WorldWideScience

Sample records for intrusive rocks

  1. Strontium isotopic geochemistry of intrusive rocks, Puerto Rico, Greater Antilles

    International Nuclear Information System (INIS)

    Jones, L.M.; Kesler, S.E.

    1980-01-01

    The strontium isotope geochemistry is given for three Puerto Rican intrusive rocks: the granodioritic Morovis and San Lorenzo plutons and the Rio Blanco stock of quartz dioritic composition. The average calculated initial 87 Sr/ 86 Sr ratios are 0.70370, 0.70355 and 0.70408, respectively. In addition, the San Lorenzo data establish a whole-rock isochron of 71 +- 2 m.y., which agrees with the previously reported K-Ar age of 73 m.y. Similarity of most of the intrusive rocks in the Greater Antilles with respect to their strontium isotopic geochemistry regardless of their major element composition indicates that intrusive magmas with a wide range of composition can be derived from a single source material. The most likely source material, in view of the available isotopic data, is the mantle wedge overlying the subduction zone. (orig.)

  2. Evolution of Th and U whole-rock contents in the Ilimaussaq intrusion

    International Nuclear Information System (INIS)

    Bailey, J.C.; Rose-Hansen, J.; Soerensen, H.

    1981-01-01

    Thorium and uranium values of a large collction of representative samples taken from all rock types of the Ilimaussaq alkaline intrusion, South Greenland, are presented. The values are largely obtained by laboratory gamma-ray spectrometric (GRS) analysis. The results are discussed in relation to current knowledge and ideas on the petrologic evolution of the Ilimaussaq intrusion. It is concluded that (1) Rocks from the Ilimaussaq alkaline intrusion evolve to extremely high Th and U contents; (2) The evolution is characterised by appearance of low-Th/U cumulates due to the appearance of low-Th/U eudialyte as a liquidus phase; (3) Fractionation of the observed cumulus assemblages fails to explain all features of the Th-U evolution; (4) Losses of mobile fluids, rich in Th/U, occur in the final stages. (BP)

  3. Petrography of some altered intrusive rocks from the Lower Benue ...

    African Journals Online (AJOL)

    Petrography of some altered intrusive rocks from the Lower Benue Trough, Nigeria. Smart C Obiora, Alphonso C Umeji. Abstract. No Abstract. Journal of Mining and Geology 2005, Vol 41(1): 1-9. Full Text: EMAIL FULL TEXT EMAIL FULL TEXT · DOWNLOAD FULL TEXT DOWNLOAD FULL TEXT.

  4. Zircon U-Pb geochronology and emplacement history of intrusive rocks in the Ardestan section, central Iran

    Energy Technology Data Exchange (ETDEWEB)

    Sarjoughian, F.; Kananian, A.

    2017-11-01

    The Urumieh-Dokhtar Magmatic Arc (UDMA) is part of the Alpine–Himalayan orogenic belt and interpreted to be a subduction-related Andean-type magmatic arc. Along this belt, Eocene volcanics and some gabbroic to granitic bodies crop out. The main rock types of the studied intrusion are granite, granodiorite, and diorite. They have geochemical features typical of magnesian, calc-alkaline, metaluminous to slightly peraluminous granites and I-type intrusive rock that have a strong enrichment in Large-Ion Lithophile (LIL) elements (e.g. Rb, Ba, Sr), and a depletion in High Field Strength (HFS) elements (e.g. Nb, Ti, P), typical of subduction-related magmas. Zircon U-Pb dating was applied to determine the emplacement ages of the different intrusions in the Ardestan area. Among them the Kuh-e Dom diorite is 53.9±0.4Ma old; the Kuh-e Dom granodiorite is 51.10±0.4Ma old; the Mehrabad granodiorite is 36.8±0.5Ma old, the Nasrand granodiorite is 36.5±0.5Ma old, the Zafarghand granodiorite is 24.6±1.0Ma old, and the Feshark granodiorite is 20.5±0.8Ma old. These results delineate more accurately the magmatic evolution related to the Neotethyan subduction from the Lower Eocene to Lower Miocene, and the subsequent Zagros orogeny that resulted from the Arabia-Eurasia collision. The emplacement of these intrusive rocks inside the UDMA, which has a close relationship with the collisional orogeny, is transitional from a subduction-related setting to post-collisional setting in the Ardestan area.

  5. Zircon U-Pb geochronology and emplacement history of intrusive rocks in the Ardestan section, central Iran

    International Nuclear Information System (INIS)

    Sarjoughian, F.; Kananian, A.

    2017-01-01

    The Urumieh-Dokhtar Magmatic Arc (UDMA) is part of the Alpine–Himalayan orogenic belt and interpreted to be a subduction-related Andean-type magmatic arc. Along this belt, Eocene volcanics and some gabbroic to granitic bodies crop out. The main rock types of the studied intrusion are granite, granodiorite, and diorite. They have geochemical features typical of magnesian, calc-alkaline, metaluminous to slightly peraluminous granites and I-type intrusive rock that have a strong enrichment in Large-Ion Lithophile (LIL) elements (e.g. Rb, Ba, Sr), and a depletion in High Field Strength (HFS) elements (e.g. Nb, Ti, P), typical of subduction-related magmas. Zircon U-Pb dating was applied to determine the emplacement ages of the different intrusions in the Ardestan area. Among them the Kuh-e Dom diorite is 53.9±0.4Ma old; the Kuh-e Dom granodiorite is 51.10±0.4Ma old; the Mehrabad granodiorite is 36.8±0.5Ma old, the Nasrand granodiorite is 36.5±0.5Ma old, the Zafarghand granodiorite is 24.6±1.0Ma old, and the Feshark granodiorite is 20.5±0.8Ma old. These results delineate more accurately the magmatic evolution related to the Neotethyan subduction from the Lower Eocene to Lower Miocene, and the subsequent Zagros orogeny that resulted from the Arabia-Eurasia collision. The emplacement of these intrusive rocks inside the UDMA, which has a close relationship with the collisional orogeny, is transitional from a subduction-related setting to post-collisional setting in the Ardestan area.

  6. Contact metamorphic effects of the basic intrusive rocks on the Proterozoic uraniferous dolostone in Cuddapah basin, Andhra Pradesh: implications on uranium mobilisation

    International Nuclear Information System (INIS)

    Roy, Minati; Panda, Arjuna; Dhana Raju, R.

    1997-01-01

    Mafic intrusive rocks in the Vempalle formation of the mid-Proterozoic Cuddapah basin occur as sills and dykes. These include minor bodies of gabbro, olivine gabbro, olivine norite, basalt and mainly dolerite with basaltic andesite. The metamorphic effects of these intrusive rocks on the uraniferous phosphatic siliceous dolostone are mainly mineralogical (thermal) with subordinate changes in chemistry. These are manifested by (a) formation of plagioclase-hornblende hornfels, (b) notable mineralogical changes in the dolostone leading to enrichment of magnetite, epidote, anatase and de-dolomitised calcite, (c) decrease in specific gravity of dolostone from 3.0 to 2.8 due to volatilisation reaction products of epidote and smectite, and (d) formation of wollastonite, chalcedony, and secondary uranium minerals (autunite and uranophane) at places, in the contact aureole that led to notable changes in the chemistry of the intrusive body and the host rock. Intrusive rocks at the contact show enrichment in Fe 2+ , Mg, Cu, Cr, Pb, Zn, Ni, and depletion in Ca and Fe 3+ , whereas the dolostone shows enrichment in Ti, Ca, and depletion in Si, Al, alkalies and P. Depletion of uranium in the affected parts (0.003% U 3 O 8 ) of mineralised dolostone (0.062% U 3 O 8 ) adjacent to the basic intrusive rocks suggests its mobilisation, due to increase in temperature, resulting in baking. This phenomenon is also manifested, at places, in the formation of secondary uranium minerals - result of remobilisation of uranium from primary phases and its subsequent precipitation. (author)

  7. Whole-rock and mineral compositional constraints on the magmatic evolution of the Ni-Cu-(PGE) sulfide ore-bearing Kevitsa intrusion, northern Finland

    Science.gov (United States)

    Luolavirta, Kirsi; Hanski, Eero; Maier, Wolfgang; Santaguida, Frank

    2018-01-01

    The 2.06 Ga mafic-ultramafic Kevitsa intrusion is located in the Central Lapland greenstone belt. The lower ultramafic part of the intrusion hosts a large disseminated Ni-Cu-(PGE) sulfide deposit with Ni tenors ranging widely from architecture, variations in whole-rock and mineral compositions, and the presence of numerous inclusions and xenoliths. The OLPXs are mainly composed of cumulus olivine (Fo77-89) and clinopyroxene (Mg#81-92) with variable amounts of oikocrystic orthopyroxene (Mg#79-84). They comprise the bulk of the ultramafic cumulates and are the dominant host rocks to the sulfide ore. The host rocks to the regular and false ore type are mineralogically and compositionally similar (Fo 80-83, mostly) and show mildly LREE-enriched REE patterns (CeN/YbN 2), characteristic for the bulk of the Kevitsa ultramafic cumulates. The abundance of orthopyroxene and magnetite is lowest in the host rocks to the Ni-PGE ore type, being in line with the mineral compositions of the silicates, which are the most primitive in the intrusion. However, it contrasts with the LREE-enriched nature of the ore type (CeN/YbN 7), indicating significant involvement of crustal material in the magma. The contrasting intrusive stratigraphy in the different parts of the intrusion likely reflects different emplacement histories. It is proposed that the Kevitsa magma chamber was initially filled by stable continuous flow ("single" input) of basaltic magma followed by differentiation in an at least nearly closed system. In the following stage, new magma pulses were repeatedly emplaced into the interior of the intrusion in a dynamic (open) system forming the sulfide ore bodies. To gain the peculiar compositional and mineralogical characteristics of the Ni-PGE ore type, the related magma probably interacted with different country rocks en route to the Kevitsa magma chamber.

  8. Mineralogy and geochemistry of Skarn Fe orebody and syenodioritic intrusive host rock in Zeber Kuh prospect area (SW Bardaskan, South Khorasan province

    Directory of Open Access Journals (Sweden)

    Hossein Narooie

    2017-11-01

    Full Text Available The Zeber Kuh prospect area is located southwest of Bardaskan, South Khorasan province, in the northeastern Iran. Lithologically, the area includes Rizu and Soltanieh Formations metamorphosed carbonate rocks, which were intruded by syenogranitic and syenodioritic intrusions. Field observations and laboratory studies such as structural controls of orebody, metasomatic replacement and formation of low temperature H2O-bearing minerals, and the occurrence of magnetite and pyrite associated with chlorite, epidote, calcite, and quartz indicate that  the iron mineralization is low temperature skarn-type. The source of Fe mineralization is probably a younger intrusive rock at depth. Hydrothermal ore fluid was ascended within fault zone and/or contact between the intrusive rock and the  carbonate unit and generated orebody. Iron grade ranges from 54 to 65 wt.% and sulfur value is > 3 wt.%. Magnetite chemistry and Ti, V, Al, Mn, Ni, and Cr contents are similar to skarn deposit. Biotite syenodiorite host rock has hypidiomorphic granular texture and it consists of plagioclase, K-feldspar, biotite, and apatite minerals. Chemically, this intrusive rock is K-series alkaline type, which was generated in within plate zone. This magma is characterized by strong enrichment in LREE, LILE (Rb, Cs, Ba, and K, HFSE (Nb, Zr, and Ti, and P elements. The primary magma is produced by low degree partial melting of garnet lherzolite from asthenospheric to boundary of asthenospheric-lithospheric mantle.

  9. Petrology, composition, and age of intrusive rocks associated with the Quartz Hill molybdenite deposit, southeastern Alaska.

    Science.gov (United States)

    Hudson, T.; Smith, James G.; Elliott, R.L.

    1979-01-01

    A large porphyry molybdenum deposit (Quartz Hill deposit) was recently discovered in the heart of the Coast Range batholithic complex about 70 km E of Ketchikan, SE Alaska. Intrusive rocks associated with the mineral deposit form two composite epizonal to hypabyssal stocks and many dikes in country rocks. All observed metallization and alteration is within the Quartz Hill stock. Molybdenite forms fracture coatings and occurs in veins with quartz. Alteration is widespread and includes development of secondary quartz, pyrite, K-feldspar, biotite, white mica, chlorite, and zeolite. Field relations indicate that the stocks were emplaced after regional uplift and erosion of the Coast Range batholithic complex, and K-Ar data show that intrusion and alteration took place in late Oligocene time, about 27 to 30 Ma ago. Data from the Ketchikan quadrangle indicate that porphyry molybdenum metallization in the Coast Range batholithic complex is associated with regionally extensive but spotty, middle Tertiary or younger, felsic magmatism. -from Authors

  10. Evolution of Th and U whole-rock contents in the Ilimaussaq intrusion

    International Nuclear Information System (INIS)

    Bailey, J.C.; Rose-Hansen, J.; Loevborg, L.; Soerensen, H.

    1981-01-01

    A great variety of investigations have been made on the distribution of Th and U in the Ilimaussaq alkaline, South Greenland. The major emphasis has been placed on economic assessment of the Kvanefjeld uranium deposit but attention has also been given to the Th and U contents of rocks and minerals outside the deposit. In the present study, we present Th and U values largely obtained by laboratory gamma-ray spectrometric (GRS) analysis of a large collection of representative samples taken from all rock types of the intrusion. The results are discussed in relation to current knowledge and ideas on the petrologic evolution of the Ilimaussaq intrusion. The behaviour of Th and U in igneous systems is moderately well known. During closed-system fractional crystallization, Th and U are generally excluded from the cumulus phases and attain higher levels in successive residual magmas. In most cumulate sequences, they are held in the trapped liquid (mesostasis). In both magmas and cumulates, the Th/U ratio remains virtually unchanged from the ratio of the parent magma. Only a few examples are known where significant amounts of Th-, U-rich cumulus phases (e.g. perovskite, eudialyte) crystallise and disturb the Th/U ratio. At many loctions, fractional crystallization occurred under open-system conditions and Th and U were redistributed by mobile fluids. These are frequently concentrated in roof zones or added to the surrounding country rocks. Elsewhere, post-magmatic Th-U metasomatism may be so intense that few of the primary, magmatic features are preserved. Previous invetigators of Th and U at Ilimaussaq have found evidence for closed- and open-system conditions at different stages of the evolution, and also for post-magmatic metasomatism. (author)

  11. Late Triassic porphyritic intrusions and associated volcanic rocks from the Shangri-La region, Yidun terrane, Eastern Tibetan Plateau: Adakitic magmatism and porphyry copper mineralization

    Science.gov (United States)

    Wang, Bai-Qiu; Zhou, Mei-Fu; Li, Jian-Wei; Yan, Dan-Ping

    2011-11-01

    Early Mesozoic porphyritic intrusions in the Shangri-La region, southern Yidun terrane, SW China, are spatially associated with andesites and dacites. These intrusions are composed of diorite and quartz diorite, and are closely related to copper mineralization. LA-ICP-MS zircon U-Pb ages of the intrusions range from 230 to 215 Ma. The associated andesites and dacites are interlayered with slates and sandstones and have ages of around 220 Ma. All of the intrusive and extrusive rocks have similar, highly fractionated REE patterns and high La/Yb (13-49) ratios with no prominent Eu anomalies. They display pronounced negative Nb-Ta and Ti anomalies on primitive mantle-normalized spidergrams. Their SiO2 contents range from 56.6 to 67.1 wt.%, Al2O3 from 14.2 to 17.4 wt.% and MgO from1.9 to 4.2 wt.%. All the rocks have high Sr (258-1980 ppm), and low Y (13-21 ppm) with high Sr/Y ratios (29-102). These features suggest that both the volcanic rocks and porphyritic intrusions were derived from adakitic magmas. They have similar initial 87Sr/86Sr ratios (0.7058 to 0.7077) and εNd (- 1.88 to - 4.93) values, but belong to high silica (HSA) and low silica adakitic rocks (LSA). The HSA represent an early stage of magmatism (230 to 215 Ma) and were derived from oceanic slab melts with limited interaction with the overlying mantle wedge during ascent. At 215 Ma, more extensive interaction produced the LSA. We propose that the early adakitic magmas (HSA) formed by flat subduction leading to melting of oceanic slab, whereas subsequent slab break-off caused the significant interaction between slab melts and the mantle wedge and thus the generation of the later adakitic magmas (LSA).

  12. Behaviour interpretation log-normal tenor of uranium in the context of intrusive rocks

    International Nuclear Information System (INIS)

    Valencia, Jacinto; Palacios, Andres; Maguina, Jose

    2015-01-01

    Analysis and processing of the results of the tenor of uranium obtained from a rock intrusive by the method of gamma spectrometry, which result in a better correlation between uranium and thorium when the logarithm of these analyzes is used is discussed and is represented in a thorium/uranium diagram obtaining a better response. This is provided that the expression of the lognormal distribution provides a closer relation to the spatial distribution of uranium in a mineral deposit. The representation of a normal distribution and a log-normal distribution is shown. In the interpretative part explained by diagrams the behavior of the thorium/uranium and relation to potassium from direct measurements of tenors obtained in the field of sampling points of a section of granite San Ramon (SR) relationship, and volcanic Mitu Group (GM) where it has identified the granite rock of this unit as a source of uranium. (author)

  13. Late Triassic Porphyritic Intrusions And Associated Volcanic Rocks From The Shangri-La Region, Yidun Terrane, Eastern Tibetan Plateau: Implications For Adakitic Magmatism And Porphyry Copper Mineralization

    Science.gov (United States)

    Wang, B.; Zhou, M.; Li, J.; Yan, D.

    2011-12-01

    The Yidun terrane, located on the eastern margin of the Tibetan plateau, has been commonly considered to be a Triassic volcanic arc produced by subduction of the Ganzi-Litang oceanic lithosphere. The Yidun terrane is characterized by numerous arc-affinity granitic intrusions located along a 500-km-long, north-south-trending belt. Among these granitic bodies, several small porphyritic intrusions in the southern segment of the terrane (Shangri-La region) are associated with large porphyry copper deposits. These porphyritc intrusions are composed of diorite and quartz diorite, and spatially associated with andesites and dacites. LA-ICP-MS zircon U-Pb ages of the intrusions range from 230 to 215 Ma. The andesites and dacites are intercalated with slates and sandstones and have ages of around 220 Ma. The intrusive and volcanic rocks have SiO2 contents from 56.6 to 67.1 wt.%, Al2O3 from 14.2 to 17.4 wt.% and MgO from 1.9 to 4.2 wt.%. They show significant negative Nb-Ta anomalies on primitive mantle-normalized spidergrams. They have high La/Yb (13-49) ratios with no prominent Eu anomalies. All the rocks have high Sr (258-1980 ppm), and low Y (13-21 ppm) with high Sr/Y ratios (29-102). The geochemical features indicate that both the volcanic rocks and porphyritic intrusions were derived from adakitic magmas. They have similar initial 87Sr/86Sr ratios (0.7058 to 0.7077) and ɛNd (-1.88 to -4.93) values, but can be further divided into two groups: high silica (HSA) and low silica adakitic rocks (LSA). The HSA, representing an early stage of magmatism (230 to 215 Ma), were derived from oceanic slab melts with limited interaction with the overlying mantle wedge. At 215 Ma, more extensive interaction resulted in the formation of LSA. We propose that HSA were produced by flat subduction leading to melting of oceanic slab, whereas subsequent slab break-off caused the significant interaction between slab melts and the mantle wedge and thus the generation of the LSA. Compared with

  14. Effects of igneous intrusions on the petroleum system: a review

    NARCIS (Netherlands)

    Senger, Kim; Millett, John; Planke, Sverre; Ogata, Kei; Eide, Christian Haug; Festøy, Marte; Galland, Olivier; Jerram, Dougal A.

    2017-01-01

    Igneous intrusions feature in many sedimentary basins where hydrocarbon exploration and production is continuing. Owing to distinct geophysical property contrasts with siliciclastic host rocks (e.g., higher Vp, density and resistivity than host rocks), intrusions can be easily delineated within data

  15. Petrology, geochemistry, and tectonic setting of Tertiary volcanic and intrusive rocks in the north of Shahr-e-Firouzeh (northeast of Iran)

    International Nuclear Information System (INIS)

    Malekzadeh Shafaroudi, A.; Karimpour, M. H.; Zarei, A.

    2016-01-01

    The study area is located in 15 km of the north of Shahr-e-Firouzeh in Khorasan Razavi province. The area is situated in the southeast of Quchan-Sabzevar arc magmatic. Lithology of the district includes dacitic lavas, which are intruded by Oligocene porphyritic hornblende granodioritic stock and granodioritic dike as subvolcanic and plutonic rocks. Igneous rocks were overlapped by younger sedimentary rocks. The texture of dacitic unit is porphyric to glomeroporphic with flow groundmass. Quartz, plagioclase, K-feldspar, and hornblende are the main minerals. The texture of hornblende granodiorite porphyry is porphyric to glomeroporphic and plagioclase, K-feldspar, hornblende, and quartz are the common minerals, whereas granodiorite unit is granular and hornblende is not present. Based on geochemical studies, the acidic volcanic and intrusive rocks show metaluminous and medium-K nature. These rocks belong to the I-type granitoid. Enrichment of LREE versus HREE and enrichment of LILE and depletion in HFSE indicate magma formed in subduction zone. The melt originated from partial melting of amphibolite with 10 to 25% garnet. Based on the average amount of major oxides, enrichment of LREE, mostly positive Eu anomaly, high Sr (up to 499 ppm), and low Y (<13 ppm) and Yb (<1.4 ppm) contents, the magma show silica-rich adakitic nature. The intrusive and volcanic rocks of the northern Shahr-e-Firouzeh were generated by partial melting of Sabzevar Neotethyan young and hot subducted oceanic crust and mantle wedge in the continental margin of the Turan plate.

  16. Late Neoproterozoic layered mafic intrusion of arc-affinity in the Arabian-Nubian Shield: A case study from the Shahira layered mafic intrusion, southern Sinai, Egypt

    Energy Technology Data Exchange (ETDEWEB)

    Azer, M.K.; Obeid, M.A.; Gahalan, H.A.

    2016-07-01

    The Shahira Layered Mafic Intrusion (SLMI), which belongs to the late Neoproterozoic plutonic rocks of the Arabian-Nubian Shield, is the largest layered mafic intrusion in southern Sinai. Field relations indicate that it is younger than the surrounding metamorphic rocks and older than the post-orogenic granites. Based on variation in mineral paragenesis and chemical composition, the SLMI is distinguished into pyroxene-hornblende gabbro, hornblende gabbro and diorite lithologies. The outer zone of the mafic intrusion is characterized by fine-grained rocks (chilled margin gabbroic facies), with typical subophitic and/or microgranular textures. Different rock units from the mafic intrusion show gradational boundaries in between. They show some indications of low grade metamorphism, where primary minerals are transformed into secondary ones. Geochemically, the Shahira layered mafic intrusion is characterized by enrichment in LILE relative to HFSE (e.g. Nb, P, Zr, Ti, Y), and LREE relative to HREE [(La/Lu)n= 4.75–8.58], with subalkaline characters. It has geochemical characteristics of pre-collisional arc-type environment. The geochemical signature of the investigated gabbros indicates partial melting of mantle wedge in a volcanic-arc setting, being followed by fractional crystallization and crustal contamination. Fractional crystallization processes played a vital role during emplacement of the Shahira intrusion and evolution of its mafic and intermediate rock units. The initial magma was evolved through crystallization of hornblende which was caused by slight increasing of H2O in the magma after crystallization of liquidus olivine, pyroxene and Ca-rich plagioclase. The gabbroic rocks crystallized at pressures between 4.5 and 6.9kbar (~15–20km depth). Whereas, the diorites yielded the lowest crystallization pressure between 1.0 to 4.4Kbar (<10km depth). Temperature was estimated by several geothermometers, which yielded crystallization temperatures ranging from 835

  17. Sill intrusion in volcanic calderas: implications for vent opening probability

    Science.gov (United States)

    Giudicepietro, Flora; Macedonio, Giovanni; Martini, Marcello; D'Auria, Luca

    2017-04-01

    Calderas show peculiar behaviors with remarkable dynamic processes, which do not often culminate in eruptions. Observations and studies conducted in recent decades have shown that the most common cause of unrest in the calderas is due to magma intrusion; in particular, the intrusion of sills at shallow depths. Monogenic cones, with large areal dispersion, are quite common in the calderas, suggesting that the susceptibility analysis based on geological features, is not strictly suitable for estimating the vent opening probability in calderas. In general, the opening of a new eruptive vent can be regarded as a rock failure process. The stress field in the rocks that surrounds and tops the magmatic reservoirs plays an important role in causing the rock failure and creating the path that magma can follow towards the surface. In this conceptual framework, we approach the problem of getting clues about the probability of vent opening in volcanic calderas through the study of the stress field produced by the intrusion of magma, in particular, by the intrusion of a sill. We simulate the intrusion of a sill free to expand radially, with shape and dimensions which vary with time. The intrusion process is controlled by the elastic response of the rock plate above the sill, which bends because of the intrusion, and by gravity, that drives the magma towards the zones where the thickness of the sill is smaller. We calculated the stress field in the plate rock above the sill. We found that at the bottom of the rock plate above the sill the maximum intensity of tensile stress is concentrated at the front of the sill and spreads radially with it, over time. For this reason, we think that the front of the spreading sill is prone to open for eruptive vents. Even in the central area of the sill the intensity of stress is relatively high, but at the base of the rock plate stress is compressive. Under isothermal conditions, the stress soon reaches its maximum value (time interval

  18. Preliminary study of the uranium favorability of Mesozoic intrusive and Tertiary volcanic and sedimentary rocks of the Central Mojave Desert, Kern and San Bernardino counties, California

    International Nuclear Information System (INIS)

    Leedom, S.H.; Kiloh, K.D.

    1978-02-01

    Numerous, small, low-grade, supergene uranium deposits are found in Tertiary volcanic and sedimentary rocks in the central Mojave Desert of southern California. Large thorium-to-uranium ratios in samples of Mesozoic intrusive rocks exposed in the area indicate that these rocks have been extensively weathered, eroded, and subsequently leached by ground waters, and that they may have been the primary source of uranium for the deposits. The uranium content of samples of volcanic intrusive and extrusive rocks is average for intermediate to silicic rocks, but samples of basalt flows in the area contain six times the average uranium content of mafic igneous rocks. Devitrified tuffs and tuffaceous sedimentary rocks, interbedded with calcareous units, are additional sources of uranium for supergene uranium deposits found in calcareous units. Uranium is also found in accessory minerals in a few Mesozoic quartz-rich pegmatite dikes. Uranium deposits in the central Mojave Desert have been formed by enrichment during diagenetic replacement of Tertiary carbonate rocks; by supergene enrichment along fractures, joints, and bedding planes in Tertiary volcanic and sedimentary rocks; during formation of Holocene caliche; and by deposition within hydrothermally altered shear zones. Within the area, the diagenetic replacement type of deposit has the greatest potential for large, low-grade uranium occurrences. The other type of uranium deposits are small, erratically distributed, and extensively covered by alluvium

  19. Fracturing of doleritic intrusions and associated contact zones: Implications for fluid flow in volcanic basins

    Science.gov (United States)

    Senger, Kim; Buckley, Simon J.; Chevallier, Luc; Fagereng, Åke; Galland, Olivier; Kurz, Tobias H.; Ogata, Kei; Planke, Sverre; Tveranger, Jan

    2015-02-01

    Igneous intrusions act as both carriers and barriers to subsurface fluid flow and are therefore expected to significantly influence the distribution and migration of groundwater and hydrocarbons in volcanic basins. Given the low matrix permeability of igneous rocks, the effective permeability in- and around intrusions is intimately linked to the characteristics of their associated fracture networks. Natural fracturing is caused by numerous processes including magma cooling, thermal contraction, magma emplacement and mechanical disturbance of the host rock. Fracturing may be locally enhanced along intrusion-host rock interfaces, at dyke-sill junctions, or at the base of curving sills, thereby potentially enhancing permeability associated with these features. In order to improve our understanding of fractures associated with intrusive bodies emplaced in sedimentary host rocks, we have investigated a series of outcrops from the Karoo Basin of the Eastern Cape province of South Africa, where the siliciclastic Burgersdorp Formation has been intruded by various intrusions (thin dykes, mid-sized sheet intrusions and thick sills) belonging to the Karoo dolerite. We present a quantified analysis of fracturing in- and around these igneous intrusions based on five outcrops at three individual study sites, utilizing a combination of field data, high-resolution lidar virtual outcrop models and image processing. Our results show a significant difference between the three sites in terms of fracture orientation. The observed differences can be attributed to contrasting intrusion geometries, outcrop geometry (for lidar data) and tectonic setting. Two main fracture sets were identified in the dolerite at two of the sites, oriented parallel and perpendicular to the contact respectively. Fracture spacing was consistent between the three sites, and exhibits a higher degree of variation in the dolerites compared to the host rock. At one of the study sites, fracture frequency in the

  20. Alteration and petrology of Intrusive Rocks associated with Gold Mineralization at Kuh-E-Zar Gold Deposit, Torbat-e-Heydaryeh

    Directory of Open Access Journals (Sweden)

    Alireza Mazloumi Bajestani

    2009-09-01

    Full Text Available Kuh- e -Zar gold deposit located 35 km west of Torbat-e-Heydaryeh, (Khorassan e- Razavi province, East of Iran. This deposit is a specularite-rich Iron oxide type (IOCG. This mine is situated within Khaf-Bardascan volcanic plutonic belt. Based on recent exploration along this belt, several IOCG type system plus Kuh-e-Zar deposit are discovered. In the study area, several type of tuff and lava having acid to intermediate composition are identified (upper Eocene. Oligo-Miocene granite, granodiorite, synogranite and monzonite intruded upper Eocene andesite-dacite-rhyolite. Intrusive rocks are meta-aluminous, medium to high-K series I-type. Based on spider diagram, intrusive rocks show enrichment in LILE = K, Th, Rb and depletion in HFSE = Nb, Sr, Ti. Based geochemistry of igneous rock, they formed in continental margin subduction zone. Propylitic (chlorite alteration is dominated and covers large area. Silicification is restricted only to mineralized zones. Argillic and albitization is found in certain location and cover small areas. The style of mineralization was controlled by the type and geometry of fault zones. Mineralization is found as vein, stockwork and breccias. Hypogene mineral Paragenesis include: specularite-quartz-gold-chlorite ± chalcopyrite ± pyrite ± galena ± barite. Secondary minerals formed due to oxidation are: goethite, limonite, lepidocrucite, Malachite, Azurite, Covelite, Cerucite, hydrocerucite, Pyrolusite and Smitsonite. In a few localities, chalcopyrite and minor pyrite and galena are found. Based on SEM analysis gold is present as electrum. Mineralization appeared in different type such as vein, stockwork and Hydrothermal breccia in strike sleep fault zone which are hidden inside volcano plutonic rocks. The average gold grade is between 3.02 ppm and ore reserve is estimated more than 3 million tons (cut off grade = 0.7 ppm.

  1. THE PALEOPROTEROZOIC IMANDRA-VARZUGA RIFTING STRUCTURE (KOLA PENINSULA: INTRUSIVE MAGMATISM AND MINERAGENY

    Directory of Open Access Journals (Sweden)

    V. V. Chashchin

    2014-01-01

    Full Text Available The article provides data on the structure of the Paleoproterozoic intercontinental Imandra-Varzuga rifting structure (IVS and compositions of intrusive formations typical of the early stage of the IVS development and associated mineral resources. IVS is located in the central part of the Kola region. Its length is about 350 km, and its width varies from 10 km at the flanks to 50 km in the central part. IVS contains an association of the sedimentary-volcanic, intrusive and dyke complexes. It is a part of a large igneous Paleoproterozoic province of the Fennoscandian Shield spreading for a huge area (about 1 million km2, which probably reflects the settings of the head part of the mantle plume. Two age groups of layered intrusions were associated with the initial stage of the IVS development. The layered intrusions of the Fedorovo-Pansky and Monchegorsk complexes (about 2.50 Ga are confined to the northern flank and the western closure of IVS, while intrusions of the Imandra complex (about 2.45 Ga are located at the southern flank of IVS. Intrusions of older complexes are composed of rock series from dunite to gabbro and anorthosites (Monchegorsk complex and from orthopyroxenite to gabbro and anorthosites (Fedorovo-Pansky complex. Some intrusions of this complexes reveal features of multiphase ones. The younger Imandra complex intrusions (about 2.45 Ga are stratified from orthopyroxenite to ferrogabbro. Their important feature is comagmatical connection with volcanites. All the intrusive complexes have the boninite-like mantle origin enriched by lithophyle components. Rocks of these two complexеs with different age have specific geochemical characteristics. In the rocks of the Monchegorsk and Fedorovo-Pansky complexes, the accumulation of REE clearly depends on the basicity of the rocks, the spectrum of REE is non-fractionated and ‘flat’, and the Eu positive anomaly is slightly manifested. In the rocks of the Imandra complex, the level of

  2. Geochemical characteristics and tectonic setting of the Tuerkubantao mafic-ultramafic intrusion in West Junggar, Xinjiang, China

    Directory of Open Access Journals (Sweden)

    Yufeng Deng

    2015-03-01

    Full Text Available Mineral chemistry, whole-rock major oxide, and trace element compositions have been determined for the Tuerkubantao mafic-ultramafic intrusion, in order to understand the early Paleozoic tectonic evolution of the West Junggar orogenic belt at the southern margin of the Central Asian orogenic belt. The Tuerkubantao mafic-ultramafic intrusion is a well-differentiated complex comprising peridotite, olivine pyroxenite, gabbro, and diorite. The ultramafic rocks are mostly seen in the central part of the intrusion and surrounded by mafic rocks. The Tuerkubantao intrusive rocks are characterized by enrichment of large ion lithophile elements and depleted high field strength elements relative to N-MORB. In addition, the Tuerkubantao intrusion displays relatively low Th/U and Nb/U (1.13–2.98 and 2.53–7.02, respectively and high La/Nb and Ba/Nb (1.15–4.19 and 37.7–79.82, respectively. These features indicate that the primary magma of the intrusion was derived from partial melting of a previously metasomatized mantle source in a subduction setting. The trace element patterns of peridotites, gabbros, and diorite in the Tuerkubantao intrusion have sub-parallel trends, suggesting that the different rock types are related to each other by differentiation of the same primary magma. The intrusive contact between peridotite and gabbro clearly suggest that the Tuerkubantao is not a fragment of an ophiolite. However, the Tuerkubantao intrusion displays many similarities with Alaskan-type mafic-ultramafic intrusions along major sutures of Phanerozoic orogenic belts. Common features include their geodynamic setting, internal lithological zoning, and geochemistry. The striking similarities indicate that the middle Devonian Tuerkubantao intrusion likely formed in a subduction-related setting similar to that of the Alaskan-type intrusions. In combination with the Devonian magmatism and porphyry mineralization, we propose that subduction of the oceanic slab has

  3. Metasomatized and hybrid rocks associated with a Palaeoarchaean layered ultramafic intrusion on the Johannesburg Dome, South Africa

    Science.gov (United States)

    Anhaeusser, Carl R.

    2015-02-01

    The Johannesburg Dome occurs as an inlier of Palaeoarchaean-Mesoarchaean granitic rocks, gneisses and greenstones in the central part of the Kaapvaal Craton, South Africa. In the west-central part of the dome a large greenstone remnant is surrounded and intruded by ca. 3114 Ma porphyritic granodiorites. Referred to locally as the Zandspruit greenstone remnant, it consists of a shallow-dipping ultramafic complex comprised of a number of alternating layers of harzburgite and pyroxenite. The ultramafic rocks are metamorphosed to greenschist grade and have largely been altered to serpentinite and amphibolite (tremolite-actinolite). In the granite-greenstone contact areas the porphyritic granodiorite has partially assimilated the greenstones producing a variety of hybrid rocks of dioritic composition. The hybrid rocks contain enclaves or xenoliths of greenstone and, in places, orbicular granite structures. Particularly noteworthy is an unusual zone of potash-metasomatized rock, occurring adjacent to the porphyritic granodiorite, consisting dominantly of biotite and lesser amounts of carbonate, quartz and sericite. Large potash-feldspar megacrysts and blotchy aggregated feldspar clusters give the rocks a unique texture. An interpretation placed on these rocks is that they represent metasomatized metapyroxenites of the layered ultramafic complex. Field relationships and geochemical data suggest that the rocks were influenced by hydrothermal fluids emanating from the intrusive porphyritic granodiorite. The adjacent greenstones were most likely transformed largely by the process of infiltration metasomatism, rather than simple diffusion, as CO2, H2O as well as dissolved components were added to the greenstones. Element mobility appears to have been complex as those generally regarded as being immobile, such as Ti, Y, Zr, Hf, Ta, Nb, Th, Sc, Ni, Cr, V, and Co, have undergone addition or depletion from the greenstones. Relative to all the rocks analyzed from the greenstones

  4. Geochronology and geochemistry of Mesozoic intrusive rocks in the Xing'an Massif of NE China: Implications for the evolution and spatial extent of the Mongol-Okhotsk tectonic regime

    Science.gov (United States)

    Li, Yu; Xu, Wen-Liang; Tang, Jie; Pei, Fu-Ping; Wang, Feng; Sun, Chen-Yang

    2018-04-01

    This study presents new zircon U-Pb-Hf and whole-rock geochemical data for intrusive rocks in the Xing'an Massif of NE China, with the aim of furthering our understanding of the evolution and spatial influence of the Mongol-Okhotsk tectonic regime. Zircon U-Pb dating indicates that five stages of Mesozoic magmatism are recorded in the Xing'an Massif, namely during the Middle Triassic ( 237 Ma), the Late Triassic ( 225 Ma), the Early Jurassic ( 178 Ma), the Middle Jurassic ( 168 Ma), and the late Early Cretaceous ( 130 Ma). The Middle Triassic-Early Jurassic intrusive rocks in the Xing'an Massif are dominantly granodiorites, monzogranites, and syenogranites that formed from magma generated by partial melting of newly accreted continental crust. Geochemistry of the Middle Triassic-Early Jurassic granitoid suites of the Xing'an Massif indicates their formation at an active continental margin setting, related to the southwards subduction of the Mongol-Okhotsk oceanic plate. The Middle Jurassic monzogranites in the Xing'an Massif are geochemically similar to adakites and have εHf(t) values (+3.8 to +5.8) and Hf two-stage model ages (TDM2; 979-850 Ma) that are indicative of derivation from magma generated by partial melting of thickened juvenile lower crust. The Middle Jurassic monzogranites formed in a compressional setting related to the closure of the Mongol-Okhotsk Ocean. The late Early Cretaceous intrusive rocks in the Xing'an Massif are dominated by A-type granitoids that are associated with bimodal volcanic rocks, suggesting their formation in an extensional environment related to either (i) delamination of a previously thickened region of the crust, associated with the Mongol-Okhotsk tectonic regime; (ii) the subduction of the Paleo-Pacific Plate; or (iii) the combined influence of these two tectonic regimes.

  5. Paleomagnetic record of a geomagnetic field reversal from late miocene mafic intrusions, southern nevada.

    Science.gov (United States)

    Ratcliff, C D; Geissman, J W; Perry, F V; Crowe, B M; Zeitler, P K

    1994-10-21

    Late Miocene (about 8.65 million years ago) mafic intrusions and lava flows along with remagnetized host rocks from Paiute Ridge, southern Nevada, provide a high-quality paleomagnetic record of a geomagnetic field reversal. These rocks yield thermoremanent magnetizations with declinations of 227 degrees to 310 degrees and inclinations of -7 degrees to 49 degrees , defining a reasonably continuous virtual geomagnetic pole path over west-central Pacific longitudes. Conductive cooling estimates for the intrusions suggest that this field transition, and mafic magmatism, lasted only a few hundred years. Because this record comes principally from intrusive rocks, rather than sediments or lavas, it is important in demonstrating the longitudinal confinement of the geomagnetic field during a reversal.

  6. Episodic intrusion, internal differentiation, and hydrothermal alteration of the miocene tatoosh intrusive suite south of Mount Rainier, Washington

    Science.gov (United States)

    du Bray, E.A.; Bacon, C.R.; John, D.A.; Wooden, J.L.; Mazdab, F.K.

    2011-01-01

    The Miocene Tatoosh intrusive suite south of Mount Rainier is composed of three broadly granodioritic plutons that are manifestations of ancestral Cascades arc magmatism. Tatoosh intrusive suite plutons have individually diagnostic characteristics, including texture, mineralogy, and geochemistry, and apparently lack internal contacts. New ion-microprobe U-Pb zircon ages indicate crystallization of the Stevens pluton ca. 19.2 Ma, Reflection-Pyramid pluton ca. 18.5 Ma, and Nisqually pluton ca. 17.5 Ma. The Stevens pluton includes rare, statistically distinct ca. 20.1 Ma zircon antecrysts. Wide-ranging zircon rare earth element (REE), Hf, U, and Th concentrations suggest late crystallization from variably evolved residual liquids. Zircon Eu/Eu*-Hf covariation is distinct for each of the Reflection-Pyramid, Nisqually, and Stevens plutons. Although most Tatoosh intrusive suite rocks have been affected by weak hydrothermal alteration, and sparse mineralized veins cut some of these rocks, significant base or precious metal mineralization is absent. At the time of shallow emplacement, each of these magma bodies was largely homogeneous in bulk composition and petrographic features, but, prior to final solidification, each of the Tatoosh intrusive suite plutons developed internal compositional variation. Geochemical and petrographic trends within each pluton are most consistent with differential loss of residual melt, possibly represented by late aplite dikes or erupted as rhyolite, from crystal-rich magma. Crystal-rich magma that formed each pluton evidently accumulated in reservoirs below the present level of exposure and then intruded to a shallow depth. Assembled by episodic intrusion, the Tatoosh intrusive suite may be representative of midsized composite plutonic complexes beneath arc volcanoes. ?? 2011 Geological Society of America.

  7. Intrusion of Magmatic Bodies Into the Continental Crust: 3-D Numerical Models

    Science.gov (United States)

    Gorczyk, Weronika; Vogt, Katharina

    2018-03-01

    Magma intrusion is a major material transfer process in the Earth's continental crust. Yet the mechanical behavior of the intruding magma and its host are a matter of debate. In this study we present a series of numerical thermomechanical simulations on magma emplacement in 3-D. Our results demonstrate the response of the continental crust to magma intrusion. We observe change in intrusion geometries between dikes, cone sheets, sills, plutons, ponds, funnels, finger-shaped and stock-like intrusions, and injection time. The rheology and temperature of the host are the main controlling factors in the transition between these different modes of intrusion. Viscous deformation in the warm and deep crust favors host rock displacement and plutons at the crust-mantle boundary forming deep-seated plutons or magma ponds in the lower to middle crust. Brittle deformation in the cool and shallow crust induces cone-shaped fractures in the host rock and enables emplacement of finger- or stock-like intrusions at shallow or intermediate depth. Here the passage of magmatic and hydrothermal fluids from the intrusion through the fracture pattern may result in the formation of ore deposits. A combination of viscous and brittle deformation forms funnel-shaped intrusions in the middle crust. Intrusion of low-density magma may more over result in T-shaped intrusions in cross section with magma sheets at the surface.

  8. Petrology and geochemistry of intrusive rocks in Some-Ahani and Ferezneh prospect areas, east of Sangan mine, Khaf (Southeast of Mashhad

    Directory of Open Access Journals (Sweden)

    Nazi Mazhari

    2017-03-01

    Full Text Available The Some-Ahani and Ferezneh prospect areas are two of the eastern anomalies ofKhaf’s Sangan iron mine in Khorasan Razavi province. Biotite monzonite porphyry andbiotite syenogranite Tertiary plutons occurred in the area of study. Due to the severe alteration of biotite monzonite porphyry intrusion, geochemical studies have beenfocused on the biotite syenogranite. It is chemically peraluminous, moderate to highpotassic and magnesian and its tectonic setting is of post orogenic. In both A-typegranites and in differentiated peralkaline I-type granitic rocks: negative Eu anomaly,mild enrichment of LREE, positive, relatively flat HREE pattern, negative anomalies ofBa, Sr, La, Ce, Ti, and large amount of Ga (16- 24 ppm are the same. On the basis ofmajor oxide values and SiO2 vs. FeOt/MgO ratio, the prospect area samples fall in therange of I-type granites. Variations in the minor and trace elements in all samplesindicate fractional crystallization in separation of plagioclase, alkali feldspar and biotite,generated by fractional crystallization from an I-type granitic magma poor in P. Increasein HFS elements such as Ga and Nb is associated with the differentiation of thesegranites. Comparison of the intrusions studied with Bermani and Sarkhar rocks insoutheast Sangan shows that variations in the major, minor and rare earth elements aresimilar to each other and to those of I-type granites, which can be differentiated by various degrees of partial melting of andesite and dacite protolith or are produced by atwo-stage process of remelting intermediate rocks.

  9. Oxygen isotope geochemistry of The Geysers reservoir rocks, California

    Energy Technology Data Exchange (ETDEWEB)

    Gunderson, Richard P.; Moore, Joseph N.

    1994-01-20

    Whole-rock oxygen isotopic compositions of Late Mesozoic graywacke, the dominant host rock at The Geysers, record evidence of a large liquid-dominated hydrothermal system that extended beyond the limits of the present steam reservoir. The graywackes show vertical and lateral isotopic variations that resulted from gradients in temperature, permeability, and fluid composition during this early liquid-dominated system. All of these effects are interpreted to have resulted from the emplacement of the granitic "felsite" intrusion 1-2 million years ago. The {delta}{sup 18}O values of the graywacke are strongly zoned around a northwest-southeast trending low located near the center of and similar in shape to the present steam system. Vertical isotopic gradients show a close relationship to the felsite intrusion. The {delta}{sup 18}O values of the graywacke decrease from approximately 15 per mil near the surface to 4-7 per mil 300 to 600 m above the intrusive contact. The {delta}{sup 18}O values then increase downward to 8-10 per mil at the felsite contact, thereafter remaining nearly constant within the intrusion itself. The large downward decrease in {delta}{sup 18}O values are interpreted to be controlled by variations in temperature during the intrusive event, ranging from 150{degree}C near the surface to about 425{degree}C near the intrusive contact. The upswing in {delta}{sup 18}O values near the intrusive contact appears to have been caused by lower rock permeability and/or heavier fluid isotopic composition there. Lateral variations in the isotopic distributions suggests that the effects of temperature were further modified by variations in rock permeability and/or fluid-isotopic composition. Time-integrated water:rock ratios are thought to have been highest within the central isotopic low where the greatest isotopic depletions are observed. We suggest that this region of the field was an area of high permeability within the main upflow zone of the liquid

  10. Biological intrusion barriers for large-volume waste-disposal sites

    International Nuclear Information System (INIS)

    Hakonson, T.E.; Cline, J.F.; Rickard, W.H.

    1982-01-01

    intrusion of plants and animals into shallow land burial sites with subsequent mobilization of toxic and radiotoxic materials has occured. Based on recent pathway modeling studies, such intrusions can contribute to the dose received by man. This paper describes past work on developing biological intrusion barrier systems for application to large volume waste site stabilization. State-of-the-art concepts employing rock and chemical barriers are discussed relative to long term serviceability and cost of application. The interaction of bio-intrusion barrier systems with other processes affecting trench cover stability are discussed to ensure that trench cover designs minimize the potential dose to man. 3 figures, 6 tables

  11. Petrology, Magnetic susceptibility, Tectonic setting and mineralization associated with Plutonic and Volcanic Rocks, Eastern Bajestan and Taherabad, Iran

    Directory of Open Access Journals (Sweden)

    Malihe Ghoorchi

    2009-09-01

    Full Text Available Study area is located in district of Bajestan and Ferdows cities, NE of Iran. Structurally, this area is part of Lut block. The oldest exposed rocks, to the north of intrusive rocks and in Eastern Bajestan, are meta-chert, slate, quartzite, thin-bedded crystalline limestone and meta-argillite. The sedimentary units are: Sardar Formation (Carboniferous, Jamal Formation (Permian, Sorkh Shale and Shotori Formations (Triassic, carbonateous rocks (Cretaceous and lithostratigraphically equivalent to Kerman conglomerate (Cretaceous-Paleocene are exposed in this area. Based on relative age, magmatism in eastern Bajestan and Taherabad started after Late Cretaceous and it has been active and repeated during Tertiary time. At least, three episodes of volcanic activities are recognized in this area. The first stage was mainly volcanic flow with mafic composition and minor intermediate. The second episode was mainly intermediate in composition. The third stage was changed to acid-intermediate in composition. Since the plutonic rocks intruded the volcanic rocks, therefore they may be Oligo-Miocene age. Bajestan intrusive rocks are granite-granodiorite-quartz monzonite. Taherabad intrusive rocks are diorite-quartz diorite- monzonite-latite. Bajestan intrusive rocks are reduced type (ilmenite series and Taherabad intrusive rocks are oxidized type (magnetite series.Based on geochemical analysis including trace elements, REE and isotopic data, Bajestan intrusive rocks formed in continental collision zone and the magma has crustal origin. Taherabad intrusive rocks were formed in subduction zone and magma originated from oceanic crust. Taherabad intrusive rock has exploration potential for Cu-Au and pb.

