-01

    To analyze and compare the psychometric properties and cultural attributes of the Organizational Commitment Questionnaire and the Organizational Commitment Scale to determine their appropriateness for measuring commitment of Asian nurses, the biggest portion of international nurses. The Organizational Commitment Questionnaire was cross-culturally cross-validated when compared with the Organizational Commitment Scale. Both instruments were not tested on Asian nurses. More studies are needed to validate the cultural properties of the Organizational Commitment Scale. Healthcare administrators can use culturally validated instruments, which concern cultural context, including languages and cultural values, to understand Asian nurses' organizational commitment and further lower turnover behavior among them. © 2013 Wiley Periodicals, Inc.

  9. Inadvertently programmed bits in Samsung 128 Mbit flash devices: a flaky investigation

    Science.gov (United States)

    Swift, G.

    2002-01-01

    JPL's X2000 avionics design pioneers new territory by specifying a non-volatile memory (NVM) board based on flash memories. The Samsung 128Mb device chosen was found to demonstrate bit errors (mostly program disturbs) and block-erase failures that increase with cycling. Low temperature, certain pseudo- random patterns, and, probably, higher bias increase the observable bit errors. An experiment was conducted to determine the wearout dependence of the bit errors to 100k cycles at cold temperature using flight-lot devices (some pre-irradiated). The results show an exponential growth rate, a wide part-to-part variation, and some annealing behavior.

  10. Corrected multiple upsets and bit reversals for improved 1-s resolution measurements

    International Nuclear Information System (INIS)

    Brucker, G.J.; Stassinopoulos, E.G.; Stauffer, C.A.

    1994-01-01

    Previous work has studied the generation of single and multiple errors in control and irradiated static RAM samples (Harris 6504RH) which were exposed to heavy ions for relatively long intervals of time (minute), and read out only after the beam was shut off. The present investigation involved storing 4k x 1 bit maps every second during 1 min ion exposures at low flux rates of 10 3 ions/cm 2 -s in order to reduce the chance of two sequential ions upsetting adjacent bits. The data were analyzed for the presence of adjacent upset bit locations in the physical memory plane, which were previously defined to constitute multiple upsets. Improvement in the time resolution of these measurements has provided more accurate estimates of multiple upsets. The results indicate that the percentage of multiples decreased from a high of 17% in the previous experiment to less than 1% for this new experimental technique. Consecutive double and triple upsets (reversals of bits) were detected. These were caused by sequential ions hitting the same bit, with one or two reversals of state occurring in a 1-min run. In addition to these results, a status review for these same parts covering 3.5 years of imprint damage recovery is also presented

  11. Improving the capacity of the Boström-Felbinger protocol

    Science.gov (United States)

    Cai, Qing-Yu; Li, Bai-Wen

    2004-05-01

    We show that the capacity of the Boström-Felbinger (ping-pong) protocol [Phys. Rev. Lett. 89, 187902 (2002)] can be doubled by introducing two additional unitary operations. In message mode, Alice can use one of the four unitary operations to encode two classical bits of information. Bob can decode Alice’s information by using a Bell-basis measurement. Security against eavesdropping attack can be ensured by using two conjugate measurement bases in control mode. A message authentification method can protect this communication against a man-in-the-middle attack without eavesdropping.

  12. Tit-Bits, New Journalism, and early Sherlock Holmes fandom

    Directory of Open Access Journals (Sweden)

    Ann K. McClellan

    2017-03-01

    Full Text Available The Strand's more popular sister magazine, Tit-Bits, played a significant role in establishing Sherlock Holmes as a literary and cultural icon, particularly through its use of participatory practices, cross-promotion, and transmedia storytelling. I argue that Tit-Bits' late 19th-century New Journalism techniques like contests and prizes, inquiry columns, correspondence, and internal advertising fostered a corporately devised participatory fandom that directly contributed to Sherlock Holmes's popularity. Tit-Bits audiences were invited and encouraged to imagine new scenarios for their favorite character that were validated through publication. Such practices not only created a unique identity for Sherlock Holmes fandom but also directly contributed to the creation and maintenance of Holmes's fictional world. With fandom studies reaching more and more audiences—both academic and popular—historicizing early fan practices like the early publication and reception of the Sherlock Holmes stories provides important insight into how audiences have historically responded to, and interacted with, fictional characters, and how they helped sustain and expand those characters' fictional worlds.

  13. Postmarket Requirements and Commitments

    Data.gov (United States)

    U.S. Department of Health & Human Services — Provides information to the public on postmarket requirements and commitments. The phrase postmarket requirements and commitments refers to studies and clinical...

  14. Architecture and performance of radiation-hardened 64-bit SOS/MNOS memory

    International Nuclear Information System (INIS)

    Kliment, D.C.; Ronen, R.S.; Nielsen, R.L.; Seymour, R.N.; Splinter, M.R.

    1976-01-01

    This paper discusses the circuit architecture and performance of a nonvolatile 64-bit MNOS memory fabricated on silicon on sapphire (SOS). The circuit is a test vehicle designed to demonstrate the feasibility of a high-performance, high-density, radiation-hardened MNOS/SOS memory. The array is organized as 16 words by 4 bits and is fully decoded. It utilizes a two-(MNOS) transistor-per-bit cell and differential sensing scheme and is realized in PMOS static resistor load logic. The circuit was fabricated and tested as both a fast write random access memory (RAM) and an electrically alterable read only memory (EAROM) to demonstrate design and process flexibility. Discrete device parameters such as retention, circuit electrical characteristics, and tolerance to total dose and transient radiation are presented

  15. Least reliable bits coding (LRBC) for high data rate satellite communications

    Science.gov (United States)

    Vanderaar, Mark; Budinger, James; Wagner, Paul

    1992-01-01

    LRBC, a bandwidth efficient multilevel/multistage block-coded modulation technique, is analyzed. LRBC uses simple multilevel component codes that provide increased error protection on increasingly unreliable modulated bits in order to maintain an overall high code rate that increases spectral efficiency. Soft-decision multistage decoding is used to make decisions on unprotected bits through corrections made on more protected bits. Analytical expressions and tight performance bounds are used to show that LRBC can achieve increased spectral efficiency and maintain equivalent or better power efficiency compared to that of BPSK. The relative simplicity of Galois field algebra vs the Viterbi algorithm and the availability of high-speed commercial VLSI for block codes indicates that LRBC using block codes is a desirable method for high data rate implementations.

  16. BetaBit: A fast generator of autocorrelated binary processes for geophysical research

    Science.gov (United States)

    Serinaldi, Francesco; Lombardo, Federico

    2017-05-01

    We introduce a fast and efficient non-iterative algorithm, called BetaBit, to simulate autocorrelated binary processes describing the occurrence of natural hazards, system failures, and other physical and geophysical phenomena characterized by persistence, temporal clustering, and low rate of occurrence. BetaBit overcomes the simulation constraints posed by the discrete nature of the marginal distributions of binary processes by using the link existing between the correlation coefficients of this process and those of the standard Gaussian processes. The performance of BetaBit is tested on binary signals with power-law and exponentially decaying autocorrelation functions (ACFs) corresponding to Hurst-Kolmogorov and Markov processes, respectively. An application to real-world sequences describing rainfall intermittency and the occurrence of strong positive phases of the North Atlantic Oscillation (NAO) index shows that BetaBit can also simulate surrogate data preserving the empirical ACF as well as signals with autoregressive moving average (ARMA) dependence structures. Extensions to cyclo-stationary processes accounting for seasonal fluctuations are also discussed.

  17. Modern X86 assembly language programming 32-bit, 64-bit, SSE, and AVX

    CERN Document Server

    Kusswurm, Daniel

    2014-01-01

    Modern X86 Assembly Language Programming shows the fundamentals of x86 assembly language programming. It focuses on the aspects of the x86 instruction set that are most relevant to application software development. The book's structure and sample code are designed to help the reader quickly understand x86 assembly language programming and the computational capabilities of the x86 platform. Major topics of the book include the following: 32-bit core architecture, data types, internal registers, memory addressing modes, and the basic instruction setX87 core architecture, register stack, special

  18. A Key Establishment Protocol for RFID User in IPTV Environment

    Science.gov (United States)

    Jeong, Yoon-Su; Kim, Yong-Tae; Sohn, Jae-Min; Park, Gil-Cheol; Lee, Sang-Ho

    In recent years, the usage of IPTV (Internet Protocol Television) has been increased. The reason is a technological convergence of broadcasting and telecommunication delivering interactive applications and multimedia content through high speed Internet connections. The main critical point of IPTV security requirements is subscriber authentication. That is, IPTV service should have the capability to identify the subscribers to prohibit illegal access. Currently, IPTV service does not provide a sound authentication mechanism to verify the identity of its wireless users (or devices). This paper focuses on a lightweight authentication and key establishment protocol based on the use of hash functions. The proposed approach provides effective authentication for a mobile user with a RFID tag whose authentication information is communicated back and forth with the IPTV authentication server via IPTV set-top box (STB). That is, the proposed protocol generates user's authentication information that is a bundle of two public keys derived from hashing user's private keys and RFID tag's session identifier, and adds 1bit to this bundled information for subscriber's information confidentiality before passing it to the authentication server.

  19. Towards the generation of random bits at terahertz rates based on a chaotic semiconductor laser

    International Nuclear Information System (INIS)

    Kanter, Ido; Aviad, Yaara; Reidler, Igor; Cohen, Elad; Rosenbluh, Michael

    2010-01-01

    Random bit generators (RBGs) are important in many aspects of statistical physics and crucial in Monte-Carlo simulations, stochastic modeling and quantum cryptography. The quality of a RBG is measured by the unpredictability of the bit string it produces and the speed at which the truly random bits can be generated. Deterministic algorithms generate pseudo-random numbers at high data rates as they are only limited by electronic hardware speed, but their unpredictability is limited by the very nature of their deterministic origin. It is widely accepted that the core of any true RBG must be an intrinsically non-deterministic physical process, e.g. measuring thermal noise from a resistor. Owing to low signal levels, such systems are highly susceptible to bias, introduced by amplification, and to small nonrandom external perturbations resulting in a limited generation rate, typically less than 100M bit/s. We present a physical random bit generator, based on a chaotic semiconductor laser, having delayed optical feedback, which operates reliably at rates up to 300Gbit/s. The method uses a high derivative of the digitized chaotic laser intensity and generates the random sequence by retaining a number of the least significant bits of the high derivative value. The method is insensitive to laser operational parameters and eliminates the necessity for all external constraints such as incommensurate sampling rates and laser external cavity round trip time. The randomness of long bit strings is verified by standard statistical tests.

  20. Towards the generation of random bits at terahertz rates based on a chaotic semiconductor laser

    Science.gov (United States)

    Kanter, Ido; Aviad, Yaara; Reidler, Igor; Cohen, Elad; Rosenbluh, Michael

    2010-06-01

    Random bit generators (RBGs) are important in many aspects of statistical physics and crucial in Monte-Carlo simulations, stochastic modeling and quantum cryptography. The quality of a RBG is measured by the unpredictability of the bit string it produces and the speed at which the truly random bits can be generated. Deterministic algorithms generate pseudo-random numbers at high data rates as they are only limited by electronic hardware speed, but their unpredictability is limited by the very nature of their deterministic origin. It is widely accepted that the core of any true RBG must be an intrinsically non-deterministic physical process, e.g. measuring thermal noise from a resistor. Owing to low signal levels, such systems are highly susceptible to bias, introduced by amplification, and to small nonrandom external perturbations resulting in a limited generation rate, typically less than 100M bit/s. We present a physical random bit generator, based on a chaotic semiconductor laser, having delayed optical feedback, which operates reliably at rates up to 300Gbit/s. The method uses a high derivative of the digitized chaotic laser intensity and generates the random sequence by retaining a number of the least significant bits of the high derivative value. The method is insensitive to laser operational parameters and eliminates the necessity for all external constraints such as incommensurate sampling rates and laser external cavity round trip time. The randomness of long bit strings is verified by standard statistical tests.

  1. The impact of protocol on nurses' role stress: a longitudinal perspective.

    Science.gov (United States)

    Dodd-McCue, Diane; Tartaglia, Alexander; Veazey, Kenneth W; Streetman, Pamela S

    2005-04-01

    The study examined the impact of a protocol directed at increasing organ donation on the role stress and work attitudes of critical care nurses involved in potential organ donation cases. The research examined whether the protocol could positively affect nurses' perceptions of role stress, and if so, could the work environment improvements be sustained over time. The Family Communication Coordinator (FCC) protocol promotes effective communication during potential organ donation cases using a multidisciplinary team approach. Previous research found it associated with improved donation outcomes and with improved perceptions of role stress by critical care nurses. However, the previous study lacked methodological rigor necessary to determine causality and sustainability over time. The study used a quasi-experimental prospective longitudinal design. The sample included critical care nurses who had experience with potential organ donation cases with the protocol. Survey data were collected at 4 points over 2 years. Surveys used previously validated and reliable measures of role stress (role ambiguity, role conflict, role overload) and work attitudes (commitment, satisfaction). Interviews supplemented these data. The nurses' perceptions of role stress associated with potential organ donation cases dramatically dropped after the protocol was implemented. All measures of role stress, particularly role ambiguity and role conflict, showed statistically significant and sustained improvement. Nurses' professional, unit, and hospital commitment and satisfaction reflect an increasingly positive workplace. The results demonstrate that the FCC protocol positively influenced the workplace through its impact on role stress over the first 2 years following its implementation. The findings suggest that similar protocols may be appropriate in improving the critical care environment by reducing the stress and uncertainty of professionals involved in other end-of-life situations. However

  2. A Novel Digital Background Calibration Technique for 16 bit SHA-less Multibit Pipelined ADC

    Directory of Open Access Journals (Sweden)

    Swina Narula

    2016-01-01

    Full Text Available In this paper, a high resolution of 16 bit and high speed of 125MS/s, multibit Pipelined ADC with digital background calibration is presented. In order to achieve low power, SHA-less front end is used with multibit stages. The first and second stages are used here as a 3.5 bit and the stages from third to seventh are of 2.5 bit and last stage is of 3-bit flash ADC. After bit alignment and truncation of total 19 bits, 16 bits are used as final digital output. To precise the remove linear gain error of the residue amplifier and capacitor mismatching error, a digital background calibration technique is used, which is a combination of signal dependent dithering (SDD and butterfly shuffler. To improve settling time of residue amplifier, a special circuit of voltage separation is used. With the proposed digital background calibration technique, the spurious-free dynamic range (SFDR has been improved to 97.74 dB @30 MHz and 88.9 dB @150 MHz, and the signal-to-noise and distortion ratio (SNDR has been improved to 79.77 dB @ 30 MHz, and 73.5 dB @ 150 MHz. The implementation of the Pipelined ADC has been completed with technology parameters of 0.18μm CMOS process with 1.8 V supply. Total power consumption is 300 mW by the proposed ADC.

  3. Up to 20 Gbit/s bit-rate transparent integrated interferometric wavelength converter

    DEFF Research Database (Denmark)

    Jørgensen, Carsten; Danielsen, Søren Lykke; Hansen, Peter Bukhave

    1996-01-01

    We present a compact and optimised multiquantum-well based, integrated all-active Michelson interferometer for 26 Gbit/s optical wavelength conversion. Bit-rate transparent operation is demonstrated with a conversion penalty well below 0.5 dB at bit-rates ranging from 622 Mbit/s to 20 Gbit/s....

  4. Exploration of Least Significant Bit Based Watermarking and Its Robustness against Salt and Pepper Noise

    OpenAIRE

    Kamaldeep Joshi; Rajkumar Yadav; Sachin Allwadhi

    2016-01-01

    Image steganography is the best aspect of information hiding. In this, the information is hidden within an image and the image travels openly on the Internet. The Least Significant Bit (LSB) is one of the most popular methods of image steganography. In this method, the information bit is hidden at the LSB of the image pixel. In one bit LSB steganography method, the total numbers of the pixels and the total number of message bits are equal to each other. In this paper, the LSB method of image ...

  5. ColliderBit. A GAMBIT module for the calculation of high-energy collider observables and likelihoods

    Energy Technology Data Exchange (ETDEWEB)

    Balazs, Csaba [Monash University, School of Physics and Astronomy, Melbourne, VIC (Australia); Australian Research Council Centre of Excellence for Particle Physics at the Tera-scale (Australia); Buckley, Andy [University of Glasgow, SUPA, School of Physics and Astronomy, Glasgow (United Kingdom); Dal, Lars A.; Krislock, Abram; Raklev, Are [University of Oslo, Department of Physics, Oslo (Norway); Farmer, Ben [AlbaNova University Centre, Oskar Klein Centre for Cosmoparticle Physics, Stockholm (Sweden); Jackson, Paul; Murnane, Daniel; White, Martin [Australian Research Council Centre of Excellence for Particle Physics at the Tera-scale (Australia); University of Adelaide, Department of Physics, Adelaide, SA (Australia); Kvellestad, Anders [NORDITA, Stockholm (Sweden); Putze, Antje [Universite de Savoie, LAPTh, Annecy-le-Vieux (France); Rogan, Christopher [Harvard University, Department of Physics, Cambridge, MA (United States); Saavedra, Aldo [Australian Research Council Centre of Excellence for Particle Physics at the Tera-scale (Australia); The University of Sydney, Faculty of Engineering and Information Technologies, Centre for Translational Data Science, School of Physics, Sydney, NSW (Australia); Scott, Pat [Imperial College London, Blackett Laboratory, Department of Physics, London (United Kingdom); Weniger, Christoph [University of Amsterdam, GRAPPA, Institute of Physics, Amsterdam (Netherlands); Collaboration: The GAMBIT Scanner Workgroup

    2017-11-15

    We describe ColliderBit, a new code for the calculation of high energy collider observables in theories of physics beyond the Standard Model (BSM). ColliderBit features a generic interface to BSM models, a unique parallelised Monte Carlo event generation scheme suitable for large-scale supercomputer applications, and a number of LHC analyses, covering a reasonable range of the BSM signatures currently sought by ATLAS and CMS. ColliderBit also calculates likelihoods for Higgs sector observables, and LEP searches for BSM particles. These features are provided by a combination of new code unique toColliderBit, and interfaces to existing state-of-the-art public codes. ColliderBit is both an important part of the GAMBIT framework for BSM inference, and a standalone tool for efficiently applying collider constraints to theories of new physics. (orig.)

  6. A Novel Nondestructive Bit-Line Discharging Scheme for Deep Submicrometer STT-RAM

    DEFF Research Database (Denmark)

    Zeinali, Behzad; Madsen, Jens Kargaard; Raghavan, Praveen

    . In this paper, we propose a novel non-destructive self-reference sensing scheme for STT-RAM. The proposed technique overcomes the large bit-to-bit variation of MTJ resistance. In the proposed scheme, the stored value in the STTRAM cell preserves, hence, the long write-back operation is eliminated. Besides...

  7. Pseudo-random bit generator based on Chebyshev map

    Science.gov (United States)

    Stoyanov, B. P.

    2013-10-01

    In this paper, we study a pseudo-random bit generator based on two Chebyshev polynomial maps. The novel derivative algorithm shows perfect statistical properties established by number of statistical tests.

  8. b.i.t. Bremerhaven: Thin Clients entlasten Schulen

    Science.gov (United States)

    Das Schulamt Bremerhaven zentralisiert die Verwaltungs-IT und schafft dadurch Freiräume für pädagogische und organisatorische Herausforderungen. Pflege und Support der neuen Infrastruktur übernimmt der Dienstleister b.i.t. Bremerhaven, die Thin Clients kommen vom Bremer Hersteller IGEL Technology. Ganztagsschulen, das 12-jährige Abitur, PISA, der Wegfall der Orientierungsstufe - deutsche Schulen müssen derzeit zahlreiche organisatorische und pädagogische Herausforderungen bewältigen. Um die neuen Strukturen umsetzen zu können, werden zusätzliche Ressourcen benötigt. Das Schulamt Bremerhaven hat gemeinsam mit dem Dienstleister b.i.t. Bremerhaven (Betrieb für Informationstechnologie) eine intelligente Lösung gefunden, wie sich die benötigten finanziellen Freiräume schaffen lassen.

  9. FastBit Reference Manual

    Energy Technology Data Exchange (ETDEWEB)

    Wu, Kesheng

    2007-08-02

    An index in a database system is a data structure that utilizes redundant information about the base data to speed up common searching and retrieval operations. Most commonly used indexes are variants of B-trees, such as B+-tree and B*-tree. FastBit implements a set of alternative indexes call compressed bitmap indexes. Compared with B-tree variants, these indexes provide very efficient searching and retrieval operations by sacrificing the efficiency of updating the indexes after the modification of an individual record. In addition to the well-known strengths of bitmap indexes, FastBit has a special strength stemming from the bitmap compression scheme used. The compression method is called the Word-Aligned Hybrid (WAH) code. It reduces the bitmap indexes to reasonable sizes and at the same time allows very efficient bitwise logical operations directly on the compressed bitmaps. Compared with the well-known compression methods such as LZ77 and Byte-aligned Bitmap code (BBC), WAH sacrifices some space efficiency for a significant improvement in operational efficiency. Since the bitwise logical operations are the most important operations needed to answer queries, using WAH compression has been shown to answer queries significantly faster than using other compression schemes. Theoretical analyses showed that WAH compressed bitmap indexes are optimal for one-dimensional range queries. Only the most efficient indexing schemes such as B+-tree and B*-tree have this optimality property. However, bitmap indexes are superior because they can efficiently answer multi-dimensional range queries by combining the answers to one-dimensional queries.

  10. The Kyoto Protocol: one more stage in the climate change negotiations

    International Nuclear Information System (INIS)

    Maruri Londono, Enrique

    1998-02-01

    This article notices on the internal difficulties that will be generated around the ratification of the Kyoto Protocol in developed countries as United States, Canada and Japan, given the position of industries like the vehicles and the energetic, that try to dilate the commitments assumed in December of 1997. It is emphasized in the North American case, taking into account their contribution in the global greenhouse gases emissions and the importance of their participation in an international agreement on the topic of the climate change, assuming a critical position about the Senate's decision of conditioning the agreement's ratification to the assumption of commitments of developing countries

  11. Differential Fault Analysis on CLEFIA with 128, 192, and 256-Bit Keys

    Science.gov (United States)

    Takahashi, Junko; Fukunaga, Toshinori

    This paper describes a differential fault analysis (DFA) attack against CLEFIA. The proposed attack can be applied to CLEFIA with all supported keys: 128, 192, and 256-bit keys. DFA is a type of side-channel attack. This attack enables the recovery of secret keys by injecting faults into a secure device during its computation of the cryptographic algorithm and comparing the correct ciphertext with the faulty one. CLEFIA is a 128-bit blockcipher with 128, 192, and 256-bit keys developed by the Sony Corporation in 2007. CLEFIA employs a generalized Feistel structure with four data lines. We developed a new attack method that uses this characteristic structure of the CLEFIA algorithm. On the basis of the proposed attack, only 2 pairs of correct and faulty ciphertexts are needed to retrieve the 128-bit key, and 10.78 pairs on average are needed to retrieve the 192 and 256-bit keys. The proposed attack is more efficient than any previously reported. In order to verify the proposed attack and estimate the calculation time to recover the secret key, we conducted an attack simulation using a PC. The simulation results show that we can obtain each secret key within three minutes on average. This result shows that we can obtain the entire key within a feasible computational time.

  12. Single-chip pulse programmer for magnetic resonance imaging using a 32-bit microcontroller.

    Science.gov (United States)

    Handa, Shinya; Domalain, Thierry; Kose, Katsumi

    2007-08-01

    A magnetic resonance imaging (MRI) pulse programmer has been developed using a single-chip microcontroller (ADmicroC7026). The microcontroller includes all the components required for the MRI pulse programmer: a 32-bit RISC CPU core, 62 kbytes of flash memory, 8 kbytes of SRAM, two 32-bit timers, four 12-bit DA converters, and 40 bits of general purpose I/O. An evaluation board for the microcontroller was connected to a host personal computer (PC), an MRI transceiver, and a gradient driver using interface circuitry. Target (embedded) and host PC programs were developed to enable MRI pulse sequence generation by the microcontroller. The pulse programmer achieved a (nominal) time resolution of approximately 100 ns and a minimum time delay between successive events of approximately 9 micros. Imaging experiments using the pulse programmer demonstrated the effectiveness of our approach.

  13. Effects of Ethical Climate on Organizational Commitment, Professional Commitment, and Job Satisfaction of Auditor in Malaysia

    OpenAIRE

    Ismail, Suhaiza

    2015-01-01

    The objective of this paper is to investigate the effect of the ethical climate on the organizational commitment, professional commitment and job satisfaction of Malaysian auditors. Using a survey questionnaire comprising instruments about the ethical climate, organizational commitment, professional commitment and job satisfaction, 263 usable responses were received. To achieve the objectives, mean scores, standard deviations, correlations and multiple regressions were performed. The study re...