  12. Dating of authigenic clays related to igneous intrusions in Hunter Valley Coals

    International Nuclear Information System (INIS)

    Zwingmann, H.

    2000-01-01

    The Sydney Basin is composed mainly of Permian and Triassic marine and non-marine clastic sedimentary strata together with economically significant coal deposits and volumetrically minor igneous rocks. Many of these igneous rocks are also economically significant not only for their use in the construction industry but also for their deleterious effects on coal mining, particularly in underground mines utilising longwall extraction systems. Igneous activity in the Sydney Basin ranges from Early Permian to Tertiary in age and although episodic in nature, activity was unlikely to have ceased for periods of more than approximately 10 million years (Carr and Facer 1980; Embleton et al. 1982). Dating of the time of emplacement of igneous rocks using the K-Ar isotopic system is a relatively straightforward procedure if suitable analytical facilities and samples of appropriate, fresh, primary minerals are available. In the case of intrusions in coal seams, however, the occurrence of fresh, primary minerals is very rare due to widespread alteration produced by interaction between the igneous rock and fluids in the coal seam. This interaction produces a variety of secondary minerals with most primary minerals and glass being altered to clays (mainly kaolinite) and carbonates. Consequently, relatively few isotopic dates for intrusions into coal seams have been determined. A detailed study of several hundred samples of igneous rocks from the Sydney Basin found only six samples of intrusions into coal seams that were suitable for conventional K-Ar dating (Carr and Facer 1980). Techniques for K-Ar dating of authigenic illite, developed in response to the need by the petroleum industry to understand the timing of diagenesis in petroleum source-rocks and reservoirs, are now well established (Clauer and Chaudhuri 1995). As part of a larger project on the impact of igneous intrusions on coal mining and the alienation of coal reserves, a preliminary investigation of the timing of

  13. Geochemistry and tectonic implications of the Early Carboniferous Keketuobie intrusion in the West Junggar foldbelt, NW China

    Science.gov (United States)

    Deng, Yu-Feng; Yuan, Feng; Zhou, Taofa; Hollings, Pete; Zhang, Dayu

    2018-06-01

    The Keketuobie intrusion is situated in the northern part of the West Junggar foldbelt at the southern margin of the Central Asian Orogeic Belt. The intrusion consists of medium- to coarse-grained gabbro, fine-grained gabbro and diorite. Igneous zircons from the medium- to coarse-grained gabbro yielded a LA-ICP-MS U-Pb age of 320.8 ± 5.7 Ma, indicating that the intrusion was emplaced in the Early Carboniferous. The intrusive contact between the medium- to coarse-grained gabbro and the fine-grained gabbro indicates they formed from distinct magma pulses. Magnetite crystals from the fine-grained gabbro have lower V2O3 but higher TiO2 and Al2O3 contents than those of the medium- to coarse-grained gabbro, suggesting that the fine-grained gabbro crystallized in a relatively higher fO2 and temperature magma than the medium- to coarse-grained gabbro. The Keketuobie intrusive rocks are characterized by enriched large ion lithophile elements and depleted high field strength elements relative to N-MORB with restricted (87Sr/86Sr)t ratios (0.70370-0.70400) and εNd(t) values (+5.85 to +6.97). The petrography and geochemistry are comparable to those of subduction-related volcanic rocks. The trace elements and isotopic compositions of the mafic intrusive rocks suggest that the primary magmas were derived from mixing of metasomatized lithospheric mantle and depleted asthenospheric melts, perhaps triggered by slab break-off. The Keketuobie intrusion is younger than adjacent ophiolite sequences, island arc volcanic rocks and porphyry deposits, but predates the post-collisional A-type granites and bimodal volcanic rocks in the district, suggesting that the Keketuobie intrusion likely formed in a syn-collisional setting.

  14. Geochronology and correlation of Tertiary volcanic and intrusive rocks in part of the southern Toquima Range, Nye County, Nevada

    Science.gov (United States)

    Shawe, Daniel R.; Snee, Lawrence W.; Byers, Frank M.; du Bray, Edward A.

    2014-01-01

    Extensive volcanic and intrusive igneous activity, partly localized along regional structural zones, characterized the southern Toquima Range, Nevada, in the late Eocene, Oligocene, and Miocene. The general chronology of igneous activity has been defined previously. This major episode of Tertiary magmatism began with emplacement of a variety of intrusive rocks, followed by formation of nine major calderas and associated with voluminous extrusive and additional intrusive activity. Emplacement of volcanic eruptive and collapse megabreccias accompanied formation of some calderas. Penecontemporaneous volcanism in central Nevada resulted in deposition of distally derived outflow facies ash-flow tuff units that are interleaved in the Toquima Range with proximally derived ash-flow tuffs. Eruption of the Northumberland Tuff in the north part of the southern Toquima Range and collapse of the Northumberland caldera occurred about 32.3 million years ago. The poorly defined Corcoran Canyon caldera farther to the southeast formed following eruption of the tuff of Corcoran Canyon about 27.2 million years ago. The Big Ten Peak caldera in the south part of the southern Toquima Range Tertiary volcanic complex formed about 27 million years ago during eruption of the tuff of Big Ten Peak and associated air-fall tuffs. The inferred Ryecroft Canyon caldera formed in the south end of the Monitor Valley adjacent to the southern Toquima Range and just north of the Big Ten Peak caldera in response to eruption of the tuff of Ryecroft Canyon about 27 million years ago, and the Moores Creek caldera just south of the Northumberland caldera developed at about the same time. Eruption of the tuff of Mount Jefferson about 26.8 million years ago was accompanied by collapse of the Mount Jefferson caldera in the central part of the southern Toquima Range. An inferred caldera, mostly buried beneath alluvium of Big Smoky Valley southwest of the Mount Jefferson caldera, formed about 26.5 million years

  15. Time, space, and composition relations among northern Nevada intrusive rocks and their metallogenic implications

    Science.gov (United States)

    duBray, E.A.

    2007-01-01

    Northern Nevada contains ∼360 igneous intrusions subequally distributed among three age groups: middle Tertiary, Cretaceous, and Jurassic. These intrusions are dominantly granodiorite and monzogranite, although some are more mafic. Major-oxide and trace-element compositions of intrusion age groups are remarkably similar, forming compositional arrays that are continuous, overlapping, and essentially indistinguishable. Within each age group, compositional diversity is controlled by a combination of fractional crystallization and two-component mixing. Mafic intrusions represent mixing of mantle-derived magma and assimilated continental crust, whereas intermediate to felsic intrusions evolved by fractional crystallization. Several petrologic parameters suggest that the northern Nevada intrusion age groups formed in a variety of subduction-related, magmatic arc settings: Jurassic intrusions were likely formed during backarc, slab-window magmatism related to breakoff of the Mezcalera plate; Cretaceous magmatism was related to rapid, shallow subduction of the Farallon plate and consequent inboard migration of arc magmatism; and Tertiary magmatism initially swept southward into northern Nevada in response to foundering of the Farallon plate and was followed by voluminous Miocene bimodal magmatism associated with backarc continental rifting.

  16. Influence of crystallised igneous intrusions on fault nucleation and reactivation during continental extension

    Science.gov (United States)

    Magee, Craig; McDermott, Kenneth G.; Stevenson, Carl T. E.; Jackson, Christopher A.-L.

    2014-05-01

    Continental rifting is commonly accommodated by the nucleation of normal faults, slip on pre-existing fault surfaces and/or magmatic intrusion. Because crystallised igneous intrusions are pervasive in many rift basins and are commonly more competent (i.e. higher shear strengths and Young's moduli) than the host rock, it is theoretically plausible that they locally intersect and modify the mechanical properties of pre-existing normal faults. We illustrate the influence that crystallised igneous intrusions may have on fault reactivation using a conceptual model and observations from field and subsurface datasets. Our results show that igneous rocks may initially resist failure, and promote the preferential reactivation of favourably-oriented, pre-existing faults that are not spatially-associated with solidified intrusions. Fault segments situated along strike from laterally restricted fault-intrusion intersections may similarly be reactivated. This spatial and temporal control on strain distribution may generate: (1) supra-intrusion folds in the hanging wall; (2) new dip-slip faults adjacent to the igneous body; or (3) sub-vertical, oblique-slip faults oriented parallel to the extension direction. Importantly, stress accumulation within igneous intrusions may eventually initiate failure and further localise strain. The results of our study have important implications for the structural of sedimentary basins and the subsurface migration of hydrocarbons and mineral-bearing fluids.

  17. Effect of ultramafic intrusions and associated mineralized rocks on the aqueous geochemistry of the Tangle Lakes Area, Alaska: Chapter C in Studies by the U.S. Geological Survey in Alaska, 2011

    Science.gov (United States)

    Wang, Bronwen; Gough, Larry P.; Wanty, Richard B.; Lee, Gregory K.; Vohden, James; O’Neill, J. Michael; Kerin, L. Jack

    2013-01-01

    Stream water was collected at 30 sites within the Tangle Lakes area of the Delta mineral belt in Alaska. Sampling focused on streams near the ultramafic rocks of the Fish Lake intrusive complex south of Eureka Creek and the Tangle Complex area east of Fourteen Mile Lake, as well as on those within the deformed metasedimentary, metavolcanic, and intrusive rocks of the Specimen Creek drainage and drainages east of Eureka Glacier. Major, minor, and trace elements were analyzed in aqueous samples for this reconnaissance aqueous geochemistry effort. The lithologic differences within the study area are reflected in the major-ion chemistry of the water. The dominant major cation in streams draining mafic and ultramafic rocks is Mg2+; abundant Mg and low Ca in these streams reflect the abundance of Mg-rich minerals in these intrusions. Nickel and Cu are detected in 84 percent and 87 percent of the filtered samples, respectively. Nickel and Cu concentrations ranged from Ni life criteria; however, Cu concentrations exceed the hardness-based criteria for both chronic and acute exposure at some sites. The entire rare earth element (REE) suite is found in samples from the Specimen Creek sites MH5, MH4, and MH6 and, with the exception of Tb and Tm, at site MH14. These samples were all collected within drainages containing or downstream from Tertiary gabbro, diabase, and metagabbro (Trgb) exposures. Chondrite and source rock fractionation profiles for the aqueous samples were light rare earth element depleted, with negative Ce and Eu anomalies, indicating fractionation of the REE during weathering. Fractionation patterns indicate that the REE are primarily in the dissolved, as opposed to colloidal, phase.

  18. The Torres del Paine intrusion as a model for a shallow magma chamber

    Science.gov (United States)

    Baumgartner, Lukas; Bodner, Robert; Leuthold, Julien; Muntener, Othmar; Putlitz, Benita; Vennemann, Torsten

    2014-05-01

    The shallow magmatic Torres del Paine Intrusive Complex (TPIC) belongs to a series of sub-volcanic and plutonic igneous bodies in Southern Chile and Argentina. This trench-parallel belt is located in a transitional position between the Patagonia Batholith in the West, and the alkaline Cenozoic plateau lavas in the East. While volumetrically small amounts of magmatism started around 28 my ago in the Torres del Paine area, and a second period occurred between 17-16 Ma, it peaked with the TPIC 12.59-12.43 Ma ago. The spectacular cliffs of the Torres del Paine National park provide a unique opportunity to study the evolution of a very shallow magma chamber and the interaction with its host rocks. Intrusion depth can be estimated based on contact metamorphic assemblages and granite solidus thermobarometry to 750±250 bars, corresponding to an intrusion depth of ca. 3km, ca. 500m above the base of the intrusion. Hornblende thermobarometry in mafic rocks agrees well with these estimates (Leuthold et al., 2014). The TPIC is composed of a granitic laccolith emplaced over 90ka (Michel et al., 2008) in 3 major, several 100m thick sheets, forming an overall thickness of nearly 2 km. Contacts are sharp between sheets, with the oldest sheet on the top and the youngest on the bottom (Michel et al., 2008). The granitic laccolith is under-plated by a ca. 400m thick mafic laccolith, built up over ca. 50ka (Leuthold et al. 2012), constructed from the bottom up. Granitic and mafic sheets are themselves composed of multiple metric to decametric pulses, mostly with ductile contacts between them, resulting in outcrop patterns resembling braided stream sediments. The contact of the TPIC with the Cretaceous flysch sediments document intrusion mechanism. Pre-existing sub-horizontal fold axes are rotated in the roof of the TPIC, clearly demonstrating ballooning of the roof; no ballooning was observed in the footwall of the intrusion. Extension during ballooning of the roof is indicated by

  19. Petrochemical and Sr-Nd isotope investigations of Cretaceous intrusive rocks and their enclaves in the Togouchi-Yoshiwa district, northwest Hiroshima prefecture, SW Japan

    International Nuclear Information System (INIS)

    Ishioka, Jun; Iizumi, Shigeru

    2003-01-01

    Petrographic, petrochemical and Sr-Nd isotopic data are presented for granitoids and microdioritic enclaves from two Cretaceous stocks (Togouchi granodiorite and Tateiwayama granite porphyry) from the Togouchi-Yoshiwa district, northwest Hiroshima prefecture, SW Japan. The data are used to examine the genetic relationships between the microdioritic enclaves and their granitoid hosts. The granodiorite, granite porphyry and the microdioritic enclaves are all calc-alkaline in nature, and belong to the I-type ilmenite series. The Togouchi graniodiorite has a Rb-Sr whole rock isochron age of 85.6±4.7 Ma with an initial Sr isotope ratio (SrI) of 0.70634±0.00012 (2σ). The Tateiwayama granite porphyry has a slightly younger Rb-Sr whole isochron age (77.4±3.1 Ma) but similar SrI of 0.70653±0.00015, suggesting that both stocks may have been derived from the same source. Despite diverse whole rock chemistry, the microdioritic enclaves in the respective intrusives have quite similar initial Sr and Nd isotope ratios, suggesting that they formed by fractional crystallization of a single magma, and also that the source of the enclaves in both intrusives had similar geochemical characteristics. In both stocks, however, the enclaves have distinctly lower initial Sr isotope ratios than their respective host rocks, indicating that they were derived from a different source than their hosts. In view of the geochemical and Sr-Nd isotope data, we infer that the enclave magmas were derived from a similar LILE- and LREE-enriched source to that of the Cretaceous basalts and gabbroic-dioritic rocks that are sporadically distributed in SW Japan. Such mafic to intermediate magmas were probably derived from the upper mantle, and transferred both heat and material to the lower crust, thus producing granitic magmas by partial melting. Successive mafic magmas or their differentiates could then have been injected into the granitic magma chamber, trapped and quenched, resulting in the formation

  20. The Experiences and Challenges in Drilling into Semi molten or Molten Intrusive in Menengai Geothermal Field

    Science.gov (United States)

    Mortensen, A. K.; Mibei, G. K.

    2017-12-01

    Drilling in Menengai has experienced various challenges related to drilling operations and the resource itself i.e. quality discharge fluids vis a vis gas content. The main reason for these challenges is related to the nature of rocks encountered at depths. Intrusives encountered within Menengai geothermal field have been group into three based on their geological characteristics i.e. S1, S2 and S3.Detailed geology and mineralogical characterization have not been done on these intrusive types. However, based on physical appearances, S1 is considered as a diorite dike, S2 is syenite while S3 is molten rock material. This paper summarizes the experiences in drilling into semi molten or molten intrusive (S3).

  1. Basic rocks in Finland

    International Nuclear Information System (INIS)

    Piirainen, T.; Gehoer, S.; Iljina, M.; Kaerki, A.; Paakkola, J.; Vuollo, J.

    1992-10-01

    Basic igneous rocks, containing less than 52% SiO 2 , constitute an important part of the Finnish Archaean and Proterozoic crust. In the Archaean crust exist two units which contain the majority of the basic rocks. The Arcaean basic rocks are metavolcanics and situated in the Greenstone Belts of Eastern Finland. They are divided into two units. The greenstones of the lower one are tholeiites, komatiites and basaltic komatiites. The upper consists of bimodal series of volcanics and the basic rocks of which are Fe-tholeiites, basaltic komatiites and komatiites. Proterozoic basic rocks are divided into seven groups according to their ages. The Proterozoic igneous activity started by the volominous basic magmatism 2.44 Ga ago. During this stage formed the layered intrusions and related dykes in the Northern Finland. 2.2 Ga old basic rocks are situated at the margins of Karelian formations. 2.1 Ga aged Fe-tholeiitic magmatic activity is widespread in Eastern and Northern Finland. The basic rocks of 1.97 Ga age group are met within the Karelian Schist Belts as obducted ophiolite complexes but they occur also as tholeiitic diabase dykes cutting the Karelian schists and Archean basement. The intrusions and the volcanics of the 1.9 Ga old basic igneous activity are mostly encountered around the Granitoid Complex of Central Finland. Subjotnian, 1.6 Ga aged tholeiitic diabases are situated around the Rapakivi massifs of Southern Finland, and postjotnian, 1.2 Ga diabases in Western Finland where they form dykes cutting Svecofennian rocks

  2. The questa magmatic system: Petrologic, chemical and isotopic variations in cogenetic volcanic and plutonic rocks of the latir volcanic field and associated intrusives, northern New Mexico

    International Nuclear Information System (INIS)

    Johnson, C.M.

    1986-01-01

    Field, chemical and isotopic data demonstrate that nearly all igneous rocks at Questa resulted from interactions between mantle-derived parental magmas and the crust. Strontium, neodymium and lead isotope ratios of early andesites to rhyolites (28 to 26 Ma) indicate that these magmas assimilated > 25% lower crust. Injection of basaltic magmas extensively modified the strontium and neodymium but not the lead isotope compositions of the lower crust. Eruption of comendite magmas and the peralkaline Amalia Tuff 26 Ma is correlated with inception of regional extension. Lead isotope ratios identify different sources for the metaluminous granites and the peralkaline rocks. 26 Ma metaluminous granite to granodiorite intrusions have chemical and isotopic compositions to those of the precaldera intermediate-composition rocks, and are interpreted as representing the solidified equivalents of the precaldera magmatic episode. However, both conventional and ion-microprobe isotopic data prohibit significant assimilation of crustal rocks at the level of exposure, suggesting that the plutons were emplaced a relatively crystal-rich mushes which did not have sufficient heat to assimilate country rocks. This suggest that in some cases plutonic rocks are better than volcanic rocks in representing the isotopic compositions of their source regions, because the assimilation potential of crystal-rich magmas is significantly less than that of largely liquid magmas

  3. A deposit model for carbonatite and peralkaline intrusion-related rare earth element deposits: Chapter J in Mineral deposit models for resource assessment

    Science.gov (United States)

    Verplanck, Philip L.; Van Gosen, Bradley S.; Seal, Robert R.; McCafferty, Anne E.

    2014-01-01

    Carbonatite and alkaline intrusive complexes, as well as their weathering products, are the primary sources of rare earth elements. A wide variety of other commodities have been exploited from carbonatites and alkaline igneous rocks including niobium, phosphate, titanium, vermiculite, barite, fluorite, copper, calcite, and zirconium. Other elements enriched in these deposits include manganese, strontium, tantalum, thorium, vanadium, and uranium. Carbonatite and peralkaline intrusion-related rare earth element deposits are presented together in this report because of the spatial, and potentially genetic, association between carbonatite and alkaline rocks. Although these rock types occur together at many locations, carbonatite and peralkaline intrusion-related rare earth element deposits are not generally found together.

  4. Rb-Sr and Sm-Nd isotopic compositions and Petrogenesis of ore-related intrusive rocks of gold-rich porphyry copper Maherabad prospect area (North of Hanich), east of Iran

    International Nuclear Information System (INIS)

    Malekzadeh Shafaroudi, A.; Karimpour, M. H.; Mazaheri, S. A.

    2010-01-01

    The Maherabad gold-rich porphyry copper prospect area is located in the eastern part of Lut block, east of Iran. This is the first porphyry Cu-Au prospecting area which is discovered in eastern Iran. Fifteen mineralization-related intrusive rocks range (Middle Eocene 39 Ma) in composition from diorite to monzonite have been distinguished. Monzonitic porphyries had major role in Cu-Au mineralization. The ore bearing porphyries are I-type, meta luminous, high-Kcalc-alkaline to shoshonite intrusive rocks which were formed in island arc setting. These rocks are characterized by average of SiO 2 > 59 wt %, Al 2 O 3 > 15 wt %, MgO 2 O> 3 wt %, Sr> 870 ppm, Y 55, moderate Light rare earth elements, relatively low heavy rare earth elements and enrichment LILE (Sr, Cs, Rb, K and Ba) relative to HFSE (Nb, Ta, Ti, Hf and Zr). They are chemically similar to some adakites, but their chemical signatures differ in some ways from normal adakites, including higher K 2 O contents and K 2 O/Na 2 O ratios and lower Mg, (La/Yb) N , (Ce/Yb) N and εNd in Maherabad rocks. Maherabad intrusive rocks are the first K-rich adakites that can be related with subduction zone. Partial melting of mantle hybridized by hydrous, silica-rich slab-derived melts or/and input of enriched mantle-derived ultra-potassic magmas during or prior to the formation and migration of adakitic melts could be explain their high K 2 O contents and K 2 O/Na 2r atios. Low Mg values and relatively low MgO, Cr and Ni contents imply limited interaction between adakite-like magma and mantle wedge peridotite. The initial 87 Sr/ 86 Sr and ( 143 Nd/ 144 Nd)i was recalculated to an age of 39 Ma (unpublished data). Initial 87 Sr/ 86 Sr ratios for hornblende monzonite porphyry are 0.7047-0.7048. The ( 143 Nd/ 144 Nd)i isotope composition are 0.512694-0.512713. Initial εNd isotope values 1.45-1.81. These values could be considered as representative of oceanic slab-derived magmas. Source modeling indicates that high-degree of

  5. Oxygen isotope mapping and evaluation of paleo-hydrothermal systems associated with synvolcanic intrusion and VMS deposits

    International Nuclear Information System (INIS)

    Taylor, B.E

    2001-01-01

    Whole-rock oxygen isotope mapping provides a useful method for the delineation and quantitative evaluation of paleo-hydrothermal systems associated with syn-volcanic intrusions and volcanic-associated massive sulfide (VMS) deposits. During the course of a four-year study of regional alteration systems associated with VMS Deposits, four syn-volcanic intrusive complexes in Canada were mapped using stable isotope techniques. The complexes included Noranda, Quebec; Clifford-Ben Nevis, Ontario; Snow Lake, Manitoba, and Sturgeon Lake, Ontario. This study was regional in extent, involving large areas and large numbers of whole-rock samples: Noranda (625 km 2 ;≥600 samples, plus others (total = 1198); Sturgeon Lake (525 km 2 ; 452 samples); Clifford-Ben Nevis (160 km 2 ; 251 samples); and Snow Lake (84 km 2 ; 575 samples). Isotopic data on whole-rock carbonates and hydrous minerals were also collected. The regional isotopic studies were carried out in concert with other studies on mineral assemblages and mineral composition, and on associated intrusive and extrusive rocks. The Clifford-Ben Nevis area was selected as a control area, in as much as it contains no known VMS deposits; all other areas are well-known, productive VMS districts. Oxygen isotope maps are, in a sense, thermal maps, illustrating the paleo-distribution of heat and fluids, and offering a potential aid to exploration. The isotopic data may be contoured to reveal zones of 18 O depletion and enrichment, relative to unaltered rocks. Zones of δ 18 O≤60% comprise rocks that have reacted with seawater at high (e.g., 300+ o C) temperatures. The volume of foot-wall rocks isotopically-depleted by water/rock interaction during the life of one or more episodes of submarine hydrothermal activity is proportional to the amount of heat available from the syn-volcanic intrusive center. These altered rocks comprise the reaction zone often inferred to have supplied metals and other constituents for the VMS deposits

  6. Petrogenesis of postcollisional magmatism at Scheelite Dome, Yukon, Canada: Evidence for a lithospheric mantle source for magmas associated with intrusion-related gold systems

    Science.gov (United States)

    Mair, John L.; Farmer, G. Lang; Groves, David I.; Hart, Craig J.R.; Goldfarb, Richard J.

    2011-01-01

    The type examples for the class of deposits termed intrusion-related gold systems occur in the Tombstone-Tungsten belt of Alaska and Yukon, on the eastern side of the Tintina gold province. In this part of the northern Cordillera, extensive mid-Cretaceous postcollisional plutonism took place following the accretion of exotic terranes to the continental margin. The most cratonward of the resulting plutonic belts comprises small isolated intrusive centers, with compositionally diverse, dominantly potassic rocks, as exemplified at Scheelite Dome, located in central Yukon. Similar to other spatially and temporally related intrusive centers, the Scheelite Dome intrusions are genetically associated with intrusion-related gold deposits. Intrusions have exceptional variability, ranging from volumetrically dominant clinopyroxene-bearing monzogranites, to calc-alkaline minettes and spessartites, with an intervening range of intermediate to felsic stocks and dikes, including leucominettes, quartz monzonites, quartz monzodiorites, and granodiorites. All rock types are potassic, are strongly enriched in LILEs and LREEs, and feature high LILE/HFSE ratios. Clinopyroxene is common to all rock types and ranges from salite in felsic rocks to high Mg augite and Cr-rich diopside in lamprophyres. Less common, calcic amphibole ranges from actinolitic hornblende to pargasite. The rocks have strongly radiogenic Sr (initial 87Sr/86Sr from 0.711-0.714) and Pb isotope ratios (206Pb/204Pb from 19.2-19.7), and negative initial εNd values (-8.06 to -11.26). Whole-rock major and trace element, radiogenic isotope, and mineralogical data suggest that the felsic to intermediate rocks were derived from mafic potassic magmas sourced from the lithospheric mantle via fractional crystallization and minor assimilation of metasedimentary crust. Mainly unmodified minettes and spessartites represent the most primitive and final phases emplaced. Metasomatic enrichments in the underlying lithospheric mantle

  7. Isotopic variation in the Tuolumne Intrusive Suite, central Sierra Nevada, California

    Science.gov (United States)

    Kistler, R.W.; Chappell, B.W.; Peck, D.L.; Bateman, P.C.

    1986-01-01

    Granitoid rocks of the compositionally zoned Late Cretaceous Toulumne Intrusive Suite in the central Sierra Nevada, California, have initial87Sr/86Sr values (Sri) and143Nd/144Nd values (Ndi) that vary from 0.7057 to 0.7067 and from 0.51239 to 0.51211 respectively. The observed variation of both Sri and Ndi and of chemical composition in rocks of the suite cannot be due to crystal fractionation of magma solely under closed system conditons. The largest variation in chemistry, Ndi, and Sri is present in the outer-most equigranular units of the Tuolumne Intrusive Suite. Sri varies positively with SiO2, Na2O, K2O, and Rb concentrations, and negatively with Ndi, Al2O3, Fe2O3, MgO, FeO, CaO, MnO, P2O5, TiO2, and Sr concentrations. This covariation of Sri, Ndi and chemistry can be modeled by a process of simple mixing of basaltic and granitic magmas having weight percent SiO2 of 48.0 and 73.3 respectively. Isotopic characteristic of the mafic magma are Sri=0.7047, Ndi=0.51269 and ??18O=6.0, and of the felsic magma are Sri=0.7068, Ndi=0.51212 and ??18O=8.9. The rocks sampled contain from 50 to 80% of the felsic component. An aplite in the outer equigranular unit of the Tuolumne Intrusive Suite apparently was derived by fractional crystallization of plagioclase and hornblende from magma with granudiorite composition that was a product of mixing of the magmas described above. Siliceous magmas derived from the lower crust, having a maximum of 15 percent mantle-derived mafic component, are represented by the inner prophyritic units of the Tuolumne Intrusive Suite. ?? 1986 Springer-Verlag.

  8. Geological characters and petrological characters of metamorphosed medium-acidic intrusive complexes in Ludong Orogenic Belt,China

    Institute of Scientific and Technical Information of China (English)

    凌贤长; 胡庆立; 王丽霞

    2002-01-01

    Ludong orogenic belt in China is an importantal continent collision orogenic belt in eastern Asia, between Sino-Korean landmass and Yangtze landmass. The host rock of the orogenic belt is metamorphosed medium-acidic intrusive complexes, which can be divided into four types, that's, quartz dioritz, granite dioritz, monzonitic granite and undertint monzonitic granite, principal minerals are plagioclases, potassium feldspars and quartzs, minor minerals are hornblendes, biotites, clinopyxenes and garnets, accessory mineral types and assemblages are very similar, specially, various rocks are mainly fine-grained textures. They have the history of regional amphibolite facies metamorphism and deep-middle-shallow structural layer deformation, and are changed into various gneiss and tectonic system. There are many xenolithes of middle Proterozoic eclogite-host rock extrahigh-high pressure metamorphic complexes, a small xenolithes of early Proterozoic layered metamorphite system and granulites, and ultrabasic-basic rocks of various epoches in the metamorphosed medium-acidic intrusive complexes.

  9. A note on the layered intrusions at Annandagstoppane and Juletoppane, western Dronning Maud Land

    International Nuclear Information System (INIS)

    Krynauw, J.R.; Hunter, D.R.; Wilson, A.H.

    1984-01-01

    Aspects of the geology and geochemistry of the layered rocks at Annandagstoppane (72 degrees 33'S, 06 degrees 16'W) and Juletoppane (72 degrees 23'S, 05 degrees 33'W) in the Giaeverryggen, western Dronning Maud Land, are discussed. The mafic rocks in the two areas have been divided into a 'main suite' and a 'younger suite'. The main suite rocks comprise medium-grained gabbros, gabbronorites and anorhositic gabbros. lenticular and discontinuous rhythmic layers are present. The younger suite comprises basaltic dykes at Annandagstoppane, and a dolerite sill and small pods of fine-grained gabbroic bodies at Juletoppane. Petrographic and geochemical aspects of main suite rocks in the two areas show close similarities, and indicate that pyroxene and plagioclase were the primocrysts in the orthocumulate assemblages. The preliminary results suggest that the Annandagstoppane and Juletoppane gabbroic rocks may either constitute a single layered intrusion, or reflect outcrops of intrusions of several ages, their magmas having been derived from compositionally similar mantle sources. The close chemical similarities of the younger suite with the main suite suggest that all the mafic phases in the two areas are genetically related

  10. Study on Kalimantan uranium province: The assessment on uranium mineralization of metamorphic and granitic rocks at Schwaner mountains

    International Nuclear Information System (INIS)

    Tjokrokardono, Soeprapto

    2002-01-01

    Uranium exploration activities done by CEA-BATAN had discovered uranium occurrences as the radiometric and uranium content anomalies at metamorphic and granite rocks of Schwaner Mountains, Kalimantan. A part of the occurrences on metamorphic rocks at Kalan basin has been evaluated and be developed onto follow-up step of prospecting by construction of some drilling holes and an exploration adit. In order to increase the national uranium resources, it is necessarily to extent the exploration activity to out side or nearby of Kalan basin. The goal of this assessment is to understand the uranium accumulation mechanism at Pinoh metamorphic rocks of Kalan Kalimantan and to delineate areas that uranium may exist. The assessment was based on the aspect of geology, anomaly of radioactivity and uranium contents, tectonics and alterations. Pinoh metamorphic rocks which is influenced by Sukadana granite intrusion are the high potential rocks for the uranium accumulation, because the intrusion contains a relatively high of U, Th, Cu, Zn, Nb, Mn, and W. The potential rock distributions are in between G. Ransa granite intrusion at the east and Kotabaru granite intrusions at the west. The mineralizations are categorized as vein type deposits of granitic association

  11. The dissolution of high-FeO olivine rock from the Lovasjaervi intrusion (SE-Finland) at 25 deg. C as a function of pH

    International Nuclear Information System (INIS)

    Duro, Lara; El Aamrani, Fatima; Rovira, Miquel; Gimenez, Javier; Casas, Ignasi; Pablo, Joan de; Bruno, Jordi

    2005-01-01

    The high-FeO olivine-rich rock from the Lovasjaervi intrusion (65% olivine, 20% plagioclase, 8% magnetite, 4% pyroxene and 3% serpentine) has been proposed as a potential redox-active backfill-additive in deep high level nuclear waste repositories. In this work, the authors report on kinetic dissolution studies of this solid under different pH and redox conditions performed by using a flow-through methodology. Assuming that silicon is mainly released to solution from the olivine contained in the solid, the experimental results have been adjusted to an empirical rate law as a function of proton concentration. The proton concentration reaction orders agree with results found in the literature for both acidic and alkaline pH ranges. The calculations conducted with the reactive transport code RETRASO show that at alkaline pH, the olivine rock might have a lower redox buffer capacity than expected

  12. Carbonate reservoirs modified by magmatic intrusions in the Bachu area, Tarim Basin, NW China

    Directory of Open Access Journals (Sweden)

    Kang Xu

    2015-09-01

    Full Text Available Oil and gas exploration in carbonate rocks was extremely successful in recent years in the Ordovician in Tarim Basin, NW China. Here, we investigate the carbonate reservoirs in the Bachu area of the Tarim Basin through petrological and geochemical studies combined with oil and gas exploration data. Geochemical analysis included the major, trace, and rare earth elements; fluid inclusion thermometry; clay mineral characterization; and carbon and oxygen isotopes of the carbonate rocks. Homogenization temperatures of the fluid inclusions of Well He-3 in the Bachu area indicate three groups, 60–80 °C, 90–130 °C, and 140–170 °C, and suggest that the carbonate rocks experienced modification due to heating events. The porosity in the reservoir is defined by fractures and secondary pores, and there is a notable increase in the porosity of the carbonate reservoirs in proximity to magmatic intrusion, particularly approximately 8–10 m from the intrusive rocks. The development of secondary pores was controlled by lithofacies and corrosion by various fluids. We identify supercritical fluids with high density (138.12–143.97 mg/cm3 in the Bachu area. The negative correlations of δ13C (−2.76‰ to −0.97‰ and δ18O (−7.91‰ to −5.07‰ suggest that the carbonate rocks in the study area were modified by high-salinity hydrothermal fluid. The formation of clay minerals, such as illite and montmorillonite, caused a decrease in porosity. Our study demonstrates the effect of magmatic intrusions in modifying the reservoir characteristics of carbonate rocks and has important implications for oil and gas exploration.

  13. The assessment of human intrusion into underground repositories for radioactive waste Volume 2: Appendices

    International Nuclear Information System (INIS)

    Nancarrow, D.J.; Little, R.H.; Ashton, J.; Staunton, G.M.

    1990-01-01

    This report has been prepared with the primary objective of establishing a methodology for the assessment of human intrusion into deep underground repositories for radioactive wastes. The disposal concepts considered are those studied in the performance assessment studies Pagis and Pacoma, coordinated by the CEC. These comprise four types of host rock, namely: clay, granite, salt and the sub-seabed. Following a review of previous assessments of human intrusion, a list of relevant human activities is derived. This forms the basis for detailed characterization of groundwater abstraction and of exploitation of mineral and other resources. Approaches to assessment of intrusion are reviewed and consideration is given to the estimation of probabilities for specific types of intrusion events. Calculational schemes are derived for specific intrusion events and dosimetric factors are presented. A review is also presented of the capacity for reduction of the risks associated with intrusions. Finally, conclusions from the study are presented

  14. Lead isotopes in archaean plutonic rocks

    International Nuclear Information System (INIS)

    Oversby, V.M.

    1978-01-01

    Archaean intrusive rocks have initial Pb isotopic compositions which show a varied and complex history for the source regions of the rocks. Even the oldest rocks from Greenland indicate heterogenous U and Pb distribution prior to 3800 m.y. ago. Source regions with μ values less than 7 must have played a significant role in the early history of the earth. By late Archaean time U/Pb ratios of source regions had increased substantially. Data from Australia and North America show distinct regional differences, both within and between continents. (Auth.)

  15. The assessment of human intrusion into underground repositories for radioactive waste Volume 1: Main report

    International Nuclear Information System (INIS)

    Nancarrow, D.J.; Little, R.H.; Asthon, J.; Staunton, G.M.

    1990-01-01

    This report has been prepared with the primary objective of establishing a methodology for the assessment of human intrusion into deep underground repositories for radioactive wastes. The disposal concepts considered are those studied in the performance assessment studies Pagis and Pacoma, coordinated by the CEC. These comprise four types of host rock, namely: clay, granite, salt and the sub-seabed. Following a review of previous assessments of human intrusion, a list of relevant human activities is derived. This forms the basis for detailed characterization of groundwater abstraction and of exploitation of mineral and other resources. Approaches to assessment of intrusion are reviewed and consideration is given to the estimation of probabilities for specific types of intrusion events. Calculational schemes are derived for specific intrusion events and dosimetric factors are presented. A review is also presented of the capacity for reduction of the risks associated with intrusions. Finally, conclusions from the study are presented

  16. Orthodontic intrusion : Conventional and mini-implant assisted intrusion mechanics

    Directory of Open Access Journals (Sweden)

    Anup Belludi

    2012-01-01

    intrusion has revolutionized orthodontic anchorage and biomechanics by making anchorage perfectly stable. This article addresses various conventional clinical intrusion mechanics and especially intrusion using mini-implants that have proven effective over the years for intrusion of maxillary anteriors.

  17. Magmatic ore deposits in layered intrusions - Descriptive model for reef-type PGE and contact-type Cu-Ni-PGE deposits

    Science.gov (United States)

    Zientek, Michael L.

    2012-01-01

    Layered, ultramafic to mafic intrusions are uncommon in the geologic record, but host magmatic ore deposits containing most of the world's economic concentrations of platinum-group elements (PGE) (figs. 1 and 2). These deposits are mined primarily for their platinum, palladium, and rhodium contents (table 1). Magmatic ore deposits are derived from accumulations of crystals of metallic oxides, or immiscible sulfide, or oxide liquids that formed during the cooling and crystallization of magma, typically with mafic to ultramafic compositions. "PGE reefs" are stratabound PGE-enriched lode mineralization in mafic to ultramafic layered intrusions. The term "reef" is derived from Australian and South African literature for this style of mineralization and used to refer to (1) the rock layer that is mineralized and has distinctive texture or mineralogy (Naldrett, 2004), or (2) the PGE-enriched sulfide mineralization that occurs within the rock layer. For example, Viljoen (1999) broadly defined the Merensky Reef as "a mineralized zone within or closely associated with an unconformity surface in the ultramafic cumulate at the base of the Merensky Cyclic Unit." In this report, we will use the term PGE reef to refer to the PGE-enriched mineralization, not the host rock layer. Within a layered igneous intrusion, reef-type mineralization is laterally persistent along strike, extending for the length of the intrusion, typically tens to hundreds of kilometers. However, the mineralized interval is thin, generally centimeters to meters thick, relative to the stratigraphic thickness of layers in an intrusion that vary from hundreds to thousands of meters. PGE-enriched sulfide mineralization is also found near the contacts or margins of layered mafic to ultramafic intrusions (Iljina and Lee, 2005). This contact-type mineralization consists of disseminated to massive concentrations of iron-copper-nickel-PGE-enriched sulfide mineral concentrations in zones that can be tens to hundreds

  18. Research into basic rocks types

    International Nuclear Information System (INIS)

    1993-06-01

    Teollisuuden Voima Oy (TVO) has carried out research into basic rock types in Finland. The research programme has been implemented in parallel with the preliminary site investigations for radioactive waste disposal in 1991-1993. The program contained two main objectives: firstly, to study the properties of the basic rock types and compare those with the other rock types under the investigation; secondly, to carry out an inventory of rock formations consisting of basic rock types and suitable in question for final disposal. A study of environmental factors important to know regarding the final disposal was made of formations identified. In total 159 formations exceeding the size of 4 km 2 were identified in the inventory. Of these formations 97 were intrusive igneous rock types and 62 originally extrusive volcanic rock types. Deposits consisting of ore minerals, industrial minerals or building stones related to these formations were studied. Environmental factors like natural resources, protected areas or potential for restrictions in land use were also studied

  19. Paleomagnetism of the Miocene intrusive suite of Kidd Creek: Timing of deformation in the Cascade arc, southern Washington

    Science.gov (United States)

    Hagstrum, J.T.; Swanson, D.A.; Snee, L.W.

    1998-01-01

    Paleomagnetic study of the intrusive suite of Kidd Creek in the southern Washington Cascades (23 sites in dikes and sills) was undertaken to help determine if these rocks are comagmatic and whether they postdate regional folding of the volcanic arc. Fission track and 40Ar-39Ar age determinations indicate an age of ???12.7 Ma (middle Miocene) for these rocks. The similarity of normal-polarity characteristic directions for most samples corroborate the available geochemical data indicating that these rocks are most likely comagmatic. Reversed-polarity directions for samples from four sites, however, show that emplacement of Kidd Creek intrusions spanned at least one reversal of the geomagnetic field. The paleomagnetic directions for the dikes and sills fail a fold test at the 99% confidence level indicating that the Kidd Creek rocks postdate regional folding. The mean in situ direction also indicates that the Kidd Creek and older rocks have been rotated 22?? ?? 6?? clockwise about a vertical or near-vertical axis from the expected Miocene direction. Compression and regional folding of the Cascade arc in southern Washington therefore had ended by ???12 Ma prior to the onset of deformation resulting in rotation of these rocks.

  20. Geochemistry and tectonomagmatic setting of the Kharaju gabbroic intrusions (South Azarshahr, East Azerbaijan province

    Directory of Open Access Journals (Sweden)

    Abdolnaser Fazlnia

    2016-12-01

    Full Text Available Kharaju mafic intrusions (south Azarshahr; East Azarbaijan are gabbro in composition. The rocks with Eocene age intruded the northwest part of Urumieh -Dokhtar magmatic belt with a trend of NW-SE. These rocks contain mostly of minerals such as plagioclase, quartz, pyroxene, titanite, apatite and magnetite. The rocks are moderate to high calc-alkaline. The gabbros were produced as a result of the partial melting of mantle wedge with spinel lherzolite and after emplacement into the crustal magma chamber underwent fractional crystallization. Injection of the Kharaju intrusions is in relation to the last stages of Neotethys subduction activity under Central Iran. Negative anomaly in the high ionic strength elements (HFSE like, Nb, Ta, P, Hf and Zr and mild positive anomalies of Eu and Sr with moderate increases in values of K, Sr, Rb, Ba, Pb and U show oblique subduction beneath Central Iran might be willing to make the appropriate space on the edge of central Iran and as a result, partial melting in the mantle wedge occurred due to reduce the pressure as decompression.

  1. Radwaste storage in crystalline rocks: a natural analog

    International Nuclear Information System (INIS)

    Brookins, D.G.; Abashian, M.S.; Cohen, L.H.; Wollenberg, H.A.

    1982-01-01

    The Eldora-Bryan Stock (Colorado) intruded the 1.4-1.6 billion year old metamorphic rocks of the Idaho Springs Formation 55 million years ago. The stock may be considered a giant analog of a radwaste form without canister or engineered backfill barriers. The authors' lanthanide studies show the following: (1) The intrusive rocks remained as a closed system. (2) Lanthanide/chondrite versus ionic radius plots show only local redistribution in the immediate contact zone, and that rocks in this zone have not gained lanthanides from the magma. (3) No whole rock perturbations for the lanthanides are noted at distances greater than 3 m from the contact. Stable oxygen isotopic variations show a narrow 9.0 +- 0.3 per mille range for the intrusive rocks and whole rock values from 7.6 to 10.0 per mille for the intruded rocks. The authors conclude: (1) The Idaho Springs Formation was not penetrated by hydrothermal fluids from the Eldora-Bryan magma except possibly on a local scale within 3 m of the contact. (2) The light lanthanides may be locally redistributed in the immediate contact zone, but without additions from the magma. (3) The oxygen isotopic data imply lack of hydrothermal fluids from the magma penetrating the intruded rocks, even in the highest temperature contact zones. Whole rock data imply closed system conditions for Rb, Sr, Th, U, Pb even where mineral ages have been lowered. Data for Co, Cr, Sc, Fe, Cs also indicate retention in whole rock systems and no exchange with the magma. The combined chemical, isotopic, petrographic and theoretical data and calculations indicate suitability of rocks of the Idaho Springs Formation, and thus of many types of crystalline rocks as well, for possible use for the storage of radioactive waste

  2. Interactions between wall rocks around magma and hot water. Magma shuhen no hekigan/nessui sogo sayo

    Energy Technology Data Exchange (ETDEWEB)

    Fujimoto, K.

    1992-12-01

    This paper describes interactions between wall rocks around magma and hot water. The paper discusses effects of hydrothermal environments on dynamic properties of rock minerals with respect to hydrolytic weakening (decrease in dynamic strength of a mineral under presence of water) and reaction enhanced deformation (deformation accelerated by chemical change occurring in a mineral itself). It also explains chemical reactivity of minerals under hydrothermal enviroments with respect to four types of chemical changes in minerals, factors governing mineral dissolution rates, and importance of equilibrium and non-equilibrium in main components in reactions between minerals and waters. These statements quote mainly results of indoor experiments. The paper indicates the following matters as problems to be discussed on interactions between wall rocks around intrusive rocks and hot waters: Deviation from chemical equilibrium in reactions between rocks and waters; change in permeability as a result of reactions between rocks and waters; and possibilities of hydrolytic weakening in rocks around intrusive rock bodies. 52 refs., 6 figs.

  3. Human intrusion

    International Nuclear Information System (INIS)

    Hora, S.; Neill, R.; Williams, R.; Bauser, M.; Channell, J.

    1993-01-01

    This paper focused on the possible approaches to evaluating the impacts of human intrusion on nuclear waste disposal. Several major issues were reviewed. First, it was noted that human intrusion could be addressed either quantitatively through performance assessments or qualitatively through design requirements. Second, it was decided that it was impossible to construct a complete set of possible future human intrusion scenarios. Third, the question of when the effect of possible human intrusion should be considered, before or after site selection was reviewed. Finally, the time frame over which human intrusion should be considered was discussed

  4. Zircon U-Pb dating of early Palaeozoic monzonitic intrusives from the Goonumbla area, New South Wales

    International Nuclear Information System (INIS)

    Butera, K.M.; Williams, I.S.; Blevin, P.L.; Simpson, C.J.

    2001-01-01

    Zircon U-Pb ages measured on four small intrusions into the succession of Ordovician volcanic rocks that hosts North Parkes Cu-Au mine northwest of Parkes. New South Wales. place limits on the age of the volcanic sequence. The basal Nelungaloo Volcanics are constrained by a cross-cutting monzodiorite to be ≥484.3 ± 2.9Ma (Early Ordovician). Similarly. the overlying basal Goonumbla Volcanics are constrained by another cross-cutting monzodiorite to be ≥450.8 ± 4.2Ma (Middle Ordovician). A later generation of monzonites intruded into the middle and upper Goonumbla Volcanics yield ages of 439.1 ± 4.5 and 438.9 ± 4.7 Ma (Siluro-Ordovician). These various ages are consistent with the ages of fossiliferous sediments within the volcanic sequence. and indicate that both the intrusive and volcanic rocks span an appreciable period of time-neither are the product of a single magmatic episode. Intrusion of the youngest monzonites and mineralisation was virtually contemporaneous. Copyright (2001) Geological Society of Australia

  5. Igneous rocks formed by hypervelocity impact

    Science.gov (United States)

    Osinski, Gordon R.; Grieve, Richard A. F.; Bleacher, Jacob E.; Neish, Catherine D.; Pilles, Eric A.; Tornabene, Livio L.

    2018-03-01

    Igneous rocks are the primary building blocks of planetary crusts. Most igneous rocks originate via decompression melting and/or wet melting of protolith lithologies within planetary interiors and their classification and compositional, petrographic, and textural characteristics, are well-studied. As our exploration of the Solar System continues, so too does the inventory of intrusive and extrusive igneous rocks, settings, and processes. The results of planetary exploration have also clearly demonstrated that impact cratering is a ubiquitous geological process that has affected, and will continue to affect, all planetary objects with a solid surface, whether that be rock or ice. It is now recognized that the production of igneous rocks is a fundamental outcome of hypervelocity impact. The goal of this review is to provide an up-to-date synthesis of our knowledge and understanding of igneous rocks formed by hypervelocity impact. Following a brief overview of the basics of the impact process, we describe how and why melts are generated during impact events and how impact melting differs from endogenic igneous processes. While the process may differ, we show that the products of hypervelocity impact can share close similarities with volcanic and shallow intrusive igneous rocks of endogenic origin. Such impact melt rocks, as they are termed, can display lobate margins and cooling cracks, columnar joints and at the hand specimen and microscopic scale, such rocks can display mineral textures that are typical of volcanic rocks, such as quench crystallites, ophitic, porphyritic, as well as features such as vesicles, flow textures, and so on. Historically, these similarities led to the misidentification of some igneous rocks now known to be impact melt rocks as being of endogenic origin. This raises the question as to how to distinguish between an impact versus an endogenic origin for igneous-like rocks on other planetary bodies where fieldwork and sample analysis may not

  6. Magnetic mineralogy and rock magnetic properties of silicate and carbonatite rocks from Oldoinyo Lengai volcano (Tanzania)

    Science.gov (United States)

    Mattsson, H. B.; Balashova, A.; Almqvist, B. S. G.; Bosshard-Stadlin, S. A.; Weidendorfer, D.

    2018-06-01

    Oldoinyo Lengai, a stratovolcano in northern Tanzania, is most famous for being the only currently active carbonatite volcano on Earth. The bulk of the volcanic edifice is dominated by eruptive products produced by silica-undersaturated, peralkaline, silicate magmas (effusive, explosive and/or as cumulates at depth). The recent (2007-2008) explosive eruption produced the first ever recorded pyroclastic flows at this volcano and the accidental lithics incorporated into the pyroclastic flows represent a broad variety of different rock types, comprising both extrusive and intrusive varieties, in addition to various types of cumulates. This mix of different accidental lithics provides a unique insight into the inner workings of the world's only active carbonatite volcano. Here, we focus on the magnetic mineralogy and the rock magnetic properties of a wide selection of samples spanning the spectrum of Oldoinyo Lengai rock types compositionally, as well from a textural point of view. Here we show that the magnetic properties of most extrusive silicate rocks are dominated by magnetite-ulvöspinel solid solutions, and that pyrrhotite plays a larger role in the magnetic properties of the intrusive silicate rocks. The natrocarbonatitic lavas, for which the volcano is best known for, show distinctly different magnetic properties in comparison with the silicate rocks. This discrepancy may be explained by abundant alabandite crystals/blebs in the groundmass of the natrocarbonatitic lavas. A detailed combination of petrological/mineralogical studies with geophysical investigations is an absolute necessity in order to understand, and to better constrain, the overall architecture and inner workings of the subvolcanic plumbing system. The results presented here may also have implications for the quest in order to explain the genesis of the uniquely natrocarbonatitic magmas characteristic of Oldoinyo Lengai.

  7. Successive reactive liquid flow episodes in a layered intrusion (Unit 9, Rum Eastern Layered Intrusion, Scotland)

    Science.gov (United States)

    Leuthold, Julien; Blundy, Jon; Holness, Marian

    2014-05-01

    moving upwards and laterally through the cumulate pile. The Rum layered intrusion is an open intrusive complex, composed of individual partially molten zones, evolving independently. The Rum layered intrusion offers a direct overview of processes taking place in shallow intra-plate and ridge magma chambers. Intrusion of hot magma into a pre-existing cumulate pile results in the modification both the incoming liquid and the host-rock cumulates. Our study highlights the necessity of considering this type of process when modelling the geochemistry of lavas erupted from magma chambers subject to repeated replenishment.

  8. Iron isotope systematics of the Skaergaard intrusion

    DEFF Research Database (Denmark)

    Lesher, Charles; Lundstrom, C.C.; Barfod, Gry

    crystallization on non-traditional stable isotope systems, particularly iron. FeTi oxide minerals (titanomagnetite and ilmenite) appear after ~60% of the magma had solidified. This was a significant event affecting the liquid line of descent and potentially accompanied by iron isotope fractionation. Here we...... report the results of a broad study of the iron isotope compositions of gabbros within the layered and upper border series of the Skaergaard intrusion, pegmatite and granophyre associated with these gabbroic rocks, and the sandwich horizon thought to represent the product of extreme differentiation and...

  9. Modeling Thermal Pressurization Around Shallow Dikes Using Temperature-Dependent Hydraulic Properties: Implications for Deformation Around Intrusions

    Science.gov (United States)

    Townsend, Meredith R.

    2018-01-01

    Pressurization and flow of groundwater around igneous intrusions depend in part on the hydraulic diffusivity of the host rocks and processes that enhance diffusivity, such as fracturing, or decrease diffusivity, such as mineral precipitation during chemical alteration. Characterizing and quantifying the coupled effects of alteration, pore pressurization, and deformation have significant implications for deformation around intrusions, geothermal energy, contact metamorphism, and heat transfer at mid-ocean ridges. Fractures around dikes at Ship Rock, New Mexico, indicate that pore pressures in the host rocks exceeded hydrostatic conditions by at least 15 MPa following dike emplacement. Hydraulic measurements and petrographic analysis indicate that mineral precipitation clogged the pores of the host rock, reducing porosity from 0.25 to reducing permeability by 5 orders of magnitude. Field data from Ship Rock are used to motivate and constrain numerical models for thermal pore fluid pressurization adjacent to a meter-scale dike, using temperature-dependent hydraulic properties in the host rock as a proxy for porosity loss by mineral precipitation during chemical alteration. Reduction in permeability by chemical alteration has a negligible effect on pressurization. However, reduction in porosity by mineral precipitation increases fluid pressure by constricting pore volume and is identified as a potentially significant source of pressure. A scaling relationship is derived to determine when porosity loss becomes important; if permeability is low enough, pressurization by porosity loss outweighs pressurization by thermal expansion of fluids.

  10. High precision ages from the Torres del Paine Intrusion, Chile

    Science.gov (United States)

    Michel, J.; Baumgartner, L.; Cosca, M.; Ovtcharova, M.; Putlitz, B.; Schaltegger, U.

    2006-12-01

    The upper crustal bimodal Torres del Paine Intrusion, southern Chile, consists of the lower Paine-Mafic- Complex and the upper Paine-Granite. Geochronologically this bimodal complex is not well studied except for a few existing data from Halpern (1973) and Sanchez (2006). The aim of this study is to supplement the existing data and to constrain the age relations between the major magmatic pulses by applying high precision U-Pb dating on accessory zircons and 40Ar/39Ar-laser-step-heating-ages on biotites from the Torres del Paine Intrusion. The magmatic rocks from mafic complex are fine to medium-grained and vary in composition from quartz- monzonites to granodiorites and gabbros. Coarse-grained olivine gabbros have intruded these rocks in the west. The granitic body is represented by a peraluminous, biotite-orthoclase-granite and a more evolved leucocratic granite in the outer parts towards the host-rock. Field observations suggest a feeder-zone for the granite in the west and that the granite postdates the mafic complex. Two granite samples of the outermost margins in the Northeast and South were analyzed. The zircons were dated by precise isotope-dilution U-Pb techniques of chemically abraded single grains. The data are concordant within the analytical error and define weighted mean 206/238U ages of 12.59 ± 0.03 Ma and 12.58 ± 0.01 Ma for the two samples respectively. A 40Ar/39Ar-age for the second sample yield a date of 12.37 ± 0.11 Ma. Three 40Ar/39Ar -ages of biotites were obtained for rocks belonging to the mafic complex. A hbl-bio- granodiorite from the central part, approximately 150 m below the subhorizontal contact with the granite, gives an age of 12.81 ± 0.11 Ma. A hbl-bio-granodiorite and an olivine-gabbro west of the feeder-zone date at 12.42 ± 0.14 Ma and 12.49 ± 0.11 Ma, respectively. The obtained older age of 12.81 Ma for the granodiorite in the central part is consistent with structural relationships of brittle fracturing of the mafic

  11. Pukala intrusion, its age and connection to hydrothermal alteration in Orivesi, southwestern Finland

    Directory of Open Access Journals (Sweden)

    Matti Talikka

    2005-01-01

    Full Text Available The Pukala intrusion is situated in the Paleoproterozoic Svecofennian domain of the Fennoscandian Shield in the contact region between the Central Finland Granitoid Complex and the Tampere Belt. The acid subvolcanic intrusion, which is in contact or close to severalaltered domains, mainly consists of porphyritic granodiorite and trondhjemite. The Pukala intrusion was emplaced into volcanic sequence in an island-arc or fore-arc setting before or during the early stages of the main regional deformation phase of the Svecofennian orogeny. On the basis of the geochemical data, the Pukala intrusion is a peraluminous volcanic-arc granitoid. After crystallisation at 1896±3 Ma, multiphase deformation and metamorphismcaused alteration, recrystallisation, and orientation of the minerals, and tilted the intrusion steeply towards south. The 1851±5 Ma U-Pb age for titanite is connected to the late stages of the Svecofennian tectonometamorphic evolution of the region. Several hydrothermally altered domains are located in the felsic and intermediate metavolcanic rocks of the Tampere Belt within less than one kilometre south of the Pukala intrusion. Alteration is divided into three basic types: partial silica alteration, chlorite-sericite±silica alteration, and sericite alteration in shear zones. The first two types probably formed during the emplacement and crystallisation of the Pukala intrusion, and the third is linked to late shearing. Intense sericitisation and comb quartz bands in the contact of theintrusion and the altered domain at Kutemajärvi suggest that the hydrothermal system was driven by the Pukala intrusion.

  12. Assessment of the long-term risks of inadvertent human intrusion into a proposed Canadian nuclear fuel waste disposal vault in deep plutonic rock -revision 1

    International Nuclear Information System (INIS)

    Wuschke, D.M.

    1996-04-01

    Canada has conducted an extensive research program on a concept of safe disposal of nuclear fuel wastes deep In plutonic rock of the Canadian Shield. An essential goal of this program has been to develop and demonstrate a methodology to evaluate the performance of the facility against safety criteria established by Canada's regulatory agency, the Atomic Energy Control Board. These criteria are expressed in terms of risk, where risk is defined as the sum, over all significant scenarios, of the product of the probability of the scenario, the magnitude of the resultant dose, and the probability of a health effect per unit dose. This report describes the methodology developed to assess the long-term risk from inadvertent human intrusion into such a facility, and the results of its application to the proposed facility. Four intrusion scenarios were analysed, all initiated by a drilling operation. These scenarios are exposure of a member of the drilling crew, of a technologist conducting a core examination, of a construction worker and of a resident. The consequence of each scenario was estimated using standard computer codes for environmental pathways analysis and radiation dosimetry. For comparison with the risk criterion, an estimate of the probability of each scenario is also required. An event-tree methodology was used to estimate these probabilities. The estimated risks from these intrusion scenarios are several orders of magnitude below the established risk criterion. The event-tree methodology has the advantages of explicity displaying the assumptions made, of permitting easy testing of the sensitivity of the risk estimates to assumptions, and of combining technical and sociological information. (author). 53 refs., 8 tabs., 2 figs

  13. Assessment of the long-term risks of inadvertent human intrusion into a proposed Canadian nuclear fuel waste disposal vault in deep plutonic rock -revision 1

    Energy Technology Data Exchange (ETDEWEB)

    Wuschke, D M

    1996-04-01

    Canada has conducted an extensive research program on a concept of safe disposal of nuclear fuel wastes deep In plutonic rock of the Canadian Shield. An essential goal of this program has been to develop and demonstrate a methodology to evaluate the performance of the facility against safety criteria established by Canada`s regulatory agency, the Atomic Energy Control Board. These criteria are expressed in terms of risk, where risk is defined as the sum, over all significant scenarios, of the product of the probability of the scenario, the magnitude of the resultant dose, and the probability of a health effect per unit dose. This report describes the methodology developed to assess the long-term risk from inadvertent human intrusion into such a facility, and the results of its application to the proposed facility. Four intrusion scenarios were analysed, all initiated by a drilling operation. These scenarios are exposure of a member of the drilling crew, of a technologist conducting a core examination, of a construction worker and of a resident. The consequence of each scenario was estimated using standard computer codes for environmental pathways analysis and radiation dosimetry. For comparison with the risk criterion, an estimate of the probability of each scenario is also required. An event-tree methodology was used to estimate these probabilities. The estimated risks from these intrusion scenarios are several orders of magnitude below the established risk criterion. The event-tree methodology has the advantages of explicity displaying the assumptions made, of permitting easy testing of the sensitivity of the risk estimates to assumptions, and of combining technical and sociological information. (author). 53 refs., 8 tabs., 2 figs.

  14. Geology and porphyry copper-type alteration-mineralization of igneous rocks at the Christmas Mine, Gila County, Arizona

    Science.gov (United States)

    Koski, Randolph A.

    1979-01-01

    The Christmas copper deposit, located in southern Gila County, Arizona, is part of the major porphyry copper province of southwestern North America. Although Christmas is known for skarn deposits in Paleozoic carbonate rocks, ore-grade porphyry-type copper mineralization also occurs in a composite granodioritic intrusive complex and adjacent mafic volcanic country rocks. This study considers the nature, distribution, and genesis of alteration-mineralization in the igneous rock environment at Christmas. At the southeast end of the Dripping Spring Mountains, the Pennsylvanian Naco Limestone is unconformably overlain by the Cretaceous Williamson Canyon Volcanics, a westward-thinning sequence of basaltic volcanic breccia and lava flows, and subordinate clastic sedimentary rocks. Paleozoic and Mesozoic strata are intruded by Laramide-age dikes, sills, and small stocks of hornblende andesite porphyry and hornblende rhyodacite porphyry, and the mineralized Christmas intrusive complex. Rocks of the elongate Christmas stock, intruded along an east-northeast-trending fracture zone, are grouped into early, veined quartz diorite (Dark Phase), biotite granodiorite porphyry (Light Phase), and granodiorite; and late, unveined dacite porphyry and granodiorite porphyry. Biotite rhyodacite porphyry dikes extending east and west from the vicinity of the stock are probably coeval with biotite granodiorite porphyry. Accumulated normal displacement of approximately 1 km along the northwest-trending Christmas-Joker fault system has juxtaposed contrasting levels (lower, intrusive-carbonate rock environment and upper, intrusive-volcanic rock environment) within the porphyry copper system. K-Ar age determinations and whole-rock chemical analyses of the major intrusive rock types indicate that Laramide calc-alkaline magmatism and ore deposition at Christmas evolved over an extended period from within the Late Cretaceous (~75-80 m.y. ago) to early Paleocene (~63-61 m.y. ago). The sequence of

  15. Analogue modelling on the interaction between shallow magma intrusion and a strike-slip fault: Application on the Middle Triassic Monzoni Intrusive Complex (Dolomites, Italy)

    Science.gov (United States)

    Michail, Maria; Coltorti, Massimo; Gianolla, Piero; Riva, Alberto; Rosenau, Matthias; Bonadiman, Costanza; Galland, Olivier; Guldstrand, Frank; Thordén Haug, Øystein; Rudolf, Michael; Schmiedel, Tobias

    2017-04-01

    The southwestern part of the Dolomites in Northern Italy has undergone a short-lived Ladinian (Middle Triassic) tectono-magmatic event, forming a series of significant magmatic features. These intrusive bodies deformed and metamorphosed the Permo-Triassic carbonate sedimentary framework. In this study we focus on the tectono-magmatic evolution of the shallow shoshonitic Monzoni Intrusive Complex of this Ladinian event (ca 237 Ma), covering an area of 20 km^2. This NW-SE elongated intrusive structure (5 km length) shows an orogenic magmatic affinity which is in contrast to the tectonic regime at the time of intrusion. Strain analysis shows anorogenic transtensional displacement in accordance with the ENE-WSW extensional pattern in the central Dolomites during the Ladinian. Field interpretations led to a detailed description of the regional stratigraphic sequence and the structural features of the study area. However, the geodynamic context of this magmatism and the influence of the inherited strike-slip fault on the intrusion, are still in question. To better understand the specific natural prototype and the general mechanisms of magma emplacement in tectonically active areas, we performed analogue experiments defined by, but not limited to, first order field observations. We have conducted a systematic series of experiments in different tectonic regimes (static conditions, strike-slip, transtension). We varied the ratio of viscous to brittle stresses between magma and country rock, by injecting Newtonian fluids both of high and low viscosity (i.e. silicone oil/vegetable oil) into granular materials of varying cohesion (sand, silica flour, glass beads). The evolving surface and side view of the experiments were monitored by photogrammetric techniques for strain analyses and topographic evolution. In our case, the combination of the results from field and analogue experiments brings new insights regarding the tectonic regime, the geometry of the intrusive body, and

  16. Ages and petrogenesis of Jurassic and Cretaceous intrusive rocks in the Matsu Islands: Implications for lower crust modification beneath southeastern China

    Science.gov (United States)

    Chen, Jing-Yuan; Yang, Jin-Hui; Ji, Wei-Qiang

    2017-12-01

    Major and trace element, whole-rock Sr-, Nd- and Hf-isotope, zircon U-Pb age and Hf-O isotope data are reported for the intrusive rocks from the Matsu Islands in the coastal area of southeastern (SE) China, in order to study the ages, sources and petrogenesis of these rocks and evolution of the lower crust. The rocks include gneissic granite, massive granite, brecciated granite and diabase. Secondary ion mass spectrometer (SIMS) zircon U-Pb dating reveals that the rocks in the Matsu Islands were emplaced at ∼160 Ma, ∼130 Ma and ∼94 Ma. The Jurassic granites (∼160 Ma) have high SiO2 (74.1-74.5 wt%) and K2O + Na2O (8.32-8.33 wt%) contents and high Rb/Sr ratios of 0.6-1.2 and (La/Yb)CN ratios of 12.6-19.4. Their relatively high initial 87Sr/86Sr ratios (0.7074-0.7101), variable and negative εNd(t) values (-9.2 to -5.4), and variable zircon εHf(t) (-17.0 to +5.2) and δ18O (4.7-8.1‰) values indicate they were mainly derived from an ancient lower crustal source, but with involvement of high εHf(t) and low δ18O materials. The Early Cretaceous diabase (∼130 Ma) has SiO2 content of 56.5 wt%, relatively high MgO concentration, low initial 87Sr/86Sr ratio and negative εNd(t) value, similar to geochemical features of other Cretaceous mafic rocks in the coastal area of SE China. Zircons from the diabase have high εHf(t) values (-5.5 to +0.2) and relatively low δ18O values of 4.2-5.0‰. These characteristics indicate that the parental magma of the diabase was generated by partial melting of enriched lithospheric mantle, which have been metasomatised by altered oceanic crust-derived low-δ18O fluids. For the Cretaceous granitoids (∼130 Ma and 94 Ma), they have relatively low SiO2 (68.0-71.3 wt%) and K2O + Na2O (5.30-7.55 wt%) contents and low Rb/Sr ratios and (La/Yb)CN ratios of 5.8-7.1. They have low initial 87Sr/86Sr ratios (0.7071-0.7082), homogeneous εNd(t) (-4.3 to -4.5) and relatively high zircon εHf(t) values (-3.7 to +1.2) and low δ18O values (4

  17. U-Pb zircon geochronology of intrusive and basement rocks in the Jacurici Valley region, Sao Francisco Craton, BA, Brazil

    International Nuclear Information System (INIS)

    Silveira, Carlos Jose Sobrinho da; Frantz, Jose Carlos; Marques, Juliana Charao; Roos, Siegbert; Peixoto, Vinicius Medina

    2015-01-01

    The Jacurici Complex, located in the NE of the Sao Francisco Craton, is constituted by several Cr-mineralized mafic-ultramafic N-S bodies, possible fragments of a single sill disrupted during deformation. Some works suggest it is intruded on the Serrinha Block while others consider it in the Salvador-Curaca Belt. The basement on this region is informally divided into paragneisses and orthogneisses; the latter is supposed to be younger considering it is less deformed. Petrography revealed that some of the paragneisses are alkali-feldspar granite strongly milonitized. The orthogneisses occur at the north and consist, at least in part, of monzogranites with heterogeneous deformation, locally of low temperature. U-Pb zircon dating were performed for five representative samples. Just three provided good concordia ages. A mafic rock produced a 2102 ± 5 Ma age and it is petrographically similar to the metanorites described in the Jacurici Complex, being interpreted as the record of the first pulses of the mafic magmatism. A monzogranite yielded a 2995 ± 15 Ma age, older than expected, related to the Serrinha Block. The alkali-feldspar granite yielded a 2081 ± 3 Ma age. The Itiuba Syenite and the pegmatites that crosscut the Jacurici Complex have similar ages. Considering the lack of information about the supracrustal sequence that hosts the intrusive alkaline and mafic-ultramafic rocks at the Ipueira and the Medrado areas, it is possible that part of the terrain belongs to the Salvador-Curaca Belt. We suggest that the Jacurici Complex could be intruded after the tectonic amalgamation between the Serrinha Block and the older part of the Salvador-Curaca Belt and, therefore, could be hosted by both terrains. (author)

  18. Source characteristics and tectonic setting of mafic-ultramafic intrusions in North Xinjiang, NW China: Insights from the petrology and geochemistry of the Lubei mafic-ultramafic intrusion

    Science.gov (United States)

    Chen, Bao-Yun; Yu, Jin-Jie; Liu, Shuai-Jie

    2018-05-01

    The newly discovered Lubei sulfide-bearing mafic-ultramafic intrusion forms the western extension of the Huangshan-Jin'erquan mafic-ultramafic intrusion belt in East Tianshan, NW China. The Lubei intrusion comprises hornblende peridotite, lherzolite, and harzburgite in its southern portion, gabbro in its middle portion, and hornblende gabbro in its northern portion. Intrusive relationships indicate that three magma pulses were involved in the formation of the intrusion, and that they were likely evolved from a common primitive magma. Estimated compositions of the Lubei primitive magma are similar to those of island arc calc-alkaline basalt except for the low Na2O and CaO contents of the Lubei primitive magma. This paper reports on the mineral compositions, whole-rock major and trace element contents, and Rb-Sr and Sm-Nd isotopic compositions of the Lubei intrusion, and a zircon LA-MC-ICP-MS U-Pb age for hornblende gabbro. The Lubei intrusion is characterized by enrichment in large-ion lithophile elements, depletion in high-field-strength elements, and marked negative Nb and Ta anomalies, with enrichment in chondrite-normalized light rare earth elements. It exhibits low (87Sr/86Sr)i ratios of 0.70333-0.70636 and low (143Nd/144Nd)i ratios of 0.51214-0.51260, with positive εNd values of +4.01 to +6.33. LA-ICP-MS U-Pb zircon ages yielded a weighted-mean age of 287.9 ± 1.6 Ma for the Lubei intrusion. Contemporaneous mafic-ultramafic intrusions in different tectonic domains in North Xinjiang show similar geological and geochemical signatures to the Lubei intrusion, suggesting a source region of metasomatized mantle previously modified by hydrous fluids from the slab subducted beneath the North Xinjiang region in the early Permian. Metasomatism of the mantle was dominated by hydrous fluids and was related to subduction of the Paleo-Asian oceanic lithosphere during the Paleozoic. Sr-Nd-Pb isotopic compositions suggest that the mantle source was a mixture of depleted mid

  19. Geology, geochemistry, age and tectonic setting of the Gore-Gambella plutonic rocks, western Ethiopia

    Energy Technology Data Exchange (ETDEWEB)

    Alemayehu, T.A.

    1989-01-01

    In transect across the Birbir and Baro domains of western Ethiopia, distinct granitoid suites are recognized on the basis of their field relations, petrology, chemical features and age. The Baro Domain consists of migmatitic, upper amphibolite facies gneisses and metaleucogranites. The Birbir Domain consists of lower amphibolite facies rocks with abundant intrusive and meta-intrusive rocks of mafic and intermediate composition. A ductile, transcurrent fault system, the Birbir Shear Zone, traverses the Birbir Domain. Kinematic indicators such as disrupted dykes and sills within the shear zone suggest major dextral movement which was succeeded by sinistral movement during its final stage. The pre- to syn-kinematic intrusives within the Birbir Domain are metamorphosed and mylonitized to variable degrees. Geochemical and isotopic data from early plutonic units in the Birbir Domain reflect arc-type igneous activity; late- to post-kinematic plutons are more alkalic and of intraplate character. U-Pb zircon and Rb-Sr whole-rock isochron dates show plutonic activity between 830 and 540 Ma. A whole-rock Rb-Sr date of 760 Ma from a pre- to syn-kinematic pluton coincides with the age of low-grade metamorphism of arc-related rocks of the Red Sea Hills of NE Africa and the Jeddah terrane of Arabia. The Birbir Domain is a southward extension of the Pan-African crust of NE Africa and Arabia. The Birbir shear zone indicates a tectonically active continental margin along which magmatic arc rocks were accreted. The Baro Domain is interpreted as a reactivated pre-Pan-African continental margin linked to the Mozambique Belt of east Africa. A subduction model, involving closure of an ocean basin, is proposed for the evolution of rocks of the Birbir Domain.

  20. Petrological studies of plutonic rocks of Ecuador

    International Nuclear Information System (INIS)

    Aly, S.

    1980-01-01

    The feldspars of many tonalitic plutonic rocks in the coastal regions and West Andean regions are zoned. This leads to the conclusion that they are relatively flat intrusions and to some extent transition rocks in the subvulcanite direction. This is in accordance with the genetic and chronological relationship between plutonites and the surrounding vulcanites of the Basic Igreous Complex (BIC). The composition of representative minerals, e.g. alkali feldspar, plagioclase feldspar, biotite, chlorite, and amphibole has been determined as well as the age of plutonite samples by the K/Ar dating method. (DG) [de

  1. Geochemistry and petrogenesis of the Feshark intrusion (NE Isfahan city

    Directory of Open Access Journals (Sweden)

    Ali Kananian

    2017-11-01

    Full Text Available Introduction Granitic rocks are the most abundant rock types in various tectonic settings and they have originated from mantle-derived magmas and/or partial melting of crustal rocks. The Oligo-Miocene Feshark intrusion is situated in the northeast of the city of Isfahan, and a small part of Urumieh–Dokhtar Magmatic Arc is between 52º21' E to 52º26'E and 32º50' N to - 32º53' N. The pluton has intruded into lower Eocene volcanic rocks such as rhyolite, andesite, and dacite and limestone. Analytical methods Fifteen representative samples from the Feshark intrusion were selected on the basis of their freshness. The major elements and some trace elements were analyzed by X-ray fluorescence (XRF at Naruto University in Japan and the trace-element compositions were determined at the ALS Chemex lab. Results The Feshark intrusion can be divided into two phases, namely granodiorite with slightly granite and tonalite composition and quartz diorite with various quartz diorite and quartz monzodiorite abundant enclaves according to Middlemost (1994 classification. The quartz diorite show dark grey and are abundant at the western part of the intrusive rocks. Granodiorite are typically of white-light grey in color and change gradually into granite and tonalite. The granodiorite and granite rocks consist of quartz, K-feldspar, plagioclase, biotite, and amphibole, whereas in the quartz diorites the mineral assemblages between different minerals are very similar to those observed in the granodiorite. However, amphibole and plagioclase are more abundant and quartz and K-feldspar modal contents are lower than in the granodiorite whereas pyroxene occurs as rare grains. They are characterized as metaluminous to mildly peraluminous based on alumina saturation index (e.g. Shand, 1943 and are mostly medium-K calc-alkaline in nature (Rickwood, 1989. Discussion In the Yb vs. La/Yb and Tb/Yb variation diagrams (He et al., 2009, the studied samples show small

  2. Formation of thick stratiform Fe-Ti oxide layers in layered intrusion and frequent replenishment of fractionated mafic magma: Evidence from the Panzhihua intrusion, SW China

    Science.gov (United States)

    Song, Xie-Yan; Qi, Hua-Wen; Hu, Rui-Zhong; Chen, Lie-Meng; Yu, Song-Yue; Zhang, Jia-Fei

    2013-03-01

    Panzhihua intrusion is one of the largest layered intrusions that hosts huge stratiform Fe-Ti oxide layers in the central part of the Emeishan large igneous province, SW China. Up to 60 m thick stratiform massive Fe-Ti oxide layers containing 85 modal% of magnetite and ilmenite and overlying magnetite gabbro compose cyclic units of the Lower Zone of the intrusion. The cyclic units of the Middle Zone consist of magnetite gabbro and overlying gabbro. In these cyclic units, contents of Fe2O3(t), TiO2 and Cr and Fe3+/Ti4+ ratio of the rocks decrease upward, Cr content of magnetite and forsterite percentage of olivine decrease as well. The Upper Zone consists of apatite gabbro characterized by enrichment of incompatible elements (e.g., 12-18 ppm La, 20-28 ppm Y) and increasing of Fe3+/Ti4+ ratio (from 1.3 to 2.3) upward. These features indicate that the Panzhihua intrusion was repeatedly recharged by more primitive magma and evolved magmas had been extracted. Calculations using MELTS indicate that extensive fractionation of olivine and clinopyroxene in deep level resulted in increasing Fe and Ti contents in the magma. When these Fe-Ti-enriched magmas were emplaced along the base of the Panzhihua intrusion, Fe-Ti oxides became an early crystallization phase, leading to a residual magma of lower density. We propose that the unusually thick stratiform Fe-Ti oxide layers resulted from coupling of gravity settling and sorting of the crystallized Fe-Ti oxides from Fe-Ti-enriched magmas and frequent magma replenishment along the floor of the magma chamber.

  3. New isotope data from the Koperberg Suite and some associated rocks, Okiep district, Namaqualand, South Africa

    International Nuclear Information System (INIS)

    Clifford, T.N.; Barton, E.S.; Retief, E.A.; Rex, D.C.

    1990-01-01

    The Koperberg Suite is an anorthosite-charnockite kindred and 1500 bodies of these rocks have been recognised in the Okiep district and 30 of them have been mined for copper since 1852. The suite is intrusive into country rocks. New isotope data presented includes U-Pb zircon and whole-rock Pb-Pb, Rb-Sr, Sm-Nd and Ar-Ar analyses. 10 refs

  4. Rocks age and metamorphic occurrence from the southeastern part of Sao Paulo State and their crustal evaluation

    International Nuclear Information System (INIS)

    Tassinari, C.C.G.

    1988-01-01

    Pb-Pb and Rb-Sr whole rock isotope systematics and U-Pb on zircons method analyses are reported for rocks from the southeastern part of Sao Paulo state Brazil. The isotopic studies on granitic intrusions, orthogneissic rocks and migmatitic terranes, in this area, provides an important indication of the age and nature of the continental crust. (author) [pt

  5. Economic potential of the Rooiberg Group: volcanic rocks in the floor and roof of the Bushveld Complex

    Science.gov (United States)

    Schweitzer, J. K.; Hatton, C. J.; de Waal, S. A.

    1995-04-01

    Volcanic rocks of the Rooiberg Group are preserved in the floor and roof of the mafic Rustenburg Layered Suite of the Bushveld Complex. Field and geochemical characteristics of these volcanic rocks imply that they are genetically related to the Rustenburg Layered Suite. Four major ore-forming events are identified in the Rooiberg Group. The first phase was accompanied by volcanic hosted, fault controlled, hydrothermal copper mineralisation, which is found in the lowermost portion of the Rooiberg Group, underlying the Rustenburg Layered Suite. This type of mineralisation is tentatively linked to initial Rustenburg Layered Suite intrusions. Stratabound arsenic mineralisation that possibly formed in response to contact metamorphism, characterises the second phase, and occurred after extrusion of the Damwal Formation, possibly due to shallow granophyric intrusion. The third mineralising event occurred in response to contact metamorphism during the final stages of the Rustenburg Layered Suite, where especially Pb and Zn were introduced into the felsite roof rocks. This type of mineralisation affected the majority of the Rooiberg Group, but is most pronounced towards the contact with the Rustenburg Layered Suite. The fourth phase is restricted to the Rooiberg Group in the Nylstroom area and is linked to the granite intrusions of the Lebowa Granite Suite, from which Sn and F were introduced into the uppermost felsite succession. Mineralisation in the Rooiberg Group appears to be controlled by the character and intrusion level of the associated Bushveld magmas. Different styles of mineralisation in Rooiberg Group volcanic rocks are encountered at various stratigraphic levels. Major primary volcanogenic ore deposits appear to be absent.

  6. Tensile rock mass strength estimated using InSAR

    KAUST Repository

    Jonsson, Sigurjon

    2012-11-01

    The large-scale strength of rock is known to be lower than the strength determined from small-scale samples in the laboratory. However, it is not well known how strength scales with sample size. I estimate kilometer-scale tensional rock mass strength by measuring offsets across new tensional fractures (joints), formed above a shallow magmatic dike intrusion in western Arabia in 2009. I use satellite radar observations to derive 3D ground displacements and by quantifying the extension accommodated by the joints and the maximum extension that did not result in a fracture, I put bounds on the joint initiation threshold of the surface rocks. The results indicate that the kilometer-scale tensile strength of the granitic rock mass is 1–3 MPa, almost an order of magnitude lower than typical laboratory values.

  7. Tensile rock mass strength estimated using InSAR

    KAUST Repository

    Jonsson, Sigurjon

    2012-01-01

    The large-scale strength of rock is known to be lower than the strength determined from small-scale samples in the laboratory. However, it is not well known how strength scales with sample size. I estimate kilometer-scale tensional rock mass strength by measuring offsets across new tensional fractures (joints), formed above a shallow magmatic dike intrusion in western Arabia in 2009. I use satellite radar observations to derive 3D ground displacements and by quantifying the extension accommodated by the joints and the maximum extension that did not result in a fracture, I put bounds on the joint initiation threshold of the surface rocks. The results indicate that the kilometer-scale tensile strength of the granitic rock mass is 1–3 MPa, almost an order of magnitude lower than typical laboratory values.

  8. Alteration of properties of rock during their selection by shooting core lifter

    Energy Technology Data Exchange (ETDEWEB)

    Malinin, V F

    1969-01-01

    During the process of intrusion of the core lifter into rock, splitting and dislocation of the granules and crystals which compose it occur. In the core lifters, single small nondisintegrated fragments are sometimes encountered. Data on comparison of porosity of crushed cores and rock from which they were selected indicate increase in porosity and penetration of the filtrate of the drilling solution during the process of coring. The determined residual oil saturation of the core is different from the residual oil saturation of the rock from which they were selected. The permeability of cores of rock with high porosity is altered.

  9. New Techniques for Monitoring and Analyzing the Stability of Steep Cliffs against Rock Falls

    OpenAIRE

    Fujii, Yoshiaki; Maeda, S; Sugawara, T; Kodama, N; Miyashita, N

    2016-01-01

    Mechanisms of joint opening leading to the formation of unstable rock blocks, such as thermal deformation, water-mineral reaction, pore pressure, freeze-thaw cycle, intrusion of wood roots etc. have been more or less clarified; however, the triggering mechanisms of rock falls remain to be elucidated. The problems which prevent the understanding of the mechanisms are (1) difficulty in installation of sensors to very unstable rock blocks, (2) thermoelastic deformation of sensors and attachments...

  10. Assimilation of carbonate country rock by the parent magma of the Panzhihua Fe-Ti-V deposit (SW China: Evidence from stable isotopes

    Directory of Open Access Journals (Sweden)

    Clément Ganino

    2013-09-01

    Full Text Available The Panzhihua intrusion in southwest China is part of the Emeishan Large Igneous Province and host of a large Fe-Ti-V ore deposit. During emplacement of the main intrusion, multiple generations of mafic dykes invaded carbonate wall rocks, producing a large contact aureole. We measured the oxygen-isotope composition of the intrusions, their constituent minerals, and samples of the country rock. Magnetite and plagioclase from Panzhihua intrusion have δ18O values that are consistent with magmatic equilibrium, and formed from magmas with δ18O values that were 1–2‰ higher than expected in a mantle-derived magma. The unmetamorphosed country rock has high δ18O values, ranging from 13.2‰ (sandstone to 24.6–28.6‰ (dolomite. The skarns and marbles from the aureole have lower δ18O and δ13C values than their protolith suggesting interaction with fluids that were in exchange equilibrium with the adjacent mafic magmas and especially the numerous mafic dykes that intruded the aureole. This would explain the alteration of δ18O of the dykes which have significantly higher values than expected for a mantle-derived magma. Depending on the exact δ18O values assumed for the magma and contaminant, the amount of assimilation required to produce the elevated δ18O value of the Panzhihua intrusion was between 8 and 13.7 wt.%, assuming simple mixing. The exact mechanism of contamination is unclear but may involve a combination of assimilation of bulk country rock, mixing with a melt of the country rock and exchange with CO2-rich fluid derived from decarbonation of the marls and dolomites. These mechanisms, particularly the latter, were probably involved in the formation of the Fe-Ti-V ores.

  11. Bald Mountain gold mining district, Nevada: A Jurassic reduced intrusion-related gold system

    Science.gov (United States)

    Nutt, C.J.; Hofstra, A.H.

    2007-01-01

    The Bald Mountain mining district has produced about 2 million ounces (Moz) of An. Geologic mapping, field relationships, geochemical data, petrographic observations, fluid inclusion characteristics, and Pb, S, O, and H isotope data indicate that An mineralization was associated with a reduced Jurassic intrusion. Gold deposits are localized within and surrounding a Jurassic (159 Ma) quartz monzonite porphyry pluton and dike complex that intrudes Cambrian to Mississippian carbonate and clastic rocks. The pluton, associated dikes, and An mineralization were controlled by a crustal-scale northwest-trending structure named the Bida trend. Gold deposits are localized by fracture networks in the pluton and the contact metamorphic aureole, dike margins, high-angle faults, and certain strata or shale-limestone contacts in sedimentary rocks. Gold mineralization was accompanied by silicification and phyllic alteration, ??argillic alteration at shallow levels. Although An is typically present throughout, the system exhibits a classic concentric geochemical zonation pattern with Mo, W, Bi, and Cu near the center, Ag, Pb, and Zn at intermediate distances, and As and Sb peripheral to the intrusion. Near the center of the system, micron-sized native An occurs with base metal sulfides and sulfosalts. In peripheral deposits and in later stages of mineralization, Au is typically submicron in size and resides in pyrite or arsenopyrite. Electron microprobe and laser ablation ICP-MS analyses show that arsenopyrite, pyrite, and Bi sulfide minerals contain 10s to 1,000s of ppm Au. Ore-forming fluids were aqueous and carbonic at deep levels and episodically hypersaline at shallow levels due to boiling. The isotopic compositions of H and O in quartz and sericite and S and Pb in sulfides are indicative of magmatic ore fluids with sedimentary sulfur. Together, the evidence suggests that Au was introduced by reduced S-bearing magmatic fluids derived from a reduced intrusion. The reduced

  12. Emplacement and geochemical evolution of eocene plutonic rocks in the Colville batholith

    International Nuclear Information System (INIS)

    Holder, R.W.

    1986-01-01

    Eocene plutonic rocks in the Colville batholith are divided on the basis of field evidence and chemical composition into, in order of decreasing age, (1) several calc-alkalic biotite-hornblende monzodiorite to granodiorite intrusions referred to as the Devils Elbow suite, and (2) compositionally variable calc-alkalic to alkali-calcic intrusions referred to as the Herron Creek suite. These Eocene suites are distinct from older, more voluminous, leucocratic granite and granodiorite intrusions, designated the Keller Butte suite, which are calcic and characteristically lack hornblende. Results of qualitative and computer modeling of major element variation and quantitative models of trace element variation in the chemically coherent Bridge Creek intrusions, a member of the Herron Creek suite, are compatible with fractionation of plagioclase feldspar + hornblende + biotite + magnetite + apatite from a parent magma of andesitic composition to account for the observed variation. Strongly curved variation trends preclude mixing as the primary mechanism for the observed variation. It is suggested that parallel variation trends in the other Eocene intrusions are also the result of crystal fractionation. Lateral chemical variations including a decrease in silica saturation suggest the chemical characteristics of these rocks reflect those of parental magmas derived from the mantle, with an unknown amount of crustal contribution. Rotated and angular xenoliths, discordant contacts, and temporal and spatial proximity to graben structures indicate that the Eocene plutons were passively implaced into the upper crust along graben-bounding faults during graben formation, the earlier stages of which appear to have been contemporaneous with regional mylonitic deformation

  13. Geology, mineralization, geochemistry and petrology of intrusions in the Kuh Zar Au-Cu deposit, Damghan

    Directory of Open Access Journals (Sweden)

    Payam Roohbakhsh

    2018-04-01

    Full Text Available Introduction Kuh Zar Au-Cu deposit is located in the central part of the Torud-Chah Shirin Volcanic-Plutonic Belt, 100 km southeast of the city of Damghan. Mineralization including quartz-base metal veins are common throughout this Cenozoic volcano-plutonic belt (Liaghat et al., 2008; Mehrabi and Ghasemi Siani, 2010. The major part of the study area is covered with Cenozoic pyroclastic and volcanic rocks that are intruded by subvolcanic rocks. This paper aims to study the geological, geochemical and petrogenesis of the area using exploration keys for new mineral deposits in the Torud-Chah Shirin zone. Materials and methods To better understand the geological units and identify the alteration zones of the area, 200 rock samples were collected from the field and 132 thin sections with 15 polished thin sections were prepared for petrography and mineralization studies. Ten samples of intrusions with the least alteration were analyzed using the XRF at the East Amethyst Laboratory in Mashhad, Iran. These samples were also analyzed for trace and rare earth elements using ICP-MS, following a lithium metaborate/tetraborate fusion in the Acme Analytical Laboratories Ltd, Vancouver, Canada. 137 geochemistry samples were prepared by the chip composite method of alteration and mineralization zones and were analyzed in the Acme laboratory by Aqua Regia AQ250. Results The geology of the area consists of pyroclastic (crystal tuff and volcanic rocks with andesite and latite composition, which were intruded by subvolcanic intrusive rocks with porphyritic texture and monzonitic composition. Monzonite rocks were intruded by younger subvolcanic units with dioritic composition. The intrusion of monzonitic pluton and stocks led to the formation of QSP, propylitic, carbonate and silicification-tourmaline broad alteration zones in the area. Monzonite rocks accompanied with disseminated mineralization of about 1 to 10% of pyrite and these sulfides have been converted to

  14. Human intrusion: New ideas?

    International Nuclear Information System (INIS)

    Cooper, J.R.

    2002-01-01

    Inadvertent human intrusion has been an issue for the disposal of solid radioactive waste for many years. This paper discusses proposals for an approach for evaluating the radiological significance of human intrusion as put forward by ICRP with contribution from work at IAEA. The approach focuses on the consequences of the intrusion. Protective actions could, however, include steps to reduce the probability of human intrusion as well as the consequences. (author)

  15. Thermal History and Crystallinity of Sheet Intrusions

    Science.gov (United States)

    Whittington, A. G.; Nabelek, P. I.; Hofmeister, A.

    2011-12-01

    Magma emplaced in a sheet intrusion has two potential fates: to crystallize, or quench to glass. Rapidly chilled sheet margins are typically glassy or microcrystalline, while interiors are coarser-grained. The actual textures result from a combination of thermal history and crystallization kinetics, which are related by various feedback mechanisms. The thermal history of cooling sheet intrusions is often approximated using the analytical solution for a semi-infinite half-space, which uses constant thermal properties such as heat capacity (CP), thermal diffusivity (D) and thermal conductivity (k = DρCP), where ρ is density. In reality, both CP and D are strongly T-dependent for glasses and crystals, and melts have higher CP and lower D than crystals or glasses. Another first-order feature ignored in the analytical solution is latent heat of crystallization (ΔHxt), which can be implemented numerically as extra heat capacity over the crystallization interval. For rhyolite melts, D is ~0.5 mm2s-1 and k is ~1.5 Wm-1K-1, which are similar to those of major crustal rock types and granitic protoliths at magmatic temperatures, suggesting that changes in thermal properties accompanying partial melting of the crust should be relatively minor. Numerical models of hot (~920°C liquidus for 0.5 wt.% H2O) shallow rhyolite intrusions indicate that the key difference in thermal history between bodies that quench to obsidian, and those that crystallize, results from the release of latent heat of crystallization, which enables bodies that crystallize to remain at high temperatures for much longer times. The time to solidification is similar in both cases, however, because solidification requires cooling through the glass transition (Tg ~620°C) in the first case, and cooling only to the solidus (~770°C) in the second. For basaltic melts, D is ~0.3 mm2s-1 and k is ~1.0 Wm-1K-1, compared to ~0.6 mm2s-1 and 2.5 Wm-1K-1 for crystalline basalt or peridotite at magmatic temperatures

  16. Intrusion detection sensors

    International Nuclear Information System (INIS)

    Williams, J.D.

    1978-07-01

    Intrusion detection sensors are an integral part of most physical security systems. Under the sponsorship of the U.S. Department of Energy, Office of Safeguards and Security, Sandia Laboratories has conducted a survey of available intrusion detection sensors and has tested a number of different sensors. An overview of these sensors is provided. This overview includes (1) the operating principles of each type of sensor, (2) unique sensor characteristics, (3) desired sensor improvements which must be considered in planning an intrusion detection system, and (4) the site characteristics which affect the performance of both exterior and interior sensors. Techniques which have been developed to evaluate various intrusion detection sensors are also discussed

  17. Geology, alteration, age dating and petrogenesis of intrusive bodies in Halak Abad prospect area, NE Iran

    Directory of Open Access Journals (Sweden)

    Maliheh Ghourchi

    2014-04-01

    Full Text Available The Halak Abad prospect occurs in the northeastern part of Central Iran zone (Sabzevar structural zone. In this investigation, geochemical evolution, age and source of part of northeastern Iran magmatic arc (intrusive bodies in Halak Abad area in the Khorasan Razavi province has been studied. The exposed rocks consist of volcanic rocks with andesite and dacite nature, limestone, plutonic rocks mostly diorite, quartz diorite, monzodiorite, quartz monzonite, granodiorite and granite and sedimentary rocks such as limestone, sandstone and conglomerate. Magnetic susceptibility of intrusive rocks is >100 × 10-5 SI, so they belong to the magnetite-series (oxidized. This magmatism is mainly low-K (tholeiite series and meta-aluminous. The amounts of Zr, Th, Nb and Ti show depletion compared to N-MORB. Trace elements behavior shows a nearly flat pattern. Age of granodiorite body based on U-Pb zircon dating is 99.7±1.8 Ma (Mid-Cretaceous and 87Sr/86Sr initial ratio is 0.7047. The geochemical signature and 87Sr/86Sr initial ratio in the area suggest volcanic arc magmatism in subduction zone. This magmatism has characteristic such as high Na2O (3-7 %, low K2O (0.12-1 %, high CaO (4-5.7%, low Rb (1-20 ppm, low total REE (<40 ppm, high Ba/Nb, Sm/Yb<2, (La/YbN<5, 87Sr/86Sr initial ratio < 0.7045 and εNd: +4.5 show differences with normal granitoids in subduction zones. Geochemical and petrological characteristics indicate melting in relatively low pressure (shallow depth. The lines of evidence demonstrate that formation of this granitoid needs a suprasubduction zone.

  18. A low-δ18O intrusive breccia from Koegel Fontein, South Africa: Remobilisation of basement that was hydrothermally altered during global glaciation?

    Science.gov (United States)

    Olianti, Camille A. E.; Harris, Chris

    2018-02-01

    The Cretaceous Koegel Fontein igneous complex is situated on the west coast of South Africa, and has a high proportion of rocks with abnormally low δ18O values. The rocks with the lowest δ18O values (- 5.2‰) belong to intrusive matrix-supported breccia pipes and dykes, containing a variety of clast types. The breccia rocks range in SiO2 from 44 to 68 wt% and their whole-rock δ18O values vary between - 5.2‰ and + 1.8‰. The major and trace element composition of the breccia rocks is consistent with them containing variable proportions of clasts of Cretaceous intrusive rocks and basement gneiss and the matrix being fluidized material derived from the same source as the clasts. Based on the nature of the clasts contained in the breccia, it was emplaced just prior to intrusion of the main Rietpoort Granite at 134 Ma. All components of the breccia have low δ18O value and, at least in the case of the gneiss clasts, this predates incorporation in the fluidized material. Although the early Cretaceous appears to have been a period of cold climate, it is unlikely that the δ18O values of ambient precipitation ( - 10‰) would have been low enough to have generated the required 18O-depletion. The basement gneiss was probably 2-3 km below the Cretaceous surface, minimizing the possibility of interaction with isotopically unmodified meteoric water, and there is no evidence for foundered blocks of cover rocks in the breccia. There is, therefore, no evidence for downwards movement of material. We favour a model where basement gneiss interacted with extremely 18O-depleted fluid during crustal reworking at 547 Ma, a time of global glaciation. Low-δ18O metamorphic fluids produced by dehydration melting of 18O-depleted gneiss became trapped and, as the fluid pressure increased, failure of the seal resulted in explosive upwards movement of fluidized breccia. Migration was along pre-existing dykes, incorporating fragments of these dykes, as well as the country rock gneiss.