  14. Financing hydropower projects using the mechanisms provided by the Kyoto Protocol

    International Nuclear Information System (INIS)

    Eugenia Anca Echizli

    2004-01-01

    One of the most serious and current environmental global problems is the Climate Change generated by the increasing of Green House gas (GHG) level. Romania has signed the United Nation Framework Convention on Climate Change and is the first country listed in Convention Annex I which ratified Kyoto Protocol. Romania committed itself to lower the level of GHG emissions with 8% as compared with the GHG emissions level in 1989, what is similar to the commitment of EU countries. In order to satisfy the requirements of accession to the European Union, Romania has also developed several national strategies to promote sustainable development. Hidroelectrica's Environmental Policy includes international partnership to finance the hydropower projects under Kyoto Protocol of United Nation Framework Convention on Climate Change. Hidroelectrica has submitted Joint Implementation projects to the PCF program of World Bank and ERUPT programs of Dutch Government. The paper reflects Hidroelectrica's experience in that field: the actions necessary to initiate and promote such projects, the steps recommended in developing their implementation, difficulties and barriers, results obtained, learned lessons. (author)

  15. Novel ultra-wideband photonic signal generation and transmission featuring digital signal processing bit error rate measurements

    DEFF Research Database (Denmark)

    Gibbon, Timothy Braidwood; Yu, Xianbin; Tafur Monroy, Idelfonso

    2009-01-01

    We propose the novel generation of photonic ultra-wideband signals using an uncooled DFB laser. For the first time we experimentally demonstrate bit-for-bit DSP BER measurements for transmission of a 781.25 Mbit/s photonic UWB signal.......We propose the novel generation of photonic ultra-wideband signals using an uncooled DFB laser. For the first time we experimentally demonstrate bit-for-bit DSP BER measurements for transmission of a 781.25 Mbit/s photonic UWB signal....

  16. Modelling and Analysis of a Collision Avoidance Protocol using SPIN and UPPAAL

    DEFF Research Database (Denmark)

    Skou, Arne; Larsen, Kim Guldstrand; Jensen, Henrik Ejersbo

    1997-01-01

    , the modelling of the media becomes ackward due to the lack of broadcast communication in the PROMELA language. On the other hand we find it easy to model the timed aspects using the UPPAAL tool. Especially, the notion of committed locations supports the modelling of broadcast communication. However......This paper compares the tools SPIN and UPPAAL by modelling and verifying a Collision Avoidance Protocol for an Ethernet-like medium. We find that SPIN is well suited for modelling the untimed aspects of the protocol processes and for expressing the relevant (untimed) properties. However...

  17. Bitlis Bibliophil Association and One-Book Project

    Directory of Open Access Journals (Sweden)

    Hakan Yücel

    2014-03-01

    Full Text Available The article deals with Bitlis Bibliophil Association and One-Book Project which was established in January of the current year by a group of volunteer including several professions such as students, librarians, sociologists, engineers, civil cervants, teachers, bankers, poets, jorunalists, accountants.

  18. Kyoto Protocol: Debate on environment and development in the discussions on Climate Change

    International Nuclear Information System (INIS)

    Rodriguez S, Liliana

    2007-01-01

    The climatic behavior of the planet and its consequences has favored debates about the models of development of the countries responsible for the accelerated deterioration of the atmosphere and of the natural phenomena by these recurrent days. Nevertheless, countries as United States, after signing commitments as the Convention on Climatic Change, refuse to acquire the obligations of the Kyoto Protocol, from fear of undergoing deterioration in their economies. In this setting, where the nation responsible for the emission of approximately 36% of the turned out effect greenhouse gases result of the human action in the planet does not commit itself to adopt restrictive policies to make its models of production but friendly with the nature although these measures begin to be imposed to other nations as determining factors in the international commercial negotiations, seems to be that the adoption of the Kyoto Protocol for developing countries as Colombia is not absolutely beneficial

  19. Single-word multiple-bit upsets in static random access devices

    International Nuclear Information System (INIS)

    Koga, R.; Pinkerton, S.D.; Lie, T.J.; Crawford, K.B.

    1993-01-01

    Energetic ions and protons can cause single event upsets (SEUs) in static random access memory (SRAM) cells. In some cases multiple bits may be upset as the result of a single event. Space-borne electronics systems incorporating high-density SRAM are vulnerable to single-word multiple-bit upsets (SMUs). The authors review here recent observations of SMU, present the results of a systematic investigation of the physical cell arrangements employed in several currently available SRAM device types, and discuss implications for the occurrence and mitigation of SMU

  20. Alcohol myopia and goal commitment

    Directory of Open Access Journals (Sweden)

    A. Timur Sevincer

    2014-03-01

    Full Text Available According to alcohol-myopia theory, acute alcohol consumption leads people to disproportionally focus on the salient rather than the peripheral aspects of a situation. We summarize various studies exploring how myopic processes resulting from acute alcohol intake affect goal commitment. After consuming alcohol student participants felt strongly committed to an important personal goal even though they had low expectations of successfully attaining the goal. However, once intoxicated participants were sober again (i.e., not myopic anymore they failed to act on their goal commitment. In line with alcohol-myopia theory, strong goal commitment as a result of alcohol intake was mediated by intoxicated (vs. sober participants disproportionally focusing on the desirability rather than the feasibility of their goal. Further supporting alcohol-myopia theory, when the low feasibility of attaining a particular goal was experimentally made salient (either explicitly or implicitly by subliminal priming, intoxicated participants felt less committed than those who consumed a placebo. We discuss these effects of acute alcohol intake in the context of research on the effects of chronic alcohol consumption on goal commitment.

  1. Enhanced bit rate-distance product impulse radio ultra-wideband over fiber link

    DEFF Research Database (Denmark)

    Rodes Lopez, Roberto; Jensen, Jesper Bevensee; Caballero Jambrina, Antonio

    2010-01-01

    We report on a record distance and bit rate-wireless impulse radio (IR) ultra-wideband (UWB) link with combined transmission over a 20 km long fiber link. We are able to improve the compliance with the regulated frequency emission mask and achieve bit rate-distance products as high as 16 Gbit/s·m....

  2. Protocol for the quantification of greenhouse gas emissions from waste management activities

    International Nuclear Information System (INIS)

    2013-10-01

    The Waste Sector GHG Protocol is intended to provide guidelines for calculating and reporting greenhouse gas (GHG) emissions associated with a waste management service, over a specific time period (usually one year) and based on simple operational data. The Protocol itself has evolved with time, going through 4 version updates. The different versions correspond to evolutions initiated by the original Entreprises pour l'Environnement Working Group (Seche Environnement, Suez Environnement and Veolia Environnement) but also to the suggestions and feedback provided by several waste associations that have reviewed and commented on the Protocol. As a result, several worldwide associations have validated and used the Protocol for their own greenhouse gas inventories. The version 5 of the Waste Sector GHG Protocol has received the 'Built on the GHG Protocol' label. With such label, the Waste Sector Protocol reinforces its desire to be the reference tool for the waste sector by ensuring its users of a total and transparent coherence and conformity with the GHG Protocol Corporate Standard's requirements. The Protocol is also available on the following web page: http://www.ghgprotocol.org/Tools-Built-on-GHG-Protocol. The Waste Sector GHG Protocol aims at: Providing a consistent and transparent approach to quantify, report and verify GHG direct (scope 1), indirect (scope 2) and avoided emissions of waste management actors; Establishing best practice across the waste sector for the implementation of coherent and homogeneous GHG emissions inventories; Explaining waste sector's particularities in terms of GHG emissions (diffuse emission from landfills, GHG avoided emissions, carbon sequestration); Helping companies to take proper commitments and stakeholders to understand and verify those commitments. The Protocol consists of a manual with two additional documents: A 'Frequently Asked Questions' document; A 'Follow-up of modifications

  3. Accurate Bit Error Rate Calculation for Asynchronous Chaos-Based DS-CDMA over Multipath Channel

    Science.gov (United States)

    Kaddoum, Georges; Roviras, Daniel; Chargé, Pascal; Fournier-Prunaret, Daniele

    2009-12-01

    An accurate approach to compute the bit error rate expression for multiuser chaosbased DS-CDMA system is presented in this paper. For more realistic communication system a slow fading multipath channel is considered. A simple RAKE receiver structure is considered. Based on the bit energy distribution, this approach compared to others computation methods existing in literature gives accurate results with low computation charge. Perfect estimation of the channel coefficients with the associated delays and chaos synchronization is assumed. The bit error rate is derived in terms of the bit energy distribution, the number of paths, the noise variance, and the number of users. Results are illustrated by theoretical calculations and numerical simulations which point out the accuracy of our approach.

  4. Design and development of CAMAC 12 bit ADC/DAC dual purpose module

    International Nuclear Information System (INIS)

    Kulkarni, S.G.; Gore, J.A.; Ramlal, V.; Matkar, U.V.; Lokare, R.N.; Yadav, M.L.; Ekambaram, M.; Gupta, A.K.; Datar, V.M.

    2013-01-01

    A dual function CAMAC module is designed for Pelletron Accelerator which can function as 12 bit 8 channels DAC or 12 bit 16 channels ADC. Spartan 2 series of FPGA is used for implementing the CAMAC interface logic as well as logic for ADC/DAC interface. The PCB has both the ADC and DAC mounted but the module can have only one function selected due to wiring constraint. Two different VHDL programs (one for the ADC and other for the DAC) reside on the EEPROM permitting selection of any one as per the functionality required. The module is working as a 12 bit DAC at BARC-TIFR Pelletron Linac Facility, successfully. (author)

  5. Domo arigato Kyoto: Four key lessons from the Kyoto Protocol for a new agreement in Paris 2015. Climate Brief no. 35

    International Nuclear Information System (INIS)

    Morel, Romain; Shishlov, Igor; Bellassen, Valentin

    2014-05-01

    The results from the first commitment period of the Kyoto Protocol (KP) show that developed countries fulfilled their commitments through varied strategies. However, the Kyoto protocol did not manage to stabilize global GHG concentrations; furthermore its direct impact on domestic emissions reductions is unclear. Nevertheless, the KP has likely paved the way for a low-carbon transition by establishing international standards on emissions monitoring and on emission reductions projects. Yet, domestic policies - especially the EU ETS - are the main driver of emissions reductions and the principal catalyzers of private finance flows. A new, more effective, agreement would therefore need to expand its coverage, and take down the specter of 'internationally binding' emission reductions commitments in order to focus on MRV requirements. Similar to Kyoto, a Paris outcome could take the form of a framework agreement setting up requirements and mechanisms with subsequent implementing agreements expected by 2020. (authors)

  6. KEAMANAN CITRA DENGAN WATERMARKING MENGGUNAKAN PENGEMBANGAN ALGORITMA LEAST SIGNIFICANT BIT

    Directory of Open Access Journals (Sweden)

    Kurniawan Kurniawan

    2015-01-01

    Full Text Available Image security is a process to save digital. One method of securing image digital is watermarking using Least Significant Bit algorithm. Main concept of image security using LSB algorithm is to replace bit value of image at specific location so that created pattern. The pattern result of replacing the bit value of image is called by watermark. Giving watermark at image digital using LSB algorithm has simple concept so that the information which is embedded will lost easily when attacked such as noise attack or compression. So need modification like development of LSB algorithm. This is done to decrease distortion of watermark information against those attacks. In this research is divided by 6 process which are color extraction of cover image, busy area search, watermark embed, count the accuracy of watermark embed, watermark extraction, and count the accuracy of watermark extraction. Color extraction of cover image is process to get blue color component from cover image. Watermark information will embed at busy area by search the area which has the greatest number of unsure from cover image. Then watermark image is embedded into cover image so that produce watermarked image using some development of LSB algorithm and search the accuracy by count the Peak Signal to Noise Ratio value. Before the watermarked image is extracted, need to test by giving noise and doing compression into jpg format. The accuracy of extraction result is searched by count the Bit Error Rate value.

  7. The bit slice micro-processor 'GESPRO' as a project in the UA2 experiment

    CERN Document Server

    Becam, C; Delanghe, J; Fest, H M; Lecoq, J; Martin, H; Mencik, M; MerkeI, B; Meyer, J M; Perrin, M; Plothow, H; Rampazzo, J P; Schittly, A

    1981-01-01

    The bit slice micro-processor GESPRO is a CAMAC module plugged into a standard Elliot system crate via which it communicates as a slave with its host computer. It has full control of CAMAC as a master unit. GESPRO is a 24 bit machine with multi-mode memory addressing capacity of 64K words. The micro-processor structure uses 5 buses including pipe-line registers to mask access time and 16 interrupt levels. The micro-program memory capacity is 2K (RAM) words of 48 bits each. A special hardwired module allows floating point, as well as integer, multiplication of 24*24 bits, result in 48 bits, in about 200 ns. This micro-processor could be used in the UA2 data acquisition chain and trigger system for the following tasks: (a) online data reduction, i.e. to read DURANDAL, process the information resulting in accepting or rejecting the event; (b) readout and analysis of the accepted data; (c) preprocess the data. The UA2 version of GESPRO is under construction, programs and micro-programs are under development. Hard...

  8. 2014 Metro, Oregon 4-Band 8 Bit Imagery

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — These data are LiDAR orthorectified aerial photographs (8-bit GeoTIFF format) within the Oregon Lidar Consortium Portland project area. The imagery coverage is...

  9. Safeguards Implementation Guide for States with Small Quantities Protocols

    International Nuclear Information System (INIS)

    2013-01-01

    The International Atomic Energy Agency (IAEA) works to enhance the contribution of nuclear energy for peace and prosperity around the world, while helping to ensure that nuclear material is not diverted to nuclear weapons or other nuclear explosive devices. In implementing safeguards, the IAEA plays an instrumental independent verification role, providing credible assurances that States' safeguards commitments are being respected. Most of the world's non-nuclear-weapon States (NNWSs) have concluded comprehensive safeguards agreements (CSAs) with the IAEA, pursuant to the Treaty on the Non- Proliferation of Nuclear Weapons (NPT). The IAEA and States are required to cooperate in the implementation of such agreements. Effective cooperation demonstrates a State's commitment to the peaceful use of nuclear energy and furthers the State's national interests by reducing the risk of unauthorized use of nuclear material. Over 100 NNWSs party to the NPT have very limited quantities of nuclear material and have concluded protocols to their CSAs which hold in abeyance many procedures in Part II of a CSA. These protocols are referred to as 'small quantities protocols' or 'SQPs' and remain in effect as long as the State meets certain eligibility criteria. The purpose of an SQP is to reduce the burden of safeguards implementation for States with little or no nuclear activities, while retaining the integrity of the safeguards system. States with SQPs have very important obligations they must fulfil under their CSAs. In 1997, as part of the IAEA's efforts to strengthen its safeguards system, the Model Additional Protocol to the Agreement(s) between State(s) and the International Atomic Energy Agency for the Application of Safeguards was developed to provide the IAEA with broader access to information and locations, thus significantly increasing the IAEA's ability to provide assurance of the absence of undeclared nuclear material and activities in States. Many States with SQPs have

  10. Performance analysis for a QoS-aware hybrid token-CDMA MAC protocol

    CSIR Research Space (South Africa)

    Liu, YS

    2007-09-01

    Full Text Available ) 20000 Bad state duration ( i badτ ) 3.2 ms Bad state ibadPEP 1.0 Good state igoodPEP Holtzman’s approximation WTRP Channel bit rate 1.28 Mbps Signal to Noise Rato (SNR) 8 dB .... INTRODUCTION d hoc and wireless mesh networks (WMNs) [1] are commonly known to implement IEEE 802.11 related schemes as their medium access control (MAC) protocols. It is known from [2,3] that with the 802.11 based scheme; the performance is degraded...

  11. ParBiBit: Parallel tool for binary biclustering on modern distributed-memory systems.

    Science.gov (United States)

    González-Domínguez, Jorge; Expósito, Roberto R

    2018-01-01

    Biclustering techniques are gaining attention in the analysis of large-scale datasets as they identify two-dimensional submatrices where both rows and columns are correlated. In this work we present ParBiBit, a parallel tool to accelerate the search of interesting biclusters on binary datasets, which are very popular on different fields such as genetics, marketing or text mining. It is based on the state-of-the-art sequential Java tool BiBit, which has been proved accurate by several studies, especially on scenarios that result on many large biclusters. ParBiBit uses the same methodology as BiBit (grouping the binary information into patterns) and provides the same results. Nevertheless, our tool significantly improves performance thanks to an efficient implementation based on C++11 that includes support for threads and MPI processes in order to exploit the compute capabilities of modern distributed-memory systems, which provide several multicore CPU nodes interconnected through a network. Our performance evaluation with 18 representative input datasets on two different eight-node systems shows that our tool is significantly faster than the original BiBit. Source code in C++ and MPI running on Linux systems as well as a reference manual are available at https://sourceforge.net/projects/parbibit/.

  12. An efficient parallel pseudorandom bit generator based

    Indian Academy of Sciences (India)

    In this paper, an asymmetric coupled map lattice (CML) combining sawtooth map as a local map is presented and its chaotic behaviours are analysed. Based on this asymmetric CML, a pseudorandom bit generator (PRBG) is proposed. The specific parameters of the system that make complicated floating-point computation ...

  13. Climate change scenarios and Technology Transfer Protocols

    International Nuclear Information System (INIS)

    Kypreos, Socrates; Turton, Hal

    2011-01-01

    We apply a specific version of MERGE-ETL, an integrated assessment model, to study global climate policies supported by Technology Transfer Protocols (TTPs). We model a specific formulation of such a TTP where donor countries finance via carbon tax revenues, the diffusion of carbon-free technologies in developing countries (DCs) and quantify its benefits. Industrialized countries profit from increased technology exports, global diffusion of advanced technology (leading to additional technology learning and cost reductions) and reduced climate damages through the likelihood of greater global participation in a new international agreement. DCs experience increased welfare from access to subsidized technology, and profit from the reduction of damages related to climate change and expected secondary benefits of carbon abatement (such as reduced local and regional air pollution). The analysis identifies potential candidate technologies that could be supported under a TTP, and the impact of a TTP on economic development (including the flow of transfer subsidies) and global emissions. Although a TTP may encourage additional participation, such a proposal is only likely to be successful if an increased willingness to pay to avoid climate damages is accepted, first by the present and future generations of the industrialized world and later on, when sufficient economic growth is accumulated, by today's developing countries. - Research Highlights: → Climate policy scenarios are assessed with differentiated commitments in carbon emission control supported by Technology Transfer Protocols. → Donor countries finance, via carbon-tax revenues, the exports of carbon-free technologies in developing countries helping to get a new international agreement. → Developing countries experience increased welfare from access to subsidized technology, and profit from the reduction of damages related to climate change and secondary benefits. → Under Technology Protocols alone and

  14. Security analysis of the decoy method with the Bennett–Brassard 1984 protocol for finite key lengths

    International Nuclear Information System (INIS)

    Hayashi, Masahito; Nakayama, Ryota

    2014-01-01

    This paper provides a formula for the sacrifice bit-length for privacy amplification with the Bennett–Brassard 1984 protocol for finite key lengths, when we employ the decoy method. Using the formula, we can guarantee the security parameter for a realizable quantum key distribution system. The key generation rates with finite key lengths are numerically evaluated. The proposed method improves the existing key generation rate even in the asymptotic setting. (paper)

  15. Pledges of Commitment and Cooperation in Partnerships

    Directory of Open Access Journals (Sweden)

    Lachlan Deer

    2016-01-01

    Full Text Available We use experimental methods to investigate whether pledges of commitment can improve cooperation in endogenously-formed partnerships facing a social dilemma. Treatments vary in terms of the individual’s: (1 opportunity to commit to their partner; (2 the cost of dissolving committed partnerships; and (3 the distribution of these dissolution costs between partners. Our findings show that pledges of commitment alone can increase cooperation and welfare in committed partnerships. The introduction of relatively large and equally split costs yields similar gains. In contrast, when costs to dissolve committed partnerships fall solely on the individual choosing to break up, pledges of commitment fail to improve cooperation and welfare.

  16. A Quantum Private Query Protocol for Enhancing both User and Database Privacy

    Science.gov (United States)

    Zhou, Yi-Hua; Bai, Xue-Wei; Li, Lei-Lei; Shi, Wei-Min; Yang, Yu-Guang

    2018-01-01

    In order to protect the privacy of query user and database, some QKD-based quantum private query (QPQ) protocols were proposed. Unfortunately some of them cannot resist internal attack from database perfectly; some others can ensure better user privacy but require a reduction of database privacy. In this paper, a novel two-way QPQ protocol is proposed to ensure the privacy of both sides of communication. In our protocol, user makes initial quantum states and derives the key bit by comparing initial quantum state and outcome state returned from database by ctrl or shift mode instead of announcing two non-orthogonal qubits as others which may leak part secret information. In this way, not only the privacy of database be ensured but also user privacy is strengthened. Furthermore, our protocol can also realize the security of loss-tolerance, cheat-sensitive, and resisting JM attack etc. Supported by National Natural Science Foundation of China under Grant Nos. U1636106, 61572053, 61472048, 61602019, 61502016; Beijing Natural Science Foundation under Grant Nos. 4152038, 4162005; Basic Research Fund of Beijing University of Technology (No. X4007999201501); The Scientific Research Common Program of Beijing Municipal Commission of Education under Grant No. KM201510005016

  17. Analyzing the economic cost of the Kyoto protocol

    International Nuclear Information System (INIS)

    Khanna, N.

    2001-01-01

    This paper examines the cost of meeting the Kyoto Protocol commitments under alternative assumptions regarding technology and technical change. Real GDP is modeled as a function of the capital, labor, and energy inputs. The analysis is based on data for 23 Annex 1 countries from 1965 to 1999. Two important results emerge. First, the standard assumption of Hicks neutral technical change and time and scale independent output elasticities is not supported by the data. Second, when technical change is allowed to be biased in favor of the energy and capital inputs, and when the output elasticities vary with the level of factor use and over time, the loss in real GDP due to the Kyoto commitments rises substantially. On average, the loss in real GDP is one and a half times higher than obtained under the standard assumptions. 26 refs

  18. Implementation of RSA 2048-bit and AES 256-bit with Digital Signature for Secure Electronic Health Record Application

    Directory of Open Access Journals (Sweden)

    Mohamad Ali Sadikin

    2016-10-01

    Full Text Available This research addresses the implementation of encryption and digital signature technique for electronic health record to prevent cybercrime such as robbery, modification and unauthorised access. In this research, RSA 2048-bit algorithm, AES 256-bit and SHA 256 will be implemented in Java programming language. Secure Electronic Health Record Information (SEHR application design is intended to combine given services, such as confidentiality, integrity, authentication, and nonrepudiation. Cryptography is used to ensure the file records and electronic documents for detailed information on the medical past, present and future forecasts that have been given only to the intended patients. The document will be encrypted using an encryption algorithm based on NIST Standard. In the application, there are two schemes, namely the protection and verification scheme. This research uses black-box testing and whitebox testing to test the software input, output, and code without testing the process and design that occurs in the system.We demonstrated the implementation of cryptography in SEHR. The implementation of encryption and digital signature in this research can prevent archive thievery.

  19. Image Watermarking Scheme for Specifying False Positive Probability and Bit-pattern Embedding

    Science.gov (United States)

    Sayama, Kohei; Nakamoto, Masayoshi; Muneyasu, Mitsuji; Ohno, Shuichi

    This paper treats a discrete wavelet transform(DWT)-based image watermarking with considering the false positive probability and bit-pattern embedding. We propose an iterative embedding algorithm of watermarking signals which are K sets pseudo-random numbers generated by a secret key. In the detection, K correlations between the watermarked DWT coefficients and watermark signals are computed by using the secret key. L correlations are made available for the judgment of the watermark presence with specified false positive probability, and the other K-L correlations are corresponding to the bit-pattern signal. In the experiment, we show the detection results with specified false positive probability and the bit-pattern recovery, and the comparison of the proposed method against JPEG compression, scaling down and cropping.

  20. Improving International-Level Chess Players' Performance with an Acceptance-Based Protocol: Preliminary Findings

    Science.gov (United States)

    Ruiz, Francisco J.; Luciano, Carmen

    2012-01-01

    This study compared an individual, 4-hr intervention based on acceptance and commitment therapy (ACT) versus a no-contact control condition in improving the performance of international-level chess players. Five participants received the brief ACT protocol, with each matched to another chess player with similar characteristics in the control…

  1. "Push back" technique: A simple method to remove broken drill bit from the proximal femur.

    Science.gov (United States)

    Chouhan, Devendra K; Sharma, Siddhartha

    2015-11-18

    Broken drill bits can be difficult to remove from the proximal femur and may necessitate additional surgical exploration or special instrumentation. We present a simple technique to remove a broken drill bit that does not require any special instrumentation and can be accomplished through the existing incision. This technique is useful for those cases where the length of the broken drill bit is greater than the diameter of the bone.

  2. FlavBit. A GAMBIT module for computing flavour observables and likelihoods

    Energy Technology Data Exchange (ETDEWEB)

    Bernlochner, Florian U. [Physikalisches Institut der Rheinischen Friedrich-Wilhelms-Universitaet Bonn (Germany); Chrzaszcz, Marcin [Universitaet Zuerich, Physik-Institut, Zurich (Switzerland); Polish Academy of Sciences, H. Niewodniczanski Institute of Nuclear Physics, Krakow (Poland); Dal, Lars A. [University of Oslo, Department of Physics, Oslo (Norway); Farmer, Ben [Oskar Klein Centre for Cosmoparticle Physics, AlbaNova University Centre, Stockholm (Sweden); Stockholm University, Department of Physics, Stockholm (Sweden); Jackson, Paul; White, Martin [University of Adelaide, Department of Physics, Adelaide, SA (Australia); Australian Research Council Centre of Excellence for Particle Physics at the Tera-scale (Australia); Kvellestad, Anders [NORDITA, Stockholm (Sweden); Mahmoudi, Farvah [Univ Lyon, Univ Lyon 1, ENS de Lyon, CNRS, Centre de Recherche Astrophysique de Lyon UMR5574, Saint-Genis-Laval (France); CERN, Theoretical Physics Department, Geneva (Switzerland); Putze, Antje [LAPTh, Universite de Savoie, CNRS, Annecy-le-Vieux (France); Rogan, Christopher [Harvard University, Department of Physics, Cambridge, MA (United States); Scott, Pat [Imperial College London, Department of Physics, Blackett Laboratory, London (United Kingdom); Serra, Nicola [Universitaet Zuerich, Physik-Institut, Zurich (Switzerland); Weniger, Christoph [University of Amsterdam, GRAPPA, Institute of Physics, Amsterdam (Netherlands); Collaboration: The GAMBIT Flavour Workgroup

    2017-11-15

    Flavour physics observables are excellent probes of new physics up to very high energy scales. Here we present FlavBit, the dedicated flavour physics module of the global-fitting package GAMBIT. FlavBit includes custom implementations of various likelihood routines for a wide range of flavour observables, including detailed uncertainties and correlations associated with LHCb measurements of rare, leptonic and semileptonic decays of B and D mesons, kaons and pions. It provides a generalised interface to external theory codes such as SuperIso, allowing users to calculate flavour observables in and beyond the Standard Model, and then test them in detail against all relevant experimental data. We describe FlavBit and its constituent physics in some detail, then give examples from supersymmetry and effective field theory illustrating how it can be used both as a standalone library for flavour physics, and within GAMBIT. (orig.)