  19. Genesis of the Permian Kemozibayi sulfide-bearing mafic-ultramafic intrusion in Altay, NW China: Evidence from zircon geochronology, Hf and O isotopes and mineral chemistry

    Science.gov (United States)

    Tang, Dongmei; Qin, Kezhang; Xue, Shengchao; Mao, Yajing; Evans, Noreen J.; Niu, Yanjie; Chen, Junlu

    2017-11-01

    The recently discovered Kemozibayi mafic-ultramafic intrusion and its associated magmatic Cu-Ni sulfide deposits are located at the southern margin of the Chinese Altai Mountain, Central Asian Orogenic Belt in north Xinjiang, NW China. The intrusion is composed of olivine websterite, norite, gabbro and diorite. Disseminated and net-textured Ni-Cu sulfide ores are hosted in the center of the gabbro. In this work, new zircon U-Pb ages, Hf-O isotopic and sulfide S isotopic data, and whole rock and mineral chemical analyses are combined in order to elucidate the characteristics of the mantle source, nature of subduction processes, degree of crustal contamination, geodynamic setting of bimodal magmatism in the region, and the metallogenic potential of economic Cu-Ni sulfide deposit at depth. SIMS zircon U-Pb dating of the gabbro yields Permian ages (278.3 ± 1.9 Ma), coeval with the Kalatongke Cu-Ni deposit and with Cu-Ni deposits in the Eastern Tianshan and Beishan areas. Several lines of evidence (positive εHf(t) from + 7.1 to + 13.3, Al2O3, TiO2 and SiO2 contents in clinopyroxene from olivine websterite, high whole rock TiO2 contents) suggest that the primary magma of the Kemozibayi intrusion was a calc-alkaline basaltic magma derived from depleted mantle, and that the degree of partial melting in the magma source was high. The evolution of the Kemozibayi mafic-ultramafic complex was strongly controlled by fractional crystallization and the crystallization sequence was olivine websterite, norite, and then gabbro. This is evidenced by whole rock Fe2O3 contents that are positively correlated with MgO and negatively correlated with Al2O3, CaO and Na2O, similar LREE enrichment and negative Nb, Ta, Hf anomalies in chondrite and primitive mantle-normalized patterns, and a decrease in total REE and trace elements contents and magnetite content from gabbro through to norite and olivine websterite. Varied and low εHf(t) (+ 7.1 to + 13.3) and high δ18O values (+ 6.4‰ to

  20. Age and geochemistry of host rocks of the Cobre Panama porphyry Cu-Au deposit, central Panama: Implications for the Paleogene evolution of the Panamanian magmatic arc

    Science.gov (United States)

    Baker, Michael J.; Hollings, Peter; Thompson, Jennifer A.; Thompson, Jay M.; Burge, Colin

    2016-04-01

    The Cobre Panama porphyry Cu-Au deposit, located in the Petaquilla district of central Panama, is hosted by a sequence of medium- to high-K calc-alkaline volcanic and sub-volcanic rocks. New crystallisation ages obtained from a granodiorite Petaquilla batholith and associated mineralised diorite to granodiorite porphyry stocks and dikes at Cobre Panama indicate that the batholith was emplaced as a multi-phase intrusion, over a period of 4 million years from 32.20 ± 0.76 Ma to 28.26 ± 0.61 Ma, while the porphyritic rocks were emplaced over a 2 million year period from 28.96 ± 0.62 Ma to 27.48 ± 0.68 Ma. Both the volcanic to sub-volcanic host rocks and intrusive rocks of the Cobre Panama deposit evolved via fractional crystallisation processes, as demonstrated by the major elements (e.g. Al2O3, Fe2O3, TiO2 and MgO) displaying negative trends with increasing SiO2. The Petaquilla intrusive rocks, including the diorite-granodiorite porphyries and granodiorite batholith, are geochemically evolved and appear to have formed from more hydrous magmas than the preceding host volcanic rocks, as evidenced by the presence of hornblende phenocrysts, higher degrees of large-ion lithophile element (LILE) and light rare earth element (LREE) enrichment and heavy rare earth element (HREE) depletion, and higher Sr/Y and La/Yb values. However, the degree of LREE enrichment, HREE depletion and La/Yb values are insufficient for the intrusive rocks to be considered as adakites. Collectively, the volcanic and intrusive rocks have LILE, REE and mobile trace element concentrations similar to enriched Miocene-age Cordilleran arc magmatism found throughout central and western Panama. Both the Petaquilla and Cordilleran arc magmatic suites are geochemically more evolved than the late Cretaceous to Eocene Chagres-Bayano arc magmas from northeastern Panama, as they display higher degrees of LILE and LREE enrichment. The geochemical similarities between the Petaquilla and Cordilleran arc magmas

  1. Geomathematical characterisation of the mineralization indicators: a case study from Tincova magmatic intrusion (Romania

    Directory of Open Access Journals (Sweden)

    George Tudor

    2011-10-01

    Full Text Available Indicators of the hydrothermal mineralization in the Tincova Laramian intrusion were tested at the contact zone between the intrusive body and the metamorphic host rocks. The mineralization consists of Cu, Pb and Zn sulfides, arsenopyrite, pyrrhotite and pyrite in gangue of quartz, carbonates, feldspar, sericite or clay minerals, and includes areas of hydrothermal alteration or oxidation. Seventy-nine samples were analyzed and processed as two distinct populations. Geomathematical methods highlight the importance of factors such as the shape, sizes of the mineralized zones and geological processes involved in the ore genesis. Trend maps for Cu, Pb + Zn, and Ag interpolated by kriging method, show anomalous values of Cu along the edge of the intrusive body with the metamorphic country rocks, and Pb + Zn in a marginal area. Departing from the study of correlations between different variables, the factor analysis (R-mode highlights five factors that represent a sequence of geological processes: pneumatolytic phase (Sn, deposition of the association with arsenopyrite, pyrrhotite, pyrite, molybdenite (Ni, Co, Mo, formation of the Cu ± Ag + Bi sulfide mineralization, galena mineralization ± Au, hydrothermal alteration processes (addition of Ba, Sr, V. The dependence of Cu on other elements is performed by multiple linear regression, resulting an equation statistically tested by F-test, and interpreted as originating in a phase of the metallogenetic processes. The shape of the Cu-Mo mineralized stockwork from Vălişor Valley area has been studied on the basis of samples from drillings, Cu trend maps at three depth levels, and a three-dimensional model.

  2. Uranium in alkaline rocks

    Energy Technology Data Exchange (ETDEWEB)

    Murphy, M.; Wollenberg, H.; Strisower, B.; Bowman, H.; Flexser, S.; Carmichael, I.

    1978-04-01

    Geologic and geochemical criteria were developed for the occurrence of economic uranium deposits in alkaline igneous rocks. A literature search, a limited chemical analytical program, and visits to three prominent alkaline-rock localities (Ilimaussaq, Greenland; Pocos de Caldas, Brazil; and Powderhorn, Colorado) were made to establish criteria to determine if a site had some uranium resource potential. From the literature, four alkaline-intrusive occurrences of differing character were identified as type-localities for uranium mineralization, and the important aspects of these localities were described. These characteristics were used to categorize and evaluate U.S. occurrences. The literature search disclosed 69 U.S. sites, encompassing nepheline syenite, alkaline granite, and carbonatite. It was possible to compare two-thirds of these sites to the type localities. A ranking system identified ten of the sites as most likely to have uranium resource potential.

  3. Uranium in alkaline rocks

    International Nuclear Information System (INIS)

    Murphy, M.; Wollenberg, H.; Strisower, B.; Bowman, H.; Flexser, S.; Carmichael, I.

    1978-04-01

    Geologic and geochemical criteria were developed for the occurrence of economic uranium deposits in alkaline igneous rocks. A literature search, a limited chemical analytical program, and visits to three prominent alkaline-rock localities (Ilimaussaq, Greenland; Pocos de Caldas, Brazil; and Powderhorn, Colorado) were made to establish criteria to determine if a site had some uranium resource potential. From the literature, four alkaline-intrusive occurrences of differing character were identified as type-localities for uranium mineralization, and the important aspects of these localities were described. These characteristics were used to categorize and evaluate U.S. occurrences. The literature search disclosed 69 U.S. sites, encompassing nepheline syenite, alkaline granite, and carbonatite. It was possible to compare two-thirds of these sites to the type localities. A ranking system identified ten of the sites as most likely to have uranium resource potential

  4. Petroleum Vapor Intrusion

    Science.gov (United States)

    One type of vapor intrusion is PVI, in which vapors from petroleum hydrocarbons such as gasoline, diesel, or jet fuel enter a building. Intrusion of contaminant vapors into indoor spaces is of concern.

  5. Petrogenesis and metallogenesis of the Wajilitag and Puchang Fe-Ti oxide-rich intrusive complexes, northwestern Tarim Large Igneous Province

    Science.gov (United States)

    Zhang, Dongyang; Zhang, Zhaochong; Huang, He; Cheng, Zhiguo; Charlier, Bernard

    2018-04-01

    The Wajilitag and Puchang intrusive complexes of the Tarim large igneous province (TLIP) are associated with significant resources of Fe-Ti oxide ores. These two mafic-ultramafic intrusions show differences in lithology and mineral chemistry. Clinopyroxenite and melagabbro are the dominant rock types in the Wajilitag complex, whereas the Puchang complex is generally gabbroic and anorthositic in composition with minor plagioclase-bearing clinopyroxenites in the marginal zone. Disseminated Fe-Ti oxide ores are found in the Wajilitag complex and closely associated with clinopyroxenites, whereas the Puchang complex hosts massive to disseminated Fe-Ti oxide ores mainly within its gabbroic rocks. The Wajilitag intrusive rocks are characterized by a restricted range of initial 87Sr/86Sr ratios (0.7038-0.7048) and positive εNd(t) (+0.04 - +3.01), indicating insignificant involvement of continental crustal contamination. The slightly higher initial 87Sr/86Sr ratios (0.7039-0.7059) and lower εNd(t) values (-1.05 - +2.35) of the Puchang intrusive rocks also suggest that the isotopic characteristics was controlled primarily by their mantle source, rather than by crustal contamination. Both complexes have Sr-Nd isotopic compositions close the neighboring kimberlitic rocks and their hosted mantle xenoliths in the TLIP. This indicates that the ferrobasaltic parental magmas were most probably originated from partial melting of a metasomatized subcontinental lithospheric mantle, modified recently with subduction-related materials by the impingement of the ascending mantle plume. The recycled subduction-related materials preserved in the lithospheric mantle could play a key role in the formation of the parental Fe-rich magmas in the context of an overall LIP system. The distinct variations in mineral assemblage for each complex and modeled results indicated that the Wajilitag and Puchang complexes experienced different crystallization path. Fe-Ti oxides in Wajilitag joined the

  6. Intrusion-Aware Alert Validation Algorithm for Cooperative Distributed Intrusion Detection Schemes of Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Young-Jae Song

    2009-07-01

    Full Text Available Existing anomaly and intrusion detection schemes of wireless sensor networks have mainly focused on the detection of intrusions. Once the intrusion is detected, an alerts or claims will be generated. However, any unidentified malicious nodes in the network could send faulty anomaly and intrusion claims about the legitimate nodes to the other nodes. Verifying the validity of such claims is a critical and challenging issue that is not considered in the existing cooperative-based distributed anomaly and intrusion detection schemes of wireless sensor networks. In this paper, we propose a validation algorithm that addresses this problem. This algorithm utilizes the concept of intrusion-aware reliability that helps to provide adequate reliability at a modest communication cost. In this paper, we also provide a security resiliency analysis of the proposed intrusion-aware alert validation algorithm.

  7. Geology, mineralization, U-Pb dating and Sr-Nd isotope geochemistry of intrusive bodies in northeast of Kashmar

    Directory of Open Access Journals (Sweden)

    Alireza Almasi

    2015-04-01

    Full Text Available Alireza Almasi1, Mohammad Hassan Karimpour1*, Khosrow Ebrahimi Nasrabadi1, Behnam Rahimi1, Urs KlÖtzli2 and Jose Francisco Santos3 Introduction The study area is located in central part of the Khaf- Kashmar-Bardeskan belt which is volcano-plutonic belt at the north of the Dorouneh fault in the north of Lut block. The north of the Lut block is affected by tectonic rotation and subduction processes which occur in the east of Iran (Tirrul et al., 1983. The magmatism of Lut block begins in Jurassic and continues in Tertiary (Aghanabati, 1995. Karimpour (Karimpour, 2006 pointed out the Khaf-Kashmar-Bardeskan belt has significant potential for IOCG type mineralization such as Kuh-e-Zar, Tannurjeh, and Sangan (Karimpour, 2006; Mazloumi, 2009. The data gathered on the I-type intrusive rocks include their field geology, petrography, U–Pb zircon dating and Sr–Nd isotope and also alteration and mineralization in the study area. Materials and methods - Preparation of 150 thin sections of rock samples for study of petrography and alteration of the intrusive rocks. - Magnetic susceptibility measuring of intrusive rocks. - U-Pb dating in zircon of I-type intrusive rocks by Laser-Ablation Multi Collector ICP-MS method. - Sr-Nd analysis on 5 samples of I-type intrusive rocks by Multi-Collector Thermal Ionization Mass Spectrometer (TIMS VG Sector 54 instrument. - Mineralography and paragenetic studies of ore-bearing quartz veins and geochemical analysis for 28 samples. - Production of the geology, alteration and mineralization maps by scale: 1:20000 in GIS. Results Oblique subduction in southern America initiated an arc-parallel fault and shear zones in the back of continental magmatic arc (Sillitoe, 2003. Because of this event, pull-apart basins were formed and high-K to shoshonitic calc-alkalineI- and A-type magmatism occur (Sillitoe, 2003. Most important deposits accompany with this magmatism are Au-Cu deposits types and Fe-Skarns (Sillitoe, 2003. We have

  8. Characterization of crystalline rocks in the Lake Superior region, USA: implications for nuclear waste isolation

    International Nuclear Information System (INIS)

    Sood, M.K.; Flower, M.F.J.; Edgar, D.E.

    1984-01-01

    The Lake Superior region (Wisconsin, the Upper Peninsula of Michigan, and Minnesota) contains 41 Precambrian crystalline rock complexes comprising 64 individual but related rock bodies with known surface exposures. Each complex has a map area greater than 78 km 2 . About 54% of the rock complexes have areas of up to 500 km 2 , 15% fall between 500 km 2 and 1000 km 2 , 19% lie between 1000 km 2 and 2500 km 2 , and 12% are over 2500 km 2 . Crystalline rocks of the region vary widely in composition, but they are predominantly granitic. Repeated thermo-tectonic events have produced early Archean gneisses, migmatites, and amphibolites with highly tectonized fabrics that impart a heterogeneous and anisotropic character to the rocks. Late Archean rocks are usually but not invariably gneissose and migmatitic. Proterozoic rocks of the region include synorogenic (foliated) granitic rocks, anorogenic (non-foliated) granites, and the layered gabbro-anorthosite-troctolite intrusives of the rift-related Keweenawan igneous activity. Compared with the Archean rocks of the region, the Proterozoic bodies generally lack highly tectonized fabrics and have more definable contacts where visible. Anorogenic intrusions are relatively homogeneous and isotropic. On the basis of observed geologic characteristics, postorogenic and anorogenic crystalline rock bodies located away from recognized tectonic systems have attributes that make them relatively more desirable as a possible site for a nuclear waste repository in the region. This study was conducted at Argonne National Laboratory under the sponsorship of the US Department of Energy through the Office of Crystalline Repository Development at Battelle Memorial Institute, Columbus, Ohio. 84 references, 4 figures, 3 tables

  9. Characterization of crystalline rocks in the Lake Superior region, USA: implications for nuclear waste isolation

    International Nuclear Information System (INIS)

    Sood, M.K.; Edgar, D.E.; Flower, M.F.J.

    1984-01-01

    The Lake Superior region (Wisconsin, the Upper Peninsula of Michigan, and Minnesota) contains 41 Precambrian crystalline (medium- to coarse-grained igneous and high-grade metamorphic) rock complexes comprising 64 individual but related rock bodies with known surface exposures. Each complex has a map area greater than 78 km 2 . About 54% of the rock complexes have areas of up to 500 km 2 , 15% fall between 500 km 2 and 1000 km 2 , 19% lie between 1000 km 2 and 2500 km 2 , and 12% are over 2500 km 2 . Crystalline rocks of the region vary widely in composition, but they are predominantly granitic. Repeated thermo-tectonic events have produced early Archean gneisses, migmatites, and amphibolites with highly tectonized fabrics that impart a heterogeneous and anisotropic character to the rocks. Late Archean rocks are usually but not invariably gneissose an migmatitic. Proterozoic rocks of the region include synorogenic (foliated) granitic rocks, anorogenic (nonfoliated) granites, and the layered gabbro-anorthosite-troctolite intrusives of the rift-related Keweenawan igneous activity. Compared with the Archean rocks of the region, the Proterozoic bodies generally lack highly tectonized fabrics and have more definable contacts where visible. Anorogenic intrusions are relatively homogeneous and isotropic. On the basis of observed geologic characteristics, postorogenic and anorogenic crystalline rock bodies located away from recognized tectonic systems have attributes that make them relatively more desirable as a possible site for a nuclear waste repository in the region. This study was conducted at Argonne National Laboratory under the sponsorship of the US Department of Energy through the Office of Crystalline Repository Development at Battelle Memorial Institute, Columbus, Ohio

  10. Mantle reservoirs (EM-1, OIB, E-MORB and N-MORB), long duration and polystages history for PGE-bearing paleoproterozoic layered intrusions in the N-E part of Fennoscandian Shield.

    Science.gov (United States)

    Bayanova, Tamara; Nerovich, Ludmila; Serov, Pavel; Kunakkuzin, Evgeniy; Elizarov, Dmitriy

    2015-04-01

    Paleoproterozoic layered PGE -bearing intrusions located in the N-E part of the Fennoscandian Shield and have a total are about 2000 km2. Long multidisciplinary studies using isotope Nd-Sr, U-Pb and 3He/4He systematics permit create a big bank of geochemistry data for different part of the intrusions: barren and main Cu-Ni-Cr-Ti-V and PGE phases, dykes complexes and host rocks. Based on U-Pb isotope data (on baddeleyite and zircon) and Sm-Nd mineral isochrones (on rock-forming and sulphides minerals) there is distinguished long magmatic duration from 2.53 to 2.40 Ga. Using precise U-Pb and Sm-Nd data for different part of the intrusions there are established four main impulses: 2.53, 2.50, 2.45, and 2.40 Ga of magmatic (LIP) activities for gabbronorite, anothosite et.set. rocks. The primary reservoir for all precious and multimetal massifs are considered as enriched mantle EM-1 using ɛNd- ISr system with negative ɛNd values and low ISr data for whole rocks of the intrusions. Dyke complexes are presented as three groups: high Ti-ferrodolerites, low Ti and low Fe-gabbronorites. Complex isotope (U-Pb, Sm-Nd) and geochemistry (REE, ɛNd, ISr) data investigations reflect OIB, E-MORB and N-MORB reservoirs for its origin (Nerovich et all., 2014). Isotope 3He/4He and 3He concentrations for accessory minerals ( ilmenite, magnetite et. set ) from the layered paleoproterozoic intrusions reflect significant lower mantle component and upper mantle contribution. According to the model of binary mixing (Jahn et all, 2000) there were calculated mantle and core component into plume magmatic reservoir connected with the origin of the PGE paleoproterozoic intrusions. The mantle contributions lie in the interval from 85 to 93% and core component are very less. All investigations are devoted to memory of academician RAS, professor F.Mitrofanov (Russia), he was a leader of scientific school for geology, geochemistry and metallogenesis of ore deposits. The studies are

  11. Network Intrusion Forensic Analysis Using Intrusion Detection System

    OpenAIRE

    Manish Kumar; Dr. M. Hanumanthappa; Dr. T.V. Suresh Kumar

    2011-01-01

    The need for computer intrusion forensics arises from the alarming increase in the number of computer crimes that are committed annually. After a computer system has been breached and an intrusion has been detected, there is a need for a computer forensics investigation to follow. Computer forensics is used to bring to justice, those responsible for conducting attacks on computer systems throughout the world. Because of this the law must be follow precisely when conducting a forensics investi...

  12. Geochronology and geochemistry of early Paleozoic intrusive rocks from the Khanka Massif in the Russian Far East: Petrogenesis and tectonic implications

    Science.gov (United States)

    Xu, Ting; Xu, Wen-Liang; Wang, Feng; Ge, Wen-Chun; Sorokin, A. A.

    2018-02-01

    This paper presents new geochronological and geochemical data for early Paleozoic intrusive rocks from the Khanka Massif in the Russian Far East, with the aim of elucidating the Paleozoic evolution and tectonic attributes of the Khanka Massif. New U-Pb zircon data indicate that early Paleozoic magmatism within the Khanka Massif can be subdivided into at least four stages: 502, 492, 462-445, and 430 Ma. The 502 Ma pyroxene diorites contain 58.28-59.64 wt% SiO2, 2.84-3.69 wt% MgO, and relatively high Cr and Ni contents. Negative εHf(t) values (- 1.8 to - 0.4), along with other geochemical data, indicate that the primary magma was derived from partial melting of mafic lower crust with the addition of mantle material. The 492 Ma syenogranites have high SiO2 and K2O contents, and show positive Eu anomalies, indicating the primary magma was generated by partial melting of lower crust at relatively low pressure. The 445 Ma Na-rich trondhjemites display high Sr/Y ratios and positive εHf(t) values (+ 1.8 to + 3.9), indicating the primary magma was generated by partial melting of thickened hydrous mafic crust. The 430 Ma granitoids have high SiO2 and K2O contents, zircon εHf(t) values of - 5.4 to + 5.8, and two-stage model ages of 1757-1045 Ma, suggesting the primary magma was produced by partial melting of heterogeneous Proterozoic lower crustal material. The geochemistry of these early Paleozoic intrusive assemblages indicates their formation in an active continental margin setting associated with the subduction of a paleo-oceanic plate beneath the Khanka Massif. The εHf(t) values show an increasingly negative trend with increasing latitude, revealing a lateral heterogeneity of the lower crust beneath the Khanka Massif. Regional comparisons of the magmatic events indicate that the Khanka Massif in the Russian Far East has a tectonic affinity to the Songnen-Zhangguangcai Range Massif rather than the adjacent Jiamusi Massif.

  13. Formation of continental crust by intrusive magmatism

    Science.gov (United States)

    Rozel, A. B.; Golabek, G. J.; Jain, C.; Tackley, P. J.; Gerya, T.

    2017-09-01

    How were the continents formed in the Earth? No global numerical simulation of our planet ever managed to generate continental material self-consistently. In the present study, we show that the latest developments of the convection code StagYY enable to estimate how to produce the early continents, more than 3 billion years ago. In our models, melting of pyrolitic rocks generates a basaltic melt and leaves behind a depleted solid residue (a harzburgite). The melt generated in the mantle is transported to the surface. Only basaltic rocks melting again can generate continental crust. Should the basaltic melt always reach the open air and cool down? Should the melt be intruded warm in the pre-existing crust? The present study shows that both processes have to be considered to produce continents. Indeed, granitoids can only be created in a tight window of pressure-temperature. If all basalt is quickly cooled by surface volcanism, the lithosphere will be too cold. If all basalt is intruded warm below the crust then the lithosphere will be too warm. The key is to have both volcanism and plutonism (intrusive magmatism) to reach the optimal temperature and form massive volumes of continental material.

  14. Physical properties and petrologic description of rock samples from an IOCG mineralized area in the northern Fennoscandian Shield, Sweden

    DEFF Research Database (Denmark)

    Sandrin, Alessandro; Edfelt, Å.; Waight, Tod Earle

    2009-01-01

    The Tjårrojåkka Fe-Cu prospect in northern Sweden is considered an example of a Fe-oxide Cu-Au (IOCG) deposit and is hosted in metamorphosed Paleoproterozoic volcanic and intrusive rocks. Rock samples from 24 outcrops were collected for petrophysical analysis (magnetic susceptibility, remanent ma...

  15. Count out your intrusions: Effects of verbal encoding on intrusive memories

    NARCIS (Netherlands)

    Krans, J.; Näring, G.W.B.; Becker, E.S.

    2009-01-01

    Peri-traumatic information processing is thought to affect the development of intrusive trauma memories. This study aimed to replicate and improve the study by Holmes, Brewin, and Hennessy (2004, Exp. 3) on the role of peri-traumatic verbal processing in analogue traumatic intrusion development.

  16. Options for human intrusion

    International Nuclear Information System (INIS)

    Bauser, M.; Williams, R.

    1993-01-01

    This paper addresses options for dealing with human intrusion in terms of performance requirements and repository siting and design requirements. Options are presented, along with the advantages and disadvantages of certain approaches. At the conclusion, a conceptual approach is offered emphasizing both the minimization of subjective judgements concerning future human activity, and specification of repository requirements to minimize the likelihood of human intrusion and any resulting, harmful effects should intrusion occur

  17. Identification of igneous rocks in a superimposed basin through integrated interpretation dominantly based on magnetic data

    Science.gov (United States)

    LI, S.

    2017-12-01

    Identification of igneous rocks in the basin environment is of great significance to the exploration for hydrocarbon reservoirs hosted in igneous rocks. Magnetic methods are often used to alleviate the difficulties faced by seismic imaging in basins with thick cover and complicated superimposed structures. We present a case study on identification of igneous rocks in a superimposed basin through integrated interpretation based on magnetic and other geophysical data sets. The study area is located in the deepest depression with sedimentary cover of 14,000 m in Huanghua basin, which is a Cenozoic basin superimposed on a residual pre-Cenozoic basin above the North China craton. Cenozoic and Mesozoic igneous rocks that are dominantly intermediate-basic volcanic and intrusive rocks are widespread at depth in the basin. Drilling and seismic data reveal some volcanic units and intrusive rocks in Cenozoic stratum at depths of about 4,000 m. The question remains to identify the lateral extent of igneous rocks in large depth and adjacent areas. In order to tackle the difficulties for interpretation of magnetic data arisen from weak magnetic anomaly and remanent magnetization of igneous rocks buried deep in the superimposed basin, we use the preferential continuation approach to extract the anomaly and magnetic amplitude inversion to image the 3D magnetic units. The resultant distribution of effective susceptibility not only correlates well with the locations of Cenozoic igneous rocks known previously through drilling and seismic imaging, but also identifies the larger scale distribution of Mesozoic igneous rocks at greater depth in the west of the basin. The integrated interpretation results dominantly based on magnetic data shows that the above strategy is effective for identification of igneous rocks deep buried in the superimposed basin. Keywords: Identification of igneous rocks; Superimposed basin; Magnetic data

  18. The earliest Paleoproterozoic supracrustal rocks in Koillismaa, northern Finland – their petrographic and geochemical characteristics and lithostratigraphy

    Directory of Open Access Journals (Sweden)

    Laura S. Lauri

    2003-01-01

    Full Text Available The 2.44 Ga Koillismaa layered igneous complex (KLIC in northern Finland is interpreted to have formed as a consequence of early Paleoproterozoic continental rifting. Associated with the mafic layered intrusions are felsic to intermediate volcanic and plutonic rocks of approximately the same age. The supracrustal rocks on top of the KLIC have been divided into three stratigraphic groups. The lowermost of these, the Sirniö Group, is thought to predate the KLIC and thus to represent the original roof. The overlying Kynsijärvi andHautavaara Groups are somewhat younger than the layered intrusions. The Sirniö Group comprises two formations of felsic and intermediate volcanic rocks. The Sirniövaara Formation, also called as the Koillismaa granophyre, consists of a thick rhyodacitic unit withgranophyric groundmass and some breccia interlayers. The Sirniövaara rhyodacite consists of plagioclase, quartz and biotite. Minor and accessory phases include ilmenite, magnetite, apatite, titanite, zircon and fluorite. Low-grade metamorphic minerals such as chlorite, epidote, carbonate and sericite are also commonly present. The granophyric texture is considered to have formed as a consequence of contact metamorphism and hydrothermal alteration associated with the emplacement of the KLIC. Above the Sirniövaara Formation is the Unijoki Formation, a heterogeneous group of felsic to intermediate volcanic rocks. The felsic rocks of the Unijoki Formation resemble the Sirniövaara rhyodacite whereas the intermediate rocks generally contain amphibole, instead of biotite, as the predominant mafic mineral. The rocks of the Sirniö Group show A-type geochemical character, e.g., high alkali content, Fe/Mg, 10000*Ga/Al, LREE, Y and Zr. In addition to primary compositional variation, metamorphic, and possibly hydrothermal, disturbance are recorded in the Sirniö Group lithologies. We consider them to be an example of early Paleoproterozoic rift-related volcanic rocks

  19. Rapid deployment intrusion detection system

    International Nuclear Information System (INIS)

    Graham, R.H.

    1997-01-01

    A rapidly deployable security system is one that provides intrusion detection, assessment, communications, and annunciation capabilities; is easy to install and configure; can be rapidly deployed, and is reusable. A rapidly deployable intrusion detection system (RADIDS) has many potential applications within the DOE Complex: back-up protection for failed zones in a perimeter intrusion detection and assessment system, intrusion detection and assessment capabilities in temporary locations, protection of assets during Complex reconfiguration, and protection in hazardous locations, protection of assets during Complex reconfiguration, and protection in hazardous locations. Many DOE user-need documents have indicated an interest in a rapidly deployable intrusion detection system. The purpose of the RADIDS project is to design, develop, and implement such a system. 2 figs

  20. Age determination of Precambrian rocks from Greenland: past and present

    International Nuclear Information System (INIS)

    Karlsbeek, F.

    1997-01-01

    For Precambrian rocks as well as for younger igneous intrusions, precise ages can only be obtained by isotopic analysis of minerals or rocks. Isotopic (radiometric) age determination of Greenland rocks began in the early 1960s and has continued since with gradually improving methods. In this contribution, the development of geochronological knowledge of the Precambrian of Greenland is described in historical perspective, and an outline of new results is given. The history of geochronology can be roughly divided into three periods: 1) a period of single-sample K-Ar and Rb-Sr mineral or whole-rock age determinations; 2) a time when most ages were determined with the help of Rb-Sr and Pb-Pb whole-rock isochrones and multi-grain zircon U-Pb isotope data; 3) the present, where 'single' zircon U-Pb data are the preferred method to obtain rock ages. These stages in the development of radiometric dating methods partly overlap in time, and each has yielded very significant contributions to the knowledge of Precambiran evolution in Greenland. (EG)

  1. Interior intrusion detection systems

    Energy Technology Data Exchange (ETDEWEB)

    Rodriguez, J.R.; Matter, J.C. (Sandia National Labs., Albuquerque, NM (United States)); Dry, B. (BE, Inc., Barnwell, SC (United States))

    1991-10-01

    The purpose of this NUREG is to present technical information that should be useful to NRC licensees in designing interior intrusion detection systems. Interior intrusion sensors are discussed according to their primary application: boundary-penetration detection, volumetric detection, and point protection. Information necessary for implementation of an effective interior intrusion detection system is presented, including principles of operation, performance characteristics and guidelines for design, procurement, installation, testing, and maintenance. A glossary of sensor data terms is included. 36 figs., 6 tabs.

  2. Interior intrusion detection systems

    International Nuclear Information System (INIS)

    Rodriguez, J.R.; Matter, J.C.; Dry, B.

    1991-10-01

    The purpose of this NUREG is to present technical information that should be useful to NRC licensees in designing interior intrusion detection systems. Interior intrusion sensors are discussed according to their primary application: boundary-penetration detection, volumetric detection, and point protection. Information necessary for implementation of an effective interior intrusion detection system is presented, including principles of operation, performance characteristics and guidelines for design, procurement, installation, testing, and maintenance. A glossary of sensor data terms is included. 36 figs., 6 tabs

  3. Maurim intrusive suite: a calc-alkacic batholite zoned of catarinense shield

    International Nuclear Information System (INIS)

    Wildner, W.; Ramgrab, G.E.; Zanini, L.F.P.; Branco, P.M.; Camozzato, E.

    1990-01-01

    The geological survey of the Florianopolis Sheet (SG.22-Z-D-V) identified and characterized a calc-alkacic multi-intrusive and polydiapiric suite that occurs as a granitic batholite roughly concentric in texture and composition. This co-magmatic plutonic sequence is intrusive in the granite-gneissic basement of amphibolite facies, with which it was formerly confounded. The initial magmatic terms, put-in-place at the marginal portions of the batholite, are represented by quartz-diorites and tonalites (Forquilha Tonalites), followed by granodiorites (alto da Varginha Granodiorite), granodiorites to monzonites (Rio das Antas Granite) and completed by an inner portions of porphyritic monzonites (Sao Pedro de Alcantara Granite). The identifications of the compositional zoning that results from the development of the magmatic chamber is based on the examination of 74 rock samples that were analysed for major and minor oxides and trace elements (Ba, F, Li, Mo, Sn, W, Y, Rb, Nb, Zr and Sr). The treatment of these data shows the portions where mantle fractions predominate as well as the others where crustal meltings dominate, what demonstrates an origin by in situ differentiation processes, fractioning and different degrees of magmatic mixing. Geochronologic dating by Rb/Sr, K/Ar and U/Pb methods show isochronic and conventional ages of 600 to 700 m.y. that roughly are in accord with the temporal progress towards the younger felsic phases, putting this suite in the Upper Proterozoic age. The initial Sr sup(87) / Sr sup(86) ratios, around 0.710, point to a crustal origin with variable mantle contribution to these rocks. (author)

  4. Efficient Mining and Detection of Sequential Intrusion Patterns for Network Intrusion Detection Systems

    Science.gov (United States)

    Shyu, Mei-Ling; Huang, Zifang; Luo, Hongli

    In recent years, pervasive computing infrastructures have greatly improved the interaction between human and system. As we put more reliance on these computing infrastructures, we also face threats of network intrusion and/or any new forms of undesirable IT-based activities. Hence, network security has become an extremely important issue, which is closely connected with homeland security, business transactions, and people's daily life. Accurate and efficient intrusion detection technologies are required to safeguard the network systems and the critical information transmitted in the network systems. In this chapter, a novel network intrusion detection framework for mining and detecting sequential intrusion patterns is proposed. The proposed framework consists of a Collateral Representative Subspace Projection Modeling (C-RSPM) component for supervised classification, and an inter-transactional association rule mining method based on Layer Divided Modeling (LDM) for temporal pattern analysis. Experiments on the KDD99 data set and the traffic data set generated by a private LAN testbed show promising results with high detection rates, low processing time, and low false alarm rates in mining and detecting sequential intrusion detections.

  5. The ongoing search for the oldest rock on the Danish island of Bornholm: new U-Pb zircon ages for a quartz-rich xenolith and country rock from the Svaneke Granite

    DEFF Research Database (Denmark)

    Waight, Tod Earle; Serre, Simon H.; Næsby, Sebastian H.

    2017-01-01

    Previous geochronological studies on the Danish island of Bornholm have not identified any rocks older than c. 1.46 Ga. New LA-ICP-MS U-Pb zircon ages are presented for a xenolith within, and the country rock gneiss adjacent to, the Svaneke Granite on Bornholm. The xenolith is fine......-grained and quartz-rich and was likely derived from either a quartz-rich sedimentary protolith or a hydrothermally altered felsic volcanic rock. The relatively fine-grained felsic nature of the country rock gneiss and the presence of large zoned feldspars that may represent phenocrysts suggest its protolith may have...... been a felsic volcanic or shallow intrusive rock. A skarn-like inclusion from a nearby locality likely represents an originally carbonate sediment and is consistent with supracrustal rocks being present at least locally. Zircon data from the xenolith define an upper intercept age of 1483 ± 12 Ma (2σ...

  6. Genetic relationship between deformation and low-Ca content in olivine from magmatic systems: evidence from the Poyi ultramafic intrusion, NW China

    Science.gov (United States)

    Yao, Zhuo-sen; Qin, Ke-zhang; Xue, Sheng-chao

    2017-12-01

    The deformation features (e.g., undulose extinction and subgrain boundaries) and low Ca content (causing the widespread deformation observed in Ca-depleted olivine from Poyi and other intrusions. What is more important, this work fills the gaps in the interpretation of this type of olivine in volcanic rocks.

  7. Ring complexes and related rocks in Africa

    Science.gov (United States)

    Vail, J. R.

    Over 625 igneous complexes throughout Africa and Arabia have been selected and classified on the basis of petrographic association and chronology into six broad age groups forming 29 provinces. The groups range from Mid-Proterozoic to Tertiary and include gabbro, granite, syenite, foid syenite and carbonatite plutonic rocks, the majority in the form of ring-dykes, cone-sheets, plugs, circular intrusions, and their associated extrusive phases. Pan-African late or post-orogenic complexes (720-490 Ma) are common in the Arabian-Nubian and Tuareg shields of north Africa originating from subduction zone derived magmatism. Anorogenic complexes in Egypt, NE and central Sudan, Niger, Nigeria, Cameroon, Zaïre-Burundi, Malawi, Mozambique, Zimbabwe, Namibia and Angola span 550 to 50 Ma and are dominantly alkali granites and foid syenites. Many groups occur as en-echelon bands within linear arrays, and show migrating centres of intrusion in variable directions. In W. Africa there was a progressive shift of emplacement southwards during early Ordovician to Mid-Cretaceous times. Distribution patterns suggest thatdeep seated features, such as shear zones associated with lithospheric plate movements,controlled melting, and the resultant location of the complexes. Economic mineralization is not widespread in the rocks of the African ring complexes and is mainly restricted to small deposits of Sn, W, F, U and Nb.

  8. Petrology, geochemistry, and geochronology of the Chah-Bazargan gabbroic intrusions in the south Sanandaj-Sirjan zone, Neyriz, Iran

    Science.gov (United States)

    Fazlnia, Abdolnaser; Schenk, Volker; Appel, Peter; Alizade, Abouzar

    2013-07-01

    The Chah-Bazargan gabbroic intrusions are located in the south of Sanandaj-Sirjan zone. Precise U-Pb zircon SHRIMP ages of the intrusions show magmatic ages of 170.5 ± 1.9 Ma. These intrusions consist primarily of gabbros, interspersed with lenticular bodies of anorthosite, troctolite, clinopyroxenite, and wehrlite. The lenticular bodies show gradational or sharp boundaries with the gabbros. In the gradational boundaries, gabbros are mineralogically transformed into anorthosites, wehrlites, and/or clinopyroxenites. On the other hand, where the boundaries are sharp, the mineral assemblages change abruptly. There is no obvious deformation in the intrusions. Hence, the changes in mineral compositions are interpreted as the result of crystallization processes, such as fractionation in the magma chamber. Rock types with sharp boundaries show abrupt chemical changes, but the changes exhibit the same patterns of increasing and decreasing elements, especially of rare earth elements, as the gradational boundaries. Therefore, it is possible that all parts of the intrusions were formed from the same parental magma. Parts showing signs of nonequilibrium crystallization, such as cumulate features and sub-solidification, underwent fracturing and were interspersed throughout the magma chamber by late injection pulses or mechanical movements under mush conditions. The geological and age data show that the intrusions were formed from an Al-, Sr-, Fe-enriched and K-, Nb-depleted tholeiitic magma. The magma resulted from the partial melting of a metasomatized spinel demonstrated by negative Nb, P, Hf, and Ti, and positive Ba, Sr, and U anomalies typical of subduction-related magmas.

  9. Zircon and baddeleyite from the economic ultramafic-mafic Noril'sk-1 intrusion (Russia): Hf-isotope constraints on source composition

    Science.gov (United States)

    Malitch, K. N.; Belousova, E. A.; Badanina, I. Yu.; Griffin, W. L.

    2012-04-01

    The ultramafic-mafic Noril'sk-1 intrusion in the northwestern part of the Siberian Craton (Russia) represents one of three known Noril'sk-type, ore-bearing intrusions, which host one of the world's major economic sulphide platinum-group-element (PGE)-Cu-Ni deposits. Zircon and baddeleyite dated previously both by SHRIMP (i.e. 248.0 ± 3.7 Ma, Campbell et al. 1992) and ID-TIMS (251.1 ± 3.6 Ma, Kamo et al. 1996) have been restricted to one lithology (e.g. leucogabbro) of the Noril'sk-1 intrusion. To better constrain the age of igneous event and sources involved in its generation our multi-technique study utilized ten rock samples characteristic of unmineralized and mineralized lithologies. The rocks investigated comprise (from top to bottom) gabbro-diorite (sample N1-1), leucogabbro (N1-3), olivine-free gabbro (N1-2 and N1-4), olivine-bearing gabbro (N1-5), olivine gabbro (N1-6), plagiowehrlite and plagiodunite (N1-7), taxitic-textured rocks comprising melanotroctolite, olivine gabbro with relics of ultramafic rocks (N1-8, N1-9) and contact fine-grained gabbro (N1-10). Sulphide PGE-Cu-Ni ores occur in ultramafic (N1-7) and taxitic-textured rocks (N1-8 and N1-9), which have thickness of about 17 m, whereas the low-sulphide horizon of about 1 m thick occurs in the upper part of intrusion (N1-3). In situ U-Pb analyses of zircon from these rocks, combined with detailed study of crystal morphology and internal structure, identify four zircon populations (Malitch et al. 2012). The U-Pb ages of baddeleyite and the defined zircon populations cover a significant time span, from Late Paleozoic to Early Mesozoic (e.g., 290 ± 2.8; 261.3 ± 1.6; 245.7 ± 1.1; 236.5 ± 1.8 and 226.7 ± 0.9 Ma). The established distribution of U-Pb ages implies that crystallization of baddeleyite and zircon corresponds to several stages of protracted evolution of ultramafic-mafic magmas at deep-seated staging chambers and/or probably characterizes interaction of distinct magmas during formation

  10. Intrusive luxation of 60 permanent incisors

    DEFF Research Database (Denmark)

    Tsilingaridis, Georgios; Malmgren, Barbro; Andreasen, Jens O

    2012-01-01

    Intrusive luxation in the permanent dentition is an uncommon injury but it is considered one of the most severe types of dental trauma because of the risk for damage to the periodontal ligament, pulp and alveolar bone. Management of intrusive luxation in the permanent dentition is controversial....... The purpose of this study was to evaluate pulp survival and periodontal healing in intrusive luxated permanent teeth in relation to treatment alternatives, degree of intrusion and root development....

  11. Geochemistry and origin of metamorphosed mafic rocks from the Lower Paleozoic Moretown and Cram Hill Formations of North-Central Vermont: Delamination magmatism in the western New England appalachians

    Science.gov (United States)

    Coish, Raymond; Kim, Jonathan; Twelker, Evan; Zolkos, Scott P.; Walsh, Gregory J.

    2015-01-01

    The Moretown Formation, exposed as a north-trending unit that extends from northern Vermont to Connecticut, is located along a critical Appalachian litho-tectonic zone between the paleomargin of Laurentia and accreted oceanic terranes. Remnants of magmatic activity, in part preserved as metamorphosed mafic rocks in the Moretown Formation and the overlying Cram Hill Formation, are a key to further understanding the tectonic history of the northern Appalachians. Field relationships suggest that the metamorphosed mafic rocks might have formed during and after Taconian deformation, which occurred at ca. 470 to 460 Ma. Geochemistry indicates that the sampled metamorphosed mafic rocks were mostly basalts or basaltic andesites. The rocks have moderate TiO2 contents (1–2.5 wt %), are slightly enriched in the light-rare earth elements relative to the heavy rare earths, and have negative Nb-Ta anomalies in MORB-normalized extended rare earth element diagrams. Their chemistry is similar to compositions of basalts from western Pacific extensional basins near volcanic arcs. The metamorphosed mafic rocks of this study are similar in chemistry to both the pre-Silurian Mount Norris Intrusive Suite of northern Vermont, and also to some of Late Silurian rocks within the Lake Memphremagog Intrusive Suite, particularly the Comerford Intrusive Complex of Vermont and New Hampshire. Both suites may be represented among the samples of this study. The geochemistry of all samples indicates that parental magmas were generated in supra-subduction extensional environments during lithospheric delamination.

  12. Emplacement mechanisms and structural influences of a younger granite intrusion into older wall rocks - a principal study with application to the Goetemar and Uthammar granites. Site-descriptive modelling SDM-Site Laxemar

    International Nuclear Information System (INIS)

    Cruden, Alexander R.

    2008-12-01

    The c. 1.80 Ga old bedrock in the Laxemar-Simpevarp area, which is the focus of the site investigation at Oskarshamn, is dominated by intrusive rocks belonging to the c. 1.86-1.65 Ga Transscandinavian Igneous Belt (TIB). However, the site investigation area is situated in between two c. 1.45 Ga old anorogenic granites, the Goetemar granite in the north and the Uthammar granite in the south. This study evaluates the emplacement mechanism of these intrusions and their structural influence on the older bedrock. Field observations and structural measurements indicate that both the Goetemar and the Uthammar granites are discordant and have not imposed any significant ductile deformation on their wall-rocks. The apparent conformity of geological contacts and fabrics in the wall rocks and the southern margin of the Goetemar granite is coincidental and inherited from the pattern of Svecokarelian deformation of the TIB. However, interpretation of regional aeromagnetic data suggests that the granites occur within a broad, NNE-SSW trending linear belt, pointing to deep seated tectonic control on their generation, ascent and emplacement. Thermochronology indicates that the granites were emplaced at depths between 4 and 8 km into brittle wall rocks. The 3-D shape of the Goetemar and Uthammar plutons has been investigated by 2.75D forward modelling of the residual gravity anomalies due to both granites. Both granites are associated with strong residual gravity anomalies of up to -10 mgal. Constraints on the geometry of the plutons at the surface are provided from surface geology maps and several deep boreholes located on or close to the model profiles. A further variable in the gravity modelling is introduced by either allowing the upper contact of the plutons to assume the most suitable orientation to produce the best fit between the modelled and observed gravity ('unconstrained models') or by forcing the near surface orientation of the contacts to be vertical ('constrained

  13. Emplacement mechanisms and structural influences of a younger granite intrusion into older wall rocks - a principal study with application to the Goetemar and Uthammar granites. Site-descriptive modelling SDM-Site Laxemar

    Energy Technology Data Exchange (ETDEWEB)

    Cruden, Alexander R. (Dept. of Geology, Univ. of Toronto (Canada))

    2008-12-15

    The c. 1.80 Ga old bedrock in the Laxemar-Simpevarp area, which is the focus of the site investigation at Oskarshamn, is dominated by intrusive rocks belonging to the c. 1.86-1.65 Ga Transscandinavian Igneous Belt (TIB). However, the site investigation area is situated in between two c. 1.45 Ga old anorogenic granites, the Goetemar granite in the north and the Uthammar granite in the south. This study evaluates the emplacement mechanism of these intrusions and their structural influence on the older bedrock. Field observations and structural measurements indicate that both the Goetemar and the Uthammar granites are discordant and have not imposed any significant ductile deformation on their wall-rocks. The apparent conformity of geological contacts and fabrics in the wall rocks and the southern margin of the Goetemar granite is coincidental and inherited from the pattern of Svecokarelian deformation of the TIB. However, interpretation of regional aeromagnetic data suggests that the granites occur within a broad, NNE-SSW trending linear belt, pointing to deep seated tectonic control on their generation, ascent and emplacement. Thermochronology indicates that the granites were emplaced at depths between 4 and 8 km into brittle wall rocks. The 3-D shape of the Goetemar and Uthammar plutons has been investigated by 2.75D forward modelling of the residual gravity anomalies due to both granites. Both granites are associated with strong residual gravity anomalies of up to -10 mgal. Constraints on the geometry of the plutons at the surface are provided from surface geology maps and several deep boreholes located on or close to the model profiles. A further variable in the gravity modelling is introduced by either allowing the upper contact of the plutons to assume the most suitable orientation to produce the best fit between the modelled and observed gravity ('unconstrained models') or by forcing the near surface orientation of the contacts to be vertical (&apos

  14. Geohydrology of White Rock Canyon of the Rio Grande from Otowi to Frijoles Canyon

    International Nuclear Information System (INIS)

    Purtymun, W.D.; Peters, R.J.; Owens, J.W.