  3. Adaptive bit plane quadtree-based block truncation coding for image compression

    Science.gov (United States)

    Li, Shenda; Wang, Jin; Zhu, Qing

    2018-04-01

    Block truncation coding (BTC) is a fast image compression technique applied in spatial domain. Traditional BTC and its variants mainly focus on reducing computational complexity for low bit rate compression, at the cost of lower quality of decoded images, especially for images with rich texture. To solve this problem, in this paper, a quadtree-based block truncation coding algorithm combined with adaptive bit plane transmission is proposed. First, the direction of edge in each block is detected using Sobel operator. For the block with minimal size, adaptive bit plane is utilized to optimize the BTC, which depends on its MSE loss encoded by absolute moment block truncation coding (AMBTC). Extensive experimental results show that our method gains 0.85 dB PSNR on average compare to some other state-of-the-art BTC variants. So it is desirable for real time image compression applications.

  4. Bit Plane Coding based Steganography Technique for JPEG2000 Images and Videos

    Directory of Open Access Journals (Sweden)

    Geeta Kasana

    2016-02-01

    Full Text Available In this paper, a Bit Plane Coding (BPC based steganography technique for JPEG2000 images and Motion JPEG2000 video is proposed. Embedding in this technique is performed in the lowest significant bit planes of the wavelet coefficients of a cover image. In JPEG2000 standard, the number of bit planes of wavelet coefficients to be used in encoding is dependent on the compression rate and are used in Tier-2 process of JPEG2000. In the proposed technique, Tier-1 and Tier-2 processes of JPEG2000 and Motion JPEG2000 are executed twice on the encoder side to collect the information about the lowest bit planes of all code blocks of a cover image, which is utilized in embedding and transmitted to the decoder. After embedding secret data, Optimal Pixel Adjustment Process (OPAP is applied on stego images to enhance its visual quality. Experimental results show that proposed technique provides large embedding capacity and better visual quality of stego images than existing steganography techniques for JPEG2000 compressed images and videos. Extracted secret image is similar to the original secret image.

  5. High performance 14-bit pipelined redundant signed digit ADC

    International Nuclear Information System (INIS)

    Narula, Swina; Pandey, Sujata

    2016-01-01

    A novel architecture of a pipelined redundant-signed-digit analog to digital converter (RSD-ADC) is presented featuring a high signal to noise ratio (SNR), spurious free dynamic range (SFDR) and signal to noise plus distortion (SNDR) with efficient background correction logic. The proposed ADC architecture shows high accuracy with a high speed circuit and efficient utilization of the hardware. This paper demonstrates the functionality of the digital correction logic of 14-bit pipelined ADC at each 1.5 bit/stage. This prototype of ADC architecture accounts for capacitor mismatch, comparator offset and finite Op-Amp gain error in the MDAC (residue amplification circuit) stages. With the proposed architecture of ADC, SNDR obtained is 85.89 dB, SNR is 85.9 dB and SFDR obtained is 102.8 dB at the sample rate of 100 MHz. This novel architecture of digital correction logic is transparent to the overall system, which is demonstrated by using 14-bit pipelined ADC. After a latency of 14 clocks, digital output will be available at every clock pulse. To describe the circuit behavior of the ADC, VHDL and MATLAB programs are used. The proposed architecture is also capable of reducing the digital hardware. Silicon area is also the complexity of the design. (paper)

  6. Work values and organizational commitment.

    Science.gov (United States)

    Kidron, A

    1978-06-01

    Dubin, Champoux and Porter (1975) found a strong relationship between central life interests of workers and their commitment to the organization. This paper extends their findings by investigating the relationship between work values, defined as the Protestant Ethic of the worker, and commitment to the organization. A distinction is made between moral and calculative commitment, and it is shown that work values are related more to moral than calculative involvement.

  7. Pledges of commitment and cooperation in partnerships

    OpenAIRE

    Lachlan Deer; Ralph-C. Bayer

    2015-01-01

    We use experimental methods to investigate whether pledges of commitment can improve cooperation in endogenously-formed partnerships facing a social dilemma. Treatments vary in terms of the individual's: (1) opportunity to commit to their partner; (2) the cost of dissolving committed partnerships; and (3) the distribution of these dissolution costs between partners. Our findings show that pledges of commitment alone can increase cooperation and welfare in committed partnerships. The introduct...

  8. Two-bit trinary full adder design based on restricted signed-digit numbers

    Science.gov (United States)

    Ahmed, J. U.; Awwal, A. A. S.; Karim, M. A.

    1994-08-01

    A 2-bit trinary full adder using a restricted set of a modified signed-digit trinary numeric system is designed. When cascaded together to design a multi-bit adder machine, the resulting system is able to operate at a speed independent of the size of the operands. An optical non-holographic content addressable memory based on binary coded arithmetic is considered for implementing the proposed adder.

  9. A Modified Differential Coherent Bit Synchronization Algorithm for BeiDou Weak Signals with Large Frequency Deviation.

    Science.gov (United States)

    Han, Zhifeng; Liu, Jianye; Li, Rongbing; Zeng, Qinghua; Wang, Yi

    2017-07-04

    BeiDou system navigation messages are modulated with a secondary NH (Neumann-Hoffman) code of 1 kbps, where frequent bit transitions limit the coherent integration time to 1 millisecond. Therefore, a bit synchronization algorithm is necessary to obtain bit edges and NH code phases. In order to realize bit synchronization for BeiDou weak signals with large frequency deviation, a bit synchronization algorithm based on differential coherent and maximum likelihood is proposed. Firstly, a differential coherent approach is used to remove the effect of frequency deviation, and the differential delay time is set to be a multiple of bit cycle to remove the influence of NH code. Secondly, the maximum likelihood function detection is used to improve the detection probability of weak signals. Finally, Monte Carlo simulations are conducted to analyze the detection performance of the proposed algorithm compared with a traditional algorithm under the CN0s of 20~40 dB-Hz and different frequency deviations. The results show that the proposed algorithm outperforms the traditional method with a frequency deviation of 50 Hz. This algorithm can remove the effect of BeiDou NH code effectively and weaken the influence of frequency deviation. To confirm the feasibility of the proposed algorithm, real data tests are conducted. The proposed algorithm is suitable for BeiDou weak signal bit synchronization with large frequency deviation.

  10. Presettable up-down CAMAC counter for 24 bit

    International Nuclear Information System (INIS)

    Kuhn, K.; Meyer, U.; Weidhase, F.

    1976-01-01

    A module containing a presettable binary up-down CAMAC counter for 24 bit is described. The use of dataway is discussed. As an example for application in nuclear physics, control of beam position by the up-down counter is illustrated

  11. Building commitment in a sports class

    DEFF Research Database (Denmark)

    Olesen, Jesper; Nielsen, Jens Christian

    The literature has traditionally considered commitment as an individual characteristic or condition of the individual. This means that one is inclined to think that it is those who have commitment who have the opportunity to become excellent performers within their sport. But what if commitment...

  12. Influence of experimental parameters inherent to optical fibers on Quantum Key Distribution, the protocol BB84

    Directory of Open Access Journals (Sweden)

    L. Bouchoucha

    2018-03-01

    Full Text Available In this work, we represent the principle of quantum cryptography (QC that is based on fundamental laws of quantum physics. QC or Quantum Key Distribution (QKD uses various protocols to exchange a secret key between two communicating parties. This research paper focuses and examines the quantum key distribution by using the protocol BB84 in the case of encoding on the single-photon polarization and shows the influence of optical components parameters on the quantum key distribution. We also introduce Quantum Bit Error Rate (QBER to better interpret our results and show its relationship with the intrusion of the eavesdropper called Eve on the optical channel to exploit these vulnerabilities.

  13. Perceived Sacrifice and Few Alternatives Commitments: The Motivational Underpinnings of Continuance Commitment's Subdimensions

    Science.gov (United States)

    Vandenberghe, Christian; Panaccio, Alexandra

    2012-01-01

    Using work on self-concepts and Conservation of Resources theory, the present research examined the motivational underpinnings of continuance commitment's subcomponents of perceived sacrifice and few alternatives. Study 1 (N=208) found job scope to be positively related to perceived sacrifice commitment, and negatively related to few alternatives…

  14. The impact of the Family Communication Coordinator (FCC) Protocol on the role stress of hospital chaplains.

    Science.gov (United States)

    Dodd-McCue, Diane; Tartaglia, Alexander

    2005-01-01

    The Family Communication Coordinator (FCC) Protocol was implemented to provide early family intervention and to facilitate effective communications during potential organ donation cases. Previous studies found the Protocol associated with improved donor outcome measures and with reduced role stress for ICU nurses caring for potential donors. The present study examines the impact of the Protocol on the perceived role stress of hospital chaplains serving as FCCs. All hospital chaplains serving as FCCs at an academic teaching hospital were surveyed. Their perceptions of job dimensions, role stress, job satisfaction, and commitment were measured; interviews and secondary data supplemented the surveys. The findings demonstrate that the FCC Protocol is associated with improved role stress, specifically role ambiguity and role conflict, among hospital chaplains serving as FCCs. Additionally, the findings suggest that satisfaction with the Protocol may be associated with experience with the Protocol.

  15. Marketing service relationships: the role of commitment

    NARCIS (Netherlands)

    Wetzels, M.G.M.; Ruyter, de J.C.; Birgelen, van M.

    1998-01-01

    As with all relationships, it is commonly agreed on that partners in business must have a high degree of commitment towards their relationship. If commitment is lacking, the relationship will soon come to an end. Affective commitment, that is commitment based on attraction between partners, is to be

  16. Refinements of multi-track Viterbi bit-detection

    NARCIS (Netherlands)

    Hekstra, A.P.; Coene, W.M.J.; Immink, A.H.J.

    2006-01-01

    In optical storage, data can be arranged on the disc in a meta-spiral consisting of a large number of bit-rows with a small track-pitch. Successive revolutions of the meta-spiral are separated by a narrow guard band. For high storage densities, such a system results in severe 2-D inter-symbol

  17. 24 CFR 200.47 - Firm commitments.

    Science.gov (United States)

    2010-04-01

    ... 24 Housing and Urban Development 2 2010-04-01 2010-04-01 false Firm commitments. 200.47 Section 200.47 Housing and Urban Development Regulations Relating to Housing and Urban Development (Continued... Eligibility Requirements for Existing Projects Commitment Applications § 200.47 Firm commitments. A valid firm...

  18. Commitment among Arab Adolescents in Israel.

    Science.gov (United States)

    Ben-Ari, Adital Tirosh; Azaiza, Faisal

    1998-01-01

    Examines 662 Arab adolescents' commitments to their own self-development, family, Arab people, and village along with the order in which these commitments are structured. Reveals that the two prevalent patterns of adolescent commitment, individualistic and collectivistic, demonstrate the adolescents' struggle with these value systems and the…

  19. Improved W\\'{o}jcik's Eavesdropping Attack on Ping-Pong Protocol Without Eavesdropping-Induced Channel Loss

    OpenAIRE

    Zhang, Zhan-jun; Li, Yong; Man, Zhong-xiao

    2004-01-01

    The eavesdropping scheme proposed by W\\'{o}jcik [Phys. Rev. Lett. {\\bf 90},157901(2003)] on the ping-pong protocol [Phys. Rev. Lett. {\\bf 89}, 187902(2002)] is improved by constituting a new set of attack operations. The improved scheme has a zero eavesdropping-induced channel loss and produces perfect anticorrelation. Therefore, the eavesdropper Eve can safely attack all the transmitted bits and the eavesdropping information gain can always exceed the legitimate user's information gain in th...

  20. Quantifying the nonlocality of Greenberger-Horne-Zeilinger quantum correlations by a bounded communication simulation protocol.

    Science.gov (United States)

    Branciard, Cyril; Gisin, Nicolas

    2011-07-08

    The simulation of quantum correlations with finite nonlocal resources, such as classical communication, gives a natural way to quantify their nonlocality. While multipartite nonlocal correlations appear to be useful resources, very little is known on how to simulate multipartite quantum correlations. We present a protocol that reproduces tripartite Greenberger-Horne-Zeilinger correlations with bounded communication: 3 bits in total turn out to be sufficient to simulate all equatorial Von Neumann measurements on the tripartite Greenberger-Horne-Zeilinger state.

  1. 28 CFR 522.11 - Civil contempt commitments.

    Science.gov (United States)

    2010-07-01

    ... 28 Judicial Administration 2 2010-07-01 2010-07-01 false Civil contempt commitments. 522.11..., CLASSIFICATION, AND TRANSFER ADMISSION TO INSTITUTION Civil Contempt of Court Commitments § 522.11 Civil contempt commitments. Inmates can come into Bureau custody for civil contempt commitments in two ways: (a) The U.S...

  2. Bit Bang 4: Future of internet - Societal, business, governance and technological aspects

    OpenAIRE

    Neuvo, Yrjö (ed.); Karvonen, Elina (ed.)

    2012-01-01

    Bit Bang – Future of the Internet: Societal, business, governance and technological aspects was the fourth multidisciplinary post-graduate course for doctoral students at Aalto University. Altogether 24 students were selected from five Aalto University Schools: School of Arts, Design and Architecture; School of Economics; School of Electrical Engineering; School of Engineering; and School of Science. Bit Bang is part of the MIDE (Multidisciplinary Institute of Digitalisation and Energy) resea...

  3. Wear Detection of Drill Bit by Image-based Technique

    Science.gov (United States)

    Sukeri, Maziyah; Zulhilmi Paiz Ismadi, Mohd; Rahim Othman, Abdul; Kamaruddin, Shahrul

    2018-03-01

    Image processing for computer vision function plays an essential aspect in the manufacturing industries for the tool condition monitoring. This study proposes a dependable direct measurement method to measure the tool wear using image-based analysis. Segmentation and thresholding technique were used as the means to filter and convert the colour image to binary datasets. Then, the edge detection method was applied to characterize the edge of the drill bit. By using cross-correlation method, the edges of original and worn drill bits were correlated to each other. Cross-correlation graphs were able to detect the difference of the worn edge despite small difference between the graphs. Future development will focus on quantifying the worn profile as well as enhancing the sensitivity of the technique.

  4. 24 CFR 203.7 - Commitment process.

    Science.gov (United States)

    2010-04-01

    ... 24 Housing and Urban Development 2 2010-04-01 2010-04-01 false Commitment process. 203.7 Section 203.7 Housing and Urban Development Regulations Relating to Housing and Urban Development (Continued... Insurance, and Commitments § 203.7 Commitment process. For single family mortgage programs that are not...

  5. Different Mass Processing Services in a Bit Repository

    DEFF Research Database (Denmark)

    Jurik, Bolette; Zierau, Eld

    2011-01-01

    This paper investigates how a general bit repository mass processing service using different programming models and platforms can be specified. Such a service is needed in large data archives, especially libraries, where different ways of doing mass processing is needed for different digital...

  6. Canada's nuclear industry, greenhouse gas emissions, and the Kyoto Protocol

    International Nuclear Information System (INIS)

    Pendergast, D.R.; Duffey, R.B.; Tregunno, D.

    1998-01-01

    The Kyoto Protocol of the United Nations Framework Convention on Climate change, dated December 10, 1997 committed Canada to reduce greenhouse gases to 6% below 1990 levels by 2008-2012. Other nations also committed to varying degrees of reduction. The Protocol includes provisions for credit to the 'developed' counties for initiatives which lead to greenhouse gas reduction in the 'developing' countries and for the sharing of credit between 'developed' countries for projects undertaken jointly. The rules and details for implementation of these guidelines remain to be negotiated. We begin our study by establishing the magnitude of greenhouse gas emissions already avoided by the nuclear industry in Canada since the inception of commercial power plants in 1971. We then review projections of energy use in Canada and anticipated increase in electricity use up to the year 2020. These studies have anticipated no (or have 'not permitted') further development of nuclear electricity production in spite of the clear benefit with respect to greenhouse gas emission. The studies also predict a relatively small growth of electricity use. In fact the projections indicate a reversal of a trend toward increased per capita electricity use which is contrary to observations of electricity usage in national economies as they develop. We then provide estimates of the magnitude of greenhouse gas reduction which would result from replacing the projected increase in fossil fuel electricity by nuclear generation through the building of more plants and/or making better use of existing installations. This is followed by an estimate of additional nuclear capacity needed to avoid CO 2 emissions while providing the electricity needed should per capita usage remain constant. Canada's greenhouse gas reduction goal is a small fraction of international commitments. The Kyoto agreement's 'flexibility mechanism' provisions provide some expectation that Canada could obtain some credit for greenhouse gas

  7. Radiation hardened COTS-based 32-bit microprocessor

    International Nuclear Information System (INIS)

    Haddad, N.; Brown, R.; Cronauer, T.; Phan, H.

    1999-01-01

    A high performance radiation hardened 32-bit RISC microprocessor based upon a commercial single chip CPU has been developed. This paper presents the features of radiation hardened microprocessor, the methods used to radiation harden this device, the results of radiation testing, and shows that the RAD6000 is well-suited for the vast majority of space applications. (authors)

  8. The Cost of Compliance: A CGE Assessment of Canada's Policy Options under the Kyoto Protocol

    Energy Technology Data Exchange (ETDEWEB)

    Boehringer, Christoph (Univ. of Oldenburg, Dept. of Economics, D-26111 Oldenburg (Germany)); Rutherford, Thomas F. (ETH Zuerich, Center for Energy Policy and Economy, CH-8032 Zuerich (Switzerland))

    2008-07-01

    Canada is committed under the Kyoto Protocol to reduce greenhouse gas emissions between 2008 and 2012 to a level six percent below the 1990 reference value. To date, however, Canada's greenhouse gas emissions remain far above 1990 levels. Stringent short-term policy measures are needed if Canada is to meet this legally binding commitment. This paper uses a multi-region, multi-commodity static general equilibrium model to quantify the economic impacts of alternative compliance strategies for Canada in the context of climate policies undertaken by other Kyoto Parties. The numerical results confirm fears among Canadian policy makers of larger economic adjustment cost should Canada fulfill its Kyoto commitment solely through domestic action. Comprehensive use of flexible mechanisms - in particular the Clean Development Mechanism - could allow Canada to live up with its international climate policy commitment at a substantially lower economic cost

  9. Factors Affecting Organizational Commitment in Navy Corpsmen.

    Science.gov (United States)

    Booth-Kewley, Stephanie; Dell'Acqua, Renée G; Thomsen, Cynthia J

    2017-07-01

    Organizational commitment is a psychological state that has a strong impact on the likelihood that employees will remain with an organization. Among military personnel, organizational commitment is predictive of a number of important outcomes, including reenlistment intentions, job performance, morale, and perceived readiness. Because of the unique challenges and experiences associated with military service, it may be that organizational commitment is even more critical in the military than in civilian populations. Despite the essential role that they play in protecting the health of other service members, little is known about the factors that influence Navy Corpsmen's organizational commitment. This study investigated demographic and psychosocial factors that may be associated with organizational commitment among Corpsmen. Surveys of organizational commitment and possible demographic and psychosocial correlates of organizational commitment were completed by 1,597 male, active duty Navy Corpsmen attending Field Medical Training Battalion-West, Camp Pendleton, California. Bivariate correlations and hierarchical multiple regression analyses were used to determine significant predictors of organizational commitment. Of the 12 demographic and psychosocial factors examined, 6 factors emerged as significant predictors of organizational commitment in the final model: preservice motivation to be a Corpsman, positive perceptions of Corpsman training, confidence regarding promotions, occupational self-efficacy, social support for a Corpsman career, and lower depression. Importantly, a number of the factors that emerged as significant correlates of organizational commitment in this study are potentially modifiable. These factors include confidence regarding promotions, positive perceptions of Corpsman training, and occupational self-efficacy. It is recommended that military leaders and policy-makers take concrete steps to address these factors, thereby strengthening

  10. Controlling torque and cutting costs: steerable drill bits deliver in Latin America

    Energy Technology Data Exchange (ETDEWEB)

    Barton, Steve; Garcia, Alexis; Amorim, Dalmo [ReedHycalog, Stonehouse (United Kingdom); Iramina, Wilson [University of Sao Paulo (USP), SP (Brazil); Herrera, Gabriel

    2008-07-01

    Tool face Control is widely regarded as one of the greatest directional drilling challenges with a Fixed Cutter (FC) drill bit on a Steerable Motor assembly. Tool face offset is proportional to the torque generated by the bit, and by nature, FC bits are capable of generating high levels of torque. If large changes in downhole torque are produced while drilling, this will cause rotation of the drill string, and loss of tool face orientation. This results in inefficient drilling and increases risk of bit and downhole tool damage. This paper examines the effect of various FC drill bit components to determine the key design requirements to deliver a smooth torque response and an improved directional performance. Included is a review of the results from comprehensive laboratory testing to determine the effectiveness of a number of different configurations of removable Torque Controlling Components (TCC). These, in combination with specific cutting structure layouts, combine to provide predictable torque response while optimized for high rates of penetration. In addition, unique gauge geometry is disclosed that was engineered to reduce drag and deliver improved borehole quality. This gauge design produces less torque when sliding and beneficial gauge pad interaction with the borehole when in rotating mode. Field performance studies from within Latin America clearly demonstrate that matching TCC, an optimized cutting structure, and gauge geometry to a steerable assembly delivers smooth torque response and improved directional control. Benefits with regard to improved stability are also discussed. Successful application has resulted in significant time and cost savings for the operator, demonstrating that Stability and Steerability improvements can be achieved with an increase in penetration rate. (author)

  11. LDPC product coding scheme with extrinsic information for bit patterned media recoding

    Science.gov (United States)

    Jeong, Seongkwon; Lee, Jaejin

    2017-05-01

    Since the density limit of the current perpendicular magnetic storage system will soon be reached, bit patterned media recording (BPMR) is a promising candidate for the next generation storage system to achieve an areal density beyond 1 Tb/in2. Each recording bit is stored in a fabricated magnetic island and the space between the magnetic islands is nonmagnetic in BPMR. To approach recording densities of 1 Tb/in2, the spacing of the magnetic islands must be less than 25 nm. Consequently, severe inter-symbol interference (ISI) and inter-track interference (ITI) occur. ITI and ISI degrade the performance of BPMR. In this paper, we propose a low-density parity check (LDPC) product coding scheme that exploits extrinsic information for BPMR. This scheme shows an improved bit error rate performance compared to that in which one LDPC code is used.

  12. A 9-Bit 50 MSPS Quadrature Parallel Pipeline ADC for Communication Receiver Application

    Science.gov (United States)

    Roy, Sounak; Banerjee, Swapna

    2018-03-01

    This paper presents the design and implementation of a pipeline Analog-to-Digital Converter (ADC) for superheterodyne receiver application. Several enhancement techniques have been applied in implementing the ADC, in order to relax the target specifications of its building blocks. The concepts of time interleaving and double sampling have been used simultaneously to enhance the sampling speed and to reduce the number of amplifiers used in the ADC. Removal of a front end sample-and-hold amplifier is possible by employing dynamic comparators with switched capacitor based comparison of input signal and reference voltage. Each module of the ADC comprises two 2.5-bit stages followed by two 1.5-bit stages and a 3-bit flash stage. Four such pipeline ADC modules are time interleaved using two pairs of non-overlapping clock signals. These two pairs of clock signals are in phase quadrature with each other. Hence the term quadrature parallel pipeline ADC has been used. These configurations ensure that the entire ADC contains only eight operational-trans-conductance amplifiers. The ADC is implemented in a 0.18-μm CMOS process and supply voltage of 1.8 V. The proto-type is tested at sampling frequencies of 50 and 75 MSPS producing an Effective Number of Bits (ENOB) of 6.86- and 6.11-bits respectively. At peak sampling speed, the core ADC consumes only 65 mW of power.

  13. Radioactive tracer system to indicate drill bit wear or failure

    International Nuclear Information System (INIS)

    Fries, B.A.

    1975-01-01

    A radioactive tracer system for indicating drill bit wear or failure utilizing radioactive krypton 85 in clathrate form, in the form of water-soluble kryptonates, or dissolved grease, is described. Preferably the radioactive krypton is placed so that when drill bit wear or failure occurs, the radioactive krypton 85 is relased and effectively becomes diffused in the circulating drilling fluid. At the surface, the radioactive krypton 85 gas is separated from the circulating drilling fluid by gas-mud separating means and is transported as a gas to a counting chamber where an accurate radioactivity count of beta rays released from the krypton is obtained. (Patent Office Record)

  14. Family Commitment and Work Characteristics among Pharmacists.

    Science.gov (United States)

    Gubbins, Paul O; Ragland, Denise; Castleberry, Ashley N; Payakachat, Nalin

    2015-12-17

    Factors associated with family commitment among pharmacists in the south central U.S. are explored. In 2010, a cross-sectional mailed self-administered 70 item survey of 363 active licensed pharmacists was conducted. This analysis includes only 269 (74%) participants who reported being married. Outcome measures were family commitment (need for family commitment, spouse's family commitment), work-related characteristics (work challenge, stress, workload, flexibility of work schedule), and job and career satisfaction. Married participants' mean age was 48 (SD = 18) years; the male to female ratio was 1:1; 73% worked in retail settings and 199 (74%) completed the family commitment questions. Females reported a higher need for family commitment than males ( p = 0.02) but there was no significant difference in satisfaction with the commitment. Work challenge and work load were significantly associated with higher need for family commitment ( p work status, and practice setting. Higher work challenge was associated with higher career satisfaction. Higher job related stress was associated with lower job satisfaction. High work challenge and work load may negatively impact family function since married pharmacists would need higher family commitment from their counterparts. The impact of work-family interactions on pharmacy career satisfaction should be further investigated.

  15. Functional Flexibility in Women's Commitment-Skepticism Bias

    Directory of Open Access Journals (Sweden)

    Christina M. Brown

    2015-04-01

    Full Text Available If a woman overestimates her romantic partner's commitment, the cost to her fitness—reproduction without an investing partner—can be considerable. Error Management Theory predicts that women have an evolved bias to be skeptical of men's commitment in a relationship, which reduces the likelihood of making a costly false positive error. However, because error probabilities are inversely related, this commitment-skepticism bias simultaneously increases the likelihood of missed opportunities, or false negatives. False positives when gauging a partner's commitment are the more costly error for women, but missing an opportunity to secure a genuinely high-quality mate can also be quite costly. We predicted and found that women's mating cognitions are functionally flexible, such that women do not exhibit the commitment-skepticism bias when faced with behavioral evidence that a male partner is willing to commit (Study 1. This suggests that relationship-enhancing behaviors are one contextual cue that may lessen the bias. However, not all relationship-enhancing behaviors are equally diagnostic of a person's true commitment intent. When comparing men and women's commitment thresholds, we found that women require more behavioral evidence than men do to feel certain of their partner's commitment to them (Study 2.

  16. Family Commitment and Work Characteristics among Pharmacists

    Directory of Open Access Journals (Sweden)

    Paul O. Gubbins

    2015-12-01

    Full Text Available Factors associated with family commitment among pharmacists in the south central U.S. are explored. In 2010, a cross-sectional mailed self-administered 70 item survey of 363 active licensed pharmacists was conducted. This analysis includes only 269 (74% participants who reported being married. Outcome measures were family commitment (need for family commitment, spouse’s family commitment, work-related characteristics (work challenge, stress, workload, flexibility of work schedule, and job and career satisfaction. Married participants’ mean age was 48 (SD = 18 years; the male to female ratio was 1:1; 73% worked in retail settings and 199 (74% completed the family commitment questions. Females reported a higher need for family commitment than males (p = 0.02 but there was no significant difference in satisfaction with the commitment. Work challenge and work load were significantly associated with higher need for family commitment (p < 0.01, when controlled for age, gender, number of dependents, work status, and practice setting. Higher work challenge was associated with higher career satisfaction. Higher job related stress was associated with lower job satisfaction. High work challenge and work load may negatively impact family function since married pharmacists would need higher family commitment from their counterparts. The impact of work-family interactions on pharmacy career satisfaction should be further investigated.

  17. "Material interactions": from atoms & bits to entangled practices

    DEFF Research Database (Denmark)

    Vallgårda, Anna

    and intellectually stimulating panel moderated by Prof. Mikael Wiberg consisting of a number of scholars with a well-developed view on digital materialities to fuel a discussion on material interactions - from atoms & bits to entangled practices. These scholars include: Prof. Hiroshi Ishii, Prof. Paul Dourish...

  18. A survey on critical factors influencing organizational commitment

    Directory of Open Access Journals (Sweden)

    Hamidreza Kheirkhah

    2014-04-01

    Full Text Available Organizational commitment is an important issue and organization attitude has become an area of study among many researchers in the fields of organizational behavior. In fact, there are many studies on human resource management where the effects of organizational commitment on other issues have been investigated and the purpose of this research is to find critical factors influencing on organizational commitment. Based on an exploration of the literature review and interviews, the proposed study of this paper extracts 24 variables and using factor analysis, we select the most important factors, which are grouped in four categories. The implementation of our factor analysis has revealed Affective commitment, Continuous commitment, Moral commitment and Enduring commitment are the most important factors influencing organizational commitment.

  19. Validating Teacher Commitment Scale Using a Malaysian Sample

    Directory of Open Access Journals (Sweden)

    Lei Mee Thien

    2014-05-01

    Full Text Available This study attempts to validate an integrative Teacher Commitment scale using rigorous scale validation procedures. An adapted questionnaire with 17 items was administered to 600 primary school teachers in Penang, Malaysia. Data were analyzed using exploratory factor analysis (EFA and confirmatory factor analysis (CFA with SPSS 19.0 and AMOS 19.0, respectively. The results support Teacher Commitment as a multidimensional construct with its four underlying dimensions: Commitment to Student, Commitment to Teaching, Commitment to School, and Commitment to Profession. A validated Teacher Commitment scale with 13 items measured can be proposed to be used as an evaluative tool to assess the level to which teachers are committed to their students’ learning, teaching, school, and profession. The Teacher Commitment scale would also facilitate the identifications of factors that influence teachers’ quality of work life and school effectiveness. The practical implications, school cultural influence, and methodological limitations are discussed.

  20. Bit Grooming: statistically accurate precision-preserving quantization with compression, evaluated in the netCDF Operators (NCO, v4.4.8+)

    Science.gov (United States)

    Zender, Charles S.

    2016-09-01

    Geoscientific models and measurements generate false precision (scientifically meaningless data bits) that wastes storage space. False precision can mislead (by implying noise is signal) and be scientifically pointless, especially for measurements. By contrast, lossy compression can be both economical (save space) and heuristic (clarify data limitations) without compromising the scientific integrity of data. Data quantization can thus be appropriate regardless of whether space limitations are a concern. We introduce, implement, and characterize a new lossy compression scheme suitable for IEEE floating-point data. Our new Bit Grooming algorithm alternately shaves (to zero) and sets (to one) the least significant bits of consecutive values to preserve a desired precision. This is a symmetric, two-sided variant of an algorithm sometimes called Bit Shaving that quantizes values solely by zeroing bits. Our variation eliminates the artificial low bias produced by always zeroing bits, and makes Bit Grooming more suitable for arrays and multi-dimensional fields whose mean statistics are important. Bit Grooming relies on standard lossless compression to achieve the actual reduction in storage space, so we tested Bit Grooming by applying the DEFLATE compression algorithm to bit-groomed and full-precision climate data stored in netCDF3, netCDF4, HDF4, and HDF5 formats. Bit Grooming reduces the storage space required by initially uncompressed and compressed climate data by 25-80 and 5-65 %, respectively, for single-precision values (the most common case for climate data) quantized to retain 1-5 decimal digits of precision. The potential reduction is greater for double-precision datasets. When used aggressively (i.e., preserving only 1-2 digits), Bit Grooming produces storage reductions comparable to other quantization techniques such as Linear Packing. Unlike Linear Packing, whose guaranteed precision rapidly degrades within the relatively narrow dynamic range of values that

  1. The Time Division Multi-Channel Communication Model and the Correlative Protocol Based on Quantum Time Division Multi-Channel Communication

    International Nuclear Information System (INIS)

    Liu Xiao-Hui; Pei Chang-Xing; Nie Min

    2010-01-01

    Based on the classical time division multi-channel communication theory, we present a scheme of quantum time-division multi-channel communication (QTDMC). Moreover, the model of quantum time division switch (QTDS) and correlative protocol of QTDMC are proposed. The quantum bit error rate (QBER) is analyzed and the QBER simulation test is performed. The scheme shows that the QTDS can carry out multi-user communication through quantum channel, the QBER can also reach the reliability requirement of communication, and the protocol of QTDMC has high practicability and transplantable. The scheme of QTDS may play an important role in the establishment of quantum communication in a large scale in the future. (general)

  2. Comodulation masking release in bit-rate reduction systems

    DEFF Research Database (Denmark)

    Vestergaard, Martin David; Rasmussen, Karsten Bo; Poulsen, Torben

    1999-01-01

    It has been suggested that the level dependence of the upper masking slope be utilized in perceptual models in bit-rate reduction systems. However, comodulation masking release (CMR) phenomena lead to a reduction of the masking effect when a masker and a probe signal are amplitude modulated...... with the same frequency. In bit-rate reduction systems the masker would be the audio signal and the probe signal would represent the quantization noise. Masking curves have been determined for sinusoids and 1-Bark-wide noise maskers in order to investigate the risk of CMR, when quantizing depths are fixed...... in accordance with psycho-acoustical principles. Masker frequencies of 500 Hz, 1 kHz, and 2 kHz have been investigated, and the masking of pure tone probes has been determined in the first four 1/3 octaves above the masker. Modulation frequencies between 6 and 20 Hz were used with a modulation depth of 0...

  3. 2015 Big Windy, Oregon 4-Band 8 Bit Imagery

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — These data are LiDAR orthorectified aerial photographs (8-bit GeoTIFF format) within the Oregon Lidar Consortium Big Windy project area. The imagery coverage is...

  4. Influence of transmission bit rate on performance of optical fibre communication systems with direct modulation of laser diodes

    International Nuclear Information System (INIS)

    Ahmed, Moustafa F

    2009-01-01

    This paper reports on the influence of the transmission bit rate on the performance of optical fibre communication systems employing laser diodes subjected to high-speed direct modulation. The performance is evaluated in terms of the bit error rate (BER) and power penalty associated with increasing the transmission bit rate while keeping the transmission distance. The study is based on numerical analysis of the stochastic rate equations of the laser diode and takes into account noise mechanisms in the receiver. Correlation between BER and the Q-parameter of the received signal is presented. The relative contributions of the transmitter noise and the circuit and shot noises of the receiver to BER are quantified as functions of the transmission bit rate. The results show that the power penalty at BER = 10 -9 required to keep the transmission distance increases moderately with the increase in the bit rate near 1 Gbps and at high bias currents. In this regime, the shot noise is the main contributor to BER. At higher bit rates and lower bias currents, the power penalty increases remarkably, which comes mainly from laser noise induced by the pseudorandom bit-pattern effect.

  5. Area-efficient readout with 14-bit SAR-ADC for CMOS image sensors

    Directory of Open Access Journals (Sweden)

    Aziza Sassi Ben

    2016-01-01

    Full Text Available This paper proposes a readout design for CMOS image sensors. It has been squeezed into a 7.5um pitch under a 0.28um 1P3M technology. The ADC performs one 14-bit conversion in only 1.5us and targets a theoretical DNL feature about +1.3/-1 at 14-bit accuracy. Correlated Double Sampling (CDS is performed both in the analog and digital domains to preserve the image quality.

  6. Increasing the bit rate in OCDMA systems using pulse position modulation techniques.

    Science.gov (United States)

    Arbab, Vahid R; Saghari, Poorya; Haghi, Mahta; Ebrahimi, Paniz; Willner, Alan E

    2007-09-17

    We have experimentally demonstrated two novel pulse position modulation techniques, namely Double Pulse Position Modulation (2-PPM) and Differential Pulse Position Modulation (DPPM) in Time-Wavelength OCDMA systems that will operate at a higher bit rate compared to traditional OOK-OCDMA systems with the same bandwidth. With 2-PPM technique, the number of active users will be more than DPPM while their bit rate is almost the same. Both techniques provide variable quality of service in OCDMA networks.

  7. LDPC product coding scheme with extrinsic information for bit patterned media recoding

    Directory of Open Access Journals (Sweden)

    Seongkwon Jeong

    2017-05-01

    Full Text Available Since the density limit of the current perpendicular magnetic storage system will soon be reached, bit patterned media recording (BPMR is a promising candidate for the next generation storage system to achieve an areal density beyond 1 Tb/in2. Each recording bit is stored in a fabricated magnetic island and the space between the magnetic islands is nonmagnetic in BPMR. To approach recording densities of 1 Tb/in2, the spacing of the magnetic islands must be less than 25 nm. Consequently, severe inter-symbol interference (ISI and inter-track interference (ITI occur. ITI and ISI degrade the performance of BPMR. In this paper, we propose a low-density parity check (LDPC product coding scheme that exploits extrinsic information for BPMR. This scheme shows an improved bit error rate performance compared to that in which one LDPC code is used.

  8. A facile approach for screening isolated nanomagnetic behavior for bit-patterned media

    International Nuclear Information System (INIS)

    Thiyagarajah, Naganivetha; Ng, Vivian; Asbahi, Mohamed; Yakovlev, Nikolai L; Yang, Joel K W; Wong, Rick T J; Low, Kendrick W M

    2014-01-01

    Bit-patterned media (BPM) fabricated by the direct deposition of magnetic material onto prepatterned arrays of nanopillars is a promising approach for increasing magnetic recording of areal density. One of the key challenges of this approach is to identify and control the magnetic interaction between the bits (on top of the nanopillars) and the trench material between the pillars. Using independent techniques, including magnetic force microscopy, the variable-angle magneto-optic Kerr effect, and remanence curves, we were able to determine the presence and relative intensities of exchange and dipolar interactions in Co-Pd multilayer-based BPM fabricated by direct deposition. We found that for pitches of 30 nm or less, there were negligible exchange interactions, and the bits were found to be magnetically isolated. As we move to higher densities, the absence of exchange interactions indicates that direct deposition is a promising approach to BPM fabrication. (papers)

  9. From controlled to committed.

    Science.gov (United States)

    Hess, J C

    1996-02-01

    Most of us agree that people are our most important resource. Yet we spend a minimal amount of time learning more about human behavior, communication, and how our attitudes and behavior impact employee performance. Instead we rely on traditional methods of negative reinforcement in an attempt to control our areas of responsibility. While these methods can render some short-term success, managers and organizations that succeed during these times of change and fierce competition will be those that take the time to understand and capture the power of a committed workforce. The committed workforce is energized, not simply compliant, as a result of having basic human needs for achievement satisfied, belonging to a group, and receiving recognition for its contributions. Committed workers typically describe the manager as one who has the ability to give them a great degree of control over their area of influence. We all know that we don't change our leadership style like we change clothes. Old habits die hard. it takes a personal commitment and lots of practice to rid outselves of habits and behavior that no longer serve our departments and facilities. This commitment, however, is crucial to survival. As managers, we must cope with increasing ambiguity and uncertainty in the workplace. To survive these challenges, we must improve our interpersonal skills and ability to successfully bring out the best in others. I believe that success will continue for managers who not only increase their knowledge and technical ability, but who also inspire their workers to move forward with a collective sense of enthusiasm and purpose.

  10. Factoring estimates for a 1024-bit RSA modulus

    NARCIS (Netherlands)

    Lenstra, A.K.; Tromer, E.; Shamir, A.; Kortsmit, W.J.P.M.; Dodson, B.; Hughes, J.; Leyland, P.; Laih, Chi Sung

    2003-01-01

    We estimate the yield of the number field sieve factoring algorithm when applied to the 1024-bit composite integer RSA-1024 and the parameters as proposed in the draft version [17] of the TWIRL hardware factoring device [18]. We present the details behind the resulting improved parameter choices

  11. BitTorrent's dilemma: Enhancing reciprocity or reducing inequity

    NARCIS (Netherlands)

    Jia, A.L.; D'Acunto, L.; Meulpolder, M.; Pouwelse, J.A.; Epema, D.H.J.

    2011-01-01

    Enhancing reciprocity has been one of the primary motivations for the design of incentive policies in BitTorrent-like P2P systems. Reciprocity implies that peers need to contribute their bandwidth to other peers if they want to receive bandwidth in return. However, the over-provisioning that

  12. Very Low-Cost 80-Bit Chipless-RFID Tags Inkjet Printed on Ordinary Paper

    Directory of Open Access Journals (Sweden)

    Cristian Herrojo

    2018-05-01

    Full Text Available This paper presents a time-domain, chipless-RFID system with 80-bit tags inkjet-printed on ordinary DIN A4 paper. The tags, consisting of a linear chain of resonant elements (with as many resonators as the number of identification bits plus header bits, are read sequentially and by proximity (through near-field coupling. To this end, a transmission line, fed by a harmonic (interrogation signal tuned to the resonance frequency of the tag resonators (or close to it, is used as a reader. Thus, during reader operation, the tag chain is mechanically shifted over the transmission line so that the coupling between the line and the functional resonant elements of the tag chain is favored. Logic states that ‘1’ and ‘0’ are determined by the functionality and non-functionality (resonator detuning, respectively, of the resonant elements of the chain. Through near-field coupling, the transmission coefficient of the line is modulated and, as a result, the output signal is modulated in amplitude (AM, which is the identification code contained in the envelope function. As long as the tags are inkjet-printed on ordinary DIN A4 paper, the cost is minimal. Moreover, such tags can be easily programmed and erased, so that identical tags can be fabricated on a large scale (and programmed at a later stage, further reducing the cost of manufacture. The reported prototype tags, with 80 bits of information plus four header bits, demonstrate the potential of this approach, which is of particular interest to secure paper applications.

  13. Euclidean Geometry Codes, minimum weight words and decodable error-patterns using bit-flipping

    DEFF Research Database (Denmark)

    Høholdt, Tom; Justesen, Jørn; Jonsson, Bergtor

    2005-01-01

    We determine the number of minimum wigth words in a class of Euclidean Geometry codes and link the performance of the bit-flipping decoding algorithm to the geometry of the error patterns.......We determine the number of minimum wigth words in a class of Euclidean Geometry codes and link the performance of the bit-flipping decoding algorithm to the geometry of the error patterns....

  14. FY 1975 Report on results of Sunshine Project. Development of techniques of digging high-temperature beds (Researches on roller cutter bits); 1975 nendo koon chiso kussaku gijutsu no kaihatsu. Roller cutter bit no kenkyu

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1976-03-31

    It is necessary to establish the techniques for digging bedrocks under elevated temperature and pressure for development and utilization of geothermal energy. This project is aimed at development of heat- and wear-resistant bit cutters, which have efficient tooth edge forms and arrangements. Another factor that determines bit serviceability is the bearing built in a cutter, and this project is also aimed at development of long-serviceable bit bearings by improving their resistance to heat. Four types of bits were developed, on a trial basis, and tested (size: 8.625 inches, two types of tooth forms, different shapes and arrangements of insert tips). They were tested for, e.g., their excavation rate, under the conditions of 5 tons as load and 100 rpm. It is found that their excavation rate vary with load, speed of rotation, tooth height and tooth form. Excavation torque increases in almost proportion to load. The sliding bearings of silver and its alloy were tested, to confirm the effects of silver. It is necessary to conduct the field tests in an actual geothermal area of high rock temperature and the ground tests with test machines to dig heated rocks in and after FY 1975, for overall evaluation of the bits developed. (NEDO)

  15. Romantic Relationship Commitment and Its Linkages with Commitment to Parents and Friends during Adolescence

    Science.gov (United States)

    De Goede, Irene H. A.; Branje, Susan; van Duin, Jet; VanderValk, Inge E.; Meeus, Wim

    2012-01-01

    This five-wave longitudinal study examines linkages between adolescents' perceptions of romantic relationship commitment and the development of adolescents' perceptions of commitment to parents and friends. A total of 218 early-to-middle adolescents (39.0 percent boys) and 185 middle-to-late adolescents (30.8 percent boys) participated.…

  16. Safeguards Implementation Guide for States with Small Quantities Protocols (Spanish Edition)

    International Nuclear Information System (INIS)

    2013-01-01

    The International Atomic Energy Agency (IAEA) works to enhance the contribution of nuclear energy for peace and prosperity around the world, while helping to ensure that nuclear material is not diverted to nuclear weapons or other nuclear explosive devices. In implementing safeguards, the IAEA plays an instrumental independent verification role, providing credible assurances that States' safeguards commitments are being respected. Most of the world's non-nuclear-weapon States (NNWSs) have concluded comprehensive safeguards agreements (CSAs) with the IAEA, pursuant to the Treaty on the Non- Proliferation of Nuclear Weapons (NPT). The IAEA and States are required to cooperate in the implementation of such agreements. Effective cooperation demonstrates a State's commitment to the peaceful use of nuclear energy and furthers the State's national interests by reducing the risk of unauthorized use of nuclear material. Over 100 NNWSs party to the NPT have very limited quantities of nuclear material and have concluded protocols to their CSAs which hold in abeyance many procedures in Part II of a CSA. These protocols are referred to as 'small quantities protocols' or 'SQPs' and remain in effect as long as the State meets certain eligibility criteria. The purpose of an SQP is to reduce the burden of safeguards implementation for States with little or no nuclear activities, while retaining the integrity of the safeguards system. States with SQPs have very important obligations they must fulfil under their CSAs. In 1997, as part of the IAEA's efforts to strengthen its safeguards system, the Model Additional Protocol to the Agreement(s) between State(s) and the International Atomic Energy Agency for the Application of Safeguards was developed to provide the IAEA with broader access to information and locations, thus significantly increasing the IAEA's ability to provide assurance of the absence of undeclared nuclear material and activities in States. Many States with SQPs have

  17. Safeguards Implementation Guide for States with Small Quantities Protocols (French Edition)

    International Nuclear Information System (INIS)

    2013-01-01

    The International Atomic Energy Agency (IAEA) works to enhance the contribution of nuclear energy for peace and prosperity around the world, while helping to ensure that nuclear material is not diverted to nuclear weapons or other nuclear explosive devices. In implementing safeguards, the IAEA plays an instrumental independent verification role, providing credible assurances that States' safeguards commitments are being respected. Most of the world's non-nuclear-weapon States (NNWSs) have concluded comprehensive safeguards agreements (CSAs) with the IAEA, pursuant to the Treaty on the Non- Proliferation of Nuclear Weapons (NPT). The IAEA and States are required to cooperate in the implementation of such agreements. Effective cooperation demonstrates a State's commitment to the peaceful use of nuclear energy and furthers the State's national interests by reducing the risk of unauthorized use of nuclear material. Over 100 NNWSs party to the NPT have very limited quantities of nuclear material and have concluded protocols to their CSAs which hold in abeyance many procedures in Part II of a CSA. These protocols are referred to as 'small quantities protocols' or 'SQPs' and remain in effect as long as the State meets certain eligibility criteria. The purpose of an SQP is to reduce the burden of safeguards implementation for States with little or no nuclear activities, while retaining the integrity of the safeguards system. States with SQPs have very important obligations they must fulfil under their CSAs. In 1997, as part of the IAEA's efforts to strengthen its safeguards system, the Model Additional Protocol to the Agreement(s) between State(s) and the International Atomic Energy Agency for the Application of Safeguards was developed to provide the IAEA with broader access to information and locations, thus significantly increasing the IAEA's ability to provide assurance of the absence of undeclared nuclear material and activities in States. Many States with SQPs have

  18. Interpretation of chest radiographs with a high-resolution (2,000 x 2,000 x 12 bit) display

    International Nuclear Information System (INIS)

    Cox, G.G.

    1989-01-01

    This paper presents an evaluation of high-resolution (2K x 2Kx 12 bit) display for interpretation of chest radiographs. Three radiologists chose a total of 165 chest radiographs to ensure representation of nine signs: apical pleural scarring, chronic obstructive pulmonary disease, interstitial processes, atelectasis, pneumothorax, hilar mass, pleural effusion, pneumonia, and nodules. Each chest film was digitized to 4Kx 4Kx 12 bit and averaged to 2Kx 2Kx 12 bit and printed on a laser film printer. The 2K x 2K x 12-bit images were displayed and interactively windowed on a 2K x 2K x 12-bit high-resolution gray-scale cathode ray tube display. Six radiologists, none of whom participated in the case selection process, then interpreted a mixture of the screen film chest radiographs, the laser printed 2K chest radiographs, and the high resolution displayed 2K images

  19. Turkish support to Kyoto Protocol: A reality or just an illusion

    International Nuclear Information System (INIS)

    Erdogdu, Erkan

    2010-01-01

    The long-term increase in Earth's temperature is known as the global warming or the greenhouse effect. Taking into account the fact that the ice age only involved a global temperature variation of around 4 C, it is clear climate change is arguably one of the greatest environmental threats the world is facing today. The impacts of disruptive change leading to catastrophic events such as storms, droughts, sea level rise and floods are already being felt across the world. In this context, the signing of the Kyoto Protocol in 1997 has been argued to be a historic step in reversing the inexorable increase in the emission of the greenhouse gases. The primary achievement of the Protocol has been so-called commitment of countries referred in the Annex I of the Protocol to reduce their emission of GHGs some 5% below their country specific 1990 level. On February 5, 2009, Turkish Parliament ratified an agreement to sign the Kyoto Protocol after intense pressure from both the European Union and international environmental organizations; however, so far it has not taken any step to bring about real reductions in emissions. In short, Turkey simply signed but ignored the Protocol. Present paper investigates Turkish position vis-a-vis Kyoto Protocol and critically questions Turkish policies in that area. (author)

  20. A novel image encryption algorithm based on synchronized random bit generated in cascade-coupled chaotic semiconductor ring lasers

    Science.gov (United States)

    Li, Jiafu; Xiang, Shuiying; Wang, Haoning; Gong, Junkai; Wen, Aijun

    2018-03-01

    In this paper, a novel image encryption algorithm based on synchronization of physical random bit generated in a cascade-coupled semiconductor ring lasers (CCSRL) system is proposed, and the security analysis is performed. In both transmitter and receiver parts, the CCSRL system is a master-slave configuration consisting of a master semiconductor ring laser (M-SRL) with cross-feedback and a solitary SRL (S-SRL). The proposed image encryption algorithm includes image preprocessing based on conventional chaotic maps, pixel confusion based on control matrix extracted from physical random bit, and pixel diffusion based on random bit stream extracted from physical random bit. Firstly, the preprocessing method is used to eliminate the correlation between adjacent pixels. Secondly, physical random bit with verified randomness is generated based on chaos in the CCSRL system, and is used to simultaneously generate the control matrix and random bit stream. Finally, the control matrix and random bit stream are used for the encryption algorithm in order to change the position and the values of pixels, respectively. Simulation results and security analysis demonstrate that the proposed algorithm is effective and able to resist various typical attacks, and thus is an excellent candidate for secure image communication application.