    1980-12-01

    Twenty-seven springs discharge from the Totavi Lentil and Tesuque Formation in White Rock Canyon. Water generally acquires its chemical characteristics from rock units that comprise the spring aquifer. Twenty-two of the springs are separated into three groups of similar aquifer-related chemical quality. The five remaining springs make up a fourth group with a chemical quality that differs due to localized conditions in the aquifer. Localized conditions may be related to recharge or discharge in or near basalt intrusion or through faults. Streams from Pajarito, Ancho, and Frijoles Canyons discharge into the Rio Grande in White Rock Canyon. The base flow in the streams is from springs. Sanitary effluent in Mortandad Canyon from the treatment plant at White Rock also reaches the Rio Grande

  15. Characteristics of mesozoic magmatic rocks in western Zhejiang and their relation with uranium mineralization

    International Nuclear Information System (INIS)

    Zhou Jiazhi

    2000-01-01

    The author summarizes characteristics of Mesozoic (Yangshanian Period) acid-intermediate volcanics, sub-volcanics and basic intrusive from aspects of formation time of rock series, petrogenic sequence, chemical composition, rock -controlling factors and petrogenic environments. It is suggested that these rocks were originated from different source areas of crust and mantle. Based on the time-space relation between different types uranium deposits and magmatic rocks, the author proposes that: the earlier stage (Earlier Cretaceous) U-hematite ores were originated from acid volcanic magmatism of crustal source, but the later stage (Late Cretaceous) pitchblende-polymetallic sulfide and pitchblende-purple fluorite rich ores were derived from basic magmatism of mantle source. Finally, the author proposes prospecting criteria of the above two types of uranium deposits

  16. U-Th-Pb systematics of precambrian rocks in the Laramie Mountains, Wyoming

    International Nuclear Information System (INIS)

    Nkomo, I.T.; Rosholt, J.N.; Dooley, J.R. Jr.

    1979-01-01

    Uranium, thorium and lead concentrations and the isotopic composition of whole-rock samples of granite from the Laramie Mountains, Wyoming, suggest intrusion of the granite no later than 2530 +- 80 m.y. ago. The uranium in surface samples is present in amounts that are insufficient to account for the observed lead isotopic composition. However, some core samples of heavily fractured rock show an extreme isotopic disequilibrium between 238 U and 206 Pb. Their uranium concentrations are generally far in excess (up to 60%) of average amounts required to support the measured lead-206. Radioactive disequilibrium measurements indicate that large amounts of uranium were gained by these fractured rocks during the last 150,000 years. Lead data on K-feldspar separated from the rocks analyzed suggest that lead has been assimilated by these minerals since time of crystallization. 8 figures, 6 tables

  17. High-resolution 40Ar/39Ar chronology of multiple intrusion igneous complexes

    Science.gov (United States)

    Foland, K. A.; Chen, J.-F.; Linder, J. S.; Henderson, C. M. B.; Whillans, I. M.

    1989-06-01

    The Mount Brome complex of the Monteregian province of southern Quebec, Canada, consits of several major intrusions ranging compositionally from gabbro to syenite. The relative ages of these intrusives have been investigated with high-resolution 40Ar/39Ar analyses, including a specially designed irradiation configuration to cancel the effects of fluence gradients. Small yet distinct apparent age differences are observed. While a number of analytical and geological factors could be proposed to explain the small variations, evaluation of these suggests the age differences reflect those in emplacement times. The gabbro and nepheline diorite were emplaced within a short span 123.1 Ma ago. Generally more evolved lithologies (biotite monzodiorite, pulaskite, nordmarkite) appear to have been emplaced within a restricted interval 1.4±0.3 Ma later. Whole-rock Rb-Sr systematics do not give acceptable isochrons because of significant scatter interpreted to reflect initial 87Sr/86Sr heterogeneities resulting from crustal contamination. Considering the variations in initial ratio, the Rb-Sr data are consistent with the 40Ar/39Ar age.

  18. Penalobo "Castle Rocks" - First approach to valuing this geoforms.

    Science.gov (United States)

    Pinharandas, Carlos; Nobre, José; Gomes, Ana

    2013-04-01

    The village of Penalobo, located in the municipality of Sabugal (Portugal) is characterized by hercynian granites with interesting geological features, including pegmatite veins and quartz crystals with exotic forms, and presents some steep slopes and plateaus. From the mountainous configuration highlight some more pronounced elevations called "Castle Rocks". Such structures are composed by granites, which present greater fracturing at the top, which leads to the formation of large granite blocks. In less fractured zones it is possible to observe small folds. An excavation existing in one of those elevations allows us to observe a basic rock outcropping with clusters of crystals mottled with circular shape, which are indicative of the presence of late fluid during crystallization. In the zone of contact with the enclosing granite, there are small folds caused by magma intrusion. Those evidences led us to hypothesize that the peaks observed in the area of Penalobo village were due to the intrusion on basic magma. All this framework and geological environment becomes an asset for the scientific, educational and economic development of the region. On the other hand, it has a vital importance in the context of a strategy of forming a geological park, in the point of view of tourism, research and interpretation.

  19. Natural Radioactivity of Intrusive-Metamorphic and Sedimentary Rocks of the Balkan Mountain Range (Serbia, Stara Planina

    Directory of Open Access Journals (Sweden)

    Sanna Masod Abdulqader

    2017-12-01

    Full Text Available Stara Planina (also known as the Balkan mountain range is known for numerous occurrences and deposits of uranium and associated radionuclides. It is also famous for its geodiversity. The geologic framework is highly complex. The mountain is situated between the latitudes of 43° and 44° N and the longitudes from 22°16′ to 23°00′ E. Uranium exploration and radioactivity testing on Stara Planina began back in 1948. Uranium has also been mined in the zone of Kalna, within the Janja granite intrusive. The naturally radioactive geologic units of Stara Planina are presented in detail in this paper. The main sources of radioactivity on Stara Planina can be classified as: 1. Granitic endogenous—syngenetic–epigenetic deposits and occurrences; 2. Metamorphogenic—syngenetic; and 3. Sedimentary, including occurrences of uranium deposition and fluctuation caused by water in different types of sedimentary rocks formed in a continental setting, which could be classified under epigenetic types. The area of Stara Planina with increased radioactivity (higher than 200 cps, measured by airborne gamma spectrometry, is about 380 square kilometers. The highest values of measured radioactivity and uranium grade were obtained from a sample taken from the Mezdreja uranium mine tailing dump, where 226Ra measures 2600 ± 100 Bq/kg and the uranium grade is from 76.54 to 77.65 ppm U. The highest uranium (and lead concentration, among all samples, is measured in graphitic schist with high concentrations of organic (graphitic material from the Inovska Series—99.47 ppm U and 107.69 ppm Pb. Thorium related radioactivity is the highest in granite samples from the Janja granite in the vicinity of the Mezdreja granite mine and the Gabrovnica granite mine tailing dump, and it is the same—250 ± 10 Bq/kg for 232Th, while the thorium grade varies from 30.82 to 60.27 ppm Th. In gray siltstones with a small amount of organic material, the highest radioactivity is

  20. [Analysis of intrusion errors in free recall].

    Science.gov (United States)

    Diesfeldt, H F A

    2017-06-01

    Extra-list intrusion errors during five trials of the eight-word list-learning task of the Amsterdam Dementia Screening Test (ADST) were investigated in 823 consecutive psychogeriatric patients (87.1% suffering from major neurocognitive disorder). Almost half of the participants (45.9%) produced one or more intrusion errors on the verbal recall test. Correct responses were lower when subjects made intrusion errors, but learning slopes did not differ between subjects who committed intrusion errors and those who did not so. Bivariate regression analyses revealed that participants who committed intrusion errors were more deficient on measures of eight-word recognition memory, delayed visual recognition and tests of executive control (the Behavioral Dyscontrol Scale and the ADST-Graphical Sequences as measures of response inhibition). Using hierarchical multiple regression, only free recall and delayed visual recognition retained an independent effect in the association with intrusion errors, such that deficient scores on tests of episodic memory were sufficient to explain the occurrence of intrusion errors. Measures of inhibitory control did not add significantly to the explanation of intrusion errors in free recall, which makes insufficient strength of memory traces rather than a primary deficit in inhibition the preferred account for intrusion errors in free recall.

  1. K-Ar ages of the low-grade metamorphic rocks in the Altar massif, Northwest Sonora, Mexico

    International Nuclear Information System (INIS)

    Hayama, Yoshikazu; Shibata, Ken; Takeda, Hideo.

    1984-01-01

    The K-Ar ages of low-grade regional metamorphism, granodiorite intrusion and its contact metamorphism were studied in the Altar massif of Northwest Sonora, Mexico. The results gave the ages of 55 Ma for metamorphic hornblende and 15 to 17 Ma for mica of metamorphic rocks and granodiorite. About the meaning of these discordant ages and the too young ages of 15 to 17 Ma against the previously presented data, we pointed out the following two possibilities; 1) the contact effect of the Miocene granodiorite on the regional metamorphic rocks of the Laramide phase, 2) both regional metamorphism and granodiorite intrusion took place during the Laramide phase, whereas the young ages, 15 to 17 Ma, show the time of temperature release after the low-angle thrust movement, which is well known in the hinterland of the Sevier orogenic belt in Nevada and Utah. (author)

  2. Rock- and Paleomagnetic Properties and Modeling of a Deep Crustal Volcanic System, the Reinfjord Ultramafic Complex, Seiland Igneous Province, Northern Norway

    Science.gov (United States)

    ter Maat, G. W.; Pastore, Z.; Michels, A.; Church, N. S.; McEnroe, S. A.; Larsen, R. B.

    2017-12-01

    The Reinfjord Ultramafic Complex is part of the 5000 km2 Seiland Igneous Province (SIP) in Northern Norway. The SIP is argued to be the deep-seated conduit system of a Large Igneous Province and was emplaced at 25-35 km depth in less than 10 Ma (570-560 Ma). The Reinfjord Ultramafic Complex was emplaced during three major successive events at 22-28km depth at pressures of 6-8kb, with associated temperatures 1450-1500°C (Roberts, 2006). The rocks are divided into three formations: the central series (CS) consisting of mainly dunites, upper layered series (ULS) consisting of dunites and wehrlites, a lower layered series (LLS) containing most pyroxene-rich rocks and a marginal zone (MZ) which formed where the ultramafic melts intruded the gabbro-norite and metasedimentary gneisses. Deep exposures such as the Reinfjord Ultramafic Complex are rare, therefore this study gives a unique insight in the rock magnetic properties of a deep ultramafic system. Localised serpentinised zones provide an opportunity to observe the effect of this alteration process on the magnetic properties of deep-seated rocks. Here, we present the results from the rock magnetic properties, a paleomagnetic study and combined potential-fields modeling. The study of the rock magnetic properties provides insight in primary processes associated with the intrusion, and later serpentinization. The paleomagnetic data yields two distinct directions. One direction corresponds to a Laurentia pole at ≈ 532 Ma while the other, though younger, is not yet fully understood. Rock magnetic properties were measured on > 700 specimens and used to constrain the modelling of gravity, high-resolution helicopter, and ground magnetic data. The intrusion is modelled as a cylindrically shaped complex with a dunite core surrounded by wehrlite and gabbro. The ultramafic part of the complex dips to the NE and its maximum vertical extent is modelled to 1400m. Furthermore, modelling allows estimation of relative volumes of

  3. An intrusion detection system based on fiber hydrophone

    Science.gov (United States)

    Liu, Junrong; Qiu, Xiufen; Shen, Heping

    2017-10-01

    This paper provides a new intrusion detection system based on fiber hydrophone, focusing beam forming figure positioning according to the near field and high precision sound source location algorithm which can accurately position the intrusion; obtaining its behavior path , obtaining the intrusion events related information such as speed form tracking intrusion trace; And analyze identification the detected intrusion behavior. If the monitor area is larger, the algorithm will take too much time once, and influence the system response time, for reduce the calculating time. This paper provides way that coarse location first, and then scanned for accuracy, so as to realize the intrusion events (such as car, etc.) the remote monitoring of positioning. The system makes up the blank in process capture of the fiber optic intrusion detection technology, and improves the understanding of the invasion. Through the capture of the process of intrusion behavior, and the fusion detection of intrusion behavior itself, thus analysis, judgment, identification of the intrusion information can greatly reduce the rate of false positives, greatly improved the reliability and practicability of the perimeter security system.

  4. Evaluation of geologic materials to limit biological intrusion into low-level radioactive waste disposal sites

    International Nuclear Information System (INIS)

    Hakonson, T.E.

    1986-02-01

    This report describes the results of a three-year research program to evaluate the performance of selected soil and rock trench cap designs in limiting biological intrusion into simulated waste. The report is divided into three sections including a discussion of background material on biological interactions with waste site trench caps, a presentation of experimental data from field studies conducted at several scales, and a final section on the interpretation and limitations of the data including implications for the user

  5. Lithospheric delamination in post-collisional setting: Evidence from intrusive magmatism from the North Qilian orogen to southern margin of the Alxa block, NW China

    Science.gov (United States)

    Zhang, Liqi; Zhang, Hongfei; Zhang, Shasha; Xiong, Ziliang; Luo, Biji; Yang, He; Pan, Fabin; Zhou, Xiaochun; Xu, Wangchun; Guo, Liang

    2017-09-01

    Post-collisional granitoids are widespread in the North Qilian and southern margin of the Alxa block and their petrogenesis can provide important insights into the lithospheric processes in a post-collisional setting. This paper carries out an integrated study of U-Pb zircon dating, geochemical and Sr-Nd-Hf isotopic compositions for five early Paleozoic intrusive plutons from the North Qilian to southern margin of the Alxa block. The geochronological and geochemical results show that their magmatism can be divided into three periods with distinct geochemical features. The early-period intrusive rocks ( 440 Ma) include the Lianhuashan (LHS) and Mengjiadawan (MJDW) granodiorites. Both of them display high Sr/Y ratios (52-91), coupled with low Y and HREE contents, implying that they were derived from partial melting of thickened lower crust, with garnet in the residue. The middle-period intrusive rocks ( 430 Ma), including the MJDW quartz diorites and Yangqiandashan (YQDS) granodiorites, are high-K calc-alkaline with low Sr/Y values. The geochemical and isotopic data suggest that they are generated from partial melting of lower crust without garnet in the residue. The late-period intrusive rocks (414-422 Ma), represented by the Shengrongsi (SRS) and Xinkaigou (XKG) plutons, are A-type or alkali-feldspar granites. They are possibly derived from partial melting of felsic crustal material under lower pressure condition. Our data show decreasing magma crystallization ages from MJDW pluton in the north and LHS pluton in the south to the SRS and XKG plutons in the central part of the study area. We suggest that such spatial and temporal variations of magmatic suites were caused by lithospheric delamination after the collision between the Central Qilian and the Alxa block. A more plausible explanation is that the delamination propagated from the margin part of the thickened lithosphere to inward beneath the North Qilian and southern margin of the Alxa block.

  6. Assessment of the long-term risks of inadvertent human intrusion into a disposal vault in deep plutonic rock: reassessment using ICRP recommendations

    International Nuclear Information System (INIS)

    Wuschke, D.M.

    1996-06-01

    Canada has conducted an extensive research program on the safe disposal of nuclear fuel waste. The program has focussed on the concept of disposal in durable containers in an engineered facility or 'vault' located 500 to 1000 m deep in plutonic rock on the Canadian Shield. As part of this task, a methodology was developed to assess the long-term risk from inadvertent intrusion scenarios, and applied to a reference conceptual design of a facility for disposal of used fuel. The AECB has specified that 'the predicted radiological risk to individuals from a waste disposal facility shall not exceed 10 -6 fatal cancers and serious genetic effects in a year.' Risk is defined as the sum, of the product of the probability of the scenario, the magnitude of the resultant radiation dose, and the probability of a health effect per unit dose. The AECB also specifies that 'calculations of individual risk should be made by using the risk conversion factor of 2 x 10 -2 per sievert.' Our earlier assessment of four human intrusion scenarios showed that the estimated risk using the risk conversion factor recommended by the AECB was at least 3 orders of magnitude below the AECB risk criterion, at all times up to 10 000 a, for each of the four scenarios analysed. The AECB risk criterion and risk conversion factor are based on the recommendations of the Intemafional Commission on Radiological Protection (ICRP) in their Publication ICRP 26. More recently, in its Publication ICRP 60, the ICRP has recommended dose factors for fatal cancers that are larger than those in ICRP 26 and an increase in the risk factor for serious hereditary effects in all future generations. Another ICRP Publication, ICRP 64, states that 'For potential exposure situations, the consideration of the basic dose response used for stochastic effects must be extended into the range of high doses where deterministic effects also occur.' For the new assessments of risk we use the estimated doses and probabilities of

  7. Trace element modelling of magma evolution in the Fongen-Hyllingen Intrusion, Trondheim region, Norway

    International Nuclear Information System (INIS)

    Mohamed A Abu El-Rus

    2003-01-01

    The trace element evolution of the Fongen-Hyllingen Intrusion has been studied on the basis of ICPMS analyses of 21 whole rocks and 12 plagioclase separates. Emphasis has been placed on Stage IV of the intrusion that crystallized essentially after magma addition had ceased. Whereas the compositions of minerals and rocks in Stage IV exhibit strong normal fractionation trends, crustal contamination is evident in a wide range of incompatible element ratios that should be relatively constant if simple fractional crystallization prevailed. Crustal contamination in Stage IV is confirmed by isotopic studies. The distribution of incompatible elements in Stage IV can be successfully explained by AFC modelling. Olivine compositions and isotopic ratios in the most primitive cumulates together with the slight LREE-enrichment in their coexisting melts suggest that the FHI parental magma was subjected to at least olivine fractionation during ascent to the magma chamber. This resulted in a decrease in the Mg-number of the melt without changing its isotopic ratio and incompatible trace element ratios. The slight enrichment in LREE and relatively low Zr/Y ratios in the melt coexisting with the most primitive cumulates imply that the FHI primary melt was derived from garnet-free mantle. The relative abundance of incompatible elements in the most primitive calculated melts, geochemically similar to low-Ti continental flood basalts, suggest that a subcontinental mantle source was most probable for the parental melt for FHI. (author)

  8. Thermal history of rocks in southern San Joaquin Valley, California: evidence from fission-track analysis

    Science.gov (United States)

    Naeser, N.D.; Naeser, C.W.; McCulloh, T.H.

    1990-01-01

    Fission-track analysis has been used to study the thermal and depositional history of the subsurface Tertiary sedimentary rocks on both sides of the active White Wolf reverse fault in the southern San Joaquin Valley. The distinctly different thermal histories of the rocks in the two structural blocks are clearly reflected in the apatite fission-track data, which suggest that rocks in the rapidly subsiding basin northwest of the fault have been near their present temperature for only about 1 m.y. compared with about 10 m.y. for rocks southeast of the fault. These estimates of heating time agree with previous estimates for these rocks. Zircon fission-track data indicate that the Tertiary sediments were derived from parent rocks of more than one age. However, from at least the Eocene to late Miocene or Pliocene, the major sediment source was rocks related to the youngest Sierra Nevada Mesozoic intrusive complexes, which are presently exposed east and south of the southern San Joaquin Valley. -from Authors

  9. An international perspective on Facebook intrusion.

    Science.gov (United States)

    Błachnio, Agata; Przepiorka, Aneta; Benvenuti, Martina; Cannata, Davide; Ciobanu, Adela Magdalena; Senol-Durak, Emre; Durak, Mithat; Giannakos, Michail N; Mazzoni, Elvis; Pappas, Ilias O; Popa, Camelia; Seidman, Gwendolyn; Yu, Shu; Wu, Anise M S; Ben-Ezra, Menachem

    2016-08-30

    Facebook has become one of the most popular social networking websites in the world. The main aim of the study was to present an international comparison of Facebook intrusion and Internet penetration while examining possible gender differences. The study consisted of 2589 participants from eight countries: China, Greece, Israel, Italy, Poland, Romania, Turkey, USA. Facebook intrusion and Internet penetration were taken into consideration. In this study the relationship between Facebook intrusion and Internet penetration was demonstrated. Facebook intrusion was slightly negatively related to Internet penetration in each country. Copyright © 2016 Elsevier Ireland Ltd. All rights reserved.

  10. Acid-neutralizing potential of minerals in intrusive rocks of the Boulder batholith in northern Jefferson County, Montana

    Science.gov (United States)

    Desborough, George A.; Briggs, Paul H.; Mazza, Nilah; Driscoll, Rhonda

    1998-01-01

    Experimental studies show that fresh granitic rocks of the Boulder batholith in the Boulder River headwaters near Basin, Montana have significant acid-neutralizing potential and are capable of neutralizing acidic water derived from metal-mining related wastes or mine workings. Laboratory studies show that in addition to the acidneutralizing potential (ANP) of minor amounts of calcite in these rocks, biotite, tremolite, and feldspars will contribute significantly to long-term ANP. We produced 0.45 micrometer-filtered acidic (pH = 2.95) leachate for use in these ANP experiments by exposing metal-mining related wastes to deionized water in a waste:leachate ratio of 1:20. We then exposed these leachates to finely-ground and sized fractions of batholith rocks, and some of their mineral fractions for extended and repeated periods, for which results are reported here. The intent was to understand what reactions of metal-rich acidic water and fresh igneous rocks would produce. The reactions between the acidic leachates and the bulk rocks and mineral fractions are complex. Factors such as precipitation of phases like Fe-hydroxides and Alhydroxides and the balance between dissolved cations and anions that are sulfate dominated complicate analysis of the results. Research by others of acid neutralization by biotite and tremolite attributed a rise in pH to proton (H+) adsorption in sites vacated by K, Mg, and Ca. Destruction of the silicate framework and liberation of associated structural hydroxyl ions may contribute to ANP. Studies by others have indicated that the conversion of biotite to a vermiculite-type structure by removal of K at a pH of 4 consumes about six protons for every mole of biotite, but at a pH of 3 there is pronounced dissolution of the tetrahedral lattice. The ANP of fresh granitic rocks is much higher than anticipated. The three bulk Boulder igneous rock samples studied have minimum ANP equivalent to about 10-14 weight percent calcite. This ANP is in

  11. Petrography and mineral chemistry of wehrlites in contact zone of gabbro intrusions and mantle peridotites of the Naein ophiolite

    Directory of Open Access Journals (Sweden)

    Farhad Ghaseminejad

    2014-10-01

    Full Text Available Introduction Geological background Ophiolites have played a major role in our understanding of Earth’s processes ranging from seafloor spreading, melt evolution and magma transport in oceanic spreading centers, and hydrothermal alteration and mineralization of oceanic crust to collision tectonics, mountain building processes, and orogeny. They provide the essential structural, petrological, geochemical, and geochronological evidence to document the evolutionary history of ancient continental margins and ocean basin. Ophiolites include a peridotitic mantle sequence, generally characterized by high-temperature plastic deformation and residual chemistry, and a comagmatic crustal sequence (gabbros, diabase dikes, and submarine basalts, weakly or not deformed. According to this interpretation, ophiolites were allochthonous with respect to their country rocks. They were assembled during a primary accretion stage at an oceanic spreading center, and later tectonically emplaced on a continental margin or island arc (Dilek, 2003. The indigenous dikes of pyroxenites and gabbros that were injected into a melting peridotite, or intrusive dikes of pyroxenite and gabbro that injected when the peridotite was fresh and well below its solidus, are discussed in different ophiolite papers. Pyroxenite formation and contact of gabbro and mantle peridotite are discussed in different articles (Dilek, 2003. When a gabbro intrude a fresh mantle peridotite could not significantly react with it, but if intrusion occurs during the serpentinization, the gabbro will change to rodingite. Geological setting The Naein ophiolitic melanges comprise the following rock units: mantle peridotites (harzburgite, lherzolite, dunite, with associated chromitite, gabbro, pyroxenite, sheeted and swarm dikes, massive basalts, pillow lava, plagiogranite, radiolarian chert, glaubotruncana limestone, rodingite, listvenite, and metamorphic rocks (foliated amphibolitic dike, amphibolite, skarn

  12. Fusion of arkosic sand by intrusive andesite

    Science.gov (United States)

    Bailey, Roy A.

    1954-01-01

    An andesite dike in the Valles Mountains of northern New Mexico has intruded and partly fused arkosic sediments for a distance of 50 feet from its contacts. The dike is semi-circular in form, has a maximum width of about 100 feet, and is about 500 feet long. Small associated arcuate dikes are arranged in spiral fashion around the main dike, suggesting that they were intruded along shear fractures similar to those described by Burbank (1941). The fused rocks surrounding the andesite dike are of three general types: 1) partly fused arkosic sand, 2) fused clay, and 3) hybrid rocks. The fused arkosic sand consists of relict detrital grains of quartz, orthoclose, and plagioclase, imbedded in colorless glass containing microlites of tridymite, cordierite, and magnetite. The relict quartz grains are corroded and embayed by glass; the orthoclase is sanidinized and partly fused; and the plagioclase is inverted to the high temperature form and is partly fused. The fused clay, which was originally a mixture of montmorillonite and hydromica, consists primarily of cordierite but also contains needle-like crystals of sillimanite (?) or mullite (?). The hybrid rocks originated in part by intermixing of fused arkosic sediments and andesitic liquid and in part by diffusion of mafic constituents through the fused sediments. They are rich in cordierite and magnetite and also contain hypersthene, augite, and plagioclase. The composition of pigeonite in the andesite indicates that the temperature of the andesite at the time of intrusion probably did not exceed 1200?C. Samples of arkosic sand were fused in the presence of water in a Morey bomb at 1050?C. Stability relations of certain minerals in the fused sand suggest that fusion may have taken place at a lower temperature, however, and the fluxing action of volatiles from the andesite are thought to have made this possible.

  13. Elemental Geochemistry of Sedimentary Rocks at Yellowknife Bay, Gale Crater, Mars

    Science.gov (United States)

    McLennan, S. M.; Anderson, R. B.; Bell, J. F.; Bridges, J. C.; Calef, F.; Campbell, J. L.; Clark, B. C.; Clegg, S.; Conrad, P.; Cousin, A.; Des Marais, D. J.; Dromart, G.; Dyar, M. D.; Edgar, L. A.; Ehlmann, B. L.; Fabre, C.; Forni, O.; Gasnault, O.; Gellert, R.; Gordon, S.; Grant, J. A.; Grotzinger, J. P.; Gupta, S.; Herkenhoff, K. E.; Hurowitz, J. A.; King, P. L.; Le Mouélic, S.; Leshin, L. A.; Léveillé, R.; Lewis, K. W.; Mangold, N.; Maurice, S.; Ming, D. W.; Morris, R. V.; Nachon, M.; Newsom, H. E.; Ollila, A. M.; Perrett, G. M.; Rice, M. S.; Schmidt, M. E.; Schwenzer, S. P.; Stack, K.; Stolper, E. M.; Sumner, D. Y.; Treiman, A. H.; VanBommel, S.; Vaniman, D. T.; Vasavada, A.; Wiens, R. C.; Yingst, R. A.; Kemppinen, Osku; Bridges, Nathan; Johnson, Jeffrey R.; Minitti, Michelle; Cremers, David; Farmer, Jack; Godber, Austin; Wadhwa, Meenakshi; Wellington, Danika; McEwan, Ian; Newman, Claire; Richardson, Mark; Charpentier, Antoine; Peret, Laurent; Blank, Jennifer; Weigle, Gerald; Li, Shuai; Milliken, Ralph; Robertson, Kevin; Sun, Vivian; Baker, Michael; Edwards, Christopher; Farley, Kenneth; Griffes, Jennifer; Miller, Hayden; Newcombe, Megan; Pilorget, Cedric; Siebach, Kirsten; Brunet, Claude; Hipkin, Victoria; Marchand, Geneviève; Sánchez, Pablo Sobrón; Favot, Laurent; Cody, George; Steele, Andrew; Flückiger, Lorenzo; Lees, David; Nefian, Ara; Martin, Mildred; Gailhanou, Marc; Westall, Frances; Israël, Guy; Agard, Christophe; Baroukh, Julien; Donny, Christophe; Gaboriaud, Alain; Guillemot, Philippe; Lafaille, Vivian; Lorigny, Eric; Paillet, Alexis; Pérez, René; Saccoccio, Muriel; Yana, Charles; Armiens-Aparicio, Carlos; Rodríguez, Javier Caride; Blázquez, Isaías Carrasco; Gómez, Felipe Gómez; Gómez-Elvira, Javier; Hettrich, Sebastian; Malvitte, Alain Lepinette; Jiménez, Mercedes Marín; Martínez-Frías, Jesús; Martín-Soler, Javier; Martín-Torres, F. Javier; Jurado, Antonio Molina; Mora-Sotomayor, Luis; Caro, Guillermo Muñoz; López, Sara Navarro; Peinado-González, Verónica; Pla-García, Jorge; Manfredi, José Antonio Rodriguez; Romeral-Planelló, Julio José; Fuentes, Sara Alejandra Sans; Martinez, Eduardo Sebastian; Redondo, Josefina Torres; Urqui-O'Callaghan, Roser; Mier, María-Paz Zorzano; Chipera, Steve; Lacour, Jean-Luc; Mauchien, Patrick; Sirven, Jean-Baptiste; Manning, Heidi; Fairén, Alberto; Hayes, Alexander; Joseph, Jonathan; Squyres, Steven; Sullivan, Robert; Thomas, Peter; Dupont, Audrey; Lundberg, Angela; Melikechi, Noureddine; Mezzacappa, Alissa; DeMarines, Julia; Grinspoon, David; Reitz, Günther; Prats, Benito; Atlaskin, Evgeny; Genzer, Maria; Harri, Ari-Matti; Haukka, Harri; Kahanpää, Henrik; Kauhanen, Janne; Kemppinen, Osku; Paton, Mark; Polkko, Jouni; Schmidt, Walter; Siili, Tero; Wray, James; Wilhelm, Mary Beth; Poitrasson, Franck; Patel, Kiran; Gorevan, Stephen; Indyk, Stephen; Paulsen, Gale; Bish, David; Schieber, Juergen; Gondet, Brigitte; Langevin, Yves; Geffroy, Claude; Baratoux, David; Berger, Gilles; Cros, Alain; d'Uston, Claude; Lasue, Jérémie; Lee, Qiu-Mei; Meslin, Pierre-Yves; Pallier, Etienne; Parot, Yann; Pinet, Patrick; Schröder, Susanne; Toplis, Mike; Lewin, Éric; Brunner, Will; Heydari, Ezat; Achilles, Cherie; Oehler, Dorothy; Sutter, Brad; Cabane, Michel; Coscia, David; Israël, Guy; Szopa, Cyril; Robert, François; Sautter, Violaine; Buch, Arnaud; Stalport, Fabien; Coll, Patrice; François, Pascaline; Raulin, François; Teinturier, Samuel; Cameron, James; DeLapp, Dorothea; Dingler, Robert; Jackson, Ryan Steele; Johnstone, Stephen; Lanza, Nina; Little, Cynthia; Nelson, Tony; Williams, Richard B.; Jones, Andrea; Kirkland, Laurel; Baker, Burt; Cantor, Bruce; Caplinger, Michael; Davis, Scott; Duston, Brian; Edgett, Kenneth; Fay, Donald; Hardgrove, Craig; Harker, David; Herrera, Paul; Jensen, Elsa; Kennedy, Megan R.; Krezoski, Gillian; Krysak, Daniel; Lipkaman, Leslie; Malin, Michael; McCartney, Elaina; McNair, Sean; Nixon, Brian; Posiolova, Liliya; Ravine, Michael; Salamon, Andrew; Saper, Lee; Stoiber, Kevin; Supulver, Kimberley; Van Beek, Jason; Van Beek, Tessa; Zimdar, Robert; French, Katherine Louise; Iagnemma, Karl; Miller, Kristen; Summons, Roger; Goesmann, Fred; Goetz, Walter; Hviid, Stubbe; Johnson, Micah; Lefavor, Matthew; Lyness, Eric; Breves, Elly; Fassett, Caleb; Blake, David F.; Bristow, Thomas; Edwards, Laurence; Haberle, Robert; Hoehler, Tori; Hollingsworth, Jeff; Kahre, Melinda; Keely, Leslie; McKay, Christopher; Wilhelm, Mary Beth; Bleacher, Lora; Brinckerhoff, William; Choi, David; Dworkin, Jason P.; Eigenbrode, Jennifer; Floyd, Melissa; Freissinet, Caroline; Garvin, James; Glavin, Daniel; Harpold, Daniel; Jones, Andrea; Mahaffy, Paul; Martin, David K.; McAdam, Amy; Pavlov, Alexander; Raaen, Eric; Smith, Michael D.; Stern, Jennifer; Tan, Florence; Trainer, Melissa; Meyer, Michael; Posner, Arik; Voytek, Mary; Anderson, Robert C.; Aubrey, Andrew; Beegle, Luther W.; Behar, Alberto; Blaney, Diana; Brinza, David; Christensen, Lance; Crisp, Joy A.; DeFlores, Lauren; Ehlmann, Bethany; Feldman, Jason; Feldman, Sabrina; Flesch, Gregory; Jun, Insoo; Keymeulen, Didier; Maki, Justin; Mischna, Michael; Morookian, John Michael; Parker, Timothy; Pavri, Betina; Schoppers, Marcel; Sengstacken, Aaron; Simmonds, John J.; Spanovich, Nicole; Juarez, Manuel de la Torre; Webster, Christopher R.; Yen, Albert; Archer, Paul Douglas; Cucinotta, Francis; Jones, John H.; Niles, Paul; Rampe, Elizabeth; Nolan, Thomas; Fisk, Martin; Radziemski, Leon; Barraclough, Bruce; Bender, Steve; Berman, Daniel; Dobrea, Eldar Noe; Tokar, Robert; Williams, Rebecca M. E.; Cleghorn, Timothy; Huntress, Wesley; Manhès, Gérard; Hudgins, Judy; Olson, Timothy; Stewart, Noel; Sarrazin, Philippe; Vicenzi, Edward; Wilson, Sharon A.; Bullock, Mark; Ehresmann, Bent; Hamilton, Victoria; Hassler, Donald; Peterson, Joseph; Rafkin, Scot; Zeitlin, Cary; Fedosov, Fedor; Golovin, Dmitry; Karpushkina, Natalya; Kozyrev, Alexander; Litvak, Maxim; Malakhov, Alexey; Mitrofanov, Igor; Mokrousov, Maxim; Nikiforov, Sergey; Prokhorov, Vasily; Sanin, Anton; Tretyakov, Vladislav; Varenikov, Alexey; Vostrukhin, Andrey; Kuzmin, Ruslan; Wolff, Michael; Botta, Oliver; Drake, Darrell; Bean, Keri; Lemmon, Mark; Lee, Ella Mae; Sucharski, Robert; Hernández, Miguel Ángel de Pablo; Ávalos, Juan José Blanco; Ramos, Miguel; Kim, Myung-Hee; Malespin, Charles; Plante, Ianik; Muller, Jan-Peter; Navarro-González, Rafael; Ewing, Ryan; Boynton, William; Downs, Robert; Fitzgibbon, Mike; Harshman, Karl; Morrison, Shaunna; Dietrich, William; Kortmann, Onno; Palucis, Marisa; Williams, Amy; Lugmair, Günter; Wilson, Michael A.; Rubin, David; Jakosky, Bruce; Balic-Zunic, Tonci; Frydenvang, Jens; Jensen, Jaqueline Kløvgaard; Kinch, Kjartan; Koefoed, Asmus; Madsen, Morten Bo; Stipp, Susan Louise Svane; Boyd, Nick; Pradler, Irina; Jacob, Samantha; Owen, Tobias; Rowland, Scott; Atlaskin, Evgeny; Savijärvi, Hannu; Boehm, Eckart; Böttcher, Stephan; Burmeister, Sönke; Guo, Jingnan; Köhler, Jan; García, César Martín; Mueller-Mellin, Reinhold; Wimmer-Schweingruber, Robert; McConnochie, Timothy; Benna, Mehdi; Franz, Heather; Bower, Hannah; Brunner, Anna; Blau, Hannah; Boucher, Thomas; Carmosino, Marco; Atreya, Sushil; Elliott, Harvey; Halleaux, Douglas; Rennó, Nilton; Wong, Michael; Pepin, Robert; Elliott, Beverley; Spray, John; Thompson, Lucy; Williams, Joshua; Vasconcelos, Paulo; Bentz, Jennifer; Nealson, Kenneth; Popa, Radu; Kah, Linda C.; Moersch, Jeffrey; Tate, Christopher; Day, Mackenzie; Kocurek, Gary; Hallet, Bernard; Sletten, Ronald; Francis, Raymond; McCullough, Emily; Cloutis, Ed; ten Kate, Inge Loes; Kuzmin, Ruslan; Arvidson, Raymond; Fraeman, Abigail; Scholes, Daniel; Slavney, Susan; Stein, Thomas; Ward, Jennifer; Berger, Jeffrey; Moores, John E.

    2014-01-01

    Sedimentary rocks examined by the Curiosity rover at Yellowknife Bay, Mars, were derived from sources that evolved from an approximately average martian crustal composition to one influenced by alkaline basalts. No evidence of chemical weathering is preserved, indicating arid, possibly cold, paleoclimates and rapid erosion and deposition. The absence of predicted geochemical variations indicates that magnetite and phyllosilicates formed by diagenesis under low-temperature, circumneutral pH, rock-dominated aqueous conditions. Analyses of diagenetic features (including concretions, raised ridges, and fractures) at high spatial resolution indicate that they are composed of iron- and halogen-rich components, magnesium-iron-chlorine-rich components, and hydrated calcium sulfates, respectively. Composition of a cross-cutting dike-like feature is consistent with sedimentary intrusion. The geochemistry of these sedimentary rocks provides further evidence for diverse depositional and diagenetic sedimentary environments during the early history of Mars.

  14. Elemental geochemistry of sedimentary rocks at Yellowknife Bay, Gale crater, Mars.

    Science.gov (United States)

    McLennan, S M; Anderson, R B; Bell, J F; Bridges, J C; Calef, F; Campbell, J L; Clark, B C; Clegg, S; Conrad, P; Cousin, A; Des Marais, D J; Dromart, G; Dyar, M D; Edgar, L A; Ehlmann, B L; Fabre, C; Forni, O; Gasnault, O; Gellert, R; Gordon, S; Grant, J A; Grotzinger, J P; Gupta, S; Herkenhoff, K E; Hurowitz, J A; King, P L; Le Mouélic, S; Leshin, L A; Léveillé, R; Lewis, K W; Mangold, N; Maurice, S; Ming, D W; Morris, R V; Nachon, M; Newsom, H E; Ollila, A M; Perrett, G M; Rice, M S; Schmidt, M E; Schwenzer, S P; Stack, K; Stolper, E M; Sumner, D Y; Treiman, A H; VanBommel, S; Vaniman, D T; Vasavada, A; Wiens, R C; Yingst, R A

    2014-01-24

    Sedimentary rocks examined by the Curiosity rover at Yellowknife Bay, Mars, were derived from sources that evolved from an approximately average martian crustal composition to one influenced by alkaline basalts. No evidence of chemical weathering is preserved, indicating arid, possibly cold, paleoclimates and rapid erosion and deposition. The absence of predicted geochemical variations indicates that magnetite and phyllosilicates formed by diagenesis under low-temperature, circumneutral pH, rock-dominated aqueous conditions. Analyses of diagenetic features (including concretions, raised ridges, and fractures) at high spatial resolution indicate that they are composed of iron- and halogen-rich components, magnesium-iron-chlorine-rich components, and hydrated calcium sulfates, respectively. Composition of a cross-cutting dike-like feature is consistent with sedimentary intrusion. The geochemistry of these sedimentary rocks provides further evidence for diverse depositional and diagenetic sedimentary environments during the early history of Mars.

  15. Preliminary study of the uranium favorability of granitic and contact-metamorphic rocks of the Owens Valley area, Inyo and Mono Counties, California, and Esmeralda and Mineral Counties, Nevada

    International Nuclear Information System (INIS)

    Cupp, G.M.; Mitchell, T.P.

    1978-01-01

    Granitic and contact-metamorphic rocks of the Owens Valley area were sampled to determine their favorability for uranium. Uranium deposits associated with these rocks were examined to determine the mode of occurrence. Metamorphic rocks near contacts with intrusive rocks include skarns, schists, quartzites, metaconglomerates, hornfels, gneisses, and metavolcanics. The grade of contact metamorphism ranges from slight to intense, depending upon the distance from the intrusive contact. The average U 3 O 8 content of the metamorphic rock samples is 3 ppM. Metamorphic rock samples in a roof pendant at the Claw prospect contain as much as 3 percent U 3 O 8 . Skarn samples from the Birch Creek pluton contain as much as 114 ppM U 3 O 8 ; those from the Santa Rita Flat pluton contain as much as 23 ppM U 3 O 8 . Most of the intrusive rocks are granite, quartz monzonite, or monzonite. Granodiorite and diorite are less common, and gabbro is rare. The average U 3 O 8 content of the crystalline rock samples is 4 ppM. Samples from a quartz-monzonite pluton east of Lone Pine, California, and quartz monzonite in the Santa Rosa Hills had maximum contents of 28 and 13 ppM U 3 O 8 , respectively. Areas of contact metamorphism and metasomatism, such as those at the Claw prospect and Birch Creek pluton, are probably the most favorable sites for uranium deposits. There are many miles of granitic and contact-metamorphic zones in which undiscovered uranium deposits may exist. Although the overall uranium content of granitic rocks appears to be low, the pluton east of Lone Pine and the Hunter Mountain pluton in the area of the Santa Rosa Hills have sufficient uranium to have acted as uranium and detrital source rocks for uranium deposits that may now be buried in Tertiary sediments in the basins around the plutons. The Claw deposit is the only known uranium deposit of a size and grade to be of possible commercial interest

  16. The genesis of Mo-Cu deposits and mafic igneous rocks in the Senj area, Alborz magmatic belt, Iran

    Science.gov (United States)

    Nabatian, Ghasem; Li, Xian-Hua; Wan, Bo; Honarmand, Maryam

    2017-11-01

    The geochemical and isotopic investigations were provided on the Upper Eocene Senj mafic intrusion and Mo-Cu mineralization to better understand the tectono-magmatic evolution and metallogeny of the central part of the Alborz magmatic belt. The Senj mafic intrusion is composed of gabbro to monzodiorite and monzonite in lithology, and intruded as a sill into volcano-sedimentary rocks of the Eocene Karaj Formation. The Karaj Formation consists of volcano-sedimentary rocks, such as altered crystalline to shaly tuffs. The Senj intrusion (39.7 ± 0.4 Ma) shows LILE and LREE enrichment and negative anomaly of Nb, Ta and Ti, the geochemical signatures similar to those from subduction-related mafic magmas. The Hf-O zircon analyses yield ɛHf(t) values of + 4.1 to + 11.1 and δ18O values of + 4.8 to + 6.2‰. The zircon isotopic signatures together with shoshonitic affinity in the Senj mafic samples suggest partial melting of an enriched lithospheric mantle that had already been metasomatized by slab-derived melts and fluids. The Mo-Cu mineralization mainly occurs as veins and veinlets in the volcano-sedimentary rocks of the Karaj Formation and is dominated by molybdenite with minor amounts of chalcopyrite, bornite, pyrite and tetrahedrite-tennantite. The associated gangue minerals are tremolite, actinolite, quartz, calcite, chlorite and epidote. The Senj Mo-Cu deposit formed in volcano-sedimentary rocks following the emplacement of the Late Eocene Senj sill. The source of molybdenite in the Senj deposit is dominantly from crustal materials as it is revealed by Re contents in the molybdenite minerals (0.5 to 0.7 ppm). In fact, the molybdenite occurrence may be a remobilization process related to the emplacement of the Senj mafic magma.

  17. Acidic Microenvironments in Waste Rock Characterized by Neutral Drainage: Bacteria–Mineral Interactions at Sulfide Surfaces

    Directory of Open Access Journals (Sweden)

    John W. Dockrey

    2014-03-01

    Full Text Available Microbial populations and microbe-mineral interactions were examined in waste rock characterized by neutral rock drainage (NRD. Samples of three primary sulfide-bearing waste rock types (i.e., marble-hornfels, intrusive, exoskarn were collected from field-scale experiments at the Antamina Cu–Zn–Mo mine, Peru. Microbial communities within all samples were dominated by neutrophilic thiosulfate oxidizing bacteria. However, acidophilic iron and sulfur oxidizers were present within intrusive waste rock characterized by bulk circumneutral pH drainage. The extensive development of microbially colonized porous Fe(III (oxyhydroxide and Fe(III (oxyhydroxysulfate precipitates was observed at sulfide-mineral surfaces during examination by field emission-scanning electron microscopy-energy dispersive X-ray spectroscopy (FE-SEM-EDS. Linear combination fitting of bulk extended X-ray absorption fine structure (EXAFS spectra for these precipitates indicated they were composed of schwertmannite [Fe8O8(OH6–4.5(SO41–1.75], lepidocrocite [γ-FeO(OH] and K-jarosite [KFe3(OH6(SO42]. The presence of schwertmannite and K-jarosite is indicative of the development of localized acidic microenvironments at sulfide-mineral surfaces. Extensive bacterial colonization of this porous layer and pitting of underlying sulfide-mineral surfaces suggests that acidic microenvironments can play an important role in sulfide-mineral oxidation under bulk circumneutral pH conditions. These findings have important implications for water quality management in NRD settings.

  18. A Frequency-Based Approach to Intrusion Detection

    Directory of Open Access Journals (Sweden)

    Mian Zhou

    2004-06-01

    Full Text Available Research on network security and intrusion detection strategies presents many challenging issues to both theoreticians and practitioners. Hackers apply an array of intrusion and exploit techniques to cause disruption of normal system operations, but on the defense, firewalls and intrusion detection systems (IDS are typically only effective in defending known intrusion types using their signatures, and are far less than mature when faced with novel attacks. In this paper, we adapt the frequency analysis techniques such as the Discrete Fourier Transform (DFT used in signal processing to the design of intrusion detection algorithms. We demonstrate the effectiveness of the frequency-based detection strategy by running synthetic network intrusion data in simulated networks using the OPNET software. The simulation results indicate that the proposed intrusion detection strategy is effective in detecting anomalous traffic data that exhibit patterns over time, which include several types of DOS and probe attacks. The significance of this new strategy is that it does not depend on the prior knowledge of attack signatures, thus it has the potential to be a useful supplement to existing signature-based IDS and firewalls.

  19. Saltwater intrusion monitoring in Florida

    Science.gov (United States)

    Prinos, Scott T.

    2016-01-01

    Florida's communities are largely dependent on freshwater from groundwater aquifers. Existing saltwater in the aquifers, or seawater that intrudes parts of the aquifers that were fresh, can make the water unusable without additional processing. The quality of Florida's saltwater intrusion monitoring networks varies. In Miami-Dade and Broward Counties, for example, there is a well-designed network with recently constructed short open-interval monitoring wells that bracket the saltwater interface in the Biscayne aquifer. Geochemical analyses of water samples from the network help scientists evaluate pathways of saltwater intrusion and movement of the saltwater interface. Geophysical measurements, collected in these counties, aid the mapping of the saltwater interface and the design of monitoring networks. In comparison, deficiencies in the Collier County monitoring network include the positioning of monitoring wells, reliance on wells with long open intervals that when sampled might provide questionable results, and the inability of existing analyses to differentiate between multiple pathways of saltwater intrusion. A state-wide saltwater intrusion monitoring network is being planned; the planned network could improve saltwater intrusion monitoring by adopting the applicable strategies of the networks of Miami-Dade and Broward Counties, and by addressing deficiencies such as those described for the Collier County network.

  20. Acknowledging the dilemmas of intrusive media

    DEFF Research Database (Denmark)

    Mathieu, David; Finger, Juliane; Dias, Patrcia

    2017-01-01

    Part of the stakeholder consultation addressed strategies that media audiences are developing to cope with pressures and intrusions in a changing media environment, characterised by digitalisation and interactive possibilities. We interviewed ten stakeholders representing interests such as content...... production, media literacy, media regulation, and activism. Consulting with these stakeholders left the impression that pressures and intrusions from media lack widespread acknowledgement, and that little is known about audiences’ strategies to cope with media. Even when intrusions are acknowledged, we find...... no consensual motivation, nor any clear avenue for action. Therefore, we have analysed different discursive positions that prevent acknowledging or taking action upon the pressures and intrusions that we presented to these stakeholders. The discursive positions are outlined below....

  1. River Valley pluton, Ontario - A late-Archean/early-Proterozoic anorthositic intrusion in the Grenville Province

    Science.gov (United States)

    Ashwal, Lewis D.; Wooden, Joseph L.

    1989-01-01

    This paper presents Nd, Sr, and Pb isotopic data indicating a late-Archean/early-Proterozoic age for the River Valley anorthositic pluton of the southwestern Grenville Province of Sudbury, Ontario. Pb-Pb isotopic data on 10 whole-rock samples ranging in composition from anorthosite to gabbro yield an age of 2560 + or - 155 Ma. The River Valley pluton is thus the oldest anorthositic intrusive yet recognized within the Grenville Province. The Sm-Nd isotopic system records an age of 2377 + or - 68 Ma. High Pb-208/Pb-204 of deformed samples relative to igneous-textured rocks implies Th introduction and/or U loss during metamorphism in the River Valley area. Rb-Sr data from igneous-textured and deformed samples and from mineral separates give an age of 2185 + or - 105 Ma, indicating substantial disturbance of the Rb-Sr isotopic system.

  2. Numerical simulations of hydrothermal circulation resulting from basalt intrusions in a buried spreading center

    Science.gov (United States)

    Fisher, A.T.; Narasimhan, T.N.

    1991-01-01

    A two-dimensional, one by two-kilometer section through the seafloor was simulated with a numerical model to investigate coupled fluid and heat flow resulting from basalt intrusions in a buried spreading center. Boundary and initial conditions and physical properties of both sediments and basalt were constrained by field surveys and drilling in the Guaymas Basin, central Gulf of California. Parametric variations in these studies included sediment and basalt permeability, anisotropy in sediment permeability, and the size of heat sources. Faults were introduced through new intrusions both before and after cooling.Background heat input caused fluid convection at velocities ≤ 3 cm a−1 through shallow sediments. Eighty to ninety percent of the heat introduced at the base of the simulations exited through the upper, horizontal surface, even when the vertical boundaries were made permeable to fluid flow. The simulated injection of a 25–50 m thick basalt intrusion at a depth of 250 m resulted in about 10 yr of pore-fluid expulsion through the sea-floor in all cases, leaving the sediments above the intrusions strongly underpressured. A longer period of fluid recharge followed, sometimes accompanied by reductions in total seafloor heat output of 10% in comparison to pre-intrusion values. Additional discharge-recharge events were dispersed chaotically through the duration of the cooling period. These cycles in heat and fluid flow resulted from the response of the simulated system to a thermodynamic shock, the sudden emplacement of a large heat source, and not from mechanical displacement of sediments and pore fluids, which was not simulated.Water/rock mass ratios calculated from numerical simulations are in good agreement with geochemical estimates from materials recovered from the Guaymas Basin, assuming a bulk basalt permeability value of at least 10−17 m2/(10−2 mD). The addition of faults through intrusions and sediments in these simulations did not facilitate

  3. Broad accommodation of rift-related extension recorded by dyke intrusion in Saudi Arabia

    KAUST Repository

    Pallister, John S.

    2010-09-26

    The extensive harrat lava province of Arabia formed during the past 30 million years in response to Red Sea rifting and mantle upwelling. The area was regarded as seismically quiet, but between April and June 2009 a swarm of more than 30,000 earthquakes struck one of the lava fields in the province, Harrat Lunayyir, northwest Saudi Arabia. Concerned that larger damaging earthquakes might occur, the Saudi Arabian government evacuated 40,000 people from the region. Here we use geologic, geodetic and seismic data to show that the earthquake swarm resulted from magmatic dyke intrusion. We document a surface fault rupture that is 8 km long with 91 cm of offset. Surface deformation is best modelled by the shallow intrusion of a north-west trending dyke that is about 10 km long. Seismic waves generated during the earthquakes exhibit overlapping very low- and high-frequency components. We interpret the low frequencies to represent intrusion of magma and the high frequencies to represent fracturing of the crystalline basement rocks. Rather than extension being accommodated entirely by the central Red Sea rift axis, we suggest that the broad deformation observed in Harrat Lunayyir indicates that rift margins can remain as active sites of extension throughout rifting. Our analyses allowed us to forecast the likelihood of a future eruption or large earthquake in the region and informed the decisions made by the Saudi Arabian government to return the evacuees. © 2010 Macmillan Publishers Limited. All rights reserved.

  4. Broad accommodation of rift-related extension recorded by dyke intrusion in Saudi Arabia

    KAUST Repository

    Pallister, John S.; McCausland, Wendy A.; Jonsson, Sigurjon; Lu, Zhong; Zahran, Hani M.; El-Hadidy, Salah Y.; Aburukbah, Abdallah; Stewart, Ian C F; Lundgren, Paul R.; White, Randal A.; Moufti, Mohammed Rashad H

    2010-01-01

    The extensive harrat lava province of Arabia formed during the past 30 million years in response to Red Sea rifting and mantle upwelling. The area was regarded as seismically quiet, but between April and June 2009 a swarm of more than 30,000 earthquakes struck one of the lava fields in the province, Harrat Lunayyir, northwest Saudi Arabia. Concerned that larger damaging earthquakes might occur, the Saudi Arabian government evacuated 40,000 people from the region. Here we use geologic, geodetic and seismic data to show that the earthquake swarm resulted from magmatic dyke intrusion. We document a surface fault rupture that is 8 km long with 91 cm of offset. Surface deformation is best modelled by the shallow intrusion of a north-west trending dyke that is about 10 km long. Seismic waves generated during the earthquakes exhibit overlapping very low- and high-frequency components. We interpret the low frequencies to represent intrusion of magma and the high frequencies to represent fracturing of the crystalline basement rocks. Rather than extension being accommodated entirely by the central Red Sea rift axis, we suggest that the broad deformation observed in Harrat Lunayyir indicates that rift margins can remain as active sites of extension throughout rifting. Our analyses allowed us to forecast the likelihood of a future eruption or large earthquake in the region and informed the decisions made by the Saudi Arabian government to return the evacuees. © 2010 Macmillan Publishers Limited. All rights reserved.

  5. Broad accommodation of rift-related extension recorded by dyke intrusion in Saudi Arabia

    Science.gov (United States)

    Pallister, J.S.; McCausland, W.A.; Jonsson, Sigurjon; Lu, Z.; Zahran, H.M.; El, Hadidy S.; Aburukbah, A.; Stewart, I.C.F.; Lundgren, P.R.; White, R.A.; Moufti, M.R.H.

    2010-01-01

    The extensive harrat lava province of Arabia formed during the past 30 million years in response to Red Sea rifting and mantle upwelling. The area was regarded as seismically quiet, but between April and June 2009 a swarm of more than 30,000 earthquakes struck one of the lava fields in the province, Harrat Lunayyir, northwest Saudi Arabia. Concerned that larger damaging earthquakes might occur, the Saudi Arabian government evacuated 40,000 people from the region. Here we use geologic, geodetic and seismic data to show that the earthquake swarm resulted from magmatic dyke intrusion. We document a surface fault rupture that is 8 km long with 91 cm of offset. Surface deformation is best modelled by the shallow intrusion of a north-west trending dyke that is about 10 km long. Seismic waves generated during the earthquakes exhibit overlapping very low- and high-frequency components. We interpret the low frequencies to represent intrusion of magma and the high frequencies to represent fracturing of the crystalline basement rocks. Rather than extension being accommodated entirely by the central Red Sea rift axis, we suggest that the broad deformation observed in Harrat Lunayyir indicates that rift margins can remain as active sites of extension throughout rifting. Our analyses allowed us to forecast the likelihood of a future eruption or large earthquake in the region and informed the decisions made by the Saudi Arabian government to return the evacuees.

  6. U-Pb zircon geochronology and Sm-Nd-Pb isotopic constraint for precambrian plutonic rocks in the northeastern part of Ryeongnam massif, Korea

    International Nuclear Information System (INIS)

    Chang, Ho-Wan

    2003-01-01

    The Ryeongnam massif is composed of Precambrian gneisses, Paleozoic and Mesozoic sedimentary rocks and extensive Triassic-Jurassic plutonic rocks of felsic to mafic composition. In the northeast Ryeongnam massif, the oldest rocks belong to the Sobaegsan gneiss complex, which is composed of orthogneisses, paragneisses and mafic plutonic rocks. U-Pb zircon ages for the felsic and mafic intrusive bodies within the Sobaegsan gneiss complex are: the Icheon granite gneiss, 2357±43 and 2342±47 Ma; the Buncheon granite gneiss, 1963±5 Ma; the Pyeonghae granite gneiss, 1936±21 Ma; the Ogbang amphibolite, 1918±10 Ma; the Imwon leucogranite gneiss, 1826±20 Ma. The Hyeondong biotite schist, which is intruded by the Buncheon granite gneiss and the Ogbang amphibolite, yielded an age of 2271±44 Ma. The Nd-Sm-Pb isotopic data indicate that the felsic plutonic rocks are derived from an older Archean crust. The Nd T DM ages are Archean, and the εNd values are negative for the felsic rocks and positive for the amphibolite. Common Pb isotope compositions also indicate a crustal source for the felsic intrusives. The U-Pb ages of Precambrian rocks of the Ryeongnam massifs are similar to those in the Gyeonggi massif, and may have a similar crustal evolutionary history. The Precambrian rocks of South Korea could be related either to the North China block or to the South China block, as the isotope ages and patterns are not unique to either block. Similarly, a geologic correlation with Japan, although possible, is tenuous at present. (author)

  7. Zero Trust Intrusion Containment for Telemedicine

    National Research Council Canada - National Science Library

    Sood, Arun

    2002-01-01

    .... Our objective is the design and analysis of 'zero-trust' Intrusion Tolerant Systems. These are systems built under the extreme assumption that all intrusion detection techniques will eventually fail...

  8. Natural analogue for storage of radwaste in crystalline rocks

    International Nuclear Information System (INIS)

    Brookins, D.G.; Abashian, M.S.; Cohen, L.H.; Wollenberg, H.A. Jr.

    1982-01-01

    The Bryan-Eldora stock (Colorado) intruded the Precambrian Idaho Springs Formation metamorphic rocks 58 million years ago. Geochronologic-geochemical work by Hart et al. [S.R. Hart et al., in Radiometric Dating for Geologists, E.I. Hamilton, R.S. Farquhar, eds. (Wiley-Interscience, New York, 1968) pp. 73-110] has demonstrated that the heat from the cooling intrusive rocks was sufficient to affect mineral isotopic systematics up to 2000 m from the contact, and the nature of these isotopic perturbations can be explained by a simple diffusion model in turn based on various heat flow models. Our new studies are focused on elemental exchange between stock and intruded rock as a function of distance from the contact; the assumption is made that the stock is a very large, high heat source analogous to a waste form emplaced in the metamorphic rocks without benefit of canister or engineered backfill. Data for U, Th and the REE indicate actinide and lanthanide immobility except perhaps in the 0 to 2m contact zone where some infiltration of the country rocks by stock-derived fluids occurred. Beyond 4m no stock-derived U, Th, REE or *Pb are noted. Further, whole rock Rb-Sr and stable O isotopic data indicate conductive cooling as opposed to convective, water-induced cooling. The intruded rocks possess low porosity and permeability; this helped prevent elemental migration during the 10 5 to 10 6 years of stock crystallization. The petrographic and geochemical studies show that the Idaho Springs (or equivalent) metamorphic rocks are well suited for radwaste storage. 1 figure, 1 table

  9. Network Intrusion Dataset Assessment

    Science.gov (United States)

    2013-03-01

    International Conference on Computational Intelligence and Natural Computing, volume 2, pages 413–416, June 2009. • Rung Ching Chen, Kai -Fan Cheng, and...Chia-Fen Hsieh . “Using rough set and support vector machine for network intrusion detection.” International Journal of Network Security & Its...intrusion detection using FP tree rules.” Journal Of Advanced Networking and Applications, 1(1):30–39, 2009. • Ming-Yang Su, Gwo-Jong Yu , and Chun-Yuen

  10. From intrusive to oscillating thoughts.

    Science.gov (United States)

    Peirce, Anne Griswold

    2007-10-01

    This paper focused on the possibility that intrusive thoughts (ITs) are a form of an evolutionary, adaptive, and complex strategy to prepare for and resolve stressful life events through schema formation. Intrusive thoughts have been studied in relation to individual conditions, such as traumatic stress disorder and obsessive-compulsive disorder. They have also been documented in the average person experiencing everyday stress. In many descriptions of thought intrusion, it is accompanied by thought suppression. Several theories have been put forth to describe ITs, although none provides a satisfactory explanation as to whether ITs are a normal process, a normal process gone astray, or a sign of pathology. There is also no consistent view of the role that thought suppression plays in the process. I propose that thought intrusion and thought suppression may be better understood by examining them together as a complex and adaptive mechanism capable of escalating in times of need. The ability of a biological mechanism to scale up in times of need is one hallmark of a complex and adaptive system. Other hallmarks of complexity, including self-similarity across scales, sensitivity to initial conditions, presence of feedback loops, and system oscillation, are also discussed in this article. Finally, I propose that thought intrusion and thought suppression are better described together as an oscillatory cycle.

  11. Assessment of the long-term risks of inadvertent human intrusion into a proposed Canadian nuclear fuel waste disposal vault in deep plutonic rock

    International Nuclear Information System (INIS)

    Wuschke, D.M.

    1992-05-01

    This report describes the methodology developed to assess the long-term risk from inadvertent human intrusion into such a facility, and the results of its application to the proposed facility. Four intrusion scenarios were analysed, all initiated by a drilling operation. These scenarios are exposure of a member of the drilling crew, of a technologist conducting a core examination, of a construction worker and of a resident. The consequence of each scenario was estimated using standard computer codes for environmental pathways analysis and radiation dosimetry. For comparison with the risk criterion, an estimate of the probability of each scenario is also required. An event-tree methodology was used to estimate these probabilities. The estimated risks from these intrusion scenarios are several orders of magnitude below the established risk criterion. The event-tree methodology has the advantages of explicitly displaying the assumptions made, of permitting easy testing of the sensitivity of the risk estimates to assumptions, and of combining technical and sociological information

  12. Granite intrusion in a metamorphic core complex: the example of the Mykonos laccolith (Cyclades, Greece)

    Science.gov (United States)

    Denèle, Yoann; Lecomte, Emmanuel; Jolivet, Laurent; Huet, Benjamin; Labrousse, Loïc.; Le Pourhiet, Laetitia; Lacombe, Olivier

    2010-05-01

    deformation at the top of the laccolith after cooling due to heat exchange with country rocks and exhumation of the Mykonos MCC. The study of fabric evolution in the laccolith suggests that the laccolith structuration results from the interaction between regional deformation and lateral extension of magmas. Fabrics are indeed strongly planar close to the detachment, show an evolution toward plano-linear close to the bottom of the laccolith and are strongly linear in the root zone. Structural data suggest an evolution of the Mykonos MCC in three stages as follows: (i) a first stage characterized by the formation of a migmatitic "a-type dome" with a major axis parallel to the lineation such as Naxos dome by competition between regional N20 extension and EW shortening; (ii) a second stage marked by the emplacement of the Mykonos laccolith at 13 Ma at the top of the migmatitic paragneiss in the Blueschist Unit (iii) a progressive localisation of the deformation occured at the top of the laccolith in semi-ductile conditions on a thickness at about 500 m and thus in brittle conditions in the major detachment plane. Our study shows that intensity of submagmatic to high temperature deformation observed in the laccolith remains low compared to the deformation observed in country-rocks. This suggests that intrusion of a laccolith in the roof of a MCC in partially molten rocks does not localize the deformation. By contrast the geometry of the intrusion shows that the magmas are sucked into the direction of regional extension and that the intrusion of magmas will inevitably cause a local acceleration of the MCC development. Finally, during its cooling the laccolith will localize the brittle ductile transition in its roof and caused the formation of a strong deformation zone first ductile and then brittle.

  13. Rocks Whose Compositions are Determined by Flow Differentiation of Olivine- and Sulfide Droplet-Laden Magma: the Jinchuan Story

    Science.gov (United States)

    Li, C.; Ripley, E. M.; de Waal, S. A.; Xu, Z.

    2002-12-01

    The Jinchuan intrusion in western China is an elongated, deeply-dipping dyke-like body of dominantly olivine-rich ultramafic rocks of high magnesium basaltic magma. It hosts the second largest Ni-Cu sulfide deposit in the world. More than 500 million tones of sulfide ore grading 1.2 percent Ni and 0.7 percent Cu occur mostly as next-textured and disseminated sulfide (pyrrhotite, pentlendite and chalcopyrite) with cumulus olivine in about half of the rocks of the intrusion. Based on different petrological zonations, the Jinchuan intrusion is further divided into three segments: eastern, central and western segments. The central segment is characterized by concentric enrichments of cumulus olivine and sulfide, whereas the eastern and western segments are characterized by the increase of both cumulus olivine and sulfide toward the footwall. The forsterite contents of fresh olivine from different segments are similar and vary between 82 and 86 mole percent. The small range of olivine compositional variation corresponds to less than 6 percent of fractional crystallization. Mass balance calculations based on sulfide solubility in basaltic magma indicate that the volume of the parental magma of the sulfide is many times larger than that which is currently represented in the intrusion. Large amounts of cumulus olivine (more than 40 weight percent) in the marginal samples and high concentrations of sulfide in the intrusion are consistent with an interpretation that the Jinchuan intrusion was formed by olivine- and sulfide droplet-laden magma ascending through a subvertical conduit to a higher level. Differentiation processes of the olivine- and sulfide droplet-laden magma varied in different parts of the conduit. Sub-vertical flow differentiation controlled the central segment of the conduit, resulting in further enrichment of olivine crystals and sulfide droplets in the conduit center. In contrast, sub-lateral flow and gravitational differentiation dominated in the eastern

  14. Geochemistry and mineral chemistry of Shahabad gabbroic intrusion, NW Nourabad, Lorestan province

    Directory of Open Access Journals (Sweden)

    Reza Zarei Sahamieh

    2013-10-01

    Full Text Available The Shahabad gabbroic intrusion, with NW-SE trend cropped out at the boundary of Zagros and Sanandaj-Sirjan zones is composed of olivine gabbro, orthogabbro and troctolite. Plagioclase, clinopyroxene and olivine are the main minerals; and magnetite, titanomagnetite and serpentine are minor and secondary minerals. Microprobe analyses of the minerals show that plagioclase is labradorite, pyroxene diopsidic augite and olivine, chrysolite. The rocks appear to have calc-alkaline and metaluminous nature. The plots of some trace elements and composition of clinopyroxenes in the tectonic discrimination diagrams indicate a volcanic arc environment. In addition, spider diagram pattern of elements shows Sr enrichment and Ti, Nb, Zr and P depletion, typical characteristics of volcanic arc subduction related magmas. Furthermore, close similarity between the patterns of spider diagram for the Shahabad pluton with those of Andean basic rocks suggests that the Shahabad calc-alkaline basic magma may have formed in a subduction environment. Based on geological, geochemical and mineralogical features, formation of the gabbros, as a part of ophiolite mélange, is attributed to a suprasubduction system.

  15. Mineral chemistry of clinopyroxene: guidance on geo- thermobarometry and tectonomagmatic setting of Nabar volcanic rocks, South of Kashan

    OpenAIRE

    Rezvan Mehvari; Moussa Noghreyan; Mortaza Sharifi; Mohammad Ali Mackizadeh; Seyed Hassan Tabatabaei; Ghodrat Torabi

    2017-01-01

    Introduction The Nabar area that is a part of the Urumieh- Dokhtar volcano- plutonic belt is located in the south of Kashan. Research works such as Emami (Emami, 1993) and Abbasi (Abbasi, 2012) have been done about the geology of this area. Rock units in the study area contain middle- upper Eocene intermediate to acidic lavas and pyroclastic rocks, green marl, shale and sandy marls of Oligo- Miocene, limestones of Qom formation, intrusive granitoids with Oligo- Miocene age and quaternar...

  16. Improvements of Spiers model for compaction creep of crushed rock salt

    International Nuclear Information System (INIS)

    Poley, A.D.

    1996-10-01

    This report describes a number of improvements to the existing model for the process of compaction creep of rock salt developed by Spiers and co-workers. The process of compaction creep determines the behaviour of the seals of crushed rock salt, the last engineered barriers of a repository in rock salt for (radioactive) wastes. In Chapter 2 the derivation of the original model of Spiers and co-workers is followed except for some simplifying approximations. A comparison of the model results is made with experimental data and a number of model adjustments are suggested. In Chapter 3 one of these suggested model adjustments is explored, and an alternative model is developed. The results obtained with this model compare favourably with the experimental data without the use of adjustable shape functions as for the original model. Preliminary investigations of the impact of the new model on estimated releases to the geosphere of radionuclides form a repository in rock salt revealed striking differences: with the new model the compaction of the rock salt seals was so rapid that no releases could occur. The striking differences between the results - in terms of releases form a rock salt repository to the geosphere after groundwater intrusion - obtained using the two models clearly indicate the need for further experimental research into the end-compaction behaviour of rock salt backfill. (orig.)

  17. Environmental Characteristics of Carbonatite and Alkaline Intrusion-related Rare Earth Element (REE) Deposits

    Science.gov (United States)

    Seal, R. R., II; Piatak, N. M.

    2017-12-01

    Carbonatites and alkaline intrusions are important sources of REEs. Environmental risks related to these deposit types have been assessed through literature review and evaluation of the geochemical properties of representative samples of mill tailings and their leachates. The main ore mineral in carbonatite deposits is bastnasite [(Ce,La)(CO3)F], which is found with dolomite and calcite ( 65 %), barite (20 - 25 %), plus a number of minor accessory minerals including sulfides such as galena and pyrite. Generally, alkaline intrusion-related REE deposits either occur in layered complexes or with dikes and veins cutting alkaline intrusions. Such intrusions have a more diverse group of REE ore minerals that include fluorcarbonates, oxides, silicates, and phosphates. Ore also can include minor calcite and iron (Fe), lead (Pb), and zinc (Zn) sulfides. The acid-generating potential of both deposit types is low because of a predominance of carbonate minerals in the carbonatite deposits, the presence of feldspars and minor calcite in alkaline intrusion-related deposits, and to only minor to trace occurrence of potentially acid-generating sulfide minerals. Both deposit types, however, are produced by igneous and hydrothermal processes that enrich high-field strength, incompatible elements, which typically are excluded from common rock-forming minerals. Elements such as yttrium (Y), niobium Nb), zirconium (Zr), hafnium (Hf), tungsten (W), titanium (Ti), tantalum (Ta), scandium (Sc), thorium (Th), and uranium (U) can be characteristic of these deposits and may be of environmental concern. Most of these elements, including the REEs, but with the exception of U, have low solubilities in water at the near-neutral pH values expected around these deposits. Mill tailings from carbonatite deposits can exceed residential soil and sediment criteria for Pb, and leachates from mill tailings can exceed drinking water guidelines for Pb. The greatest environmental challenges, however, are

  18. Intrusive trauma memory: A review and functional analysis

    NARCIS (Netherlands)

    Krans, J.; Näring, G.W.B.; Becker, E.S.; Holmes, E.A.

    2009-01-01

    Our contribution to this special issue focuses on the phenomenon of intrusive trauma memory. While intrusive trauma memories can undoubtedly cause impairment, we argue that they may exist for a potentially adaptive reason. Theory and experimental research on intrusion development are reviewed and

  19. Pb, Sr and Nd isotope geological characteristics and its evolution of Jianchaling rock

    International Nuclear Information System (INIS)

    Pang Chunyong; Chen Minyang; Xu Wenxin

    2003-01-01

    It has been a long time debatable subject on the raw material source and its genesis of Jianchaling ultrabasic rock, because the original rock phases, the original mineral compositions, texture and structure, even part of the chemical components of the rocks had been changed completely after many periods and phases of metamorphism. According to the content of Pb, Rb, Sr, Nd elements and their Pb, Sr, Nd isotope compositions of the rocks, together with the isotope geological age of late magmatic activities, the authors analyze the evolution of Pb, Sr, Nd isotope compositions, The inferred initiate Nd isotope ratio of ultrabasic rocks is 0.510233, lower than that of meteorite unity at a corresponding period, its ε Nd(T)>O; The initiate Sr ratios inferred by the isotope geological age ranges from 0.702735 to 0.719028; Projecting the lead isotope compositions on the Pb tectonic evolution model, the result indicates that the raw material of Jianchaling ultrabasic rock coming from the deplete upper mantle. The ultrabasic magma which enrich of Mg, Ni and less S intruded the crust and formed the Jianchaling ultrabasic rock at late Proterozoic era (927 Ma±). The forming time of serpentinite is mostly equal to the granitoid intruding time, showing the intrusion o flate acidic magma caused a large scale alteration of the ultrabasic rocks and formed the meta-ultrabasic phase rock observed today. (authors)

  20. Sr-Nd-Pb isotope compositions of felsic intrusions in the El Teniente and Laguna La Huifa areas, Central Chile

    International Nuclear Information System (INIS)

    Rabbia, O.M.; Hernandez, L.B.; King, R.W.; Lopez Escobar, L

    2001-01-01

    The giant El Teniente porphyry Cu-Mo deposit is located in the Andes foothills of Central Chile (34 o S). In simplistic terms, the igneous rocks at the mine can be grouped in two major units: a felsic suite of silicic intrusives (the porphyries; SiO 2 ≥56wt%) with subvertical stock-like to dyke shapes, and a mafic volcanic to subvolcanic sequence (the Farellones formation; SiO 2 <≤56wt%) with a sub-horizontal nature. The felsic rocks intrude the volcanogenic Farellones formation, which is known at the mine site as 'Andesitas de la mina'. The major felsic intrusives are locally known as the 'Diorita Sewell' and 'Porfido Teniente' bodies, plus a series of minor plugs, apophyses and dikes. According to Cuadra (1986), the age of the main intrusive units spans from Late Miocene ('Diorita Sewell'; 7-8Ma) to Early Pliocene ('Porfido Teniente'; ∼4-5Ma). These felsic intrusives are closely related to copper mineralization ( ∼4-5Ma; Cuadra, 1986), particularly the younger 'Porfido Teniente' (Camus, 1975). Additionally, Skewes and Stern (1996) have suggested the existence of an even slightly younger porphyry pluton, not exposed at surface, but still linked to the ore genesis. Similar felsic intrusive bodies are also present in the Laguna La Huifa area (Reich, 2001), located less than 3 km to the NE from the main El Teniente body. The copper mineralization here, is interpreted to be almost contemporaneous with the El Teniente mineralization (Cuadra, 1986). Based on petrographic and geochemical information on the silicic intrusive suite, Rabbia et al. (2000) suggested that this magmatism could be considered as a Phanerozoic equivalent of an Archean high-Al TTG. Furthermore it may be classified as a modified (Na-rich) 'I' type granitoid, in the sense of Atherton and Petford (1993) and Petford and Atherton (1996). According to these authors, the younger (and hotter) lower Andean crust would be a better candidate than the older (and colder) subducted Nazca plate basalts

  1. Network Intrusion Detection System using Apache Storm

    Directory of Open Access Journals (Sweden)

    Muhammad Asif Manzoor

    2017-06-01

    Full Text Available Network security implements various strategies for the identification and prevention of security breaches. Network intrusion detection is a critical component of network management for security, quality of service and other purposes. These systems allow early detection of network intrusion and malicious activities; so that the Network Security infrastructure can react to mitigate these threats. Various systems are proposed to enhance the network security. We are proposing to use anomaly based network intrusion detection system in this work. Anomaly based intrusion detection system can identify the new network threats. We also propose to use Real-time Big Data Stream Processing Framework, Apache Storm, for the implementation of network intrusion detection system. Apache Storm can help to manage the network traffic which is generated at enormous speed and size and the network traffic speed and size is constantly increasing. We have used Support Vector Machine in this work. We use Knowledge Discovery and Data Mining 1999 (KDD’99 dataset to test and evaluate our proposed solution.

  2. Autonomous Rule Creation for Intrusion Detection

    Energy Technology Data Exchange (ETDEWEB)

    Todd Vollmer; Jim Alves-Foss; Milos Manic

    2011-04-01

    Many computational intelligence techniques for anomaly based network intrusion detection can be found in literature. Translating a newly discovered intrusion recognition criteria into a distributable rule can be a human intensive effort. This paper explores a multi-modal genetic algorithm solution for autonomous rule creation. This algorithm focuses on the process of creating rules once an intrusion has been identified, rather than the evolution of rules to provide a solution for intrusion detection. The algorithm was demonstrated on anomalous ICMP network packets (input) and Snort rules (output of the algorithm). Output rules were sorted according to a fitness value and any duplicates were removed. The experimental results on ten test cases demonstrated a 100 percent rule alert rate. Out of 33,804 test packets 3 produced false positives. Each test case produced a minimum of three rule variations that could be used as candidates for a production system.

  3. Rapid laccolith intrusion driven by explosive volcanic eruption.

    Science.gov (United States)

    Castro, Jonathan M; Cordonnier, Benoit; Schipper, C Ian; Tuffen, Hugh; Baumann, Tobias S; Feisel, Yves

    2016-11-23

    Magmatic intrusions and volcanic eruptions are intimately related phenomena. Shallow magma intrusion builds subsurface reservoirs that are drained by volcanic eruptions. Thus, the long-held view is that intrusions must precede and feed eruptions. Here we show that explosive eruptions can also cause magma intrusion. We provide an account of a rapidly emplaced laccolith during the 2011 rhyolite eruption of Cordón Caulle, Chile. Remote sensing indicates that an intrusion began after eruption onset and caused severe (>200 m) uplift over 1 month. Digital terrain models resolve a laccolith-shaped body ∼0.8 km 3 . Deformation and conduit flow models indicate laccolith depths of only ∼20-200 m and overpressures (∼1-10 MPa) that likely stemmed from conduit blockage. Our results show that explosive eruptions may rapidly force significant quantities of magma in the crust to build laccoliths. These iconic intrusions can thus be interpreted as eruptive features that pose unique and previously unrecognized volcanic hazards.

  4. Geology, mineralization, Rb-Sr & Sm-Nd geochemistry, and U–Pb zircon geochronology of Kalateh Ahani Cretaceous intrusive rocks, southeast Gonabad

    Directory of Open Access Journals (Sweden)

    Mohammad Hassan Karimpour

    2013-10-01

    Full Text Available Kalateh Ahani is located 27 km southeast of Gonabad within the Khorasan Razavi province. The area is part of Lut Block. Sub-volcanic monzonitic rocks intruded regional metamorphosed Shemshak Formation (Jurassic age. Magnetic susceptibility of less altered monzonitic rocks is 0.6%., As, Pb and Zn > 1%, Au up to 150 ppb and Sn = 133 ppm. The Sn content of vein in the northern part of Kalateh Ahani (Rud Gaz is > 1%. Based on mineralization, alteration and geochemistry, it seems that Sn mineralization is associated with the Cretaceous monzonitic rocks. Zircon U–Pb dating indicates that the age of the monzonitic rocks associated with mineralization is 109 Ma (Lower Cretaceous. Based on (87Sr/86Sri = 0.71089-0.710647 and (143Nd/144Ndi = 0.512113-0.51227 of the monzonitic rocks, the magma for these rocks were originated from the continental crust. This research has opened new window with respect to Sn-Cu mineralization and exploration within the Lut Block which is associated with Cretaceous granitoid rocks (reduced type, ilmenite series originated from the continental crust.

  5. 3D modeling of a dolerite intrusion from the photogrammetric and geophysical data integration.

    Science.gov (United States)

    Duarte, João; Machadinho, Ana; Figueiredo, Fernando; Mira, Maria

    2015-04-01

    The aims of this study is create a methodology based on the integration of data obtained from various available technologies, which allow a credible and complete evaluation of rock masses. In this particular case of a dolerite intrusion, which deployed an exploration of aggregates and belongs to the Jobasaltos - Extracção e Britagem. S.A.. Dolerite intrusion is situated in the volcanic complex of Serra de Todo-o-Mundo, Casais Gaiola, intruded in Jurassic sandstones. The integration of the surface and subsurface mapping, obtained by technology UAVs (Drone) and geophysical surveys (Electromagnetic Method - TEM 48 FAST), allows the construction of 2D and 3D models of the study local. The combination of the 3D point clouds produced from two distinct processes, modeling of photogrammetric and geophysical data, will be the basis for the construction of a single model of set. The rock masses in an integral perspective being visible their development above the surface and subsurface. The presentation of 2D and 3D models will give a perspective of structures, fracturation, lithology and their spatial correlations contributing to a better local knowledge, as well as its potential for the intended purpose. From these local models it will be possible to characterize and quantify the geological structures. These models will have its importance as a tool to assist in the analysis and drafting of regional models. The qualitative improvement in geological/structural modeling, seeks to reduce the value of characterization/cost ratio, in phase of prospecting, improving the investment/benefit ratio. This methodology helps to assess more accurately the economic viability of the projects.

  6. Ultrapotassic rocks geology from Salgueiro region, Pernambuco state, Brazil

    International Nuclear Information System (INIS)

    Silva Filho, A.F. da; Guimaraes, I.P.

    1990-01-01

    The Cachoeirinha-Salgueiro belt has Proterozoic age and is located in the Borborema Province, NE Brazil. The ultrapotassic rocks from Salgueiro region intrudes the Cachoeirinha-Salgueiro belt rocks. The ultrapotassics from Salgueiro region constitutes of three units; Serra do Livramento pluton, and two dyke swarms called respectively beige alkali feldspar granites and green alkali feldspar syenite/quartz-syenite. The Serra do Livramento pluton shows E-W direction, boudin shape, width between 0,15 and 2,10 km, and it is intruded into metamorphic rocks and into the Terra Nova complex. Detailed geological mapping at the Serra das Duas Irmas allowed us to establish the dyke swarm chronology. The mapping reveals seven intrusion episodes, into the Terra Nova pluton, of green alkali feldspar syenite/quartz-syenite and five episodes of bege alkali feldspar granite. They alternate between them in space and time, and there are evidence that they were intruded under the tectonic control of the Pernambuco lineament. A systematic whole-rock Rb-Sr geochronology was done in the green alkali feldspar syenite/quartz-syenite, and an age of 514,8 ± 20,3 Ma was obtained. The initial ratio is 0,710615 + 0,000441. The age obtained shows small error and an initial ratio compatible with a strong crustal contamination. (author)

  7. Controlling factors on earthquake swarms associated with magmatic intrusions; constraints from Iceland

    Science.gov (United States)

    Pedersen, R.; Sigmundsson, F.; Einarsson, P.; Brandsdottir, B.; Arnadottir, T.

    2005-12-01

    Intrusion of magma into the Earth's crust is frequently associated with seismic activity, often occurring as distinct earthquake swarms. Understanding the nature of these swarms is important for evaluating crisis situations in volcanic areas. However, there often seem to be little correlation between the amount of seismic energy release, the spatial extent of the volume of rock affected by the stress perturbations, and the volume of magma on the move, which complicates the immediate risk evaluation. A number of factors may influence the evolution of a magmatically induced seismic swarm and the resulting seismic energy release. A number of factors need to be evaluated in each individual case. These are, in random order: the crustal thickness, presence/absence of a crustal magma chamber, geothermal gradient, magmatic flow rate/stressing rate, intrusion volume, depth of intrusion, tectonic setting of the intruded area, regional stresses and tectonic history. Based on three case studies, where seismic swarm activities have been confirmed through deformation measurements to be related to magmatic movements, we attempt to evaluate the relative importance of the assumed controlling factors. All case examples are located within Iceland, but in different tectonic settings. 1. The Hengill triple junction, situated where two extensional plate boundaries join a transform zone. The area experienced a period of unusually persistent earthquake activity from 1994 to 1999, contemporaneously with ground uplift at a rate of 1-2 cm/yr. The uplift was modeled as a response to magma injection at about 7 km depth. 2. The Eyjafjallajokull volcano, situated in a volcanic flank zone where extensional fractures are only poorly developed. Two minor seismic swarms, in 1994 and 1999; were associated with a cumulative surface uplift of more than 35 cm. The two uplift events were modeled as sill intrusions at depths of 4.5 to 6.5 km. 3. The Krafla rift segment, forming part of an extensional

  8. Silicate geothermometry as an indicator of water-rock interaction processes in the serpentinized mafic-ultramafic intrusion of Ylivieska

    International Nuclear Information System (INIS)

    Ruskeeniemi, T.; Blomqvist, R.; Vuorela, P.; Frape, S.K.; Blyth, A.

    1996-01-01

    The aim of the study was to use oxygen and hydrogen isotopes to examine the origin of different generations of serpentine. Of special interest was the study of low-temperature generations that may be correlated with the present meteoric waters. The research was commenced with drill core logging in order to obtain insight into the fracture minerals and their distribution in a mafic-ultramafic intrusion. (39 refs., 17 figs., 5 tabs.)

  9. Geology, petrography, alteration, mineralization and petrogenesis of intrusive bodies in the Hamech prospect area, Southwest of Birjand

    Directory of Open Access Journals (Sweden)

    Abbas Etemadi

    2018-04-01

    Full Text Available Introduction The Hamech prospect area is located in the eastern Iran, 85 kilometers southwest of Birjand. The study area coordinates between 58¬¬˚¬53΄¬00 ˝ to 59˚¬00΄¬00˝ latitude and 32˚¬22΄¬30 ˝ to 32˚¬26΄¬00˝ longitude. Due to the high volume of magmatism and the presence of geo-structure special condition in the Lut Block at a different time, a variety of metal (copper, lead, zinc, gold, etc. and non-metallic mineralization has been formed (Karimpour et al., 2012. The studied area (Hamech includes Paleocene-Eocene igneous outcrops which contain a wide range of subvolcanic bodies (diorite to monzonite porphyry associated with mafic intrusives, volcanic units (andesite, volcaniclastic and sedimentary rocks. Material and Methods This study was done in two parts including field and laboratory works. Sampling and structural studies were done during field work. Geological and alteration maps for the study area were also prepared. 200 thin and 60 polished sections for petrographic purpose were studied. The number of 200 thin sections and 60 polished sections were prepared and studied in order to investigate petrography and mineralogy. Major oxides (XRF method- East Amethyst Laboratory in Mashhad, rare earth elements and trace (ICP-MS method-ACME Laboratory in Vancouver, Canada elements were analyzed for 13 samples that included subvolcanic units and intrusive bodies. Data processing and geological and alteration mapping is done by the GCD.kit and Arcgis software. Discussion and Results Based on lab work and XRF analysis, the rocks in the area are composed of intrusive-subvolcanic bodies and volcanic rocks (andesite, trachyandesite and dacite together with volcano-classic and sedimentary rocks. Also, alteration zones consist of a variety of argillic, silicified, quartz-sericite-pyrite (QSP, propylitic and carbonate. Igneous rock textures are mainly porphyritic for sub-volcanic and granular for intrusive bodies. Phenocrysts

  10. Young women's experiences of intrusive behavior in 12 countries.

    Science.gov (United States)

    Sheridan, Lorraine; Scott, Adrian J; Roberts, Karl

    2016-01-01

    The present study provides international comparisons of young women's (N = 1,734) self-reported experiences of intrusive activities enacted by men. Undergraduate psychology students from 12 countries (Armenia, Australia, England, Egypt, Finland, India, Indonesia, Italy, Japan, Portugal, Scotland, and Trinidad) indicated which of 47 intrusive activities they had personally experienced. Intrusive behavior was not uncommon overall, although large differences were apparent between countries when women's personal experiences of specific intrusive activities were compared. Correlations were carried out between self-reported intrusive experiences, the Gender Empowerment Measure (GEM), and Hofstede's dimensions of national cultures. The primary associations were between women's experiences of intrusive behavior and the level of power they are afforded within the 12 countries. Women from countries with higher GEM scores reported experiencing more intrusive activities relating to courtship and requests for sex, while the experiences of women from countries with lower GEM scores related more to monitoring and ownership. Intrusive activities, many of them constituent of harassment and stalking, would appear to be widespread and universal, and their incidence and particular form reflect national level gender inequalities. © 2015 Wiley Periodicals, Inc.

  11. Oxygen isotope studies of early Precambrian granitic rocks from the Giants Range batholith, northeastern Minnesota, U.S.A.

    Science.gov (United States)

    Viswanathan, S.

    1974-01-01

    Oxygen isotope studies of granitic rocks from the 2.7 b.y.-old composite Giants Range batholith show that: (1) ??(O18)quartz values of 9 to 10 permil characterize relatively uncontaminated Lower Precambrian, magmatic granodiorites and granites; (2) granitic rocks thought to have formed by static granitization have ??(O18)quartz values that are 1 to 2 permil higher than magmatic granitic rocks; (3) satellite leucogranite bodies have values nearly identical to those of the main intrusive phases even where they transect O18-rich metasedimentary wall rocks; (4) oxygen isotopic interaction between the granitic melts and their O18-rich wall rocks was minimal; and (5) O18/O18 ratios of quartz grains in a metasomatic granite are largely inherited from the precursor rock, but during the progression - sedimentary parent ??? partially granitized parent ??? metasomatic granite ??? there is gradual decrease in ??(O18)quartz by 1 to 2 permil. ?? 1974.

  12. Enhancing collaborative intrusion detection networks against insider attacks using supervised intrusion sensitivity-based trust management model

    DEFF Research Database (Denmark)

    Li, Wenjuan; Meng, Weizhi; Kwok, Lam-For

    2017-01-01

    To defend against complex attacks, collaborative intrusion detection networks (CIDNs) have been developed to enhance the detection accuracy, which enable an IDS to collect information and learn experience from others. However, this kind of networks is vulnerable to malicious nodes which are utili......To defend against complex attacks, collaborative intrusion detection networks (CIDNs) have been developed to enhance the detection accuracy, which enable an IDS to collect information and learn experience from others. However, this kind of networks is vulnerable to malicious nodes which...... are utilized by insider attacks (e.g., betrayal attacks). In our previous research, we developed a notion of intrusion sensitivity and identified that it can help improve the detection of insider attacks, whereas it is still a challenge for these nodes to automatically assign the values. In this article, we...... of intrusion sensitivity based on expert knowledge. In the evaluation, we compare the performance of three different supervised classifiers in assigning sensitivity values and investigate our trust model under different attack scenarios and in a real wireless sensor network. Experimental results indicate...

  13. Metasedimentary, granitoid, and gabbroic rocks from central Stewart Island, New Zealand

    International Nuclear Information System (INIS)

    Allibone, A.H.; Tulloch, A.J.

    1997-01-01

    A NNE-NE trending strip, 3-8 km wide, extending from the Freshwater valley across Mt Rakeahua Table Hill, and Mt Allen to the northern end or the Tin Range was mapped at a scale of 1:12,500 to locate and investigate the boundary between the Median Tectonic Zone (MTZ) and Western Province on Stewart Island. A NNE-trending fault, herein termed the Escarpment Fault, separates predominantly ductily deformed rocks on its south side from essentially undeformed rocks to the north. North of the Escarpment Fault, a small (2-3 km 2 ) pluton of alkali-feldspar granite (Freds Camp) intruded gabbroic rocks tentatively considered to be associated with gabbro/anorthosite/diorite of the Rakeahua pluton, centred on Mt Rakeahua. Both units were subsequently intruded by I-type biotite granite of the South West Arm pluton. South of the Escarpment Fault the oldest intrusions are biotite tonalite-granite orthogneisses (Ridge and Table Hill plutons) intercalated with the sillimanite-cordierite-bearing Pegasus Group metasedimentary rocks, considered to represent the Western Province. They contain titanite, allanite, and magmatic epidote-bearing assemblages, implying affinities with I-type granitoids. These older granitoids have been affected by at least three phases of ductile deformation. Immediately south of the Escarpment Fault, the Escarpment pluton (hornblende, biotite, quartz, monzonite-quartz monzodiorite) only exhibit effects of the third phase of deformation. Minor gabbroic intrusives concordant with the S 3 fabric intrude the Pegasus Group and intercalated orthogneisses. Plutons of two-mica, garnet ±cordierite granite (Blaikies and Knob) and younger biotite-titanite-magmatic epidote granite (Campsite) cut fabrics associated with the third phase of ductile deformation. Preliminary U-Pb dating indicate Devonian-Carboniferous, Jurassic, and Early Cretaceous emplacement ages for Ridge Orthogneiss, Freds Camp pluton, South West Arm pluton, and Blaikies pluton, respectively. South

  14. Waste-rock interactions in the immediate repository

    International Nuclear Information System (INIS)

    McCarthy, G.J.

    1977-01-01

    The high level wastes (HLW's) to be placed underground in rock formations will contain significant amounts of radioactive decay heat for the first hundred-or-so years of isolation. Several physical-chemical changes analogous to natural geochemical processes can occur during this ''thermal period.'' The waste canister can act as a heat source and cause changes in the mineralogy and properties of the surrounding rocks. Geochemically, this is ''contact metamorphism.'' In the event that the canister is corroded and breached, chemical reactions can occur between the HLW, the surrounding rock and possibly the remains of the canister. In a dry repository which has not been backfilled (and thus pressurized) these interactions could be slow at best and with rates decreasing rapidly as the HLW cools. However, significant interactions can occur in years, months or even days under hydrothermal conditions. These conditions could be created by the combination of HLW heat, overburden pressure and water mobilized from the rocks or derived from groundwater intrusion. At the end of the thermal period these interaction products would constitute the actual HLW form (or ''source term'') subject to the low temperature leaching and migration processes under investigation in other laboratories. It is quite possible that these interaction product waste forms will have superior properties compared to the original HLW. Experimental programs initiated at Penn State during the last year aim at determining the nature of any chemical or mineralogical changes in, or interactions between, HLW solids and host rocks under various repository ambients. The accompanying figures describe the simulated HLW forms and the experimental approach and techniques. Studies with basalts as the repository rock are supported by Rockwell Hanford Operations and with shales by the Office of Waste Isolation

  15. Geomechanical rock properties of a basaltic volcano

    Directory of Open Access Journals (Sweden)

    Lauren N Schaefer

    2015-06-01

    Full Text Available In volcanic regions, reliable estimates of mechanical properties for specific volcanic events such as cyclic inflation-deflation cycles by magmatic intrusions, thermal stressing, and high temperatures are crucial for building accurate models of volcanic phenomena. This study focuses on the challenge of characterizing volcanic materials for the numerical analyses of such events. To do this, we evaluated the physical (porosity, permeability and mechanical (strength properties of basaltic rocks at Pacaya Volcano (Guatemala through a variety of laboratory experiments, including: room temperature, high temperature (935 °C, and cyclically-loaded uniaxial compressive strength tests on as-collected and thermally-treated rock samples. Knowledge of the material response to such varied stressing conditions is necessary to analyze potential hazards at Pacaya, whose persistent activity has led to 13 evacuations of towns near the volcano since 1987. The rocks show a non-linear relationship between permeability and porosity, which relates to the importance of the crack network connecting the vesicles in these rocks. Here we show that strength not only decreases with porosity and permeability, but also with prolonged stressing (i.e., at lower strain rates and upon cooling. Complimentary tests in which cyclic episodes of thermal or load stressing showed no systematic weakening of the material on the scale of our experiments. Most importantly, we show the extremely heterogeneous nature of volcanic edifices that arise from differences in porosity and permeability of the local lithologies, the limited lateral extent of lava flows, and the scars of previous collapse events. Input of these process-specific rock behaviors into slope stability and deformation models can change the resultant hazard analysis. We anticipate that an increased parameterization of rock properties will improve mitigation power.

  16. Intrusion scenarios in fusion waste disposal sites

    International Nuclear Information System (INIS)

    Zucchetti, M.; Zucchetti, M.; Rocco, P.

    1998-01-01

    Results of analyses on human intrusions into repositories of fusion radioactive waste are presented. The main topics are: duration of the institutional control, occurrence of intrusion, intrusion scenarios, acceptable risk limits and probabilistic data. Application to fusion waste repositories is implemented with a computational model: wells drilling is considered as the possible scenario. Doses and risks to intruder for different SEAFP-2 cases turn out to be very small. No intervention to reduce the hazard is necessary. (authors)

  17. Intrusion scenarios in fusion waste disposal sites

    Energy Technology Data Exchange (ETDEWEB)

    Zucchetti, M. [European Commission, JRC, Institute for Advanced Material, Ispra, Vatican City State, Holy See (Italy); Zucchetti, M.; Rocco, P. [Energetics Dept., Polytechnic of Turin (Italy)

    1998-07-01

    Results of analyses on human intrusions into repositories of fusion radioactive waste are presented. The main topics are: duration of the institutional control, occurrence of intrusion, intrusion scenarios, acceptable risk limits and probabilistic data. Application to fusion waste repositories is implemented with a computational model: wells drilling is considered as the possible scenario. Doses and risks to intruder for different SEAFP-2 cases turn out to be very small. No intervention to reduce the hazard is necessary. (authors)

  18. Research on IPv6 intrusion detection system Snort-based

    Science.gov (United States)

    Shen, Zihao; Wang, Hui

    2010-07-01

    This paper introduces the common intrusion detection technologies, discusses the work flow of Snort intrusion detection system, and analyzes IPv6 data packet encapsulation and protocol decoding technology. We propose the expanding Snort architecture to support IPv6 intrusion detection in accordance with CIDF standard combined with protocol analysis technology and pattern matching technology, and present its composition. The research indicates that the expanding Snort system can effectively detect various intrusion attacks; it is high in detection efficiency and detection accuracy and reduces false alarm and omission report, which effectively solves the problem of IPv6 intrusion detection.

  19. A study based on trace elements of differentiated metabasic rocks from the Machado-MG region

    International Nuclear Information System (INIS)

    Choudhuri, A.; Carvalho, S.G. de.