  1. 10-bit rapid single flux quantum digital-to-analog converter for ac voltage standard

    International Nuclear Information System (INIS)

    Maezawa, M; Hirayama, F

    2008-01-01

    Digital-to-analog (D/A) converters based on rapid single flux quantum (RSFQ) technology are under development for ac voltage standard applications. We present design and test results on a prototype 10-bit version integrated on a single chip. The 10-bit chip includes over 6000 Josephson junctions and consumes a bias current exceeding 1 A. To reduce the effects of the high bias current on circuit operation, a custom design method was employed in part and large circuit blocks were divided into smaller ones. The 10-bit chips were fabricated and tested at low speed. The test results suggested that our design approach could manage large bias currents on the order of 1 A per chip

  2. Twin-bit via resistive random access memory in 16 nm FinFET logic technologies

    Science.gov (United States)

    Shih, Yi-Hong; Hsu, Meng-Yin; King, Ya-Chin; Lin, Chrong Jung

    2018-04-01

    A via resistive random access memory (RRAM) cell fully compatible with the standard CMOS logic process has been successfully demonstrated for high-density logic nonvolatile memory (NVM) modules in advanced FinFET circuits. In this new cell, the transition metal layers are formed on both sides of a via, given two storage bits per via. In addition to its compact cell area (1T + 14 nm × 32 nm), the twin-bit via RRAM cell features a low operation voltage, a large read window, good data retention, and excellent cycling capability. As fine alignments between mask layers become possible, the twin-bit via RRAM cell is expected to be highly scalable in advanced FinFET technology.

  3. Escalation of Commitment in the Surgical ICU.

    Science.gov (United States)

    Braxton, Carla C; Robinson, Celia N; Awad, Samir S

    2017-04-01

    Escalation of commitment is a business term that describes the continued investment of resources into a project even after there is objective evidence of the project's impending failure. Escalation of commitment may be a contributor to high healthcare costs associated with critically ill patients as it has been shown that, despite almost certain futility, most ICU costs are incurred in the last week of life. Our objective was to determine if escalation of commitment occurs in healthcare settings, specifically in the surgical ICU. We hypothesize that factors previously identified in business and organizational psychology literature including self-justification, accountability, sunk costs, and cognitive dissonance result in escalation of commitment behavior in the surgical ICU setting resulting in increased utilization of resources and cost. A descriptive case study that illustrates common ICU narratives in which escalation of commitment can occur. In addition, we describe factors that are thought to contribute to escalation of commitment behaviors. Escalation of commitment behavior was observed with self-justification, accountability, and cognitive dissonance accounting for the majority of the behavior. Unlike in business decisions, sunk costs was not as evident. In addition, modulating factors such as personality, individual experience, culture, and gender were identified as contributors to escalation of commitment. Escalation of commitment occurs in the surgical ICU, resulting in significant expenditure of resources despite a predicted and often known poor outcome. Recognition of this phenomenon may lead to actions aimed at more rational decision making and may contribute to lowering healthcare costs. Investigation of objective measures that can help aid decision making in the surgical ICU is warranted.

  4. Organizational and Client Commitment among Contracted Employees

    Science.gov (United States)

    Coyle-Shapiro, Jacqueline A-M.; Morrow, Paula C.

    2006-01-01

    This study examines affective commitment to employing and client organizations among long-term contracted employees, a new and growing employment classification. Drawing on organizational commitment and social exchange literatures, we propose two categories of antecedents of employee commitment to client organizations. We tested our hypotheses…

  5. Corrected RMS Error and Effective Number of Bits for Sinewave ADC Tests

    International Nuclear Information System (INIS)

    Jerome J. Blair

    2002-01-01

    A new definition is proposed for the effective number of bits of an ADC. This definition removes the variation in the calculated effective bits when the amplitude and offset of the sinewave test signal is slightly varied. This variation is most pronounced when test signals with amplitudes of a small number of code bin widths are applied to very low noise ADC's. The effectiveness of the proposed definition is compared with that of other proposed definitions over a range of signal amplitudes and noise levels

  6. Analytical expression for the bit error rate of cascaded all-optical regenerators

    DEFF Research Database (Denmark)

    Mørk, Jesper; Öhman, Filip; Bischoff, S.

    2003-01-01

    We derive an approximate analytical expression for the bit error rate of cascaded fiber links containing all-optical 2R-regenerators. A general analysis of the interplay between noise due to amplification and the degree of reshaping (nonlinearity) of the regenerator is performed.......We derive an approximate analytical expression for the bit error rate of cascaded fiber links containing all-optical 2R-regenerators. A general analysis of the interplay between noise due to amplification and the degree of reshaping (nonlinearity) of the regenerator is performed....

  7. Past and Future of the Kyoto Protocol. Final report

    International Nuclear Information System (INIS)

    Wijen, F.; Zoeteman, K.

    2004-01-01

    The present report reflects findings from a study on the realization of and prospects for the Kyoto Protocol. The purpose of the study was (1) to obtain insights into the factors that enabled the realization of the Kyoto Protocol, in particular the interactions among major parties involved; (2) to assess the future opportunities and threats of the Kyoto Protocol, in particular against the backdrop of an increasingly globalised world. The study was conducted from February up to December 2003 by (a) reviewing the literature, especially publications on the negotiation history of the Kyoto process, the social interactions enabling the realization of the Protocol, analyses of strengths and weaknesses, and future climate regimes; (b) conducting a series of interviews with representatives from government, academia, non-governmental organisations, and business, who have been - directly or indirectly - involved in the Kyoto process; (c) internal discussions,brainstorming and analysing the Protocol's strengths and weaknesses, possible future scenarios (including policy options), and the management of a possible failure of the Kyoto Protocol. The present report reflects and integrates the different sources. The first section deals with the past and the present. It discusses how the Kyoto Protocol could be realized despite the divergent interests, reflects on its architecture, and analyses major strengths and weaknesses. In the second section, we present possible future scenarios. We explore how different combinations of domestic and international commitment provide possible realities that national government may face when crafting climate policy. The third section provides an in-depth analysis of the possible event that the Kyoto Protocol fails. We discuss its definition and policy implications. The final section is reserved for overall conclusions and policy recommendations

  8. Must developing countries commit quantified targets? Time flexibility and equity in climate change mitigation

    International Nuclear Information System (INIS)

    Sugiyama, Taishi; Deshun, Liu

    2004-01-01

    Equity and efficiency dimensions of global time flexibility in GHG emission reduction are analyzed with an integrated assessment model. Global time flexibility is justifiable to some extent as found in previous studies by Wigley et al. Nevertheless, it does not necessarily serve as a rationale to delay emission reduction commitment and efforts of developed countries as they suggested. The time flexibility can be saved for developing countries, and it must be so in equity consideration; early reduction by developed countries eases burden of developing countries in both time and emission quantity dimensions. This equity-oriented argument is robust against time and spatial efficiency consideration, since the apparent benefits that might accrue to developed countries from delaying reductions will by no means be transferred to far distant future developing countries for mitigation of and adaptation to climate change. The analysis thus support entry into force of the Kyoto Protocol without participation of key low income developing countries such as China and India with legally binding quantified targets in the First Commitment Period from 2008 to 2012

  9. The bit slice micro-processor 'GESPRO' as a project in the UA2 experiment

    International Nuclear Information System (INIS)

    Becam, C.; Bernaudin, P.; Delanghe, J.; Mencik, M.; Merkel, B.; Plothow, H.; Fest, H.M.; Lecoq, J.; Martin, H.; Meyer, J.M.

    1981-01-01

    The bit slice micro-processor GESPRO, as it is proposed for use in the UA 2 data acquisition chain and trigger system, is a CAMAC module plugged into a standard Elliott System crate via which it communicates as a slave with its host computer (ND, DEC). It has full control of CAMAC as a master unit. GESPRO is a 24 bit machine (150 ns effective cycle time) with multi-mode memory addressing capacity of 64 K words. The micro-processor structure uses 5 busses including pipe-line registers to mask access time and 16 interrupt levels. The micro-program memory capacity is 2 K (RAM) words of 48 bits each. A special hardwired module allows floating point (as well as integer) multiplication of 24 x 24 bits, result in 48 bits, in about 200 ns. This micro-processor could be used in the UA2 data acquisition chain and trigger system for the following tasks: a) online data reduction, i.e. to read DURANDAL (fast ADC's = the hardware trigger in the experiment), process the information (effective mass calculation, etc.) resulting in accepting or rejecting the event. b) read out and analysis of the accepted data (collect statistical information). c) preprocess the data (calculation of pointers, address decoding, etc.). The UA2 version of GESPRO is under construction, programs and micro-programs are under development. Hardware and software will be tested with simulated data. First results are expected in about one year from now. (orig.)

  10. Inter-track interference mitigation with two-dimensional variable equalizer for bit patterned media recording

    Directory of Open Access Journals (Sweden)

    Yao Wang

    2017-05-01

    Full Text Available The increased track density in bit patterned media recording (BPMR causes increased inter-track interference (ITI, which degrades the bit error rate (BER performance. In order to mitigate the effect of the ITI, signals from multiple tracks can be equalized by a 2D equalizer with 1D target. Usually, the 2D fixed equalizer coefficients are obtained by using a pseudo-random bit sequence (PRBS for training. In this study, a 2D variable equalizer is proposed, where various sets of 2D equalizer coefficients are predetermined and stored for different ITI patterns besides the usual PRBS training. For data detection, as the ITI patterns are unknown in the first global iteration, the main and adjacent tracks are equalized with the conventional 2D fixed equalizer, detected with Bahl-Cocke-Jelinek-Raviv (BCJR detector and decoded with low-density parity-check (LDPC decoder. Then using the estimated bit information from main and adjacent tracks, the ITI pattern for each island of the main track can be estimated and the corresponding 2D variable equalizers are used to better equalize the bits on the main track. This process is executed iteratively by feeding back the main track information. Simulation results indicate that for both single-track and two-track detection, the proposed 2D variable equalizer can achieve better BER and frame error rate (FER compared to that with the 2D fixed equalizer.

  11. What drives political commitment for nutrition? A review and framework synthesis to inform the United Nations Decade of Action on Nutrition.

    Science.gov (United States)

    Baker, Phillip; Hawkes, Corinna; Wingrove, Kate; Demaio, Alessandro Rhyl; Parkhurst, Justin; Thow, Anne Marie; Walls, Helen

    2018-01-01

    Generating country-level political commitment will be critical to driving forward action throughout the United Nations Decade of Action on Nutrition (2016-2025). In this review of the empirical nutrition policy literature, we ask: what factors generate, sustain and constrain political commitment for nutrition, how and under what circumstances? Our aim is to inform strategic 'commitment-building' actions. We adopted a framework synthesis method and realist review protocol. An initial framework was derived from relevant theory and then populated with empirical evidence to test and modify it. Five steps were undertaken: initial theoretical framework development; search for relevant empirical literature; study selection and quality appraisal; data extraction, analysis and synthesis and framework modification. 75 studies were included. We identified 18 factors that drive commitment, organised into five categories: actors; institutions; political and societal contexts; knowledge, evidence and framing; and, capacities and resources. Irrespective of country-context, effective nutrition actor networks, strong leadership, civil society mobilisation, supportive political administrations, societal change and focusing events, cohesive and resonant framing, and robust data systems and available evidence were commitment drivers. Low-income and middle-income country studies also frequently reported international actors, empowered institutions, vertical coordination and capacities and resources. In upper-middle-income and high-income country studies, private sector interference frequently undermined commitment. Political commitment is not something that simply exists or emerges accidentally; it can be created and strengthened over time through strategic action. Successfully generating commitment will likely require a core set of actions with some context-dependent adaptations. Ultimately, it will necessitate strategic actions by cohesive, resourced and strongly led nutrition actor

  12. arXiv FlavBit: A GAMBIT module for computing flavour observables and likelihoods

    CERN Document Server

    Bernlochner, Florian U.; Dal, Lars A.; Farmer, Ben; Jackson, Paul; Kvellestad, Anders; Mahmoudi, Farvah; Putze, Antje; Rogan, Christopher; Scott, Pat; Serra, Nicola; Weniger, Christoph; White, Martin

    2017-11-21

    Flavour physics observables are excellent probes of new physics up to very high energy scales. Here we present FlavBit, the dedicated flavour physics module of the global-fitting package GAMBIT. FlavBit includes custom implementations of various likelihood routines for a wide range of flavour observables, including detailed uncertainties and correlations associated with LHCb measurements of rare, leptonic and semileptonic decays of B and D mesons, kaons and pions. It provides a generalised interface to external theory codes such as SuperIso, allowing users to calculate flavour observables in and beyond the Standard Model, and then test them in detail against all relevant experimental data. We describe FlavBit and its constituent physics in some detail, then give examples from supersymmetry and effective field theory illustrating how it can be used both as a standalone library for flavour physics, and within GAMBIT.

  13. Modular trigger processing The GCT muon and quiet bit system

    CERN Document Server

    Stettler, Matthew; Hansen, Magnus; Iles, Gregory; Jones, John; PH-EP

    2007-01-01

    The CMS Global Calorimeter Trigger system's HCAL Muon and Quiet bit reformatting function is being implemented with a novel processing architecture. This architecture utilizes micro TCA, a modern modular communications standard based on high speed serial links, to implement a processing matrix. This matrix is configurable in both logical functionality and data flow, allowing far greater flexibility than current trigger processing systems. In addition, the modular nature of this architecture allows flexibility in scale unmatched by traditional approaches. The Muon and Quiet bit system consists of two major components, a custom micro TCA backplane and processing module. These components are based on Xilinx Virtex5 and Mindspeed crosspoint switch devices, bringing together state of the art FPGA based processing and Telcom switching technologies.

  14. Finger Vein Recognition Based on a Personalized Best Bit Map

    Science.gov (United States)

    Yang, Gongping; Xi, Xiaoming; Yin, Yilong

    2012-01-01

    Finger vein patterns have recently been recognized as an effective biometric identifier. In this paper, we propose a finger vein recognition method based on a personalized best bit map (PBBM). Our method is rooted in a local binary pattern based method and then inclined to use the best bits only for matching. We first present the concept of PBBM and the generating algorithm. Then we propose the finger vein recognition framework, which consists of preprocessing, feature extraction, and matching. Finally, we design extensive experiments to evaluate the effectiveness of our proposal. Experimental results show that PBBM achieves not only better performance, but also high robustness and reliability. In addition, PBBM can be used as a general framework for binary pattern based recognition. PMID:22438735

  15. Commitment tracking in the licensing renewal process: A perspective

    International Nuclear Information System (INIS)

    Gurican, Gregory M.; Breslauer, Stephen K.

    1991-01-01

    The NRC's proposed 10 CFR 54 defines 'Current licensing basis' as inclusive of all licensee commitments. During the last five years, the regulatory commitment tracking group (RCTG) has been developing guidance for member utilities to track such commitments. The RCTG guidance for commitment tracking assists utilities in developing a system to store and maintain commitments related to the CLB. But a majority believe it unlikely that any one commitment tracking system will capture all commitments contained in the proposed definition of a 'Current Licencing Basis'. For future renewal applications the NRC proposes that utilities must identify and compile all licensing basis commitments. In addition, utilities 'shall maintain...(them) in an auditable and retrievable form'. Some utilities are already compiling and tracking licensing basis commitments; others are not. (author)

  16. Career commitment and job performance of Jordanian nurses.

    Science.gov (United States)

    Mrayyan, Majd T; Al-Faouri, Ibrahim

    2008-01-01

    Career commitment and job performance are complex phenomena that have received little attention in nursing research. A survey was used to assess nurses' career commitment and job performance, and the relationship between the two concepts. Predictors of nurses' career commitment and job performance were also studied. A convenience sample of 640 Jordanian registered nurses was recruited from 24 teaching, governmental, and private hospitals. Nurses "agreed" on the majority of statements about career commitment, and they reported performing "well" their jobs. Using total scores, nurses were equal in their career commitment but they were different in their job performance; the highest mean was scored for nurses in private hospitals. Using the individual items of subscales, nurses were willing to be involved, on their own time, in projects that would benefit patient care. The correlation of the total scores of nurses' career commitment and job performance revealed the presence of a significant and positive relationship (r = .457). Nurses' job performance, gender, and marital status were the best predictors of nurses' career commitment: they explained 21.8% of variance of nurses' career commitment. Nurses' career commitment, time commitment, marital status, and years of experience in nursing were the best predictors of nurses' job performance: they explained 25.6% of variance of nurses' job performance. The lowest reported means of nurses' job performance require managerial interventions.

  17. A Preliminary Study on the Containment Integrity following BIT Removal for Kori NPP Unit 3,4

    Energy Technology Data Exchange (ETDEWEB)

    Song, Dong Soo; Byun, Choong Sup [KEPRI, Nuclear Power Generation Laboratory, Daejeon (Korea, Republic of); Jo, Jong Young [ENERGEO Inc., Sungnam (Korea, Republic of)

    2008-05-15

    The Boron Injection Tank (BIT) is to provide high concentrated boric acid to the reactor in order to mitigate the consequences of postulated Main Steam Line Break accidents (MSLB). Although BIT plays an important role in mitigating the accident, high concentration of 20,000ppm causes valve leakage, pipe clog, precipitation and continuous heat tracing have to be provided. This paper is for the feasibility study of containment integrity using CONTEMPT code for BIT removal of Kori Nuclear Power Plant (NPP) Unit 3, 4.

  18. A Preliminary Study on the Containment Integrity following BIT Removal for Kori NPP Unit 3,4

    International Nuclear Information System (INIS)

    Song, Dong Soo; Byun, Choong Sup; Jo, Jong Young

    2008-01-01

    The Boron Injection Tank (BIT) is to provide high concentrated boric acid to the reactor in order to mitigate the consequences of postulated Main Steam Line Break accidents (MSLB). Although BIT plays an important role in mitigating the accident, high concentration of 20,000ppm causes valve leakage, pipe clog, precipitation and continuous heat tracing have to be provided. This paper is for the feasibility study of containment integrity using CONTEMPT code for BIT removal of Kori Nuclear Power Plant (NPP) Unit 3, 4

  19. Commitment and Switching Intentions: Customers and Brands

    Directory of Open Access Journals (Sweden)

    Juliana Werneck Rodrigues

    2012-12-01

    Full Text Available This study aims to evaluate the relationship between a customer’s brand switching intentions and his commitment to a brand. Based on a literature review, constructs related to customer brand commitment were identified (affective and continuance commitment, trust, satisfaction, switching costs and alternative attractiveness and their roles in the formation of brand switching intentions hypothesized. Through a cross-sectional survey, a sample of 201 smartphone users was collected to test the proposed relationships. Data analysis was carried out via structural equations modeling, with direct effects of trust, satisfaction, switching costs and alternative attractiveness upon the different kinds of commitment being verified. Furthermore, both types of brand commitment (affective and continuance were found to negatively impact a customer’s intention to switch brands. Regarding enterprise customer strategies, the research findings suggest that, if firms are able to track customer brand commitment, they could use such knowledge to develop better relationship strategies, minimizing customer defection and further developing customer value to the company.

  20. Safeguards Implementation Guide for States with Small Quantities Protocols (French Edition); Guide d'application des garanties pour les Etats ayant des protocoles relatifs aux petites quantites de matieres

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2013-10-15

    The International Atomic Energy Agency (IAEA) works to enhance the contribution of nuclear energy for peace and prosperity around the world, while helping to ensure that nuclear material is not diverted to nuclear weapons or other nuclear explosive devices. In implementing safeguards, the IAEA plays an instrumental independent verification role, providing credible assurances that States' safeguards commitments are being respected. Most of the world's non-nuclear-weapon States (NNWSs) have concluded comprehensive safeguards agreements (CSAs) with the IAEA, pursuant to the Treaty on the Non- Proliferation of Nuclear Weapons (NPT). The IAEA and States are required to cooperate in the implementation of such agreements. Effective cooperation demonstrates a State's commitment to the peaceful use of nuclear energy and furthers the State's national interests by reducing the risk of unauthorized use of nuclear material. Over 100 NNWSs party to the NPT have very limited quantities of nuclear material and have concluded protocols to their CSAs which hold in abeyance many procedures in Part II of a CSA. These protocols are referred to as 'small quantities protocols' or 'SQPs' and remain in effect as long as the State meets certain eligibility criteria. The purpose of an SQP is to reduce the burden of safeguards implementation for States with little or no nuclear activities, while retaining the integrity of the safeguards system. States with SQPs have very important obligations they must fulfil under their CSAs. In 1997, as part of the IAEA's efforts to strengthen its safeguards system, the Model Additional Protocol to the Agreement(s) between State(s) and the International Atomic Energy Agency for the Application of Safeguards was developed to provide the IAEA with broader access to information and locations, thus significantly increasing the IAEA's ability to provide assurance of the absence of undeclared nuclear material and activities in States. Many States with SQPs have

  1. Commitment Elements Reframed (Antecedents & Consequences) for Organizational Effectiveness

    Science.gov (United States)

    Fornes, Sandra L.; Rocco, Tonette S.

    2004-01-01

    The purpose of this paper is to identify theories of commitment in the workplace to develop a framework that helps the field create higher levels of commitment, productivity, and satisfaction. The paper is organized into five main sections: the method, commitment in the workplace, mapping workplace commitment, and the implications for HRD and…

  2. Parallel-Bit Stream for Securing Iris Recognition

    OpenAIRE

    Elsayed Mostafa; Maher Mansour; Heba Saad

    2012-01-01

    Biometrics-based authentication schemes have usability advantages over traditional password-based authentication schemes. However, biometrics raises several privacy concerns, it has disadvantages comparing to traditional password in which it is not secured and non revocable. In this paper, we propose a fast method for securing revocable iris template using parallel-bit stream watermarking to overcome these problems. Experimental results prove that the proposed method has low computation time ...

  3. Compact battery-less information terminal (CoBIT) for location-based support systems

    Science.gov (United States)

    Nishimura, Takuichi; Itoh, Hideo; Yamamoto, Yoshinobu; Nakashima, Hideyuki

    2002-06-01

    The target of ubiquitous computing environment is to support users to get necessary information and services in a situation-dependent form. Therefore, we propose a location-based information support system by using Compact Battery-less Information Terminal (CoBIT). A CoBIT can communicate with the environmental system and with the user by only the energy supply from the environment. It has a solar cell and get a modulated light from an environmental optical beam transmitter. The current from the solar cell is directly (or through passive circuit) introduced into an earphone, which generates sound for the user. The current is also used to make vibration, LED signal or electrical stimulus on the skin. The sizes of CoBITs are about 2cm in diameter, 3cm in length, which can be hanged on ears conveniently. The cost of it would be only about 1 dollar if produced massively. The CoBIT also has sheet type corner reflector, which reflect optical beam back in the direction of the light source. Therefore the environmental system can easily detect the terminal position and direction as well as some simple signs from the user by multiple cameras with infra-red LEDs. The system identifies the sign by the modulated patterns of the reflected light, which the user makes by occluding the reflector by hand. The environmental system also recognizes other objects using other sensors and displays video information on a nearby monitor in order to realize situated support.

  4. Extending Landauer's bound from bit erasure to arbitrary computation

    Science.gov (United States)

    Wolpert, David

    The minimal thermodynamic work required to erase a bit, known as Landauer's bound, has been extensively investigated both theoretically and experimentally. However, when viewed as a computation that maps inputs to outputs, bit erasure has a very special property: the output does not depend on the input. Existing analyses of thermodynamics of bit erasure implicitly exploit this property, and thus cannot be directly extended to analyze the computation of arbitrary input-output maps. Here we show how to extend these earlier analyses of bit erasure to analyze the thermodynamics of arbitrary computations. Doing this establishes a formal connection between the thermodynamics of computers and much of theoretical computer science. We use this extension to analyze the thermodynamics of the canonical ``general purpose computer'' considered in computer science theory: a universal Turing machine (UTM). We consider a UTM which maps input programs to output strings, where inputs are drawn from an ensemble of random binary sequences, and prove: i) The minimal work needed by a UTM to run some particular input program X and produce output Y is the Kolmogorov complexity of Y minus the log of the ``algorithmic probability'' of Y. This minimal amount of thermodynamic work has a finite upper bound, which is independent of the output Y, depending only on the details of the UTM. ii) The expected work needed by a UTM to compute some given output Y is infinite. As a corollary, the overall expected work to run a UTM is infinite. iii) The expected work needed by an arbitrary Turing machine T (not necessarily universal) to compute some given output Y can either be infinite or finite, depending on Y and the details of T. To derive these results we must combine ideas from nonequilibrium statistical physics with fundamental results from computer science, such as Levin's coding theorem and other theorems about universal computation. I would like to ackowledge the Santa Fe Institute, Grant No

  5. Organizational Climate and Teacher Commitment

    Science.gov (United States)

    Douglas, Stephen Michael

    2010-01-01

    This study examined the relationship of school climate and teacher commitment in elementary schools in Alabama. A total of 67 elementary schools were surveyed and 1353 teachers voluntarily participated in the study. The instruments used in this study were the Organizational Climate Index (OCI) and the Organizational Commitment Questionnaire (OCQ).…

  6. Compact FPGA-based beamformer using oversampled 1-bit A/D converters

    DEFF Research Database (Denmark)

    Tomov, Borislav Gueorguiev; Jensen, Jørgen Arendt

    2005-01-01

    A compact medical ultrasound beamformer architecture that uses oversampled 1-bit analog-to-digital (A/D) converters is presented. Sparse sample processing is used, as the echo signal for the image lines is reconstructed in 512 equidistant focal points along the line through its in-phase and quadr......% of the available logic resources in a commercially available midrange FPGA, and to be able to operate at 129 MHz. Simulation of the architecture at 140 MHz provides images with a dynamic range approaching 60 dB for an excitation frequency of 3 MHz.......A compact medical ultrasound beamformer architecture that uses oversampled 1-bit analog-to-digital (A/D) converters is presented. Sparse sample processing is used, as the echo signal for the image lines is reconstructed in 512 equidistant focal points along the line through its in......-phase and quadrature components. That information is sufficient for presenting a B-mode image and creating a color flow map. The high sampling rate provides the necessary delay resolution for the focusing. The low channel data width (1-bit) makes it possible to construct a compact beamformer logic. The signal...

  7. Bayesian signal reconstruction for 1-bit compressed sensing

    International Nuclear Information System (INIS)

    Xu, Yingying; Kabashima, Yoshiyuki; Zdeborová, Lenka

    2014-01-01

    The 1-bit compressed sensing framework enables the recovery of a sparse vector x from the sign information of each entry of its linear transformation. Discarding the amplitude information can significantly reduce the amount of data, which is highly beneficial in practical applications. In this paper, we present a Bayesian approach to signal reconstruction for 1-bit compressed sensing and analyze its typical performance using statistical mechanics. As a basic setup, we consider the case that the measuring matrix Φ has i.i.d entries and the measurements y are noiseless. Utilizing the replica method, we show that the Bayesian approach enables better reconstruction than the l 1 -norm minimization approach, asymptotically saturating the performance obtained when the non-zero entry positions of the signal are known, for signals whose non-zero entries follow zero mean Gaussian distributions. We also test a message passing algorithm for signal reconstruction on the basis of belief propagation. The results of numerical experiments are consistent with those of the theoretical analysis. (paper)

  8. 16QAM transmission with 5.2 bits/s/Hz spectral efficiency over transoceanic distance.

    Science.gov (United States)

    Zhang, H; Cai, J-X; Batshon, H G; Davidson, C R; Sun, Y; Mazurczyk, M; Foursa, D G; Pilipetskii, A; Mohs, G; Bergano, Neal S

    2012-05-21

    We transmit 160 x 100 G PDM RZ 16 QAM channels with 5.2 bits/s/Hz spectral efficiency over 6,860 km. There are more than 3 billion 16 QAM symbols, i.e., 12 billion bits, processed in total. Using coded modulation and iterative decoding between a MAP decoder and an LDPC based FEC all channels are decoded with no remaining errors.

  9. Terahertz wave manipulation based on multi-bit coding artificial electromagnetic surfaces

    Science.gov (United States)

    Li, Jiu-Sheng; Zhao, Ze-Jiang; Yao, Jian-Quan

    2018-05-01

    A polarization insensitive multi-bit coding artificial electromagnetic surface is proposed for terahertz wave manipulation. The coding artificial electromagnetic surfaces composed of four-arrow-shaped particles with certain coding sequences can generate multi-bit coding in the terahertz frequencies and manipulate the reflected terahertz waves to the numerous directions by using of different coding distributions. Furthermore, we demonstrate that our coding artificial electromagnetic surfaces have strong abilities to reduce the radar cross section with polarization insensitive for TE and TM incident terahertz waves as well as linear-polarized and circular-polarized terahertz waves. This work offers an effectively strategy to realize more powerful manipulation of terahertz wave.

  10. Entropy of Bit-Stuffing-Induced Measures for Two-Dimensional Checkerboard Constraints

    DEFF Research Database (Denmark)

    Forchhammer, Søren; Vaarby, Torben Strange

    2007-01-01

    A modified bit-stuffing scheme for two-dimensional (2-D) checkerboard constraints is introduced. The entropy of the scheme is determined based on a probability measure defined by the modified bit-stuffing. Entropy results of the scheme are given for 2-D constraints on a binary alphabet....... The constraints considered are 2-D RLL (d, infinity) for d = 2, 3 and 4 as well as for the constraint with a minimum 1-norm distance of 3 between Is. For these results the entropy is within 1-2% of an upper bound on the capacity for the constraint. As a variation of the scheme, periodic merging arrays are also...

  11. Sociosexual orientation, commitment, and infidelity: a mediation analysis.

    Science.gov (United States)

    Mattingly, Brent A; Clark, Eddie M; Weidler, Daniel J; Bullock, Melinda; Hackathorn, Jana; Blankmeyer, Katheryn

    2011-01-01

    Individuals with an unrestricted sociosexual orientation (SO) are less committed to their romantic relationships and more likely to engage in infidelity. Furthermore, commitment is negatively associated with tendencies to cheat. However, no previous research has examined the possible mediating role of commitment in the relationship between SO and infidelity. The current study examined whether commitment mediated the relationship between SO and willingness to engage in three types of cheating behaviors (Ambiguous, Deceptive, and Explicit). Results suggested that commitment partially mediated the relationship between SO and infidelity, such that unrestricted individuals had lower commitment, which in turn led to a greater likelihood of cheating. Implications of this association and directions for future research are discussed.

  12. Demonstrating Multi-bit Magnetic Memory in the Fe8 High Spin Molecule by Muon Spin Rotation

    OpenAIRE

    Shafir, Oren; Keren, Amit; Maegawa, Satoru; Ueda, Miki; Amato, Alex; Baines, Chris

    2005-01-01

    We developed a method to detect the quantum nature of high spin molecules using muon spin rotation, and a three-step field cycle ending always with the same field. We use this method to demonstrate that the Fe8 molecule can remember 6 (possibly 8) different histories (bits). A wide range of fields can be used to write a particular bit, and the information is stored in discrete states. Therefore, Fe8 can be used as a model compound for Multi-bit Magnetic Memory. Our experiment also paves the w...

  13. Digital Signal Processing For Low Bit Rate TV Image Codecs

    Science.gov (United States)

    Rao, K. R.

    1987-06-01

    In view of the 56 KBPS digital switched network services and the ISDN, low bit rate codecs for providing real time full motion color video are under various stages of development. Some companies have already brought the codecs into the market. They are being used by industry and some Federal Agencies for video teleconferencing. In general, these codecs have various features such as multiplexing audio and data, high resolution graphics, encryption, error detection and correction, self diagnostics, freezeframe, split video, text overlay etc. To transmit the original color video on a 56 KBPS network requires bit rate reduction of the order of 1400:1. Such a large scale bandwidth compression can be realized only by implementing a number of sophisticated,digital signal processing techniques. This paper provides an overview of such techniques and outlines the newer concepts that are being investigated. Before resorting to the data compression techniques, various preprocessing operations such as noise filtering, composite-component transformation and horizontal and vertical blanking interval removal are to be implemented. Invariably spatio-temporal subsampling is achieved by appropriate filtering. Transform and/or prediction coupled with motion estimation and strengthened by adaptive features are some of the tools in the arsenal of the data reduction methods. Other essential blocks in the system are quantizer, bit allocation, buffer, multiplexer, channel coding etc.

  14. Kondisi Migrasi Internet Protocol version 6 (IPv6 di Indonesia

    Directory of Open Access Journals (Sweden)

    Fahrizal Lukman Budiono

    2011-06-01

    Full Text Available    Sejalan dengan pertumbuhan industri Internet di Indonesia tersebut, maka kebutuhan akan alamat Internet Protocol (IP juga pasti meningkat. Operator Internet akan membutuhkan alamat IP untuk mengembangkan layanannya hingga ke seluruh pelosok negeri. Saat ini, jaringan Internet di Indonesia berikut perangkat-perangkat pendukungnya hingga di tingkat end user masih menggunakan Internet Protocol version 4 (IPv4. Kenyataan yang dihadapi dunia sekarang adalah menipisnya persediaan alamat IPv4 yang dialokasikan. Hal ini dikarenakan jumlah alamat yang dapat didukung oleh IPv4 adalah 232 bits, sedangkan data terakhir didapatkan bahwa alokasi IPv4 telah habis dialokasikan pada akhir April 2011 di tingkat Internet Assigned Numbers Authority (IANA, organisasi yang mengelola sumberdaya protokol Internet dunia. Untuk mempercepat migrasi, stakeholder internet di Indonesia yaitu Kementerian Komunikasi dan Informatika dan Industri Penyelenggara Internet membentuk ID-IPv6TF. Dalam studi ini, ditemukan bahwa implementasi IPv6 di Indonesia termasuk dalam kategori baik dibandingkan dengan negara lain di dunia. Namun, terlihat bahwa perkembangan ini masih sporadis dengan kurangnya peran koordinator, serta sosialiasi ke masyarakat yang tidak ada.

  15. Shared access protocol (SAP) in femtocell channel resources for cellular coverage enhancement

    KAUST Repository

    Magableh, Amer M.

    2012-12-01

    Femtocells are promising techniques employed in cellular systems to enhance the indoor coverage, especially in areas with high density and high traffic rates. In this paper, we propose an efficient resource utilization protocol, named shared access protocol (SAP), that enables the unlicensed macro-cell user equipments (MC-UE) to communicate with partially closed access femtocell base stations and hence, improves and enhances the overall system performance in closed environments. For the proposed system model, we obtain, in closed-form, the main signal-to-interference plus noise ratio (SINR) characteristics, including the probability density function (PDF) and the cumulative distribution function (CDF). In addition, these expressions are further used to derive several performance metrics in closed-form, such as, the average bit error rate (BER), outage probability, and the average channel capacity for the proposed SAP herein. Furthermore, Monte-carlo simulations as well as numerical results are provided showing a good match that ensures and confirms the correctness of the derived expressions. © 2012 IEEE.

  16. Commit* to change? A call to end the publication of the phrase 'commit* suicide'.

    Science.gov (United States)

    Nielsen, Emma; Padmanathan, Prianka; Knipe, Duleeka

    2016-12-06

    Background. Countering stigma is a fundamental facet of suicide prevention efforts.  Integral to this is the promotion of accurate and sensitive language.  The phrase 'commit* suicide' has prompted marked opposition primarily due to the connotations of immorality and illegality.  Methods. The study investigated the frequency of the use of the wordstem 'commit', in relation to self-harm and suicidal behaviours, in the three leading suicide-specific academic journals between 2000 and 2015.  Results. One third (34%) of articles published since the year 2000 used the word 'commit*' when describing an act of self-harm or suicide. Over half of these articles (57%) used the phrase on more than one occasion, with 6% using it more than 10 times in the same manuscript. The percentage of papers utilising the word 'commit*' has fluctuated over time, but there is a promising downward trend in the use of this phrase from 33% in 2000 to 13% in 2015 ( p suicide. Whilst we call for collective responsibility amongst academics and clinicians, editors hold a unique position in ensuring that outdated, inaccurate and stigma-laden terms are expunged from the scientific literature.

  17. Dynamic detection-rate-based bit allocation with genuine interval concealment for binary biometric representation.

    Science.gov (United States)

    Lim, Meng-Hui; Teoh, Andrew Beng Jin; Toh, Kar-Ann

    2013-06-01

    Biometric discretization is a key component in biometric cryptographic key generation. It converts an extracted biometric feature vector into a binary string via typical steps such as segmentation of each feature element into a number of labeled intervals, mapping of each interval-captured feature element onto a binary space, and concatenation of the resulted binary output of all feature elements into a binary string. Currently, the detection rate optimized bit allocation (DROBA) scheme is one of the most effective biometric discretization schemes in terms of its capability to assign binary bits dynamically to user-specific features with respect to their discriminability. However, we learn that DROBA suffers from potential discriminative feature misdetection and underdiscretization in its bit allocation process. This paper highlights such drawbacks and improves upon DROBA based on a novel two-stage algorithm: 1) a dynamic search method to efficiently recapture such misdetected features and to optimize the bit allocation of underdiscretized features and 2) a genuine interval concealment technique to alleviate crucial information leakage resulted from the dynamic search. Improvements in classification accuracy on two popular face data sets vindicate the feasibility of our approach compared with DROBA.

  18. The use of participant-observation protocol in an industrial engineering research.

    Science.gov (United States)

    Silveira e Silva, Renato da; Sznelwar, Laerte Idal; D'Afonseca e Silva, Victor

    2012-01-01

    Based on literature, this article aims to present the "participant-observation' research protocol, and its practical application in the industrial engineering field, more specifically within the area of design development, and in the case shown by this article, of interiors' design. The main target is to identify the concept of the method, i.e., from its characteristics to structure a general sense about the subject, so that the protocol can be used in different areas of knowledge, especially those ones which are committed with the scientific research involving the expertise from researchers, and subjective feelings and opinions of the users of an engineering product, and how this knowledge can be benefic for product design, contributing since the earliest stage of design.

  19. Organizational culture and organizational commitment: Serbian case

    Directory of Open Access Journals (Sweden)

    Mitić Siniša

    2016-01-01

    Full Text Available The paper presents the results of the impact of certain dimensions of organizational culture (Future Orientation, Power Distance, Human Orientation and Performance Orientation on organizational commitment in companies in Serbia. Through a survey, responses were obtained from a total of N = 400 middle managers from 129 companies. The results show a statistically significant correlation between the observed dimensions of organizational culture and organizational commitment dimensions. Also, there is a statistically significant predictive effect of certain dimensions of organizational culture on the dimensions of organizational commitment. The biggest influences on the dimensions of organizational commitment have dimensions Future Orientation - FO and Performance Orientation - PO. On the other hand, under the most affected dimension of organizational culture is the dimension of organizational commitment Organizational identification - OCM1.

  20. Directed self-assembly of block copolymers for use in bit patterned media fabrication

    International Nuclear Information System (INIS)

    Griffiths, Rhys Alun; Vijayaraghavan, Aravind; Thomson, Thomas; Williams, Aled; Oakland, Chloe; Roberts, Jonathan

    2013-01-01

    Reduction of the bit size in conventional magnetic recording media is becoming increasingly difficult due to the superparamagnetic limit. Bit patterned media (BPM) has been proposed as a replacement technology as it will enable hard disk areal densities to increase past 1 Tb in −2 . Block copolymer directed self-assembly (BCP DSA) is the leading candidate for forming BPM due to its ability to create uniform patterns over macroscopic areas. Here we review the latest research into two different BCP DSA techniques: graphoepitaxy and chemoepitaxy (or chemical prepatterning). In addition to assessing their potential for forming high density bit patterns, we also review current approaches using these techniques for forming servo patterns, which are required for hard disk drive (HDD) operation. Finally, we review the current state of UV nanoimprint lithography, which is the favoured technique for enabling mass production of BPM HDDs. (topical review)

  1. Worst-case residual clipping noise power model for bit loading in LACO-OFDM

    KAUST Repository

    Zhang, Zhenyu; Chaaban, Anas; Shen, Chao; Elgala, Hany; Ng, Tien Khee; Ooi, Boon S.; Alouini, Mohamed-Slim

    2018-01-01

    Layered ACO-OFDM enjoys better spectral efficiency than ACO-OFDM, but its performance is challenged by residual clipping noise (RCN). In this paper, the power of RCN of LACO-OFDM is analyzed and modeled. As RCN is data-dependent, the worst-case situation is considered. A worst-case indicator is defined for relating the power of RCN and the power of noise at the receiver, wherein a linear relation is shown to be a practical approximation. An LACO-OFDM bit-loading experiment is performed to examine the proposed RCN power model for data rates of 6 to 7 Gbps. The experiment's results show that accounting for RCN has two advantages. First, it leads to better bit loading and achieves up to 59% lower overall bit-error rate (BER) than when the RCN is ignored. Second, it balances the BER across layers, which is a desired property from a channel coding perspective.

  2. IAEA to implement Safeguards Additional Protocols in the EU

    International Nuclear Information System (INIS)

    2004-01-01

    Full text: IAEA Director General Mohamed ElBaradei welcomed the entry into force today of the Additional Protocols for 15 States of the European Union - France, the United Kingdom and the 13 non-nuclear weapon States of the EU - and the European Atomic Energy Community (EURATOM). The Protocols, which provide the Agency with better tools to verify compliance with nuclear non-proliferation commitments, entered into force when the European Commission informed the Agency that EURATOM's own requirements for entry into force had been met. The 15 States had provided similar notifications over the past years since signing the Protocols in 1998. The simultaneous entry into force of Additional Protocols for the 15 EU States is 'a very positive development and a milestone in our efforts to strengthen the verification regime', said Dr. ElBaradei. 'In my view, the Additional Protocol should become the standard for verification under the Treaty on the Non-Proliferation of Nuclear Weapons (NPT).' He added that the Agency had been preparing for the entry into force of the EU protocols and was confident that, in co-operation with the 15 States and EURATOM, it would be able to ensure effective and efficient implementation in the EU States. The Model Additional Protocol was developed following the discovery of Iraq's clandestine nuclear weapons programme to ensure that the IAEA is given the information and access it needs for timely discovery of any similar activities in States that have pledged not to use nuclear material and activities for weapons purposes. In the past year, Additional Protocols entered into force for 22 countries, and the Agency will now implement Additional Protocols in 58 States, which includes the 15 EU States. The 10 countries joining the EU on 1 May 2004 - seven of which already have brought into force Additional Protocols to their respective safeguards agreements - are expected to gradually accede to the Safeguards Agreement and Additional Protocol covering

  3. Single Bit Radar Systems for Digital Integration

    OpenAIRE

    Bjørndal, Øystein

    2017-01-01

    Small, low cost, radar systems have exciting applications in monitoring and imaging for the industrial, healthcare and Internet of Things (IoT) sectors. We here explore, and show the feasibility of, several single bit square wave radar architectures; that benefits from the continuous improvement in digital technologies for system-on-chip digital integration. By analysis, simulation and measurements we explore novel and harmonic-rich continuous wave (CW), stepped-frequency CW (SFCW) and freque...

  4. 0.5 V and 0.43 pJ/bit Capacitive Sensor Interface for Passive Wireless Sensor Systems.

    Science.gov (United States)

    Beriain, Andoni; Gutierrez, Iñigo; Solar, Hector; Berenguer, Roc

    2015-08-28

    This paper presents an ultra low-power and low-voltage pulse-width modulation based ratiometric capacitive sensor interface. The interface was designed and fabricated in a standard 90 nm CMOS 1P9M technology. The measurements show an effective resolution of 10 bits using 0.5 V of supply voltage. The active occupied area is only 0.0045 mm2 and the Figure of Merit (FOM), which takes into account the energy required per conversion bit, is 0.43 pJ/bit. Furthermore, the results show low sensitivity to PVT variations due to the proposed ratiometric architecture. In addition, the sensor interface was connected to a commercial pressure transducer and the measurements of the resulting complete pressure sensor show a FOM of 0.226 pJ/bit with an effective linear resolution of 7.64 bits. The results validate the use of the proposed interface as part of a pressure sensor, and its low-power and low-voltage characteristics make it suitable for wireless sensor networks and low power consumer electronics.

  5. An 8 bit 1 MS/s SAR ADC with 7.72-ENOB

    Science.gov (United States)

    Duan, Jihai; Zhu, Zhiyong; Deng, Jinli; Xu, Weilin

    2017-08-01

    This paper presents a low power 8-bit 1 MS/s SAR ADC with 7.72-bit ENOB. Without an op-amp, an improved segmented capacitor DAC is proposed to reduce the capacitance and the chip area. A dynamic latch comparator with output offset voltage storage technology is used to improve the precision. Adding an extra positive feedback in the latch is to increase the speed. What is more, two pairs of CMOS switches are utilized to eliminate the kickback noise introduced by the latch. The proposed SAR ADC was fabricated in SMIC 0.18 {{μ }}{{m}} CMOS technology. The measured results show that this design achieves an SFDR of 61.8 dB and an ENOB of 7.72 bits, and it consumes 67.5 μW with the FOM of 312 fJ/conversion-step at 1 MS/s sample under 1.8 V power supply. Project supported by the National Natural Science Foundation of China (Nos. 61161003, 61264001, 61166004) and the Guangxi Key Laboratory of Precision Navigation Technology and Application Foundation (No. DH201501).

  6. Formalizing the Relationship Between Commitment and Basic Cryptographic Primitives

    Directory of Open Access Journals (Sweden)

    S. Sree Vivek

    2016-11-01

    Full Text Available Signcryption is a cryptographic primitive which offers the functionality of both digital signature and encryption with lower combined computational cost. On the other hand, commitment scheme allows an entity to commit to a value, where the entity reveals the committed value later during a decommit phase. In this paper, we explore the connection between commitment schemes, public key encryption, digital signatures and signcryption. We establish formal relationship between commitment and the other primitives. Our main result is that we show signcryption can be used as a commitment scheme with appropriate security notions. We show that if the underlying signcryption scheme is IND-CCA2 secure, then the hiding property of the commitment scheme is satisfied. Similarly, we show that if the underlying signcryption scheme is unforgeable, then the relaxed biding property of the commitment scheme is satisfied. Moreover, we prove that if the underlying signcryption scheme is NM-CCA2, then the commitment scheme is non-malleable.

  7. Very low bit rate voice for packetized mobile applications

    International Nuclear Information System (INIS)

    Knittle, C.D.; Malone, K.T.

    1991-01-01

    This paper reports that transmitting digital voice via packetized mobile communications systems that employ relatively short packet lengths and narrow bandwidths often necessitates very low bit rate coding of the voice data. Sandia National Laboratories is currently developing an efficient voice coding system operating at 800 bits per second (bps). The coding scheme is a modified version of the 2400 bps NSA LPC-10e standard. The most significant modification to the LPC-10e scheme is the vector quantization of the line spectrum frequencies associated with the synthesis filters. An outline of a hardware implementation for the 800 bps coder is presented. The speech quality of the coder is generally good, although speaker recognition is not possible. Further research is being conducted to reduce the memory requirements and complexity of the vector quantizer, and to increase the quality of the reconstructed speech. This work may be of use dealing with nuclear materials

  8. Giga-bit optical data transmission module for Beam Instrumentation

    CERN Document Server

    Roedne, L T; Cenkeramaddi, L R; Jiao, L

    Particle accelerators require electronic instrumentation for diagnostic, assessment and monitoring during operation of the transferring and circulating beams. A sensor located near the beam provides an electrical signal related to the observable quantity of interest. The front-end electronics provides analog-to-digital conversion of the quantity being observed and the generated data are to be transferred to the external digital back-end for data processing, and to display to the operators and logging. This research project investigates the feasibility of radiation-tolerant giga-bit data transmission over optic fibre for beam instrumentation applications, starting from the assessment of the state of the art technology, identification of challenges and proposal of a system level solution, which should be validated with a PCB design in an experimental setup. Radiation tolerance of 10 kGy (Si) Total Ionizing Dose (TID) over 10 years of operation, Bit Error Rate (BER) 10-6 or better. The findings and results of th...

  9. Comparison of statistical sampling methods with ScannerBit, the GAMBIT scanning module

    Energy Technology Data Exchange (ETDEWEB)

    Martinez, Gregory D. [University of California, Physics and Astronomy Department, Los Angeles, CA (United States); McKay, James; Scott, Pat [Imperial College London, Department of Physics, Blackett Laboratory, London (United Kingdom); Farmer, Ben; Conrad, Jan [AlbaNova University Centre, Oskar Klein Centre for Cosmoparticle Physics, Stockholm (Sweden); Stockholm University, Department of Physics, Stockholm (Sweden); Roebber, Elinore [McGill University, Department of Physics, Montreal, QC (Canada); Putze, Antje [LAPTh, Universite de Savoie, CNRS, Annecy-le-Vieux (France); Collaboration: The GAMBIT Scanner Workgroup

    2017-11-15

    We introduce ScannerBit, the statistics and sampling module of the public, open-source global fitting framework GAMBIT. ScannerBit provides a standardised interface to different sampling algorithms, enabling the use and comparison of multiple computational methods for inferring profile likelihoods, Bayesian posteriors, and other statistical quantities. The current version offers random, grid, raster, nested sampling, differential evolution, Markov Chain Monte Carlo (MCMC) and ensemble Monte Carlo samplers. We also announce the release of a new standalone differential evolution sampler, Diver, and describe its design, usage and interface to ScannerBit. We subject Diver and three other samplers (the nested sampler MultiNest, the MCMC GreAT, and the native ScannerBit implementation of the ensemble Monte Carlo algorithm T-Walk) to a battery of statistical tests. For this we use a realistic physical likelihood function, based on the scalar singlet model of dark matter. We examine the performance of each sampler as a function of its adjustable settings, and the dimensionality of the sampling problem. We evaluate performance on four metrics: optimality of the best fit found, completeness in exploring the best-fit region, number of likelihood evaluations, and total runtime. For Bayesian posterior estimation at high resolution, T-Walk provides the most accurate and timely mapping of the full parameter space. For profile likelihood analysis in less than about ten dimensions, we find that Diver and MultiNest score similarly in terms of best fit and speed, outperforming GreAT and T-Walk; in ten or more dimensions, Diver substantially outperforms the other three samplers on all metrics. (orig.)