    1983-01-01

    Large metabasic intrusive bodies occur in the Precambrian gneiss-migmatite basement around Poco Fundo - Campestre - Machado Triangle, south Minas Gerais. Separate occurrences consisting in each case of pyroxenite, metagabbro and amphibolite seem to be related to each other as is evident from their mineralogy, texture and trends of trace element concentration when plotted against their mg number (Mg/MgO + FeO mol.). Furthermore, their trace elements indicate that these rocks belong to a differentiated sequence resulting from separation of pyroxenes in situ. In spite of their high large ion lithophile element contents comparable to calc-alcaline rocks, the metabasic rocks show close resemblance to present-day mid-ocean ridge basalts when these are plotted in relevant variation diagrams. The tectonic implication of the observations is, however, not yet clear. (Author) [pt

  20. Geology of the plutonic basement rocks of Stewart Island, New Zealand

    International Nuclear Information System (INIS)

    Allibone, A.H.; Tulloch, A.J.

    2004-01-01

    Exposures of basement rocks on Stewart Island provide a c. 70 km long by 50 km wide map of part of the Median Batholith that spans the margin of the Western Province. Because of their distance from the present plate boundary, these rocks are relatively unaffected by Cenozoic tectonism, allowing examination of unmodified Carboniferous-Cretaceous relationships within the Median Batholith. Thirty individual plutons (>c.20 km 2 ) have been mapped along with numerous relatively small intrusions ( 2 ). The large plutons form 85-90% of the Median Batholith on Stewart Island while the many smaller intrusions comprise 10-15%, mostly in the north. Lithologies include: biotite ± minor hornblende granodiorite, granite and leucogranite with accessory titanite - magmatic epidote and allanite (c. 50%); biotite ± muscovite ± garnet granite with S-type affinities (c. 10%); alkaline quartz monzonite, granite, and alkali feldspar granite with rare aegirine and blue-green amphibole (c. 3%); quartz monzodiorite and diorite with hornblende > biotite (c. 23%); gabbro and anorthosite (c. 12%) and ultramafic rocks (c. 2%). U-Pb zircon and monazite dating indicates that c. 12% of these plutonic rocks were emplaced during the Carboniferous between 345 and 290 Ma, c. 20% in the Early-Middle Jurassic at c. 170-165 Ma, c. 30% in the latest Jurassic to earliest Cretaceous between 152 and 128 Ma, and c. 38% in the Early Cretaceous between 128 and 100 Ma. The distribution of Pegasus Group schists and peraluminous granitoid rocks indicates that the northern limit of extensive early Paleozoic Western Province basement is located either within the Gutter Shear Zone or at the Escarpment Fault, 10-15 km south of the Freshwater Fault System previously thought to mark this boundary. Carboniferous and Middle Jurassic magmatism extended plutonic basement northwards as far as the Freshwater Fault System, while further magmatism during the latest Jurassic and earliest Cretaceous produced the basement

  1. Chemical and isotopic characterization of water-rock interactions in shales induced by the intrusion of a basaltic dike: A natural analogue for radioactive waste disposal

    International Nuclear Information System (INIS)

    Techer, Isabelle; Rousset, Davy; Clauer, Norbert; Lancelot, Joel; Boisson, Jean-Yves

    2006-01-01

    Disposal of nuclear waste in deep geological formations is expected to induce thermal fluxes for hundreds of years with maximum temperature reaching about 100-150 deg. C in the nearfield argillaceous environment. The long-term behavior of clays subjected to such thermal gradients needs to be perfectly understood in safety assessment considerations. In this respect, a Toarcian argillaceous unit thermally disturbed by the intrusion of a 1.1-m wide basaltic dike at the Perthus pass (Herault, France), was studied in detail as a natural analogue. The thermal imprint induced by the dike was evaluated by a mineralogical, chemical and K-Ar study of the <2 μm clay fraction of shale samples collected at increasing distance from the basalt. The data suggest that the mineral composition of the shales was not significantly disturbed when the temperature was below 100-150 deg. C. Closer to the dike at 150-300 deg. C, changes such as progressive dissolution of chlorite and kaolinite, increased content of the mixed layers illite-smectite with more illite layers, complete decalcification and subsequent increased content of quartz, were found. At the eastern contact with the dike, the mineral and chemical compositions of both the shales and the basalt suggest water-rock interactions subsequent to the intrusion with precipitation of palagonite and renewed but discrete deposition of carbonate. A pencil cleavage developed in the shales during the dike emplacement probably favored water circulation along the contact. Strontium isotopic data suggest that the fluids of probable meteoric origin, reacted with Bathonian and Bajocian limestones before entering the underlying Toarcian shales. By analogy with deep geological radioactive waste repositories, the results report discrete mineralogical variations of the clays when subjected to temperatures of 100-150 deg. C that are expected in deep storage conditions. Beyond 150 deg. C, significant mineralogical changes may alter the physical and

  2. Geochemical and Isotopic Features of Çaykara (Trabzon, NE Turkey) Intrusive Complex

    Science.gov (United States)

    Sen, Cuneyt; Aydınçakır, Emre; Aydin, Faruk; Dokuz, Abdurrahman; Karslı, Orhan; Yılmazer, Sinan; Dündar, Buket

    2017-04-01

    Çaykara (Trabzon) Intrusive Complex is located at the eastern part of the Kaçkar Batholith. In the complex, Gündoǧdu-Boǧalı Plutons is Upper Cretaceous in aged, and Uzundere and Eǧerler Plutons are Eocene in aged. Gündoǧdu-Boǧa Plutons crop out around Araklı-Bahçecik villages, and are represented by the granitic to granodioritic rocks in composition showing porphyritic-granular texture. These rocks contain dark coloured, semi-rounded to rounded, wedged, fine-grained diorite and monzodiorite anclaves. Uzuntarla Pluton extends at E-W from Köknar-Karaçam-Uzuntarla sub-districs to south of Çaykara towards Bahçecik sub-district of Araklı. The rocks of the Uzuntarla Pluton are generally diorite to granodiorite in composition with porphyritic in texture. Eǧerler Pluton exposes at southern of the Çaykara Intrusive Complex. It's mineralogical composition is changing from diorite to granite with medium-coarse grain granular texture. The Upper Cretaceous plutonic rocks are characterized by ɛNd(i) values range from -1.5 to -9.7, whereas 87Sr/86Sr(i) values range from 0.7052 to 0.7119. Nd model ages are between 0.94 and 1.52 Ga. 206Pb/204Pb(i), 207Pb/204Pb(i) and 208Pb/204Pb(i) contents of samples change from 18.24 to 18.72, 15.59 to 15.66 and 37.93-38.64, respectively. The δ18O values in the investigated samples range from 4.0 ‰ to 6.7 ‰ and have similar ratios to I-type granitoides.The Eocene plutonic rocks are characterized by ɛNd(i) values range from -0.4 to -6.0, whereas 87Sr/86Sr(i) values range from 0.7050 to 0.7143. Nd model ages are between 0.81 and 1.32 Ga. 206Pb/204Pb(i), 207Pb/204Pb(i) and 208Pb/204Pb(i) contents of samples change from 18.241to 18.57, 15.58 to 15.63 and 38.22-38.92, respectively. The δ18O values in the investigated samples range from 5.8 ‰ to 7.1 ‰ and have similar ratios to I-type granitoides. Upper Cretaceous and Eocene aged Plutons in the study area are high-K calc-alkaline in composition and display metaluminous to

  3. Intrusive Memories of Distressing Information: An fMRI Study.

    Directory of Open Access Journals (Sweden)

    Eva Battaglini

    Full Text Available Although intrusive memories are characteristic of many psychological disorders, the neurobiological underpinning of these involuntary recollections are largely unknown. In this study we used functional magentic resonance imaging (fMRI to identify the neural networks associated with encoding of negative stimuli that are subsequently experienced as intrusive memories. Healthy partipants (N = 42 viewed negative and neutral images during a visual/verbal processing task in an fMRI context. Two days later they were assessed on the Impact of Event Scale for occurrence of intrusive memories of the encoded images. A sub-group of participants who reported significant intrusions (n = 13 demonstrated stronger activation in the amygdala, bilateral ACC and parahippocampal gyrus during verbal encoding relative to a group who reported no intrusions (n = 13. Within-group analyses also revealed that the high intrusion group showed greater activity in the dorsomedial (dmPFC and dorsolateral prefrontal cortex (dlPFC, inferior frontal gyrus and occipital regions during negative verbal processing compared to neutral verbal processing. These results do not accord with models of intrusions that emphasise visual processing of information at encoding but are consistent with models that highlight the role of inhibitory and suppression processes in the formation of subsequent intrusive memories.

  4. Mineral potential for nickel, copper, platinum group elements(PGE), and chromium deposits hosted in ultramafic rocks in the Islamic Republic of Mauritania (phase V, deliverable 67): Chapter G in Second projet de renforcement institutionnel du secteur minier de la République Islamique de Mauritanie (PRISM-II)

    Science.gov (United States)

    Taylor, Cliff D.; Marsh, Erin; Anderson, Eric D.

    2015-01-01

    PRISM-I summary documents mention the presence of mafic-ultramafic igneous intrusive rocks in several areas of Mauritania and a number of chromium (Cr) and copper-nickel (Cu-Ni (±Co, Au)) occurrences associated with them. Permissive geologic settings generally include greenstone belts of any age, layered mafic-ultramafic and unlayered gabbro-anorthosite intrusive complexes in cratonic settings, ophiolite complexes, flood basalt provinces, and fluid-rich shear zones cutting accumulations of mafic-ultramafic rocks. Regions of Mauritania having these characteristics that are discussed in PRISM-I texts include the Mesoarchean greenstone belts of the TasiastTijirit terrane in the southwestern Rgueïbat Shield, two separate layered ultramafic complexes in the Amsaga Complex west of Atar, serpentinized metadunites in Mesoarchean rocks of the Rgueïbat Shield in the Zednes map sheet, several lateritized annular mafic-ultramafic complexes in the Paleoproterozoic northwestern portion of the Rgueïbat Shield, and the serpentinized ophiolitic segments of the Gorgol Noir Complex in the axial portion of the southern Mauritanides. Bureau de Recherches Géologiques et Minières (BRGM) work in the “Extreme Sud” zone also suggests that small copper occurrences associated with the extensive Jurassic microgabbroic intrusive rocks in the Taoudeni Basin of southeastern Mauritania could have potential for magmatic Cu-Ni (PGE, Co, Au) sulfide mineralization. Similarly, Jurassic mafic intrusive rocks in the northeastern Taoudeni Basin may be permissive. Known magmatic Cu-Ni deposits of these types in Mauritania are few in number and some uncertainty exists as to the nature of several of the more important ones.

  5. Petrography and trace element signatures in silicates and Fe-Ti-oxides from the Lanjiahuoshan deposit, Panzhihua layered intrusion, Southwest China

    Science.gov (United States)

    Gao, Wenyuan; Ciobanu, Cristiana L.; Cook, Nigel J.; Huang, Fei; Meng, Lin; Gao, Shang

    2017-12-01

    Permian mafic-ultramafic layered intrusions in the central part of the Emeishan Large Igneous Province (ELIP), Southwestern China, host Fe-Ti-V-oxide ores that have features which distinguish them from other large layered intrusion-hosted deposits. The origin of these ores is highly debated. Careful petrographic examination, whole rock analysis, electron probe microanalysis, and measurement and mapping of trace element concentrations by laser ablation inductively coupled plasma mass spectrometry in all major and minor minerals (clinopyroxene, plagioclase, olivine, amphibole, titanomagnetite, ilmenite, pleonaste and pyrrhotite) has been undertaken on samples from the Lanjiahuoshan deposit, representing the Middle, Lower and Marginal Zone of the Panzhihua intrusion. Features are documented that impact on interpretation of intrusion petrology and with implications for genesis of the Fe-Ti-V-oxide ores. Firstly, there is evidence, as symplectites between clinopyroxene and plagioclase, for introduction of complex secondary melts. Secondly, reaction between a late hydrothermal fluid and clinopyroxene is recognized, which has led to formation of hydrated minerals (pargasite, phlogopite), as well as a potassium metasomatic event, postdating intrusion solidification, which led to formation of K-feldspar. Lastly, partitioning of trace elements between titanomagnetite and silicates needs to consider scavenging of metals by ilmenite (Mn, Sc, Zr, Nb, Sn, Hf and Ta) and sulfides, as well as the marked partitioning of Co, Ni, Zn, Ga, As and Sb into spinels exsolved from titanomagnetite. The role of these less abundant phases may have been understated in previous studies, highlighting the importance of petrographic examination of complex silicate-oxide-sulfide assemblages, as well as the need for a holistic approach to trace element analysis, acknowledging all minerals within the assemblage.

  6. Application of NURE data to the study of crystalline rocks in the Wyoming uranium province

    International Nuclear Information System (INIS)

    Rush, S.M.; Anderson, J.R.; Bennett, J.E.

    1983-03-01

    The Wyoming uranium province study is a part of the National Uranium Resource Evaluation (NURE) program conducted by Bendix Field Engineering Corporation for the US Department of Energy. The ultimate objective of the entire project is the integration of NURE and other data sources to develop a model for a uranium province centered in Wyoming. This paper presents results of the first phase of the Wyoming uranium province study, which comprises characterization of the crystalline rocks of the study area using NURE hydrogeochemical and stream-sediment data, aerial radiometric and magnetic data, and new data generated for zircons from intrusive rocks in the study area. The results of this study indicate that the stream-sediment, aerial radiometric, aerial magnetic, and zircon data are useful in characterization of the crystalline rocks of the uranium province. The methods used in this project can be applied in two ways toward the recognition of a uranium province: (1) to locate major uranium deposits and occurrences, and (2) to generally identify different crystalline rock types, particularly those that could represent significant uranium source rocks. 14 figures, 8 tables

  7. INTERACTIONS BETWEEN GABBROID AND GRANITOID MAGMAS DURING FORMATION OF THE PREOBRAZHENSKY INTRUSION, EAST KAZAKHSTAN

    Directory of Open Access Journals (Sweden)

    S. V. Khromykh

    2017-01-01

    Full Text Available The paper reports on studies of the Preobrazhensky gabbro‐granitoid intrusion, East Kazakhstan, com‐ posed of the rocks that belong to four phases of intrusion, from quartz monzonites and gabbroids to granite‐ leucogranites. Specific relationships between basite and granitoid rocks are usually classified as the result of interac‐ tions and mixing of liquid magmas, i.e. magma mingling and mixing. Basite rocks are represented by a series from biotite gabbros to monzodiorites. Granitoids rocks are biotite‐amphibole granites. Porphyric granosyenites, com‐ bining the features of both granites and monzodiorites, are also involved in mingling. It is established that the primary granitoid magmas contained granosyenite/quartz‐monzonite and occurred in the lower‐medium‐crust conditions in equilibrium with the garnet‐rich restite enriched with plagioclase. Monzodiorites formed during fractionation of the parent gabbroid magma that originated from the enriched mantle source. We propose a magma interaction model describing penetration of the basite magma into the lower horizons of the granitoid source, which ceased below the viscoplastic horizon of granitoids. The initial interaction assumes the thermal effect of basites on the almost crystal‐ lized granitic magma and saturation of the boundary horizons of the basite magma with volatile elements, which can change the composition of the crystallizing melt from gabbroid to monzodiorite. A ‘boundary’ layer of monzodiorite melt is formed at the boundary of the gabbroid and granitoid magmas, and interacts with granitoids. Due to chemical interactions, hybrid rocks – porphyric granosyenites – are formed. The heterogeneous mixture of monzodiorites and granosyenites is more mobile in comparison with the overlying almost crystallized granites. Due to contraction frac‐ turing in the crystallized granites, the heterogeneous mixture of monzodiorites and granosyenites penetrate into the

  8. The state of the art in intrusion prevention and detection

    CERN Document Server

    Pathan, Al-Sakib Khan

    2013-01-01

    The State of the Art in Intrusion Prevention and Detection analyzes the latest trends and issues surrounding intrusion detection systems in computer networks, especially in communications networks. Its broad scope of coverage includes wired, wireless, and mobile networks; next-generation converged networks; and intrusion in social networks.Presenting cutting-edge research, the book presents novel schemes for intrusion detection and prevention. It discusses tracing back mobile attackers, secure routing with intrusion prevention, anomaly detection, and AI-based techniques. It also includes infor

  9. Dynamic Mechanical Behavior of Dry and Water Saturated Igneous Rock with Acoustic Emission Monitoring

    Directory of Open Access Journals (Sweden)

    Jun Guo

    2018-01-01

    Full Text Available The uniaxial cyclic loading tests have been conducted to study the mechanical behavior of dry and water saturated igneous rock with acoustic emission (AE monitoring. The igneous rock samples are dried, naturally immersed, and boiled to get specimens with different water contents for the testing. The mineral compositions and the microstructures of the dry and water saturated igneous rock are also presented. The dry specimens present higher strength, fewer strains, and rapid increase of AE count subjected to the cyclic loading, which reflects the hard and brittle behavior and strong burst proneness of igneous rock. The water saturated specimens have lower peak strength, more accumulated strains, and increase of AE count during the cyclic loading. The damage of the igneous rocks with different water contents has been identified by the Felicity Ratio Analysis. The cyclic loading and unloading increase the dislocation between the mineral aggregates and the water-rock interactions further break the adhesion of the clay minerals, which jointly promote the inner damage of the igneous rock. The results suggest that the groundwater can reduce the burst proneness of the igneous rock but increase the potential support failure of the surrounding rock in igneous invading area. In addition, the results inspire the fact that the water injection method is feasible for softening the igneous rock and for preventing the dynamic disasters within the roadways and working faces located in the igneous intrusion area.

  10. Salt water intrusion on Uznam Island - 'Wydrzany' water intake

    International Nuclear Information System (INIS)

    Kochaniec, M.

    1999-01-01

    Aquifers of Uznam Island have high risk of saline water intrusion due to geographical and geological location. Hydrogeological and geophysical researchers were taken up in order to evaluate changes in intrusion of saline water into aquifer of Uznam Island. Water intake named 'Wydrzany' was built in south part of island in 1973. Since 1975 geophysical research has shown intrusion of salt water from reservoirs and bedrock due to withdrawn of water. In 1997 geoelectrical researches evaluated changes which have taken place since 1975 in saline water intrusion into aquifers of Uznam Island. The last research result showed that intrusion front moved 1100 m to the centre of island in comparison with situation in 1975. (author)

  11. Human intrusion: issues concerning its assessment

    International Nuclear Information System (INIS)

    Grimwood, P.D.; Smith, G.M.

    1989-01-01

    The potential significance of human intrusion in the performance assessment of radioactive waste repositories has been increasingly recognized in recent years. It is however an area of assessment in which subjective judgments dominate. This paper identifies some of the issues involved. These include regulatory criteria, scenario development, probability assignment, consequence assessment and measures to mitigate human intrusion

  12. Intrusion detection in wireless ad-hoc networks

    CERN Document Server

    Chaki, Nabendu

    2014-01-01

    Presenting cutting-edge research, Intrusion Detection in Wireless Ad-Hoc Networks explores the security aspects of the basic categories of wireless ad-hoc networks and related application areas. Focusing on intrusion detection systems (IDSs), it explains how to establish security solutions for the range of wireless networks, including mobile ad-hoc networks, hybrid wireless networks, and sensor networks.This edited volume reviews and analyzes state-of-the-art IDSs for various wireless ad-hoc networks. It includes case studies on honesty-based intrusion detection systems, cluster oriented-based

  13. A study on the U speciation in groundwater of a hard rock aquifer in South India

    International Nuclear Information System (INIS)

    Thivya, C.; Chidambaram, S.; Thilagavathi, R.; Nepolian, M.; Adithya, V.S.; Tirumalesh, K.; Prasanna, M.V.

    2015-01-01

    Speciation of uranium indicates the contribution of this ion into different species. An attempt has been made to study the spatial and temporal variations of U speciation in the hard rock aquifer of South India. The major rock types have granulite facies with high grade metamorphic rocks and younger intrusive. It also comprises of Fissile hornblende biotite gneiss, Charnockite, Quartzite, Granite and Flood Plain Alluvium. A total of 108 samples were collected from the handpumps of the study area for two seasons (Pre monsoon and South West monsoon). The groundwater samples were analysed for U and other ions like Ca 2+ , Mg 2+ , Na + and K + , HCO 3 - , Cl - , SO 4 2- , PO 4 3- , NO 3 - , F - , H 4 SiO 4 , pH, EC and TDS using standard procedures

  14. Magmatic intrusions in the lunar crust

    Science.gov (United States)

    Michaut, C.; Thorey, C.

    2015-10-01

    The lunar highlands are very old, with ages covering a timespan between 4.5 to 4.2 Gyr, and probably formed by flotation of light plagioclase minerals on top of the lunar magma ocean. The lunar crust provides thus an invaluable evidence of the geological and magmatic processes occurring in the first times of the terrestrial planets history. According to the last estimates from the GRAIL mission, the lunar primary crust is particularly light and relatively thick [1] This low-density crust acted as a barrier for the dense primary mantle melts. This is particularly evident in the fact that subsequent mare basalts erupted primarily within large impact basin: at least part of the crust must have been removed for the magma to reach the surface. However, the trajectory of the magma from the mantle to the surface is unknown. Using a model of magma emplacement below an elastic overlying layer with a flexural wavelength Λ, we characterize the surface deformations induced by the presence of shallow magmatic intrusions. We demonstrate that, depending on its size, the intrusion can show two different shapes: a bell shape when its radius is smaller than 4 times Λ or a flat top with small bended edges if its radius is larger than 4 times Λ[2]. These characteristic shapes for the intrusion result in characteristic deformations at the surface that also depend on the topography of the layer overlying the intrusion [3].Using this model we provide evidence of the presence of intrusions within the crust of the Moon as surface deformations in the form of low-slope lunar domes and floor-fractured craters. All these geological features have morphologies consistent with models of magma spreading at depth and deforming an overlying elastic layer. Further more,at floor-fractured craters, the deformation is contained within the crater interior, suggesting that the overpressure at the origin of magma ascent and intrusion was less than the pressure due to the weight of the crust removed by

  15. Corticostriatal circuitry in regulating diseases characterized by intrusive thinking.

    Science.gov (United States)

    Kalivas, Benjamin C; Kalivas, Peter W

    2016-03-01

    Intrusive thinking triggers clinical symptoms in many neuropsychiatric disorders. Using drug addiction as an exemplar disorder sustained in part by intrusive thinking, we explore studies demonstrating that impairments in corticostriatal circuitry strongly contribute to intrusive thinking. Neuroimaging studies have long implicated this projection in cue-induced craving to use drugs, and preclinical models show that marked changes are produced at corticostriatal synapses in the nucleus accumbens during a relapse episode. We delineate an accumbens microcircuit that mediates cue-induced drug seeking becoming an intrusive event. This microcircuit harbors many potential therapeutic targets. We focus on preclinical and clinical studies, showing that administering N-acetylcysteine restores uptake of synaptic glutamate by astroglial glutamate transporters and thereby inhibits intrusive thinking. We posit that because intrusive thinking is a shared endophenotype in many disorders, N-acetylcysteine has positive effects in clinical trials for a variety of neuropsychiatric disorders, including drug addiction, gambling, trichotillomania, and depression.

  16. LA-ICP-MS U-Pb apatite dating of Lower Cretaceous rocks from teschenite-picrite association in the Silesian Unit (southern Poland

    Directory of Open Access Journals (Sweden)

    Szopa Krzysztof

    2014-08-01

    Full Text Available The main products of volcanic activity in the teschenite-picrite association (TPA are shallow, sub-volcanic intrusions, which predominate over extrusive volcanic rocks. They comprise a wide range of intrusive rocks which fall into two main groups: alkaline (teschenite, picrite, syenite, lamprophyre and subalkaline (dolerite. Previous 40Ar/39Ar and 40K/40Ar dating of these rocks in the Polish Outer Western Carpathians, performed on kaersutite, sub-silicic diopside, phlogopite/biotite as well as on whole rock samples has yielded Early Cretaceous ages. Fluorapatite crystals were dated by the U-Pb LA-ICP-MS method to obtain the age of selected magmatic rocks (teschenite, lamprophyre from the Cieszyn igneous province. Apatite-bearing samples from Boguszowice, Puńców and Lipowa yield U-Pb ages of 103± 20 Ma, 119.6 ± 3.2 Ma and 126.5 ± 8.8 Ma, respectively. The weighted average age for all three samples is 117.8 ± 7.3 Ma (MSWD = 2.7. The considerably smaller dispersion in the apatite ages compared to the published amphibole and biotite ages is probably caused by the U-Pb system in apatite being less susceptible to the effects of hydrothermal alternation than the 40Ar/39Ar or 40K/40Ar system in amphibole and/or biotite. Available data suggest that volcanic activity in the Silesian Basin took place from 128 to 103 Ma with the the main magmatic phase constrained to 128-120 Ma.

  17. The spatial variation of initial 87Sr/86Sr ratios in the Toki granite, Central Japan. Implications for the intrusion and cooling processes of a granitic pluton

    International Nuclear Information System (INIS)

    Yuguchi, Takashi; Tsuruta, Tadahiko; Hama, Katsuhiro; Nishiyama, Tadao

    2013-01-01

    The spatial variation in initial 87 Sr/ 86 Sr ratios (SrI) in the Toki granite, Central Japan, shows heterogeneity ranging from 0.708942 to 0.710069, which provides information on the intrusion and cooling processes of plutons. The Toki granite has three mineralogy-based rock facies: muscovite-biotite granite (MBG), hornblende-biotite granite (HBG) and biotite granite (BG). Large SrI values were found to be distributed at the western margin (west MBG) and the lithologically central region (central BG), while small SrI values were found at the northeast margin (northeast MBG). Regions with high and low Sr concentrations were also found in the Toki granite. In the Sr-rich samples, SrI (0.708942-0.709789) increases with 100/Sr (0.7-1.5). This geochemical trend extends towards the country sedimentary rocks of the Mino Terrane, which can be interpreted to result from assimilation and fractional crystallization (AFC) between the original granitic magma and the Mino sedimentary rocks. The SrI values in the Sr-rich regions show a correlation with the Alumina Saturation Index (ASI). In particular, the west MBG, with large SrI values, is classified as a peraluminous granitoid with large ASI, suggesting that the western margin of the pluton was strongly affected by assimilation during the intrusion process. The Sr-poor samples are present both in the central BG, with large SrI values, and in the northeast MBG, with small SrI values. The Sr-poor samples have small ASI and large differentiation indices, indicating that the central BG and the northeast MBG were generated either by different AFC process with different amounts of contaminants or by the intrusion and fractionation of different source magma with different SrI values. Overall, the geochemical spatial variations found in the Toki granite can be explained by various degrees of assimilation and fractional crystallization in the magma chamber and/or multi-stage intrusions with different degrees of crystallization of

  18. Adaptive intrusion data system

    International Nuclear Information System (INIS)

    Johnson, C.S.

    1976-01-01

    An Adaptive Intrusion Data System (AIDS) was developed to collect data from intrusion alarm sensors as part of an evaluation system to improve sensor performance. AIDS is a unique digital data compression, storage, and formatting system. It also incorporates capability for video selection and recording for assessment of the sensors monitored by the system. The system is software reprogrammable to numerous configurations that may be utilized for the collection of environmental, bi-level, analog and video data. The output of the system is digital tapes formatted for direct data reduction on a CDC 6400 computer, and video tapes containing timed tagged information that can be correlated with the digital data

  19. The Kimberlites and related rocks of the Kuruman Kimberlite Province, Kaapvaal Craton, South Africa

    Science.gov (United States)

    Donnelly, Cara L.; Griffin, William L.; O'Reilly, Suzanne Y.; Pearson, Norman J.; Shee, Simon R.

    2011-03-01

    The Kuruman Kimberlite Province is comprised of 16 small pipes and dikes and contains some of the oldest known kimberlites (>1.6 Ga). In this study, 12 intrusions are subdivided into three groups with distinct petrology, age, and geochemical and isotopic compositions: (1) kimberlites with groundmass perovskites defining a Pb-Pb isochron age of 1787 ± 69 Ma, (2) orangeite with a U-Pb perovskite age of 124 ± 16 Ma, and (3) ultramafic lamprophyres (aillikite and mela-aillikite) with a zircon U-Pb age of 1642 ± 46 Ma. The magma type varies across the Province, with kimberlites in the east, lamprophyres in the west and orangeite and ultramafic lamprophyres to the south. Differences in the age and petrogenesis of the X007 orangeite and Clarksdale and Aalwynkop aillikites suggest that these intrusions are probably unrelated to the Kuruman Province. Kimberlite and orangeite whole-rock major and trace element compositions are similar to other South African localities. Compositionally, the aillikites typically lie off kimberlite and orangeite trends. Groundmass mineral chemistry of the kimberlites has some features more typical of orangeites. Kimberlite whole-rock Sr and Nd isotopes show zoning across the Province. When the kimberlites erupted at ~1.8 Ga, they sampled a core volume (ca 50 km across) of relatively depleted SCLM that was partially surrounded by a rim of more metasomatized mantle. This zonation may have been related to the development of the adjacent Kheis Belt (oldest rocks ~2.0 Ga), as weaker zones surrounding the more resistant core section of SCLM were more extensively metasomatized.

  20. Network Intrusion Detection through Stacking Dilated Convolutional Autoencoders

    Directory of Open Access Journals (Sweden)

    Yang Yu

    2017-01-01

    Full Text Available Network intrusion detection is one of the most important parts for cyber security to protect computer systems against malicious attacks. With the emergence of numerous sophisticated and new attacks, however, network intrusion detection techniques are facing several significant challenges. The overall objective of this study is to learn useful feature representations automatically and efficiently from large amounts of unlabeled raw network traffic data by using deep learning approaches. We propose a novel network intrusion model by stacking dilated convolutional autoencoders and evaluate our method on two new intrusion detection datasets. Several experiments were carried out to check the effectiveness of our approach. The comparative experimental results demonstrate that the proposed model can achieve considerably high performance which meets the demand of high accuracy and adaptability of network intrusion detection systems (NIDSs. It is quite potential and promising to apply our model in the large-scale and real-world network environments.

  1. Link between the granitic and volcanic rocks of the Bushveld Complex, South Africa

    Science.gov (United States)

    Schweitzer, J. K.; Hatton, C. J.; De Waal, S. A.

    1997-02-01

    Until recently, it was proposed that the Bushveld Complex, consisting of the extrusive Rooiberg Group and the intrusive Rashoop Granophyre, Rustenburg Layered and Lebowa Granite Suites, evolved over a long period of time, possibly exceeding 100 Ma. Most workers therefore considered that the various intrusive and extrusive episodes were unrelated. Recent findings suggest that the intrusive, mafic Rustenburg Layered Suite, siliceous Rashoop Granophyre Suite and the volcanic Rooiberg Group were synchronous, implying that the Bushveld igneous event was short-lived. Accepting the short-lived nature of the complex, the hypothesis that the granites are genetically unrelated to the other events of the Bushveld Complex can be reconsidered. Re-examination of the potential Rooiberg Group/Lebowa Granite Suite relationship suggests that the granites form part of the Bushveld event. Rhyolite lava, granite and granophyre melts originated from a source similar in composition to upper crustal rocks. This source is interpreted to have been melted by a thermal input associated with a mantle plume. Granite intruded after extrusion of the last Rooiberg rhyolite, or possibly overlapped in time with the formation of the youngest volcanic flows.

  2. Intrusive hyaloclastite and peperitic breccias associated to sill and cryptodome emplacement on an Early Paleocene polymagmatic compound cone-dome volcanic complex from El Guanaco mine, Northern Chile

    Science.gov (United States)

    Páez, G. N.; Permuy Vidal, C.; Galina, M.; López, L.; Jovic, S. M.; Guido, D. M.

    2018-04-01

    This work explores the textural characteristics, morphology and facies architecture of well-preserved Paleocene hyaloclastic and peperitic breccias associated with subvolcanic intrusions at El Guanaco gold mine (Northern Chile). The El Guanaco mine volcanic sequence is part of a polymagmatic compound cone-dome volcanic complex grouping several dacitic domes and maar-diatremes, and subordinated subvolcanic intrusions of basaltic, andesitic and dacitic compositions. The Soledad-Peñafiel Fault System is a first order regional structure controlling the location and style of the volcanism in the region. Three different intrusive bodies (Basaltic sills, Dacitic cryptodomes and Andesitic cryptodomes) were found to intrude into a wet and poorly consolidated pyroclastic sequence representing the upper portions of a maar-diatreme. Consequently, extensive quench fragmentation and fluidization along their contacts occurred, leading to the formation of widespread breccia bodies enclosing a coherent nucleus. Differences in matrix composition allows to define two main breccias types: 1) poorly-sorted monomictic breccias (intrusive hyaloclastites) and 2) poorly-sorted tuff-matrix breccias (peperites). The observed facies architecture is interpreted as the result of the interplay of several factors, including: 1) magma viscosity, 2) the geometry of the intrusives, and 3) variations on the consolidation degree of the host rocks. Additionally, the overall geometry of each intrusive is interpreted to be controlled by the effective viscosity of the magmas along with the available magma volume at the time of the intrusions. The presence of three compositionally different subvolcanic bodies with intrusive hyaloclastite and peperite envelopes indicate, not only that all these intrusions occurred in a short period of time (probably less than 2-3 Ma), but also that the volcaniciclastic pile suffer little or none compaction nor consolidation during that time. The presence of three

  3. Evidential reasoning research on intrusion detection

    Science.gov (United States)

    Wang, Xianpei; Xu, Hua; Zheng, Sheng; Cheng, Anyu

    2003-09-01

    In this paper, we mainly aim at D-S theory of evidence and the network intrusion detection these two fields. It discusses the method how to apply this probable reasoning as an AI technology to the Intrusion Detection System (IDS). This paper establishes the application model, describes the new mechanism of reasoning and decision-making and analyses how to implement the model based on the synscan activities detection on the network. The results suggest that if only rational probability values were assigned at the beginning, the engine can, according to the rules of evidence combination and hierarchical reasoning, compute the values of belief and finally inform the administrators of the qualities of the traced activities -- intrusions, normal activities or abnormal activities.

  4. Review of the geochemistry and metallogeny of approximately 1.4 Ga granitoid intrusions of the conterminous United States

    Science.gov (United States)

    du Bray, Edward A.; Holm-Denoma, Christopher S.; Lund, Karen; Premo, Wayne R.

    2018-03-27

    primitive, mantle-derived components and evolved, crust-derived components.Each compositional subtype can be ascribed to a relatively unique petrogenetic history. The numerically dominant ferroan, peraluminous granites probably represent low-degree, relatively high-pressure partial melting of preexisting, crust-derived, intermediate-composition granitoids. The moderately numerous, weakly magnesian, peraluminous granites probably reflect similar partial melting but at a higher degree and in a lower pressure environment. In contrast, the ferroan but metaluminous granites may be the result of extensive differentiation of tholeiitic basalt. Finally, the peralkaline igneous rocks at Mountain Pass have compositions potentially derived by differentiation of alkali basalt. The varying alkalic character of each subtype probably reflects polybaric petrogenesis and the corresponding effect of diverse mineral stabilities on ultimate melt compositions. Mantle-derived mafic magma and variably assimilated partial melts of mainly juvenile Paleoproterozoic crustal components are required to generate the relatively low initial strontium (87Sr/86Sr) and distinctive neodymium isotope compositions characteristic of the U.S. 1.4 Ga granitoid intrusions. The characteristics of these intrusions are consistent with crustal melting in an extensional/decompressional, intracratonic setting that was triggered by mantle upwelling and emplacement of tholeiitic basaltic magma at or near the base of the crust. Composite magmas, formed by mingling and mixing mantle components with partial melts of Paleoproterozoic crust, produced variably homogenized storage reservoirs that continued polybaric evolution as intrusions lodged at various crustal depths.

  5. 40Ar/39Ar geochronology of hypabyssal igneous rocks in the Maranon Basin of Peru - A record of thermal history, structure, and alteration

    Science.gov (United States)

    Prueher, L.M.; Erlich, R.; Snee, L.W.

    2005-01-01

    samples. Three age-spectrum analyses on white mica indicate that alteration occurred at 12.5 Ma and again at 11 Ma, and suggest that alteration fluids were present throughout the range of emplacement and as long as 0.5 m.y. afterward. Based on these data, emplacement of the intrusive body(ies) began at about 12.7 Ma. The hornblende age range can be interpreted to reflect multiple periods of intrusion from 12.7 to 11.6 Ma or a period of thermal activity and high-temperature cooling during this age range. The potassium feldspar cooling age range supports either interpretation. The white mica ages indicate that at least two periods of hydrothermal activity occurred at 12.5 and 11.0 Ma, throughout the period of emplacement and cooling of the intrusive body below about 150?C. The magmatic and hydrothermal systems were active after the intrusion, with temperatures not reaching 150?C until about 1 m.y. after emplacement. Therefore, the thermal effects associated with emplacement of the intrusion and the associated hydrothermal system were probably high enough to destroy petroleum in the host and source rocks. Thus, the Balsapuerto Dome is not a viable source of petroleum. There is no evidence in the rock samples or thin sections for brittle or ductile deformation suggesting that this body was emplaced in its present location after cessation of Andean thrusting. Andean thrusting had been assumed to end about 9 Ma. However, this new data suggested that the Andean thrusting had ceased by about 12-10 Ma.

  6. Geochronological studies by Rb/Sr method in rocks of the Jundiai block and surroundings. [Ampario group

    Energy Technology Data Exchange (ETDEWEB)

    Wernick, E [Faculdade de Filosofia Ciencias e Letras de Rio Claro; Oliveira, M A.F. de; Kawashita, K; Cordani, U G [Sao Paulo Univ. (Brazil). Inst. de Geociencias; Delhal, J [Musee Royal de l' Afrique Centrale, Belgica

    1976-01-01

    Field and petrological data, as well as radiometric results performed in granulitic, gneissic, migmatitic, and granitic rocks from the 'Jundiai tectonic block' (States of Sao Paulo and Minas Gerais), show for that region the existence of two superposed orogeneses. To the older, of transamazonian age whole rock Rb-Sr isochron 2,010 m.y. Rb/sup 87//Sr/sup 86/ initial = 0.702), belongs the Amparo Group, composed of gneisses, migmatites, and granulites, with intercalation of quartzites, schists and calc-silicate rocks. To the younger, of brazilian age whole rock Rb-Sr isochron 690 m.y. (Sr/sup 87//Sr/sup 86/ initial = 0.702), are related the feldspathization and migmatization of the Amparo Group, as well as the intrusion of granitic bodies. Possibly, also the metasediments around Jacarei belong to the brazilian cycle. This pattern of geologic evolution is similar to that observed for the Serra dos Orgaos region (States of Rio de Janeiro and Minas Gerais).

  7. Number of Waste Package Hit by Igneous Intrusion

    International Nuclear Information System (INIS)

    M. Wallace

    2004-01-01

    The purpose of this scientific analysis report is to document calculations of the number of waste packages that could be damaged in a potential future igneous event through a repository at Yucca Mountain. The analyses include disruption from an intrusive igneous event and from an extrusive volcanic event. This analysis supports the evaluation of the potential consequences of future igneous activity as part of the total system performance assessment for the license application (TSPA-LA) for the Yucca Mountain Project (YMP). Igneous activity is a disruptive event that is included in the TSPA-LA analyses. Two igneous activity scenarios are considered: (1) The igneous intrusion groundwater release scenario (also called the igneous intrusion scenario) considers the in situ damage to waste packages or failure of waste packages that occurs if they are engulfed or otherwise affected by magma as a result of an igneous intrusion. (2) The volcanic eruption scenario depicts the direct release of radioactive waste due to an intrusion that intersects the repository followed by a volcanic eruption at the surface. An igneous intrusion is defined as the ascent of a basaltic dike or dike system (i.e., a set or swarm of multiple dikes comprising a single intrusive event) to repository level, where it intersects drifts. Magma that does reach the surface from igneous activity is an eruption (or extrusive activity) (Jackson 1997 [DIRS 109119], pp. 224, 333). The objective of this analysis is to develop a probabilistic measure of the number of waste packages that could be affected by each of the two scenarios

  8. Geochronology of the basement rocks, Amazonas Territory, Venezuela and the tectonic evolution of the western Guiana Shield

    Energy Technology Data Exchange (ETDEWEB)

    Gaudette, H E; Olszewski, Jr, W J

    1985-01-01

    The Amazonas Territory of Venezuela is a large area of Precambrian basement rocks overlain in some locales by the supracrustal sedimentary and volcanic rocks of the Roraima Formation. The basement rocks are medium to high grade gneisses with both igneous and sedimentary protoliths, plutonic rocks ranging in composition from granite to tonalite, and meta-volcanic rocks. Rb-Sr whole rock, and U-Pb isotopic analyses of zircons indicate a period of medium to high grade metamorphism and intrusion from 1860 to 1760 Ma. Post-tectonic plutonic activity continued to 1550 Ma. The volcanic rocks of the Roraima Formation in Venezuela give an age of 1746 Ma comparable to volcanic rocks of the Roraima Formation in other parts of the Guiana Shield. The ages and distribution of the basement rocks suggest the presence of a tectonic zone, approximately coincident with the Venezuelan-Colombian border, representing an active orogenic boundary between distinct tectonic provinces. The rocks to the northeast of this zone are part of the Trans-Amazonian of the Guiana Shield, while to the southwest and in adjacent Brazil and Colombia, new younger continental crust has been developed and cratonized. We suggest a model of collision and subduction followed by a chan0140n tectonic style to extensional-vertical to produce the basement rocks of the western Guiana Shield in the Amazonas Territory. (Auth.). 20 refs.; 13 figs.; 2 tabs.

  9. Petrological and geochemical studies of alkaline rocks from continental Brazil. 8. The syenitic intrusion of Morro Redondo, RJ

    International Nuclear Information System (INIS)

    Brotzu, P.; Melluso, L.; Beccaluva, L.

    1989-01-01

    The alkaline complex of Morro Redondo is mainly composed of syenites, alkali syenites and nepheline syenites. The age of the intrusion, utilizing eleven newly available K/Ar data, is about 73 Ma. Petrography, mineral chemistry and geochemistry strongly support cogeneticity among the various lithotypes, linked by fractional crystallisation of the observed phases and crystal accumulation, preferentially of alkali feldspar. Initial Sr isotopic ratios indicate a mantle parental magma, probably generated in the subcontinental lithosphere, like other Brazilian alkaline complexes (e.g. Fortaleza, Juquia, Piratini, Tunas). (author) [pt

  10. A Survey on Anomaly Based Host Intrusion Detection System

    Science.gov (United States)

    Jose, Shijoe; Malathi, D.; Reddy, Bharath; Jayaseeli, Dorathi

    2018-04-01

    An intrusion detection system (IDS) is hardware, software or a combination of two, for monitoring network or system activities to detect malicious signs. In computer security, designing a robust intrusion detection system is one of the most fundamental and important problems. The primary function of system is detecting intrusion and gives alerts when user tries to intrusion on timely manner. In these techniques when IDS find out intrusion it will send alert massage to the system administrator. Anomaly detection is an important problem that has been researched within diverse research areas and application domains. This survey tries to provide a structured and comprehensive overview of the research on anomaly detection. From the existing anomaly detection techniques, each technique has relative strengths and weaknesses. The current state of the experiment practice in the field of anomaly-based intrusion detection is reviewed and survey recent studies in this. This survey provides a study of existing anomaly detection techniques, and how the techniques used in one area can be applied in another application domain.

  11. Mafic and ultramafic rocks, and platinum mineralisation potential, in the Longwood Range, Southland, New Zealand

    International Nuclear Information System (INIS)

    Ashley, P.; Craw, D.; Mackenzie, D.; Rombouts, M.; Reay, A.

    2012-01-01

    Intrusive rocks in the Longwood Range represent a component of the Permian Brook Street Terrane. They include diffusely layered, cumulate-textured olivine gabbro, troctolite, and gabbro, and gradations into non-cumulate gabbro and gabbronorite. Volumetrically small ultramafic layers occur (plagioclase wehrlite), and thin veins of felsic rocks ranging from quartz diorite to trondhjemite. Primary olivine, plagioclase, clinopyroxene, and subordinate orthopyroxene and hornblende are commonly altered or metamorphosed to amphiboles, minor spinel, magnetite, chlorite, biotite and clinozoisite, and serpentine in olivine-rich rocks. Accessory primary Ti-bearing magnetite and ilmenite occur, and trace Cr-magnetite is characteristic of olivine-rich rocks. Trace pyrrhotite, chalcopyrite, pentlandite, and pyrite could reflect equilibrated late magmatic, and alteration-derived phases. Key petrochemical characteristics of the rock suite are high Mg, Al, Ca, and Sr contents, and low alkali, LILE, and sulfur contents. Platinum and Pd are locally enriched in drill-hole intercepts, but zones appear unrelated to rock type, magnetic properties, or to S, Cu, Ni, Cr, or Au values. Local platinum group element (PGE) enrichment in altered rocks implies metamorphic and/or hydrothermal redistribution. Pervasive PGE enrichment in Longwood rocks is an indicator of potential 'fertility', but evidence is currently lacking for the precipitation of primary stratiform PGE accumulations from a sulfide liquid saturated magma. (author). 41 refs., 11 figs., 2 tabs.

  12. Interior intrusion alarm systems

    International Nuclear Information System (INIS)

    Prell, J.A.

    1978-01-01

    In meeting the requirements for the safeguarding of special nuclear material and the physical protection of licensed facilities, the licensee is required to design a physical security system that will meet minimum performance requirements. An integral part of any physical security system is the interior intrusion alarm system. The purpose of this report is to provide the potential user of an interior intrusion alarm system with information on the various types, components, and performance capabilities available so that he can design and install the optimum alarm system for his particular environment. In addition, maintenance and testing procedures are discussed and recommended which, if followed, will help the user obtain the optimum results from his system

  13. Protrusive intrusion, dehydration and polymorphism in minerals as possible reason of seismic activity, relation between ophiolite belts and seismic zonation of the territory of Armenia

    Science.gov (United States)

    Harutyunyan, A. V.; Petrosyan, H. M.

    2010-05-01

    In the basis of multiple geological and geophysical data, also on the results of investigations seismic and density properties of rocks at high termobaric conditions, we proposed the petrophisical section and model of evolution of Earth crust of the territory of Armenia. On the proposed model the following interrelated problems are debated: forming of ophiolite belts and volcanic centers, genesis of hydrocarbons by organic and inorganic ways, and also reasons of originating of seismic centers. The reasons of originating of seismic centers in different depths of Earth crust, are miscellaneous. According to the model of Earth crust evolution the ophiolite belts are formed due to permanent protrusive intrusion of serpentinized masses from the foot of the crust (35-50km) into upper horizons. It is natural to assume, that the permanent intrusion of serpentinizd masses through deep faults has drastically occurred accompanying with seismic shakings. This process encourages the development of deep faults. The protrusive intrusion of serpentinized masse accompanied with partial dehydration of serpentinites and serpentinized ultrabasites and new mineral formation. The processes was accompanied also with drastic change of seismic waves and volumes up to 30%. Experiments at high termobaric conditions show, that some minerals undergone polymorphous transformations, accompanied with phase change and drastic change of rocks volume. Particularly plastic calcite, included in the composition of metamorphic rocks to run into the cracks expends and diversifies them. The process described cause some general effects similar to those of the process of dilatancy. Therefore, the protrusive intrusion of serpentinized masses into upper horizons, it dehydrations and polymorphous transformations in different minerals, may be cause of geo-dynamic processes at different depths of Earth crust. It may be assumed, that those processes permanently occur nowadays as well. Comparing the maps of

  14. Intrusion problematic during water supply systems' operation

    Energy Technology Data Exchange (ETDEWEB)

    Mora-Rodriguez, Jesus; Lopez-Jimenez, P. Amparo [Departamento de Ingenieria Hidraulica y Medio Ambiente, Universidad Politecnica de Valencia, Camino de Vera, s/n, 46022, Valencia (Spain); Ramos, Helena M. [Civil Engineering Department and CEHIDRO, Instituto Superior Tecnico, Technical University of Lisbon, Av. Rovisco Pais, 1049-001, Lisbon (Portugal)

    2011-07-01

    Intrusion through leaks occurrence is a phenomenon when external fluid comes into water pipe systems. This phenomenon can cause contamination problems in drinking pipe systems. Hence, this paper focuses on the entry of external fluids across small leaks during normal operation conditions. This situation is especially important in elevated points of the pipe profile. Pressure variations can origin water volume losses and intrusion of contaminants into the drinking water pipes. This work focuses in obtaining up the physical representation on a specific case intrusion in a pipe water system. The combination of two factors is required to generate this kind of intrusion in a water supply system: on one hand the existence of at least a leak in the system; on the other hand, a pressure variation could occur during the operation of the system due to consumption variation, pump start-up or shutdown. The potential of intrusion during a dynamic or transient event is here analyzed. To obtain this objective an experimental case study of pressure transient scenario is analyzed with a small leak located nearby the transient source.