  10. Configurable Electronics with Low Noise and 14-bit Dynamic Range for Photodiode-based Photon Detectors

    CERN Document Server

    Müller, H; Yin, Z; Zhou, D; Cao, X; Li, Q; Liu, Y; Zou, F; Skaali, B; Awes, T C

    2006-01-01

    We describe the principles and measured performance characteristics of custom configurable 32-channel shaper/digitizer Front End Electronics (FEE) cards with 14-bit dynamic range for use with gain-adjustable photon detectors. The electronics has been designed for the PHOS calorimeter of ALICE with avalanche photodiode (APD) readout operated at -25 C ambient temperature and a signal shaping time of $1 {\\mu}s$. The electronics has also been adopted by the EMCal detector of ALICE with the same APD readout, but operated at an ambient temperature of +20 C and with a shaping time of 100ns. The CR-RC2 signal shapers on the FEE cards are implemented in discrete logic on a 10-layer board with two shaper sections for each input channel. The two shaper sections with gain ratio of 16:1 are digitized by 10-bit ADCs and provide an effective dynamic range of 14 bits. Gain adjustment for each individual APD is available through 32 bias voltage control registers of 10-bit range. The fixed gains and shaping times of the pole-z...

  11. Influence of Teacher Empowerment on Teachers' Organizational Commitment, Professional Commitment and Organizational Citizenship Behavior in Schools

    Science.gov (United States)

    Bogler, Ronit; Somech, Anit

    2004-01-01

    The present study focuses on the relationship between teacher empowerment and teachers' organizational commitment, professional commitment (PC) and organizational citizenship behavior (OCB). It examines which subscales of teacher empowerment can best predict these outcomes. The data were collected through a questionnaire returned by a sample of…

  12. Dispersion Tolerance of 40 Gbaud Multilevel Modulation Formats with up to 3 bits per Symbol

    DEFF Research Database (Denmark)

    Jensen, Jesper Bevensee; Tokle, Torger; Geng, Yan

    2006-01-01

    We present numerical and experimental investigations of dispersion tolerance for multilevel phase- and amplitude modulation with up to 3 bits per symbol at a symbol rate of 40 Gbaud......We present numerical and experimental investigations of dispersion tolerance for multilevel phase- and amplitude modulation with up to 3 bits per symbol at a symbol rate of 40 Gbaud...

  13. Worst-case residual clipping noise power model for bit loading in LACO-OFDM

    KAUST Repository

    Zhang, Zhenyu

    2018-03-19

    Layered ACO-OFDM enjoys better spectral efficiency than ACO-OFDM, but its performance is challenged by residual clipping noise (RCN). In this paper, the power of RCN of LACO-OFDM is analyzed and modeled. As RCN is data-dependent, the worst-case situation is considered. A worst-case indicator is defined for relating the power of RCN and the power of noise at the receiver, wherein a linear relation is shown to be a practical approximation. An LACO-OFDM bit-loading experiment is performed to examine the proposed RCN power model for data rates of 6 to 7 Gbps. The experiment\\'s results show that accounting for RCN has two advantages. First, it leads to better bit loading and achieves up to 59% lower overall bit-error rate (BER) than when the RCN is ignored. Second, it balances the BER across layers, which is a desired property from a channel coding perspective.

  14. Iterative decoding of SOVA and LDPC product code for bit-patterned media recoding

    Science.gov (United States)

    Jeong, Seongkwon; Lee, Jaejin

    2018-05-01

    The demand for high-density storage systems has increased due to the exponential growth of data. Bit-patterned media recording (BPMR) is one of the promising technologies to achieve the density of 1Tbit/in2 and higher. To increase the areal density in BPMR, the spacing between islands needs to be reduced, yet this aggravates inter-symbol interference and inter-track interference and degrades the bit error rate performance. In this paper, we propose a decision feedback scheme using low-density parity check (LDPC) product code for BPMR. This scheme can improve the decoding performance using an iterative approach with extrinsic information and log-likelihood ratio value between iterative soft output Viterbi algorithm and LDPC product code. Simulation results show that the proposed LDPC product code can offer 1.8dB and 2.3dB gains over the one LDPC code at the density of 2.5 and 3 Tb/in2, respectively, when bit error rate is 10-6.

  15. Improving soft FEC performance for higher-order modulations via optimized bit channel mappings.

    Science.gov (United States)

    Häger, Christian; Amat, Alexandre Graell I; Brännström, Fredrik; Alvarado, Alex; Agrell, Erik

    2014-06-16

    Soft forward error correction with higher-order modulations is often implemented in practice via the pragmatic bit-interleaved coded modulation paradigm, where a single binary code is mapped to a nonbinary modulation. In this paper, we study the optimization of the mapping of the coded bits to the modulation bits for a polarization-multiplexed fiber-optical system without optical inline dispersion compensation. Our focus is on protograph-based low-density parity-check (LDPC) codes which allow for an efficient hardware implementation, suitable for high-speed optical communications. The optimization is applied to the AR4JA protograph family, and further extended to protograph-based spatially coupled LDPC codes assuming a windowed decoder. Full field simulations via the split-step Fourier method are used to verify the analysis. The results show performance gains of up to 0.25 dB, which translate into a possible extension of the transmission reach by roughly up to 8%, without significantly increasing the system complexity.

  16. Nurses organizational commitment: the discriminating power of gender.

    Science.gov (United States)

    Ferreira, Maria Manuela Frederico

    2007-01-01

    The study of the organizational commitment has risen interest within the organization's researchers, who have been trying to understand the intensity and stability of the individual's dedication to the organization. The interest that this construct has raised is based on the idea of the existence of an association of the organizational commitment with variables considered important to the increase of the organizational effectiveness and productivity. The aim of this article is to describe organizational commitment, in its affective, normative, and continuance dimensions, from nurse practitioners, and to analyze the differences of that commitment regarding gender. Data were collected by questionnaire. The sample is constituted by nurse practitioners who develop their professional activity in 6 Portuguese hospitals. Data were analyzed using means, standard deviation, and independent samples t test. The sample consists of 1201 nurses. The organizational commitment of the studied nurses is, on average, 2.87+/-0.69 (in 5-point scale). When we make an analysis regarding gender, we verify that the organizational commitment is higher in women, being the difference statistically significant (t = -2.07; P commitment in male and female nurses, and it is higher in all dimensions in female nurses; however, the difference is only significant to the organizational and continuance commitment.

  17. Self-testing protocols based on the chained Bell inequalities

    International Nuclear Information System (INIS)

    Šupić, I; Augusiak, R; Salavrakos, A; Acín, A

    2016-01-01

    Self-testing is a device-independent technique based on non-local correlations whose aim is to certify the effective uniqueness of the quantum state and measurements needed to produce these correlations. It is known that the maximal violation of some Bell inequalities suffices for this purpose. However, most of the existing self-testing protocols for two devices exploit the well-known Clauser–Horne–Shimony–Holt Bell inequality or modifications of it, and always with two measurements per party. Here, we generalize the previous results by demonstrating that one can construct self-testing protocols based on the chained Bell inequalities, defined for two devices implementing an arbitrary number of two-output measurements. On the one hand, this proves that the quantum state and measurements leading to the maximal violation of the chained Bell inequality are unique. On the other hand, in the limit of a large number of measurements, our approach allows one to self-test the entire plane of measurements spanned by the Pauli matrices X and Z. Our results also imply that the chained Bell inequalities can be used to certify two bits of perfect randomness. (paper)

  18. Antecedents and Consequences of Affective Commitment

    NARCIS (Netherlands)

    Bloemer, J.M.M.; Odekerken-Schröder, G.J.

    2003-01-01

    The primary objective of this study is to assess the impact of three psychological antecedents (position involvement, volitional choice and informational complexity) on affective commitment in a financial service setting. Furthermore, this study addresses the consequences of affective commitment on

  19. Application of morphological bit planes in retinal blood vessel extraction.

    Science.gov (United States)

    Fraz, M M; Basit, A; Barman, S A

    2013-04-01

    The appearance of the retinal blood vessels is an important diagnostic indicator of various clinical disorders of the eye and the body. Retinal blood vessels have been shown to provide evidence in terms of change in diameter, branching angles, or tortuosity, as a result of ophthalmic disease. This paper reports the development for an automated method for segmentation of blood vessels in retinal images. A unique combination of methods for retinal blood vessel skeleton detection and multidirectional morphological bit plane slicing is presented to extract the blood vessels from the color retinal images. The skeleton of main vessels is extracted by the application of directional differential operators and then evaluation of combination of derivative signs and average derivative values. Mathematical morphology has been materialized as a proficient technique for quantifying the retinal vasculature in ocular fundus images. A multidirectional top-hat operator with rotating structuring elements is used to emphasize the vessels in a particular direction, and information is extracted using bit plane slicing. An iterative region growing method is applied to integrate the main skeleton and the images resulting from bit plane slicing of vessel direction-dependent morphological filters. The approach is tested on two publicly available databases DRIVE and STARE. Average accuracy achieved by the proposed method is 0.9423 for both the databases with significant values of sensitivity and specificity also; the algorithm outperforms the second human observer in terms of precision of segmented vessel tree.

  20. Sustainability Marketing Commitment

    DEFF Research Database (Denmark)

    Tollin, Karin; Bech Christensen, Lars

    2017-01-01

    sustainability in marketing, processes associated with sustainability marketing commitment, drivers of sustainability marketing at the functional level of marketing, and its organizational context. Using survey data from 269 managers in marketing, covering a broad range of industries in Sweden and Denmark, we...... took a structural modelling approach to examine construct relationships, mediation, and moderation effects. Overall, the findings show that marketing capabilities associated with the innovation of new products, services, and business models constitute a strong driver to leverage sustainability......Corporate sustainability is an important strategy and value orientation for marketing, but scarce research addresses the organizational drivers and barriers to including it in companies’ marketing strategies and processes. The purpose of this study is to determine levels of commitment to corporate...

  1. A 12-bit 40 MS/s pipelined ADC with over 80 dB SFDR

    Energy Technology Data Exchange (ETDEWEB)

    Wei Qi; Yin Xiumei; Han Dandan; Yang Huazhong, E-mail: q-wei05@mails.tsinghua.edu.c [Department of Electronic Engineering, Tsinghua University, Beijing 100084 (China)

    2010-02-15

    This paper describes a 12-bit 40 MS/s calibration-free pipelined analog-to-digital converter (ADC), which is optimized for high spurious free dynamic range (SFDR) performance and low power dissipation. With a 4.9 MHz sine wave input, the prototype ADC implemented in a 0.18-{mu}m 1P6M CMOS process shows measured differential nonlinearity and integral nonlinearity within 0.78 and 1.32 least significant bits at the 12-bit level without any trimming or calibration. The ADC, with a total die area of 3.1 x 2.1 mm{sup 2}, demonstrates a maximum signal-to-noise distortion ratio (SNDR) and SFDR of 66.32 and 83.38 dB, respectively, at a 4.9 MHz analog input and a power consumption of 102 mW from a 1.8 V supply. (semiconductor integrated circuits)

  2. 7 CFR 3550.70 - Conditional commitments.

    Science.gov (United States)

    2010-01-01

    ..., dealer-contractor, or seller must: (1) Have an adequate ownership interest in the property, as defined in... approval of an affirmative marketing plan. (b) Limitations. Conditional commitments for new or... as bad weather, materials shortages, or marketing difficulties. Conditional commitments may be...

  3. Job Satisfaction and Organizational Commitment: Affective Commitment Predictors in a Group of Professionals

    Science.gov (United States)

    Ferretti, Maria Santa

    Job satisfaction and organizational commitment have long been identified as relevant factors for the well-being of individuals within an organization and the success of the organization itself. As the well-being can be, in principle, considered as emergent from the influence of a number of factors, the main goal of a theory of organizations is to identify these factors and the role they can play. In this regard job satisfaction and organizational commitment have been often identified with structural factors allowing an organization to be considered as a system, or a wholistic entity, rather than a simple aggregate of individuals. Furthermore, recent studies have shown that job satisfaction has a significant, direct effect on determining individuals' attachment to an organization and a significant but indirect effect on their intention to leave a company. However, a complete assessment of the role of these factors in establishing and keeping the emergence of an organization is still lacking, due to shortage of measuring instruments and to practical difficulties in interviewing organization members. The present study aims to give a further contribution to what is currently known about the relationship between job satisfaction and affective commitment by using a group of professionals, all at management level. A questionnaire to measure these constructs, following a pilot study, was designed and administered to 1042 participants who were all professionals and had the title of industrial manager or director. The factors relating to job satisfaction and the predictive value of these factors (to predict an employee's emotional involvement with their organization) were simultaneously tested by a confirmative factorial model. The results were generalized with a multi-sample procedure by using models of structural equations. This procedure was used to check whether these factors could be considered or not as causes producing the measured affective commitment. The results

  4. The Impact of Trust on Organization Commitment

    Science.gov (United States)

    Robinson, Kimberly; Stinson, Thomas N. (Technical Monitor)

    2002-01-01

    As the global economy continues to spawn competitive forces, organizations have sought to become more competitive by cutting costs, eliminating non-value added work, and using more automation. Jobs have become broader and more flexible leading to a leaner workforce with higher-level knowledge and skills and more responsibility for day-to-day decisions. More than ever, organizations depend on employees as the innovators and designers of products and processes and as a source of strategic advantage. Therefore employee commitment among knowledge workers is needed to maintain organizational viability. It would seem that stronger relationships due to greater dependency, involvement, and investment would develop between employers and high-technology workers resulting in more committed employees. However, the opposite has been evidenced as key knowledge workers are changing jobs frequently. This may be due to a perceived lack of commitment by management to its employees. The notion of exchange may dominate the development of organizational commitment whereby an individual decides what to give a firm (commitment, extra effort, better performance, etc.) based on what the firm gives them (e.g., trust and security). It is the relationship between an employee's organizational commitment and the responding level of trust in the organization that is examined in this paper. An experiment is described that will seek to identify this relationship. Preliminary results are expected to show a positive relationship whereby employee commitment is positively correlated with organizational trust.

  5. State commitment to public participation

    International Nuclear Information System (INIS)

    Baranski, S.C.; Serie, P.J.

    1989-01-01

    This paper discusses how New York's approach to developing a new low-level radioactive waste disposal facility demonstrates a commitment to responsibility for waste generated within its borders. There is a strong, legislated commitment to meeting federal milestones and starting from scratch to select a suitable site and disposal method. Equally strong is the state's commitment to meaningful public participation. A statewide program is underway, including public information and education and interactive techniques. The public participation program is fully integrated with the technical and policy activities of the New York State Low-Level Radioactive Waste Siting Commission at all levels. The program is designed to progressively tailor techniques and coverage to the steps in site and method selection, and will focus most intensively on the communities where four sites are selected for full characterization

  6. A Note on 5-bit Quadratic Permutations’ Classification

    OpenAIRE

    Božilov, Dušan; Bilgin, Begül; Sahin, Hacı Ali

    2017-01-01

    Classification of vectorial Boolean functions up to affine equivalence is used widely to analyze various cryptographic and implementation properties of symmetric-key algorithms. We show that there exist 75 affine equivalence classes of 5-bit quadratic permutations. Furthermore, we explore important cryptographic properties of these classes, such as linear and differential properties and degrees of their inverses, together with multiplicative complexity and existence of uniform threshold reali...

  7. The Influence of Organizational Commitment, Job Commitment and Job Satisfaction on Professionalism Perceived by Radiotechnologists Working in the Department of Radiation Oncology

    Energy Technology Data Exchange (ETDEWEB)

    Gim, Yang Soo; Lee, Sun Young; Lee, Joon Seong; Gwak, Geun Tak; Park, Ju Gyeong; Lee, Seung Hoon; Hwang, Ho In; Cha, Seok Yong [Dept. of Radiation Oncology, Chunbuk National University Hospital, Jeonju (Korea, Republic of)

    2012-09-15

    The study is to check the specialty of radiotherapists working in the department of radiation oncology and find job satisfaction, organizational commitment and job commitment having an effect on professional parts. After making analysis of the mutual relation, it is to provide radiotechnologists with making progress in the future. From March 2 to March 30, we had carried out a survey with email. It is possible to have 272 questionnaires answered in the survey. We make use of SPSS 13.0 for Windows to analyze the data collected for study. Frequency and a percentage are meant to show general characteristics, and t-test and ANOVA to do the difference between general properties and professionalism. Pearson's correlation coefficient also is meant to do the correlation of professionalism, organizational job commitment and job satisfaction, and multiple regression analysis to do the factor for a relevant variable to affect professionalism. There are subdivisions in the professionalism informing us of the self-regulation 17.74{+-}2.32/3.55{+-}46, a sense of calling 17.58{+-}2.63/3.52{+-}53, reference of the professional 17.14{+-}2.39/3.43{+-}48, service to the public 15.97{+-}2.48/3.19{+-}50, and autonomy 15.68{+-}2.28/3.14{+-}46. Grand mean turns out to be 83.89{+-}7.63(Summation of items)/ 3.37{+-}0.49(Numbers of items). When it comes to a statistical relation between general characteristics and professionalism, the statistics have it that these come within age (P<.001), period of employment (P<.001), education status (P<.05), a monthly income (P<.001), radiotherapists who get a special license (P<.001), the position (P<.001), and an opportunity for developing (P<.001). As a result of organizational commitment, job commitment, and job satisfaction, grand mean in organizational commitment proves to be 81.10{+-}8.15/3.34{+-}34. There are subvisions showing affective commitment 28.64{+-}4.61/3.58, continuance commitment 27.54{+-}4.22/3.44{+-}53, and normative commitment

  8. 2015 Southwest Florida RCD30 4-Band 8 Bit Imagery

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — These files contain imagery data collected with an RCD30 camera as 8-bit RGBN TIFF images. Imagery was required 1000m seaward of the land/water interface or to laser...

  9. 2015 Florida Panhandle RCD30 4-Band 8 Bit Imagery

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — These files contain imagery data collected with an RCD30 camera as 8-bit RGBN TIFF images. Imagery was required 1000m seaward of the land/water interface or to laser...

  10. A study on relationship between social entrepreneurship and organizational commitment

    Directory of Open Access Journals (Sweden)

    Yadollah Hemmati

    2013-08-01

    Full Text Available During the past few years, organizational commitment has been a major concern in different types of business activities including banking industry. In this paper, we present an empirical investigation to study the relationship between social entrepreneurship and organizational commitment. The proposed study of this paper adapts a standard questionnaire developed by Meyer and Allen [Meyer, J. P., & Allen, N. J. (1991. A three-component conceptualization of organizational commitment. Human resource management review, 1(1, 61-89]. Cronbach alpha has been calculated for affective commitment, employee engagement and normative commitment as 0.77, 0.79 and 0.61, respectively. The results of survey indicate that affective commitment, employee engagement and normative commitment have positively influenced organizational commitment, significantly. In addition, Freedman test has indicated that normative commitment is number one priority with mean rank of 2.85 followed by affective commitment with mean rank of 2.47 and employee engagement with the mean rank of 2.26.

  11. DarkBit. A GAMBIT module for computing dark matter observables and likelihoods

    Energy Technology Data Exchange (ETDEWEB)

    Bringmann, Torsten; Dal, Lars A. [University of Oslo, Department of Physics, Oslo (Norway); Conrad, Jan; Edsjoe, Joakim; Farmer, Ben [AlbaNova University Centre, Oskar Klein Centre for Cosmoparticle Physics, Stockholm (Sweden); Stockholm University, Department of Physics, Stockholm (Sweden); Cornell, Jonathan M. [McGill University, Department of Physics, Montreal, QC (Canada); Kahlhoefer, Felix; Wild, Sebastian [DESY, Hamburg (Germany); Kvellestad, Anders; Savage, Christopher [NORDITA, Stockholm (Sweden); Putze, Antje [LAPTh, Universite de Savoie, CNRS, Annecy-le-Vieux (France); Scott, Pat [Blackett Laboratory, Imperial College London, Department of Physics, London (United Kingdom); Weniger, Christoph [University of Amsterdam, GRAPPA, Institute of Physics, Amsterdam (Netherlands); White, Martin [University of Adelaide, Department of Physics, Adelaide, SA (Australia); Australian Research Council Centre of Excellence for Particle Physics at the Tera-scale, Parkville (Australia); Collaboration: The GAMBIT Dark Matter Workgroup

    2017-12-15

    We introduce DarkBit, an advanced software code for computing dark matter constraints on various extensions to the Standard Model of particle physics, comprising both new native code and interfaces to external packages. This release includes a dedicated signal yield calculator for gamma-ray observations, which significantly extends current tools by implementing a cascade-decay Monte Carlo, as well as a dedicated likelihood calculator for current and future experiments (gamLike). This provides a general solution for studying complex particle physics models that predict dark matter annihilation to a multitude of final states. We also supply a direct detection package that models a large range of direct detection experiments (DDCalc), and that provides the corresponding likelihoods for arbitrary combinations of spin-independent and spin-dependent scattering processes. Finally, we provide custom relic density routines along with interfaces to DarkSUSY, micrOMEGAs, and the neutrino telescope likelihood package nulike. DarkBit is written in the framework of the Global And Modular Beyond the Standard Model Inference Tool (GAMBIT), providing seamless integration into a comprehensive statistical fitting framework that allows users to explore new models with both particle and astrophysics constraints, and a consistent treatment of systematic uncertainties. In this paper we describe its main functionality, provide a guide to getting started quickly, and show illustrative examples for results obtained with DarkBit (both as a stand-alone tool and as a GAMBIT module). This includes a quantitative comparison between two of the main dark matter codes (DarkSUSY and micrOMEGAs), and application of DarkBit's advanced direct and indirect detection routines to a simple effective dark matter model. (orig.)

  12. Diseño de multiplicador de 64 bits utilizando la técnica de barrido superpuesto

    OpenAIRE

    Montalvo Ramírez, Luis

    1987-01-01

    Se presenta el desarrollo del novel algoritmo de multiplicación por barrido superpuesto de 3-bits, así como también los aspectos importantes del diseño de la arquitectura, redes lógicas y layout de un multiplicador de 64-bits utilizando como caso de estudio.

  13. A radiation-hardened 1K-bit dielectrically isolated random access memory

    International Nuclear Information System (INIS)

    Sandors, T.J.; Boarman, J.W.; Kasten, A.J.; Wood, G.M.

    1982-01-01

    Dielectric Isolation has been used for many years as the bipolar technology for latch-up free, radiation hardened integrated circuits in strategic systems. The state-of-the-art up to this point has been the manufacture of MSI functions containing a maximum of several hundred isolated components. This paper discusses a 1024 Bit Random Access Memory chip containing over 4000 dielectrically isolated components which has been designed for strategic radiation environments. The process utilized and the circuit design of the 1024 Bit RAM have been previously discussed. The techniques used are similar to those employed for the MX digital integrated circuits except for specific items required to make this a true LSI technology. These techniques, along with electrical and radiation data for the RAM, are presented

  14. In bits, bytes and stone

    DEFF Research Database (Denmark)

    Sabra, Jakob Borrits; Andersen, Hans Jørgen

    The digital spheres of Information and Communication Technologies (ICT) and Social Network Services (SNS) are influencing 21st. century death. Today the dying and the bereaved attend mourning and remembrance both online and offline. Combined, the cemeteries, web memorials and social network sites...... designs'. Urns, coffins, graves, cemeteries, memorials, monuments, websites, applications and software services, whether cut in stone or made of bits, are all influenced by discourses of publics, economics, power, technology and culture. Designers, programmers, stakeholders and potential end-users often...... the respondents and interviewees are engaged with a prototype design that encompasses digitally enhanced experiences and interactions regarding mourning, memory and remembrance. The design is situated in a traditional public place of death, the Almen Cemetery of Aalborg in Denmark....

  15. Committed equivalent organ doses and committed effective doses from intakes of radionuclides

    CERN Document Server

    Phipps, A W; Kendall, G M; Silk, T J; Stather, J W

    1991-01-01

    This report contains details of committed equivalent doses to individual organs for intakes by ingestion and inhalation of 1 mu m AMAD particles of 359 nuclides by infants aged 3 months, by children aged 1, 5, 10 and 15 years, and by adults. It complements NRPB-R245 which describes the changes which have taken place since the last NRPB compendium of dose per unit intake factors (dose coefficients) and gives summary tables. Information on the way committed doses increase with the integration period is given in NRPB-M289. The information given in these memoranda is also available as a microcomputer package - NRPB-SR245.

  16. Digitally Controlled Offline Converter with Galvanic Isolation Based on an 8-bit Microcontroller

    DEFF Research Database (Denmark)

    Jakobsen, Lars Tønnes; Andersen, Michael Andreas E.

    2007-01-01

    This paper presents an offline AC/DC converter with digital control and galvanic isolation that can be implemented using cheap commercially available components. An ATMEL ATTiny26 8-bit microcontroller is used to control the converter. The microcontroller is placed on the secondary side of the co......This paper presents an offline AC/DC converter with digital control and galvanic isolation that can be implemented using cheap commercially available components. An ATMEL ATTiny26 8-bit microcontroller is used to control the converter. The microcontroller is placed on the secondary side...

  17. Multi-bits memory cell using degenerated magnetic states in a synthetic antiferromagnetic reference layer

    International Nuclear Information System (INIS)

    Fukushima, Akio; Yakushiji, Kay; Konoto, Makoto; Kubota, Hitoshi; Imamura, Hiroshi; Yuasa, Shinji

    2016-01-01

    We newly developed a magnetic memory cell having multi-bit function. The memory cell composed of a perpendicularly magnetized magnetic tunnel junction (MB-pMTJ) and a synthetic antiferromagnetic reference layer. The multi-bit function is realized by combining the freedom of states of the magnetic free layer and that in the antiferromagnetically coupled reference layer. The structure of the reference layer is (FeB/Ta/[Co/Pt]_3)/Ru/([Co/Pt]_6); the top and the bottom layers are coupled through Ru layer where the reference layer has two degrees of freedom of a head-to-head and a bottom-to-bottom magnetic configuration. A four-state memory cell is realized by combination of both degrees of freedom. The states in the reference layer however is hardly detected by the total resistance of MB-pMTJ, because the magnetoresistance effect in the reference layer is negligibly small. That implies that the resistance values for the different states in the reference layer are degenerated. On the other hand, the two different states in the reference layer bring different stray fields to the free layer, which generate two different minor loop with different switching fields. Therefore, the magnetic states in the reference layer can be differentiated by the two-step reading, before and after applying the appropriately pulsed magnetic field which can identify the initial state in the reference layer. This method is similar to distinguishing different magnetic states in an in-plane magnetized spin-valve element. We demonstrated that four different states in the MB-pMTJ can be distinguished by the two-step read-out. The important feature of the two-step reading is a practically large operation margins (large resistance change in reading) which is equal to that of a single MTJ. Even though the two-step reading is a destructive method by which 50% of the magnetic state is changed, this MB-pMTJ is promising for high density non-volatile memory cell with a minor cost of operation speed

  18. A New Scrambling Evaluation Scheme Based on Spatial Distribution Entropy and Centroid Difference of Bit-Plane

    Science.gov (United States)

    Zhao, Liang; Adhikari, Avishek; Sakurai, Kouichi

    Watermarking is one of the most effective techniques for copyright protection and information hiding. It can be applied in many fields of our society. Nowadays, some image scrambling schemes are used as one part of the watermarking algorithm to enhance the security. Therefore, how to select an image scrambling scheme and what kind of the image scrambling scheme may be used for watermarking are the key problems. Evaluation method of the image scrambling schemes can be seen as a useful test tool for showing the property or flaw of the image scrambling method. In this paper, a new scrambling evaluation system based on spatial distribution entropy and centroid difference of bit-plane is presented to obtain the scrambling degree of image scrambling schemes. Our scheme is illustrated and justified through computer simulations. The experimental results show (in Figs. 6 and 7) that for the general gray-scale image, the evaluation degree of the corresponding cipher image for the first 4 significant bit-planes selection is nearly the same as that for the 8 bit-planes selection. That is why, instead of taking 8 bit-planes of a gray-scale image, it is sufficient to take only the first 4 significant bit-planes for the experiment to find the scrambling degree. This 50% reduction in the computational cost makes our scheme efficient.

  19. The dimensionality of professional commitment

    OpenAIRE

    Jeffrey J. Bagraim

    2003-01-01

    This paper examines the dimensionality of professional commitment amongst a sample of 240 South African actuaries. Data were obtained, via a mailed questionnaire, from members of the South African Actuarial Society employed in the financial services industry. Statistical analysis conducted on the data showed that the 3-component model first proposed by Meyer, Allen and Smith (1993) is appropriate for understanding professional commitment amongst South African professionals. The analysis also ...

  20. Alcohol myopia and goal commitment

    OpenAIRE

    Sevincer, A. Timur; Oettingen, Gabriele

    2014-01-01

    According to alcohol myopia theory, acute alcohol consumption leads people to disproportionally focus on the salient rather than the peripheral aspects of a situation. We summarize various studies exploring how myopic processes resulting from acute alcohol intake affect goal commitment. After consuming alcohol student participants felt strongly committed to an important personal goal even though they had low expectations of successfully attaining the goal. However, once intoxicated participan...

  1. The Behavioral Expression of Organizational Commitment.

    Science.gov (United States)

    Randall, Donna M.; And Others

    1990-01-01

    Explored within empirical study context complexity of organizational commitment construct and respondent-generated behavioral manifestations of job attitude among plant workers (N=156). Found each commitment dimension related differently to work outcomes and that none of the dimensions was able to predict absenteeism or tardiness. (Author/CM)

  2. Meaningful work, work engagement and organisational commitment

    Directory of Open Access Journals (Sweden)

    Madelyn Geldenhuys

    2014-03-01

    Research purpose: The aim of the study was to investigate the relationships amongst psychological meaningfulness, work engagement and organisational commitment and to test for a possible mediation effect of work engagement on the relationship between psychological meaningfulness and organisational commitment. Motivation for the study: Managers have to rethink ways of improving productivity and performance at work, due to the diverse, and in some instances escalating, needs of employees (e.g. financial support to uphold their interest in and enjoyment of working. Research approach, design and method: A quantitative approach was employed to gather the data for the study, utilising a cross-sectional survey design. The sample (n = 415 consisted of working employees from various companies and positions in Gauteng, South Africa. Main findings: The results confirmed a positive relationship between psychological meaningfulness, work engagement and organisational commitment. Further, psychological meaningfulness predicts work engagement, whilst psychological meaningfulness and work engagement predict organisational commitment. Practical/managerial implications: Employers identifying their employees’ commitment patterns and mapping out strategies for enhancing those that are relevant to organisational goals will yield positive work outcomes (e.g. employees who are creative, seek growth or challenges for themselves. Contribution/value-add: This study contributes to the literature through highlighting the impact that meaningful work has on sustaining employee commitment to the organisation.

  3. A novel frame-level constant-distortion bit allocation for smooth H.264/AVC video quality

    Science.gov (United States)

    Liu, Li; Zhuang, Xinhua

    2009-01-01

    It is known that quality fluctuation has a major negative effect on visual perception. In previous work, we introduced a constant-distortion bit allocation method [1] for H.263+ encoder. However, the method in [1] can not be adapted to the newest H.264/AVC encoder directly as the well-known chicken-egg dilemma resulted from the rate-distortion optimization (RDO) decision process. To solve this problem, we propose a new two stage constant-distortion bit allocation (CDBA) algorithm with enhanced rate control for H.264/AVC encoder. In stage-1, the algorithm performs RD optimization process with a constant quantization QP. Based on prediction residual signals from stage-1 and target distortion for smooth video quality purpose, the frame-level bit target is allocated by using a close-form approximations of ratedistortion relationship similar to [1], and a fast stage-2 encoding process is performed with enhanced basic unit rate control. Experimental results show that, compared with original rate control algorithm provided by H.264/AVC reference software JM12.1, the proposed constant-distortion frame-level bit allocation scheme reduces quality fluctuation and delivers much smoother PSNR on all testing sequences.

  4. Invariance of the bit error rate in the ancilla-assisted homodyne detection

    International Nuclear Information System (INIS)

    Yoshida, Yuhsuke; Takeoka, Masahiro; Sasaki, Masahide

    2010-01-01

    We investigate the minimum achievable bit error rate of the discrimination of binary coherent states with the help of arbitrary ancillary states. We adopt homodyne measurement with a common phase of the local oscillator and classical feedforward control. After one ancillary state is measured, its outcome is referred to the preparation of the next ancillary state and the tuning of the next mixing with the signal. It is shown that the minimum bit error rate of the system is invariant under the following operations: feedforward control, deformations, and introduction of any ancillary state. We also discuss the possible generalization of the homodyne detection scheme.

  5. Philanthropic Commitment Traits for Waqf in Higher Education

    Directory of Open Access Journals (Sweden)

    Siti Khadijah, A. M.

    2017-06-01

    Full Text Available Philanthropic commitment in the form of waqf is important particularly among younger working adults in ensuring sustainable flow of funds for charitable purposes. One of the vital usages of such funds is funding for higher education. A question is raised on the commitment of younger adults in such giving. This study examines waqf commitment traits among waqif (waqf contributors for higher education funding. The specific objective of this study is to measure the factors that influence the waqif to contribute their property or income into waqf for higher education fund. For the purpose of this study, 400 questionnaires have been distributed to working young adult respondents in the Klang Valley area. Waqf commitment attributes comprising of Religiosity, Trust, Altruism, Personal Characteristics, SelfImage, Psychological Benefits, Social Norms and Personal Satisfaction are examined. The findings reveal that Religiosity, Altruism, Personal Satisfaction and Commitment are significant attributes in explaining waqf commitment. However, Trust and Social Norm are not significant.

  6. A Fast Multiple Sampling Method for Low-Noise CMOS Image Sensors With Column-Parallel 12-bit SAR ADCs

    Directory of Open Access Journals (Sweden)

    Min-Kyu Kim

    2015-12-01

    Full Text Available This paper presents a fast multiple sampling method for low-noise CMOS image sensor (CIS applications with column-parallel successive approximation register analog-to-digital converters (SAR ADCs. The 12-bit SAR ADC using the proposed multiple sampling method decreases the A/D conversion time by repeatedly converting a pixel output to 4-bit after the first 12-bit A/D conversion, reducing noise of the CIS by one over the square root of the number of samplings. The area of the 12-bit SAR ADC is reduced by using a 10-bit capacitor digital-to-analog converter (DAC with four scaled reference voltages. In addition, a simple up/down counter-based digital processing logic is proposed to perform complex calculations for multiple sampling and digital correlated double sampling. To verify the proposed multiple sampling method, a 256 × 128 pixel array CIS with 12-bit SAR ADCs was fabricated using 0.18 μm CMOS process. The measurement results shows that the proposed multiple sampling method reduces each A/D conversion time from 1.2 μs to 0.45 μs and random noise from 848.3 μV to 270.4 μV, achieving a dynamic range of 68.1 dB and an SNR of 39.2 dB.

  7. What drives political commitment for nutrition? A review and framework synthesis to inform the United Nations Decade of Action on Nutrition

    Science.gov (United States)

    Baker, Phillip; Hawkes, Corinna; Wingrove, Kate; Parkhurst, Justin; Thow, Anne Marie; Walls, Helen

    2018-01-01

    Introduction Generating country-level political commitment will be critical to driving forward action throughout the United Nations Decade of Action on Nutrition (2016–2025). In this review of the empirical nutrition policy literature, we ask: what factors generate, sustain and constrain political commitment for nutrition, how and under what circumstances? Our aim is to inform strategic ‘commitment-building’ actions. Method We adopted a framework synthesis method and realist review protocol. An initial framework was derived from relevant theory and then populated with empirical evidence to test and modify it. Five steps were undertaken: initial theoretical framework development; search for relevant empirical literature; study selection and quality appraisal; data extraction, analysis and synthesis and framework modification. Results 75 studies were included. We identified 18 factors that drive commitment, organised into five categories: actors; institutions; political and societal contexts; knowledge, evidence and framing; and, capacities and resources. Irrespective of country-context, effective nutrition actor networks, strong leadership, civil society mobilisation, supportive political administrations, societal change and focusing events, cohesive and resonant framing, and robust data systems and available evidence were commitment drivers. Low-income and middle-income country studies also frequently reported international actors, empowered institutions, vertical coordination and capacities and resources. In upper-middle-income and high-income country studies, private sector interference frequently undermined commitment. Conclusion Political commitment is not something that simply exists or emerges accidentally; it can be created and strengthened over time through strategic action. Successfully generating commitment will likely require a core set of actions with some context-dependent adaptations. Ultimately, it will necessitate strategic actions by cohesive

  8. Commitment, enjoyment and motivation in young soccer competitive players.

    Science.gov (United States)

    Garcia-Mas, Alexandre; Palou, Pere; Gili, Margarita; Ponseti, Xavier; Borras, Pere A; Vidal, Josep; Cruz, Jaume; Torregrosa, Miquel; Villamarín, Francisco; Sousa, Catarina

    2010-11-01

    Building upon Deci's and Ryan (1985) Self-determination theory as well as the sportive behavioral correlates of the model of Commitment (Scanlan et al., 1976), this study tries to establish the relationship between motivation and commitment in youth sport. For this purpose 454 young competitive soccer players answered the Sport Motivation Scale (SMS) and the Sport Commitment Questionnaire (SCQ) during the regular season. The SMS measures the three dimensions of the Motivational continuum (the Amotivation, the Extrinsic Motivation and the Intrinsic Motivation). The SCQ measures the Sportive Commitment and its composing factors such as the Enjoyment, the Alternatives to the sport, and the Social Pressure. Our findings provided a clear pattern of the influence of motivation in sport enjoyment and commitment, outlining the positive contribution of intrinsic and extrinsic motivation to enjoyment and commitment. Amotivation, contributes positively to alternatives to sport and negatively to enjoyment and commitment, It should be noted that extrinsic motivation has a higher contribution to enjoyment whereas intrinsic motivation has a higher contribution to commitment.

  9. Job insecurity, organisational commitment and work engagement ...

    African Journals Online (AJOL)

    understanding the concept of job insecurity as represented by two core ... commitment as a unidimensional construct based on employees' emotional .... outcomes such as increased job satisfaction, organisational commitment, motivation.

  10. The interplay between organizational commitment and personal values

    Directory of Open Access Journals (Sweden)

    Alicia Omar

    2015-09-01

    Full Text Available The study of employee’s commitment is capturing the attention of managers and researchers. Besides being one of the most effective alternatives for achieving the organizational goals, the importance of organizational commitment (OC lies in its ability to influence the efficiency and the wellbeing of members of an organization. The article examines the relationships between personal values and components of OC. Participants were selected from twelve Argentinean organizations. Subjects completed a questionnaire of personal data, and two scales to measure individualism- collectivism (vertical and horizontal, and organizational commitment, respectively. All subjects were classified into eight subgroups, after dichotomizing by median each dimensions of values (HI: horizontal individualism; VI: vertical individualism; HC: horizontal collectivism, and HV: vertical collectivism. The four most representative subgroups (N= 162 were selected, that is, who exhibited high scores in one of the four dimensions and lows in the remaining three. In such subgroups were calculated analysis of variance, post-hoc comparison tests, and correlation analysis. The more significant findings can be summarized in the following items: a collectivists (HC or VC show a higher level of affective commitment, while individualists relate to their companies through normative or continuance commitment; b women and senior employees exhibit greater levels of affective and normative commitment; c managers, employees with higher academic degree, and employees of large companies, feel attached to their organizations through normative commitment; d continuance commitment seems to work differently than affective and normative commitment because it has no associations with any of the socio-demographic variables studied. Strengths and limitations of the study are discussed, and suggestions are made for future research. 

  11. Factors Contributing to Personal Commitment in Chinese Interethnic Couples

    Directory of Open Access Journals (Sweden)

    Xinmiao Zhong

    2014-06-01

    Full Text Available Interethnic relationships are increasingly common in many societies, yet interethnic couples have a higher divorce rate compared to intraethnic couples. Given these facts and the dearth of research, this study aimed to identify factors that contribute to couples’ commitment in interethnic relationships. This study investigated the personal commitment of Chinese interethnic couples in the United Kingdom and the United States. Specifically, whether love, dyadic adjustment and “couple cultural identity” (i.e. acculturation to the partner and couple’s similarity on individualism/collectivism would predict personal commitment and whether each variable would account for unique variance in personal commitment of the participants. Thirty-seven Chinese/non-Chinese heterosexual couples participated in the study and significant relationships between love and personal commitment, dyadic adjustment and personal commitment were found. Also, couple cultural identity was important for women’s personal commitment. Multiple regression and structural equation modelling showed that partners in interethnic relationships defined personal commitment in different ways with men emphasizing love and dyadic adjustment, and women emphasizing love and acculturation to their partner. The discovery of the importance of couple cultural identity in contributing to personal commitment, besides love and dyadic adjustment, helps researchers to gain a greater understanding of such relationships and to extend the research on interethnic relationships.

  12. Room temperature solid-state quantum bit with second-long memory

    Science.gov (United States)

    Kucsko, Georg; Maurer, Peter; Latta, Christian; Hunger, David; Jiang, Liang; Pastawski, Fernando; Yao, Norman; Bennet, Steven; Twitchen, Daniel; Cirac, Ignacio; Lukin, Mikhail

    2012-02-01

    Realization of stable quantum bits (qubits) that can be prepared and measured with high fidelity and that are capable of storing quantum information for long times exceeding seconds is an outstanding challenge in quantum science and engineering. Here we report on the realization of such a stable quantum bit using an individual ^13C nuclear spin within an isotopically purified diamond crystal at room temperature. Using an electronic spin associated with a nearby Nitrogen Vacancy color center, we demonstrate high fidelity initialization and readout of a single ^13C qubit. Quantum memory lifetime exceeding one second is obtained by using dissipative optical decoupling from the electronic degree of freedom and applying a sequence of radio-frequency pulses to suppress effects from the dipole-dipole interactions of the ^13C spin-bath. Techniques to further extend the quantum memory lifetime as well as the potential applications are also discussed.

  13. Micromagnetic studies for bit patterned media above 2 Tbit/in.2

    International Nuclear Information System (INIS)

    Zhang Kaiming; Wei Dan

    2012-01-01

    Bit patterned media (BPM) recording is a candidate for extremely high density magnetic recording. A micromagnetic model is built up to analyze the phase diagram of the correct-write-in condition in BPM above 2 Tb/in. 2 fabricated by lithography or ion irradiation methods. The target of the study is to acquire the relationship between the recording performance and the magnetic properties of the media. The medium includes the polycrystalline grains and grain boundary. In BPM fabricated by lithography with FCT structure, two phase diagrams of the correct-write-in condition are found for the anisotropy angular distribution Δθ, the ratio of tetragonal anisotropy K 22 to uniaxial anisotropy K 1 and the uniaxial anisotropy distribution ΔK 1 . In BPM fabricated by ion irradiation methods, two phase diagrams of the correct-write-in condition are analyzed for the ratio of saturation magnetization M' s /M s , anisotropy field H' k /H k and the exchange field H' ex /H ex in the ion irradiated region and the bit islands. - Research highlights: → Two types of BPM, regular or with irradiated regions, are studied using micromagnetics. → Optimum parameters are found for regular BPM with non-magnetic inter-bit spacing. → Recording phase diagrams versus M s , H k and A * in irradiated regions are found.

  14. BIT/External Test Figures of Merit and Demonstration Techniques

    Science.gov (United States)

    1979-12-01

    111111 II * 0 IJ! E ii 6 A L 5.2.3 BIT caaiij.-The built-ln~tost I81T) capability $hall be Incorporated as required by the contrato assure...ETE physical characteristics arc straight forward and require no unique methodology for analysis or demonstration. 24 iU, VI T 3.2 DEFINITION OF

  15. Characterization of subsurface structure at Soultz HDR field by the triaxial drill-bit VSP; Sanjiku drill bit VSP ho ni yoru Soultz HDR field no chika kozo suitei

    Energy Technology Data Exchange (ETDEWEB)

    Asanuma, H; Niitsuma, H; Liu, H [Tohoku University, Sendai (Japan); Baria, R

    1997-10-22

    Triaxial drill-bit VSP (vertical seismic profiling) method is applied to the Soultz HDR (hot dry rock) field, France, where an artificial reservoir is provided inside the bedrock, and the structure inside the rockbed is estimated. An elastic wave detector is installed in the rockbed in this field, and data are acquired having frequency components up to approximately 1kHz. The trajectory of particles due to excavation noise is analyzed, and it is found that the drill-bit is the primary source of noise during excavation and that the SV-wave dominates in the emitted noise. Estimating the subsurface structure aided by the principle of the triaxial drill-bit VSP method, the lower part is detected of the artificial reservoir formed by hydraulic fracturing. As is reported in this paper, when the principle of the subject VSP method is considered, it has to be said that it is quite difficult to employ this method to extensively estimate the subsurface structure on the basis of measurements of the inside of the rockbed. There is a plan for a future study of a technique for accurately and extensively estimating subsurface structures by use of a small number of sensors. 8 refs., 7 figs.

  16. FY 1975 Report on results of Sunshine Project. Development of techniques of digging high-temperature beds (Development of solid bits and air-friction bearings); 1975 nendo koon chiso kussaku gijutsu no kaihatsu. Solid bit oyobi air friction bearing no kaihatsu

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1976-03-31

    A combination of superhard alloy and diamond powder has been widely used as the solid type edge. The solid type with only a superhard alloy edge is no better than the traditional metal bit. It is ironical to admit that one of the most important items in the development of solid bits for digging high-temperature beds is not related to high temperature itself but development of highly efficient, long serviceable bits, growing out of the inefficient digging mechanisms for the conventional solid bits. It is considered that use of a superhard alloy edge is disadvantageous for digging hard rocks in the so-called scratching manner, for the two major reasons: (1) a superhard alloy is certainly resistant to wear, but nothing to that of diamond, and (2) it is homogeneous and lacks directional properties, such as the cleavage plane of diamond, which is effective for cutting. This project is aimed at development, on a trial basis, and eventual commercialization of new types of solid bits serviceable for extended periods by drastically improving suerhard alloys to provide them with new structures, e.g., those corresponding to the crystal axes of diamond, and also introducing a concept of crushing. (NEDO)

  17. Non-interactive and Reusable Non-malleable Commitment Schemes

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Groth, Jens

    2003-01-01

    version based on the strong RSA assumption. For UC commitments, we show that existence of a UC commitment scheme in the CRS model (interactive or not) implies key exchange and - for a uniform reference string - even implies oblivious transfer. This indicates that UC commitment is a strictly stronger...... primitive than NM. Finally, we show that our strong RSA based construction can be used to improve the most efficient known UC commitment scheme so it can work with a CRS of size independent of the number of players, without loss of efficiency....

  18. A 10-bit 200-kS/s SAR ADC IP core for a touch screen SoC

    International Nuclear Information System (INIS)

    Tong Xingyuan; Yang Yintang; Zhu Zhangming; Sheng Wenfang

    2010-01-01

    Based on a 5 MSBs (most-significant-bits)-plus-5 LSBs (least-significant-bits) C-R hybrid D/A conversion and low-offset pseudo-differential comparison approach, with capacitor array axially symmetric layout topology and resistor string low gradient mismatch placement method, an 8-channel 10-bit 200-kS/s SAR ADC (successive-approximation-register analog-to-digital converter) IP core for a touch screen SoC (system-on-chip) is implemented in a 0.18 μm 1P5M CMOS logic process. Design considerations for the touch screen SAR ADC are included. With a 1.8 V power supply, the DNL (differential non-linearity) and INL (integral non-linearity) of this converter are measured to be about 0.32 LSB and 0.81 LSB respectively. With an input frequency of 91 kHz at 200-kS/s sampling rate, the spurious-free dynamic range and effective-number-of-bits are measured to be 63.2 dB and 9.15 bits respectively, and the power is about 136 μW. This converter occupies an area of about 0.08 mm 2 . The design results show that it is very suitable for touch screen SoC applications. (semiconductor integrated circuits)

  19. Abnormal brain structure in youth who commit homicide

    Science.gov (United States)

    Cope, L.M.; Ermer, E.; Gaudet, L.M.; Steele, V.R.; Eckhardt, A.L.; Arbabshirani, M.R.; Caldwell, M.F.; Calhoun, V.D.; Kiehl, K.A.

    2014-01-01

    Background Violence that leads to homicide results in an extreme financial and emotional burden on society. Juveniles who commit homicide are often tried in adult court and typically spend the majority of their lives in prison. Despite the enormous costs associated with homicidal behavior, there have been no serious neuroscientific studies examining youth who commit homicide. Methods Here we use neuroimaging and voxel-based morphometry to examine brain gray matter in incarcerated male adolescents who committed homicide (n = 20) compared with incarcerated offenders who did not commit homicide (n = 135). Two additional control groups were used to understand further the nature of gray matter differences: incarcerated offenders who did not commit homicide matched on important demographic and psychometric variables (n = 20) and healthy participants from the community (n = 21). Results Compared with incarcerated adolescents who did not commit homicide (n = 135), incarcerated homicide offenders had reduced gray matter volumes in the medial and lateral temporal lobes, including the hippocampus and posterior insula. Feature selection and support vector machine learning classified offenders into the homicide and non-homicide groups with 81% overall accuracy. Conclusions Our results indicate that brain structural differences may help identify those at the highest risk for committing serious violent offenses. PMID:24936430

  20. Commitment to personal values and guilt feelings in dementia caregivers.

    Science.gov (United States)

    Gallego-Alberto, Laura; Losada, Andrés; Márquez-González, María; Romero-Moreno, Rosa; Vara, Carlos

    2017-01-01

    Caregivers' commitment to personal values is linked to caregivers' well-being, although the effects of personal values on caregivers' guilt have not been explored to date. The goal of this study is to analyze the relationship between caregivers´ commitment to personal values and guilt feelings. Participants were 179 dementia family caregivers. Face-to-face interviews were carried out to describe sociodemographic variables and assess stressors, caregivers' commitment to personal values and guilt feelings. Commitment to values was conceptualized as two factors (commitment to own values and commitment to family values) and 12 specific individual values (e.g. education, family or caregiving role). Hierarchical regressions were performed controlling for sociodemographic variables and stressors, and introducing the two commitment factors (in a first regression) or the commitment to individual/specific values (in a second regression) as predictors of guilt. In terms of the commitment to values factors, the analyzed regression model explained 21% of the variance of guilt feelings. Only the factor commitment to family values contributed significantly to the model, explaining 7% of variance. With regard to the regression analyzing the contribution of specific values to caregivers' guilt, commitment to the caregiving role and with leisure contributed negatively and significantly to the explanation of caregivers' guilt. Commitment to work contributed positively to guilt feelings. The full model explained 30% of guilt feelings variance. The specific values explained 16% of the variance. Our findings suggest that commitment to personal values is a relevant variable to understand guilt feelings in caregivers.