  15. A new intrusion prevention model using planning knowledge graph

    Science.gov (United States)

    Cai, Zengyu; Feng, Yuan; Liu, Shuru; Gan, Yong

    2013-03-01

    Intelligent plan is a very important research in artificial intelligence, which has applied in network security. This paper proposes a new intrusion prevention model base on planning knowledge graph and discuses the system architecture and characteristics of this model. The Intrusion Prevention based on plan knowledge graph is completed by plan recognition based on planning knowledge graph, and the Intrusion response strategies and actions are completed by the hierarchical task network (HTN) planner in this paper. Intrusion prevention system has the advantages of intelligent planning, which has the advantage of the knowledge-sharing, the response focused, learning autonomy and protective ability.

  16. Petrography and geochemistry of the volcanic rocks of the Rodeio Velho Member, Ordovician of the Camaqua basin (RS-Brazil): preliminary results

    International Nuclear Information System (INIS)

    Almeida, Delia del Pilar M. de; Lopes, Ricardo da C.; Gomes, Cristiane H.; Lima, Larissa de.

    2000-01-01

    A geochemical study based in REE, minor elements and petrographic analyses from the volcanic rocks pertaining to the Rodeio Velho Member, comprising lava flows and epizonal intrusive bodies, both corresponding to andesites, subalkaline and alkaline basalts and trachyandesites; and stratified pyroclastic deposits, showed that fractional crystallization of deep source magma is the fundamental mechanism controlling the relationships among these rocks. This igneous event occurred in an alkaline intraplate environment, associated to a widespread extension tectonics, probably corresponding to a final stage of the Pan African - Brasiliano Orogeny during the Middle Ordovician. (author)

  17. Classification Scheme for Diverse Sedimentary and Igneous Rocks Encountered by MSL in Gale Crater

    Science.gov (United States)

    Schmidt, M. E.; Mangold, N.; Fisk, M.; Forni, O.; McLennan, S.; Ming, D. W.; Sumner, D.; Sautter, V.; Williams, A. J.; Gellert, R.

    2015-01-01

    The Curiosity Rover landed in a lithologically and geochemically diverse region of Mars. We present a recommended rock classification framework based on terrestrial schemes, and adapted for the imaging and analytical capabilities of MSL as well as for rock types distinctive to Mars (e.g., high Fe sediments). After interpreting rock origin from textures, i.e., sedimentary (clastic, bedded), igneous (porphyritic, glassy), or unknown, the overall classification procedure (Fig 1) involves: (1) the characterization of rock type according to grain size and texture; (2) the assignment of geochemical modifiers according to Figs 3 and 4; and if applicable, in depth study of (3) mineralogy and (4) geologic/stratigraphic context. Sedimentary rock types are assigned by measuring grains in the best available resolution image (Table 1) and classifying according to the coarsest resolvable grains as conglomerate/breccia, (coarse, medium, or fine) sandstone, silt-stone, or mudstone. If grains are not resolvable in MAHLI images, grains in the rock are assumed to be silt sized or smaller than surface dust particles. Rocks with low color contrast contrast between grains (e.g., Dismal Lakes, sol 304) are classified according to minimum size of apparent grains from surface roughness or shadows outlining apparent grains. Igneous rocks are described as intrusive or extrusive depending on crystal size and fabric. Igneous textures may be described as granular, porphyritic, phaneritic, aphyric, or glassy depending on crystal size. Further descriptors may include terms such as vesicular or cumulate textures.

  18. A survey of lunar rock types and comparison of the crusts of earth and moon

    Science.gov (United States)

    Wood, J. A.

    1977-01-01

    The principal known types of lunar rocks are briefly reviewed, and their chemical relationships discussed. In the suite of low-KREEP highland rocks, Fe/(Fe + Mg) in the normative mafic minerals increases and the albite content of normative plagio-clase decreases as the total amount of normative plagioclase increases, the opposite of the trend predicted by the Bowen reaction principle. The distribution of compositions of rocks from terrestrial layered mafic intrusives is substantially different: here the analyses fall in several discrete clusters (anorthositic rocks, norites, granophyres and ferrogabbros, ultramafics), and the chemical trends noted above are not reproduced. It is suggested that the observed trends in lunar highland rocks could be produced by crystal fractionation in a deep global surface magma system if (1) plagiociase tended to float, upon crystallization, and (2) the magma was kept agitated and well mixed (probably by thermal convection) until crystallization was far advanced and relatively little residual liquid was left. After the crustal system solidified, but before extensive cooling had developed a thick, strong lithosphere, mantle convection was able to draw portions of the lunar anorthositic crust down into the mantle.

  19. Perceived illness intrusions among continuous ambulatory peritoneal dialysis patients

    Directory of Open Access Journals (Sweden)

    Usha Bapat

    2012-01-01

    Full Text Available To study the perceived illness intrusion of continuous ambulatory peritoneal dialysis (CAPD patients, to examine their demographics, and to find out the association among demographics, duration of illness as well as illness intrusion, 40 chronic kidney disease stage V patients on CAPD during 2006-2007 were studied. Inclusion criteria were patients′ above 18 years, willing, stable, and completed at least two months of dialysis. Those with psychiatric co-morbidity were excluded. Sociodemographics were collected using a semi-structured interview schedule. A 14-item illness intrusion checklist covering various aspects of life was administered. The subjects had to rate the illness intrusion in their daily life and the extent of intrusion. The data was analyzed using descriptive statistics and chi square test of association. The mean age of the subjects was 56.05 ± 10.05 years. There was near equal distribution of gender. 82.5% were married, 70.0% belonged to Hindu religion, 45.0% were pre-degree, 25.0% were employed, 37.5% were housewives and 30.0% had retired. 77.5% belonged to the upper socioeconomic strata, 95.0% were from an urban background and 65.0% were from nuclear families. The mean duration of dialysis was 19.0 ± 16.49 months. Fifty-eight percent of the respondents were performing the dialysis exchanges by themselves. More than 95.0%were on three or four exchanges per day. All the 40 subjects reported illness intrusion in their daily life. Intrusion was perceived to some extent in the following areas: health 47.5%, work 25.0%, finance 37.5%, diet 40.0%, and psychological 50.0%. Illness had not intruded in the areas of relationship with spouse 52.5%, sexual life 30.0%, with friends 92.5%, with family 85.5%, social functions 52.5%, and religious functions 75.0%. Statistically significant association was not noted between illness intrusion and other variables. CAPD patients perceived illness intrusion to some extent in their daily life

  20. A Sr-isotopic comparison between thermal waters, rocks, and hydrothermal calcites, Long Valley caldera, California

    Science.gov (United States)

    Goff, F.; Wollenberg, H.A.; Brookins, D.C.; Kistler, R.W.

    1991-01-01

    The 87Sr/86Sr values of thermal waters and hydrothermal calcites of the Long Valley caldera geothermal system are more radiogenic than those of young intracaldera volcanic rocks. Five thermal waters display 87Sr/86Sr of 0.7081-0.7078 but show systematically lighter values from west to east in the direction of lateral flow. We believe the decrease in ratio from west to east signifies increased interaction of deeply circulating thermal water with relatively fresh volcanic rocks filling the caldera depression. All types of pre-, syn-, and post-caldera volcanic rocks in the west and central caldera have (87Sr/86Sr)m between about 0.7060 and 0.7072 and values for Sierra Nevada granodiorites adjacent to the caldera are similar. Sierran pre-intrusive metavolcanic and metasedimentary rocks can have considerably higher Sr-isotope ratios (0.7061-0.7246 and 0.7090-0.7250, respectively). Hydrothermally altered volcanic rocks inside the caldera have (87Sr/86Sr)m slightly heavier than their fresh volcanic equivalents and hydrothermal calcites (0.7068-0.7105) occupy a midrange of values between the volcanic/plutonic rocks and the Sierran metamorphic rocks. These data indicate that the Long Valley geothermal reservoir is first equilibrated in a basement complex that contains at least some metasedimentary rocks. Reequilibration of Sr-isotope ratios to lower values occurs in thermal waters as convecting geothermal fluids flow through the isotopically lighter volcanic rocks of the caldera fill. ?? 1991.

  1. Contribution to uranium geochemistry in intrusive granites

    International Nuclear Information System (INIS)

    Coulomb, R.

    1959-01-01

    This work aims to define the position of a certain number of French granitic deposits within the field of the geochemistry of granites in general, and of the geochemistry of uranium in particular. The regions concerned are: - 3 French Hercynian ranges, in the Vendee, in Brittany and in the Morvan, - 1 African range, probably precambrian, of the Hoggar. For each range, the petrochemical framework is first of all determined and then the degree of chemical homogeneity of the rocks is evaluated. In the petrochemical groups thus obtained the geochemical behaviour of the uranium is studied. From a point of view of the geochemistry of the granites under investigation, a comparison of the laws of distribution of the major elements in the 4 ranges shows up a convergence of average composition which was not anticipated by geological and petrographic considerations alone. The statistical and geochemical distribution laws of the total uranium as a function of the petrochemical variations are established. A study of the chemical forms of uranium in the rocks has drawn an attention to the qualitative and quantitative importance of the fraction of this uranium soluble in dilute acids. We have therefore reconsidered on the one hand, the laws of distribution of the insoluble uranium, which represents essentially the uranium fixed in crystalline structures (zircon, allanite...), and we have justified on the other hand the interest presented by the soluble uranium: this, although more complex in character, presents a geochemical unity in post magmatic phenomena which makes possible to find a genetic connection between the uraniferous deposits and the intrusive massifs. Finally we have given a plan of the geochemical cycle of uranium, in which we hope to have provided some more accurate data on the igneous phase. (author) [fr

  2. The undersea location of the Swedish Final Repository for reactor waste, SFR - human intrusion aspects

    International Nuclear Information System (INIS)

    Eng, T.

    1989-01-01

    The Swedish Final Repository for reactor waste, SFR, is built under the Baltic sea close to the Forsmark nuclear power plant. Sixty metres of rock cover the repository caverns under the seabed. The depth of the Baltic sea is about 5-6 m at this location. A human intrusion scenario that in normal inland locations has shown to be of great importance, is a well that is drilled through or in the close vicinity of the repository. Since the land uplift in the SFR area is about 6 mm/year the undersea location of SFR ensures that no well will be drilled at this location for a considerable time while the area is covered by the Baltic sea

  3. Corticostriatal circuitry in regulating diseases characterized by intrusive thinking

    OpenAIRE

    Kalivas, Benjamin C.; Kalivas, Peter W.

    2016-01-01

    Intrusive thinking triggers clinical symptoms in many neuropsychiatric disorders. Using drug addiction as an exemplar disorder sustained in part by intrusive thinking, we explore studies demonstrating that impairments in corticostriatal circuitry strongly contribute to intrusive thinking. Neuroimaging studies have long implicated this projection in cue-induced craving to use drugs, and preclinical models show that marked changes are produced at corticostriatal synapses in the nucleus accumben...

  4. Identification of Human Intrusion Types into Radwaste Disposal Facility

    International Nuclear Information System (INIS)

    Budi Setiawan

    2007-01-01

    Human intrusion has long been recognized as a potentially important post-closure safety issue for rad waste disposal facility. It is due to the difficulties in predicting future human activities. For the preliminary study of human intrusion, identification of human intrusion types need to be recognized and investigated also the approaching of problem solving must be known to predict the prevention act and accepted risk. (author)

  5. Perceived illness intrusion among patients on hemodialysis

    International Nuclear Information System (INIS)

    Bapat, Usha; Kedlaya, Prashanth G; Gokulnath

    2009-01-01

    Dialysis therapy is extremely stressful as it interferes with all spheres of daily activities of the patients. This study is aimed at understanding the perceived illness intrusion among patients on hemodialysis (HD) and to find the association between illness intrusion and patient demo-graphics as well as duration of dialysis. A cross sectional study involving 90 patients with chronic kidney disease (CKD) stage V, on HD was performed during the period from 2005 to 2006. The subjects included were above 18 years of age, willing, stable and on dialysis for at least two months. Patients with psychiatric co-morbidity were excluded. A semi-structured interview schedule covering sociodemographics and a 13 item illness intrusion checklist covering the various aspects of life was carried out. The study patients were asked to rate the illness intrusion and the extent. The data were analyzed statistically. The mean age of the subjects was 50.28 + - 13.69 years, males were predominant (85%), 73% were married, 50% belonged to Hindu religion, 25% had pre-degree education, 25% were employed and 22% were housewives. About 40% and 38% of the study patients belonged to middle and upper socio-economic strata respectively; 86% had urban background and lived in nuclear families. The mean duration on dialysis was 24 + - 29.6 months. All the subjects reported illness intrusion to a lesser or greater extent in various areas including: health (44%), work (70%) finance (55%), diet (50%) sexual life (38%) and psychological status (25%). Illness had not intruded in areas of relationship with spouse (67%), friends (76%), family (79%), social (40%) and religious functions (72%). Statistically significant association was noted between illness intrusion and occupation (P= 0.02). (author)

  6. Perceived illness intrusion among patients on hemodialysis

    Directory of Open Access Journals (Sweden)

    Bapat Usha

    2009-01-01

    Full Text Available Dialysis therapy is extremely stressful as it interferes with all spheres of daily acti-vities of the patients. This study is aimed at understanding the perceived illness intrusion among pa-tients on hemodialysis (HD and to find the association between illness intrusion and patient demo-graphics as well as duration of dialysis. A cross sectional study involving 90 patients with chronic kidney disease (CKD stage V, on HD was performed during the period from 2005 to 2006. The subjects included were above 18 years of age, willing, stable and on dialysis for at least two months. Patients with psychiatric co-morbidity were excluded. A semi-structured interview schedule covering socio-demographics and a 13 item illness intrusion checklist covering the various aspects of life was ca-rried out. The study patients were asked to rate the illness intrusion and the extent. The data were ana-lyzed statistically. The mean age of the subjects was 50.28 ± 13.69 years, males were predominant (85%, 73% were married, 50% belonged to Hindu religion, 25% had pre-degree education, 25% were employed and 22% were housewives. About 40% and 38% of the study patients belonged to middle and upper socio-economic strata respectively; 86% had urban background and lived in nuclear fami-lies. The mean duration on dialysis was 24 ± 29.6 months. All the subjects reported illness intrusion to a lesser or greater extent in various areas including: health (44%, work (70% finance (55%, diet (50% sexual life (38% and psychological status (25%. Illness had not intruded in areas of rela-tionship with spouse (67%, friends (76%, family (79%, social (40% and religious functions (72%. Statistically significant association was noted between illness intrusion and occupation (P= 0.02.

  7. The crust role at Paramillos Altos intrusive belt: Sr and Pb isotope evidence

    International Nuclear Information System (INIS)

    Ostera, H.A.; Linares, E; Haller, M.J; Cagnoni, M.C

    2001-01-01

    Paramillos Altos Intrusive Belt (PAIB) (Ostera, 1996) is located in the thick skinned folded-thrust belt of Malargue, southwestern Mendoza, Argentina. Geochemical, geochronologic and isotopic studies were carried out in it (Ostera 1996, 1997, Ostera et al. 1999; Ostera et al. 2000) and these previous papers suggested a minor involvement of the crust in the genesis of the PAIB. According with Ostera et al. (2000) it is composed by stocks, laccoliths, dykes and sills which range in composition from diorites to granodiorites, and from andesites to rhyolites, and divided in five Members, which range in age from Middle Miocene to Early Miocene: a- Calle del Yeso Dyke Complex (CYDC), with sills and dykes of andesitic composition (age: 20±2 Ma). b- Puchenque-Atravesadas Intrusive Complex (PAIC), composed by dykes and stocks ranging from diorites to granodiorites (age: 12.5±1 Ma). c- Arroyo Serrucho Stock (SAS), an epizonal and zoned stock, with four facies, with K/Ar and Ar/Ar dates of 10±1 and 9.5±0.5 Ma. d- Portezuelo de los Cerros Bayos (PCB), that includes porphyritic rocks of rhyolitic composition, of 7.5±0.5 Ma. e- Cerro Bayo Vitrophyres (CBV), with andesitic sills and dykes (age: 4.8±0.2 Ma). We present in this paper new Sr and Pb isotopes data that constrain the evolution of the PAIB (au)

  8. Smart sensor systems for outdoor intrusion detection

    International Nuclear Information System (INIS)

    Lynn, J.K.

    1988-01-01

    A major improvement in outdoor perimeter security system probability of detection (PD) and reduction in false alarm rate (FAR) and nuisance alarm rate (NAR) may be obtained by analyzing the indications immediately preceding an event which might be interpreted as an intrusion. Existing systems go into alarm after crossing a threshold. Very slow changes, which accumulate until the threshold is reached, may be assessed falsely as an intrusion. A hierarchial program has begun at Stellar to develop a modular, expandable Smart Sensor system which may be interfaced to most types of sensor and alarm reporting systems. A major upgrade to the SSI Test Site is in progress so that intrusions may be simulated in a controlled and repeatable manner. A test platform is being constructed which will operate in conduction with a mobile instrumentation center with CCTVB, lighting control, weather and data monitoring and remote control of the test platform and intrusion simulators. Additional testing was contracted with an independent test facility to assess the effects of severe winter weather conditions

  9. Heart rate, startle response, and intrusive trauma memories

    Science.gov (United States)

    Chou, Chia-Ying; Marca, Roberto La; Steptoe, Andrew; Brewin, Chris R

    2014-01-01

    The current study adopted the trauma film paradigm to examine potential moderators affecting heart rate (HR) as an indicator of peritraumatic psychological states and as a predictor of intrusive memories. We replicated previous findings that perifilm HR decreases predicted the development of intrusive images and further showed this effect to be specific to images rather than thoughts, and to detail rather than gist recognition memory. Moreover, a group of individuals showing both an atypical sudden reduction in HR after a startle stimulus and higher trait dissociation was identified. Only among these individuals was lower perifilm HR found to indicate higher state dissociation, fear, and anxiety, along with reduced vividness of intrusions. The current findings emphasize how peritraumatic physiological responses relate to emotional reactions and intrusive memory. The moderating role of individual difference in stress defense style was highlighted. PMID:24397333

  10. Pre-eruption deformation caused by dike intrusion beneath Kizimen volcano, Kamchatka, Russia, observed by InSAR

    Science.gov (United States)

    Ji, Lingyun; Lu, Zhong; Dzurisin, Daniel; Senyukov, Sergey

    2013-01-01

    Interferometric synthetic aperture radar (InSAR) images reveal a pre-eruption deformation signal at Kizimen volcano, Kamchatka, Russia, where an ongoing eruption began in mid-November, 2010. The previous eruption of this basaltic andesite-to-dacite stratovolcano occurred in 1927–1928. InSAR images from both ascending and descending orbital passes of Envisat and ALOS PALSAR satellites show as much as 6 cm of line-of-sight shortening from September 2008 to September 2010 in a broad area centered at Kizimen. About 20 cm of opening of a nearly vertical dike provides an adequate fit to the surface deformation pattern. The model dike is approximately 14 km long, 10 km high, centered 13 km beneath Kizimen, and strikes NE–SW. Time-series analysis of multi-temporal interferograms indicates that (1) intrusion started sometime between late 2008 and July 2009, (2) continued at a nearly constant rate, and (3) resulted in a volume expansion of 3.2 × 107 m3 by September 2010, i.e., about two months before the onset of the 2010 eruption. Earthquakes located above the tip of the dike accompanied the intrusion. Eventually, magma pressure in the dike exceeded the confining strength of the host rock, triggering the 2010 eruption. Our results provide insight into the intrusion process that preceded an explosive eruption at a Pacific Rim stratovolcano following nearly a century of quiescence, and therefore have implications for monitoring and hazards assessment at similar volcanoes elsewhere.

  11. SILLi 1.0: a 1-D numerical tool quantifying the thermal effects of sill intrusions

    Directory of Open Access Journals (Sweden)

    K. Iyer

    2018-01-01

    Full Text Available Igneous intrusions in sedimentary basins may have a profound effect on the thermal structure and physical properties of the hosting sedimentary rocks. These include mechanical effects such as deformation and uplift of sedimentary layers, generation of overpressure, mineral reactions and porosity evolution, and fracturing and vent formation following devolatilization reactions and the generation of CO2 and CH4. The gas generation and subsequent migration and venting may have contributed to several of the past climatic changes such as the end-Permian event and the Paleocene–Eocene Thermal Maximum. Additionally, the generation and expulsion of hydrocarbons and cracking of pre-existing oil reservoirs around a hot magmatic intrusion are of significant interest to the energy industry. In this paper, we present a user-friendly 1-D finite element method (FEM-based tool, SILLi, which calculates the thermal effects of sill intrusions on the enclosing sedimentary stratigraphy. The model is accompanied by three case studies of sills emplaced in two different sedimentary basins, the Karoo Basin in South Africa and the Vøring Basin off the shore of Norway. An additional example includes emplacement of a dyke in a cooling pluton which forgoes sedimentation within a basin. Input data for the model are the present-day well log or sedimentary column with an Excel input file and include rock parameters such as thermal conductivity, total organic carbon (TOC content, porosity and latent heats. The model accounts for sedimentation and burial based on a rate calculated by the sedimentary layer thickness and age. Erosion of the sedimentary column is also included to account for realistic basin evolution. Multiple sills can be emplaced within the system with varying ages. The emplacement of a sill occurs instantaneously. The model can be applied to volcanic sedimentary basins occurring globally. The model output includes the thermal evolution of the sedimentary

  12. SILLi 1.0: a 1-D numerical tool quantifying the thermal effects of sill intrusions

    Science.gov (United States)

    Iyer, Karthik; Svensen, Henrik; Schmid, Daniel W.

    2018-01-01

    Igneous intrusions in sedimentary basins may have a profound effect on the thermal structure and physical properties of the hosting sedimentary rocks. These include mechanical effects such as deformation and uplift of sedimentary layers, generation of overpressure, mineral reactions and porosity evolution, and fracturing and vent formation following devolatilization reactions and the generation of CO2 and CH4. The gas generation and subsequent migration and venting may have contributed to several of the past climatic changes such as the end-Permian event and the Paleocene-Eocene Thermal Maximum. Additionally, the generation and expulsion of hydrocarbons and cracking of pre-existing oil reservoirs around a hot magmatic intrusion are of significant interest to the energy industry. In this paper, we present a user-friendly 1-D finite element method (FEM)-based tool, SILLi, which calculates the thermal effects of sill intrusions on the enclosing sedimentary stratigraphy. The model is accompanied by three case studies of sills emplaced in two different sedimentary basins, the Karoo Basin in South Africa and the Vøring Basin off the shore of Norway. An additional example includes emplacement of a dyke in a cooling pluton which forgoes sedimentation within a basin. Input data for the model are the present-day well log or sedimentary column with an Excel input file and include rock parameters such as thermal conductivity, total organic carbon (TOC) content, porosity and latent heats. The model accounts for sedimentation and burial based on a rate calculated by the sedimentary layer thickness and age. Erosion of the sedimentary column is also included to account for realistic basin evolution. Multiple sills can be emplaced within the system with varying ages. The emplacement of a sill occurs instantaneously. The model can be applied to volcanic sedimentary basins occurring globally. The model output includes the thermal evolution of the sedimentary column through time and

  13. Rare Mineralogy in Alkaline Ultramafic Rocks, Western Kentucky Fluorspar District

    Science.gov (United States)

    Anderson, W.

    2017-12-01

    The alkaline ultramafic intrusive dike complex in the Western Kentucky Fluorspar District contains unusual mineralogy that was derived from mantle magma sources. Lamprophyre and peridotite petrologic types occur in the district where altered fractionated peridotites are enriched in Rare Earth Elements (REE) and some lamprophyre facies are depleted in incompatible elements. Unusual minerals in dikes, determined by petrography and X-ray diffraction, include schorlomite and andradite titanium garnets, astrophyllite, spodumene, niobium rutile, wüstite, fluoro-tetraferriphlogopite, villiaumite, molybdenite, and fluocerite, a REE-bearing fluoride fluorescent mineral. Mixing of MVT sphalerite ore fluids accompanies a mid-stage igneous alteration and intrusion event consistent with paragenetic studies. The presence of lithium in the spodumene and fluoro-tetraferriphlogopite suggests a lithium phase in the mineral fluids, and the presence of enriched REE in dikes and fluorite mineralization suggest a metasomatic event. Several of these rare minerals have never been described in the fluorspar district, and their occurrence suggests deep mantle metasomatism. Several REE-bearing fluoride minerals occur in the dikes and in other worldwide occurrences, they are usually associated with nepheline syenite and carbonatite differentiates. There is an early and late stage fluoride mineralization, which accompanied dike intrusion and was also analyzed for REE content. One fluorite group is enriched in LREE and another in MREE, which suggests a bimodal or periodic fluorite emplacement. Whole-rock elemental analysis was chondrite normalized and indicates that some of the dikes are slightly enriched in light REE and show a classic fractionation enrichment. Variations in major-element content; high titanium, niobium, and zirconium values; and high La/Yb, Zr/Y, Zr/Hf, and Nb/Ta ratios suggest metasomatized lithospheric-asthenospheric mantle-sourced intrusions. The high La/Yb ratios in some

  14. Approach for Assessing Human Intrusion into a Radwaste Repository

    International Nuclear Information System (INIS)

    Cho, Dong Keun; Kim, Jung Woo; Jeong, Jong Tae; Baik, Min Hoon

    2016-01-01

    An approach to assess human intrusion into radwaste repository resulting from future human actions was proposed based on the common principals, requirements, and recommendations from IAEA, ICRP, and OECD/NEA, with the assumption that the intrusion occurs after loss of knowledge of the hazardous nature of the disposal facility. At first, the essential boundary conditions were derived on the basis of international recommendations, followed by overall approach to deal with inadvertent human intrusion. The essential premises were derived on the basis of international recommendations, followed by overall approach to deal with inadvertent human intrusion. The procedure to derive protective measures was also explained with four steps regarding how to derive safety framework, general measures, potential measures, and eventual protective measures on the basis of stylized scenarios. It is expected that the approach proposed in this study will be effectively used to reduce the potential for and/or consequence of human intrusion during entire processes of realization of disposal facility.

  15. Rare earth mineralisation in the Cnoc nan Cuilean intrusion of the Loch Loyal Syenite Complex, northern Scotland

    Science.gov (United States)

    Walters, A. S.; Hughes, H. S. R.; Goodenough, K. M.; Gunn, A. G.; Lacinska, A.

    2012-04-01

    Due to growing global concerns about security of rare earth element (REE) supply, there is considerable interest in identifying new deposits and in understanding the processes responsible for their formation. Ongoing studies by BGS on potential indigenous resources have focused on the Caledonian alkaline intrusive complexes of north-west Scotland. The highest values of total rare earth oxide (TREO) have been found in the Cnoc nan Cuilean intrusion of the Loch Loyal Complex in Sutherland. The Loch Loyal Syenite Complex comprises three intrusions: Ben Loyal, Beinn Stumanadh and Cnoc nan Cuilean. The Cnoc nan Cuilean intrusion, which covers an area of about 3 km2, can be subdivided into two zones: a Mixed Syenite Zone (MSZ) and a later Massive Leucosyenite Zone (MLZ). Evidence from field mapping and 3D-modelling suggests that the melasyenites were passively emplaced to form a lopolith concordant with the Moine and Lewisian country rocks. A later episode of leucosyenitic magmatism caused mixing and mingling with the melasyenite forming the MSZ. Continued intrusion of leucosyenite melts then formed the MLZ [1]. The melasyenites are enriched in TREO relative to the leucosyenites with average values of 3800 ppm and 1400 ppm respectively. The highest contents, up to 20 000 ppm TREO, are found in narrow biotite-magnetite-rich veins identified in a single stream section near the eastern margin of the intrusion. All lithologies are light rare earth element (LREE) dominated with high concentrations of Ba and Sr and low levels of Nb and Ta. Various REE-bearing minerals are present but allanite is dominant, being present in all major magmatic lithologies and the biotite-magnetite veins. Three generations of allanite have been identified: a late-magmatic phase rimming apatite; allanite micro veinlets cross-cutting the syenite; and a third phase only observed in the biotite-magnetite veins. TREO concentrations of the different allanite generations are similar, averaging 22%. The

  16. The appraisal of intrusive thoughts in relation to obsessional-compulsive symptoms.

    Science.gov (United States)

    Barrera, Terri L; Norton, Peter J

    2011-01-01

    Research has shown that although intrusive thoughts occur universally, the majority of individuals do not view intrusive thoughts as being problematic (Freeston, Ladouceur, Thibodeau, & Gagnon, 1991; Rachman & de Silva, 1978; Salkovskis & Harrison, 1984). Thus, it is not the presence of intrusive thoughts that leads to obsessional problems but rather some other factor that plays a role in the development of abnormal obsessions. According to the cognitive model of obsessive-compulsive disorder (OCD) put forth by Salkovskis (1985), the crucial factor that differentiates between individuals with OCD and those without is the individual's appraisal of the naturally occurring intrusive thoughts. This study aimed to test Salkovskis's model by examining the role of cognitive biases (responsibility, thought-action fusion, and thought control) as well as distress in the relationship between intrusive thoughts and obsessive-compulsive symptoms in an undergraduate sample of 326 students. An existing measure of intrusive thoughts (the Revised Obsessional Intrusions Inventory) was modified for this study to include a scale of distress associated with each intrusive thought in addition to the current frequency scale. When the Yale-Brown Obsessive-Compulsive Scale was used as the measure of OCD symptoms, a significant interaction effect of frequency and distress of intrusive thoughts resulted. Additionally, a significant three-way interaction of Frequency × Distress × Responsibility was found when the Obsessive Compulsive Inventory-Revised was used as the measure of OCD symptoms. These results indicate that the appraisal of intrusive thoughts is important in predicting OCD symptoms, thus providing support for Salkovskis's model of OCD.

  17. Evaluation of Hanford Single-Shell Waste Tanks Suspected of Water Intrusion

    International Nuclear Information System (INIS)

    Feero, Amie J.; Washenfelder, Dennis J.; Johnson, Jeremy M.; Schofield, John S.

    2013-01-01

    Intrusions evaluations for twelve single-shell tanks were completed in 2013. The evaluations consisted of remote visual inspections, data analysis, and calculations of estimated intrusion rates. The observation of an intrusion or the preponderance of evidence confirmed that six of the twelve tanks evaluated had intrusions. These tanks were tanks 241-A-103, BX-101, BX-103, BX-110, BY-102, and SX-106

  18. Saharan dust intrusions in Spain: Health impacts and associated synoptic conditions.

    Science.gov (United States)

    Díaz, Julio; Linares, Cristina; Carmona, Rocío; Russo, Ana; Ortiz, Cristina; Salvador, Pedro; Trigo, Ricardo Machado

    2017-07-01

    A lot of papers have been published about the impact on mortality of Sahara dust intrusions in individual cities. However, there is a lack of studies that analyse the impact on a country and scarcer if in addition the analysis takes into account the meteorological conditions that favour these intrusions. The main aim is to examine the effect of Saharan dust intrusions on daily mortality in different Spanish regions and to characterize the large-scale atmospheric circulation anomalies associated with such dust intrusions. For determination of days with Saharan dust intrusions, we used information supplied by the Ministry of Agriculture, Food & Environment, it divides Spain into 9 main areas. In each of these regions, a representative province was selected. A time series analysis has been performed to analyse the relationship between daily mortality and PM 10 levels in the period from 01.01.04 to 31.12.09, using Poisson regression and stratifying the analysis by the presence or absence of Saharan dust advections. The proportion of days on which there are Saharan dust intrusions rises to 30% of days. The synoptic pattern is characterised by an anticyclonic ridge extending from northern Africa to the Iberian Peninsula. Particulate matter (PM) on days with intrusions are associated with daily mortality, something that does not occur on days without intrusions, indicating that Saharan dust may be a risk factor for daily mortality. In other cases, what Saharan dust intrusions do is to change the PM-related mortality behaviour pattern, going from PM 2.5 . A study such as the one conducted here, in which meteorological analysis of synoptic situations which favour Saharan dust intrusions, is combined with the effect on health at a city level, would seem to be crucial when it comes to analysing the differentiated mortality pattern in situations of Saharan dust intrusions. Copyright © 2017 Elsevier Inc. All rights reserved.

  19. An evaluation of classification algorithms for intrusion detection ...

    African Journals Online (AJOL)

    An evaluation of classification algorithms for intrusion detection. ... Log in or Register to get access to full text downloads. ... Most of the available IDSs use all the 41 features in the network to evaluate and search for intrusive pattern in which ...

  20. Hydrodynamic modeling of the intrusion phenomenon in water distribution systems; Modelacion hidrodinamica del fenomeno de intrusion en tuberia de abastecimiento

    Energy Technology Data Exchange (ETDEWEB)

    Lopez-Jimenez, Petra Amparo; Mora-Rodriguez, Jose de Jesus; Perez-Garcia, Rafael; Martinez-Solano, F. Javier [Universidad Politecnica de Valencia (Spain)

    2008-10-15

    This paper describes a strategy for the hydrodynamic modeling of the pathogen intrusion phenomenon in water distribution systems by the combination of a breakage with a depression situation. This scenario will be modeled computationally and experimentally. The phenomenon to be represented by both simulations is the same: the entrance of an external volume into the circulation of a main volume, known as a pathogen intrusion, as long as the main volume is potable water. To this end, a prototype and a computational model based on Computational Fluid Dynamics (CFD) are used, which allow visualizing the fields of speeds and pressures in a simulated form. With the comparison of the results of both models, conclusions will be drawn on the detail of the studied pathogen intrusion phenomenon. [Spanish] En el presente documento se describe una estrategia de modelacion del fenomeno hidrodinamico de la intrusion patogena en redes de distribucion de agua por combinacion de una rotura con una situacion de depresion. Este escenario sera modelado computacional y experimentalmente. El fenomeno que se desea representar con ambas simulaciones es el mismo: la entrada de un caudal externo a una conduccion para la que circula un caudal principal, denominado intrusion patogena, siempre y cuando el caudal principal sea agua potable. Para ello se dispone de un prototipo y un modelo computacional basado en la Dinamica de Fluidos Computacional (DFC de aqui en adelante), que permite visualizar los campos de velocidades y presiones de forma simulada. Con la comparacion de los resultados de ambos modelos se extraeran conclusiones sobre el detalle del fenomeno de la intrusion patogena estudiado.

  1. Non-Intrusive Intelligibility Prediction Using a Codebook-Based Approach

    DEFF Research Database (Denmark)

    Sørensen, Charlotte; Kavalekalam, Mathew Shaji; Xenaki, Angeliki

    2017-01-01

    It could be beneficial for users of hearing aids if these were able to automatically adjust the processing according to the speech intelligibility in the specific acoustic environment. Most speech intelligibility metrics are intrusive, i.e., they require a clean reference signal, which is rarely...... a high correlation between the proposed non-intrusive codebookbased STOI (NIC-STOI) and the intrusive STOI indicating that NIC-STOI is a suitable metric for automatic classification of speech signals...

  2. Lead isotopic study of aplites from the Precambrian basement rocks near Ibadan, southwestern Nigeria

    International Nuclear Information System (INIS)

    Oversby, V.M.

    1975-01-01

    Pb isotopic compositions for three total-rock samples of aplite and their constituent K-feldspars from the Nigerian basement assemblage near Ibadan show lead homogenization during the Pan-African thermo-tectonic event. A secondary isochron formed by the K-feldspars data points is used to calculate a primary age of about 2750 m.y. for the aplites. The aplites do not register any Pb isotopic effect from the intrusion of granite gneiss in the area at 2330m.y. (Auth.)

  3. Review of and contribution to the Stratigraphy of the Cenozoic Igneous Rocks in the Republic of Yemen

    International Nuclear Information System (INIS)

    El-Nakhal, H.A.

    2002-01-01

    In Yemen the Cenozoic igneous rocks consists of intrusive and extrusive rocks with interlayered sediments, all of which are included within the Manakha Group (latest Cretaceous-Holocene). This group is subdivided into the Haraz Formation which includes the latest Cretaceous-Tertiary volcanics and the interlayered sediments, the Aden Formation which includes the Late Tertiary-Holocene volcanics, and the Bura Formations are introduced here as new units. The Haraz Formation replaces the informal names: Trap Series, Yemen Volcanics and Aden Trap Series, Yemen Volcanics and Adan Trap Series.The Adan Formation are a readaptation of the term Aden Vocanic Series. A startotype for the Aden Formation is designated in the Shuqra-Ahwar area. (author)

  4. Nuisance alarm suppression techniques for fibre-optic intrusion detection systems

    Science.gov (United States)

    Mahmoud, Seedahmed S.; Visagathilagar, Yuvaraja; Katsifolis, Jim

    2012-02-01

    The suppression of nuisance alarms without degrading sensitivity in fibre-optic intrusion detection systems is important for maintaining acceptable performance. Signal processing algorithms that maintain the POD and minimize nuisance alarms are crucial for achieving this. A level crossings algorithm is presented for suppressing torrential rain-induced nuisance alarms in a fibre-optic fence-based perimeter intrusion detection system. Results show that rain-induced nuisance alarms can be suppressed for rainfall rates in excess of 100 mm/hr, and intrusion events can be detected simultaneously during rain periods. The use of a level crossing based detection and novel classification algorithm is also presented demonstrating the suppression of nuisance events and discrimination of nuisance and intrusion events in a buried pipeline fibre-optic intrusion detection system. The sensor employed for both types of systems is a distributed bidirectional fibre-optic Mach Zehnder interferometer.

  5. A feasibility study on the expected seismic AVA signatures of deep fractured geothermal reservoirs in an intrusive basement

    International Nuclear Information System (INIS)

    Aleardi, Mattia; Mazzotti, Alfredo

    2014-01-01

    The deep geothermal reservoirs in the Larderello-Travale field (southern Tuscany) are found in intensively fractured portions of intrusive/metamorphic rocks. Therefore, the geothermal exploration has been in search of possible fracture signatures that could be retrieved from the analysis of geophysical data. In the present work we assess the feasibility of finding seismic markers in the pre-stack domain which may pinpoint fractured levels. Thanks to the availability of data from boreholes that ENEL GreenPower drilled in the deep intrusive basement of this geothermal field, we derived the expected amplitude versus angle (AVA) responses of the vapour reservoirs found in some intensely, but very localized, fractured volumes within the massive rocks. The information we have available limit us to build 1D elastic and isotropic models only and thus anisotropy effects related to the presence of fractures cannot be properly modelled. We analysed the velocities and the density logs pertaining to three wells which reached five deep fractured zones in the basement. The AVA response of the fractured intervals is modelled downscaling the log data to seismic scale and comparing the analytical AVA response (computed with the Aki and Richards approximation) and the AVA extracted from a synthetic common mid point (calculated making use of a reflectivity algorithm). The results show that the amplitude of the reflections from the fractured level is characterized by negative values at vertical incidence and by decreasing absolute amplitudes with the increase of the source to receiver offset. This contrasts with many observations from hydrocarbon exploration in clastic reservoirs where gas-sand reflections often exhibit negative amplitudes at short offsets but increasing absolute amplitudes for increasing source to receiver offsets. Thereby, some common AVA attributes considered in silicoclastic lithologies would lead to erroneous fracture localization. For this reason we propose a

  6. Intrusion Detection System In IoT

    OpenAIRE

    Nygaard, Frederik

    2017-01-01

    Intrusion detection detects misbehaving nodes in a network. In Internet of Things(IoT), IPv6 Routing for Low-Power and Lossy Networks (RPL) is the standard routing protocol. In IoT, devices commonly have low energy, storage and memory, which is why the implemented intrusion algorithm in this thesis will try to minimize the usage of these resources. IDS for RPL-networks have been implemented before, but the use of resources or the number of packets sent was too high to be successful when findi...

  7. Ore-forming adakitic porphyry produced by fractional crystallization of oxidized basaltic magmas in a subcrustal chamber (Jiamate, East Junggar, NW China)

    Science.gov (United States)

    Hong, Tao; Xu, Xing-Wang; Gao, Jun; Peters, Stephen; Zhang, Di; Jielili, Reyaniguli; Xiang, Peng; Li, Hao; Wu, Chu; You, Jun; Liu, Jie; Ke, Qiang

    2018-01-01

    Adakitic intrusions are supposed to have a close genetic and spatial relationship to porphyry Cu deposits. However, the genesis of adakitic intrusions is still under dispute. Here, we describe newly discovered intrusive complex rocks, which are composed of ore-bearing, layered magnetite-bearing gabbroic and adakitic rocks in Jiamate, East Junggar, NW China. These Jiamate Complex intrusions have diagnostic petrologic, geochronologic and geochemical signatures that indicate they were all generated from the same oxidized precursor magma source. Additionally, these layered rocks underwent the same fractional crystallization process as the ore-bearing adakitic rocks in the adjacent Kalaxiangar Porphyry Cu Belt (KPCB) in an oceanic island arc (OIA) setting. The rocks studied for this paper include layered magnetite-bearing gabbroic intrusive rocks that contain: (1) gradual contact changes between lithological units of mafic and intermediate rocks, (2) geochemical signatures that are the same as those found in oceanic island arc (OIA) rocks, (3) typical adakitic geochemistry, and (4) similar characteristics and apparent fractional crystallization relationships of ultra-basic to basic rocks to those in the nearby Beitashan Formation and to ore-bearing adakitic rocks in the KPCB. They also display similar zircon U-Pb and zircon Hf model ages.The Jiamate Complex intrusions contain intergrowths of magnetite and layered gabbro, and the intermediate-acidic intrusions of the Complex display typical adakitic affinities. Moreover, in conjunction with previously published geochronological and geochemistry data of the mafic rocks in the Beitashan Formation and in the KPCB area, additional data generated for the Jiamate Complex intrusions rocks indicate that they were formed from fractional crystallization processes. The Jiamate Complex intrusions most likely were derived from a metasomatized mantle wedge that was underplated at the root of the Saur oceanic island arc (Saur OIA). The

  8. Ore-forming adakitic porphyry produced by fractional crystallization of oxidized basaltic magmas in a subcrustal chamber (Jiamate, East Junggar, NW China)

    Science.gov (United States)

    Hong, Tao; Xu, Xing-Wang; Gao, Jun; Peters, Stephen G.; Zhang, Di; Jielili, Reyaniguli; Xiang, Peng; Li, Hao; Wu, Chu; You, Jun; Liu, Jie; Ke, Qiang

    2018-01-01

    Adakitic intrusions are supposed to have a close genetic and spatial relationship to porphyry Cu deposits. However, the genesis of adakitic intrusions is still under dispute. Here, we describe newly discovered intrusive complex rocks, which are composed of ore-bearing, layered magnetite-bearing gabbroic and adakitic rocks in Jiamate, East Junggar, NW China. These Jiamate Complex intrusions have diagnostic petrologic, geochronologic and geochemical signatures that indicate they were all generated from the same oxidized precursor magma source. Additionally, these layered rocks underwent the same fractional crystallization process as the ore-bearing adakitic rocks in the adjacent Kalaxiangar Porphyry Cu Belt (KPCB) in an oceanic island arc (OIA) setting. The rocks studied for this paper include layered magnetite-bearing gabbroic intrusive rocks that contain: (1) gradual contact changes between lithological units of mafic and intermediate rocks, (2) geochemical signatures that are the same as those found in oceanic island arc (OIA) rocks, (3) typical adakitic geochemistry, and (4) similar characteristics and apparent fractional crystallization relationships of ultra-basic to basic rocks to those in the nearby Beitashan Formation and to ore-bearing adakitic rocks in the KPCB. They also display similar zircon U-Pb and zircon Hf model ages. The Jiamate Complex intrusions contain intergrowths of magnetite and layered gabbro, and the intermediate-acidic intrusions of the Complex display typical adakitic affinities. Moreover, in conjunction with previously published geochronological and geochemistry data of the mafic rocks in the Beitashan Formation and in the KPCB area, additional data generated for the Jiamate Complex intrusions rocks indicate that they were formed from fractional crystallization processes. The Jiamate Complex intrusions most likely were derived from a metasomatized mantle wedge that was underplated at the root of the Saur oceanic island arc (Saur OIA

  9. Early Permian intrusions of the Alai range: Understanding tectonic settings of Hercynian post-collisional magmatism in the South Tien Shan, Kyrgyzstan

    Science.gov (United States)

    Konopelko, D.; Wilde, S. A.; Seltmann, R.; Romer, R. L.; Biske, Yu. S.

    2018-03-01

    We present geochemical and Sr-Nd-Pb-Hf isotope data as well as the results of single grain U-Pb zircon dating for ten granitoid and alkaline intrusions of the Alai segment of Kyrgyz South Tien Shan (STS). The intrusions comprise four geochemically contrasting series or suites, including (1) I-type and (2) shoshonitic granitoids, (3) peraluminous granitoids including S-type leucogranites and (4) alkaline rocks and carbonatites, closely associated in space. New geochronological data indicate that these diverse magmatic series of the Alai segment formed in a post-collisional setting. Five single grain U-Pb zircon ages in the range 287-281 Ma, in combination with published ages, define the main post-collisional magmatic pulse at 290-280 Ma, which is similar to ages of post-collisional intrusions elsewhere in the STS. An age of 287 ± 4 Ma, obtained for peraluminous graniodiorite of the Liayliak massif, emplaced in amphibolite-facies metamorphic rocks of the Zeravshan-Alai block, is indistinguishable from ca. 290 Ma age of peraluminous granitoids emplaced coevally with Barrovian-type metamorphism in the Garm block, located ca. 40 km south-west of the research area. The Sr-Nd-Pb-Hf isotopic compositions of the studied intrusions are consistent with the reworking of crustal material with 1.6-1.1 Ga average crustal residence times, indicating the formation of the Alai segment on a continental basement with Mesoproterozoic or older crust. The pattern of post-collisional magmatism in the Alai segment, characterized by emplacement of I-type and shoshoninitic granitoids in combination with coeval Barrovian-type metamorphism, is markedly different from the pattern of post-collisional magmatism in the adjacent Kokshaal segment of the STS with predominant A-type granitoids that formed on a former passive margin of the Tarim Craton. We suggest that during the middle-late Carboniferous the Alai segment probably comprised a microcontinent with Precambrian basement located between

  10. Security Enrichment in Intrusion Detection System Using Classifier Ensemble

    Directory of Open Access Journals (Sweden)

    Uma R. Salunkhe

    2017-01-01

    Full Text Available In the era of Internet and with increasing number of people as its end users, a large number of attack categories are introduced daily. Hence, effective detection of various attacks with the help of Intrusion Detection Systems is an emerging trend in research these days. Existing studies show effectiveness of machine learning approaches in handling Intrusion Detection Systems. In this work, we aim to enhance detection rate of Intrusion Detection System by using machine learning technique. We propose a novel classifier ensemble based IDS that is constructed using hybrid approach which combines data level and feature level approach. Classifier ensembles combine the opinions of different experts and improve the intrusion detection rate. Experimental results show the improved detection rates of our system compared to reference technique.

  11. An ontology-based intrusion patterns classification system | Shonubi ...

    African Journals Online (AJOL)

    Studies have shown that computer intrusions have been on the increase in recent times. Many techniques and patterns are being used by intruders to gain access to data on host computer networks. In this work, intrusion patterns were identified and classified and inherent knowledge were represented using an ontology of ...

  12. Simulation of seawater intrusion in coastal aquifers: Some typical ...

    Indian Academy of Sciences (India)

    Springer Verlag Heidelberg #4 2048 1996 Dec 15 10:16:45

    Seawater intrusion; coastal aquifers; density-dependent flow and ... The seawater intrusion mechanism in coastal aquifers generally causes the occurrence of ... (4) The dynamic viscosity of the fluid does not change with respect to salinity and.

  13. A Machine Learning Based Intrusion Impact Analysis Scheme for Clouds

    Directory of Open Access Journals (Sweden)

    Junaid Arshad

    2012-01-01

    Full Text Available Clouds represent a major paradigm shift, inspiring the contemporary approach to computing. They present fascinating opportunities to address dynamic user requirements with the provision of on demand expandable computing infrastructures. However, Clouds introduce novel security challenges which need to be addressed to facilitate widespread adoption. This paper is focused on one such challenge - intrusion impact analysis. In particular, we highlight the significance of intrusion impact analysis for the overall security of Clouds. Additionally, we present a machine learning based scheme to address this challenge in accordance with the specific requirements of Clouds for intrusion impact analysis. We also present rigorous evaluation performed to assess the effectiveness and feasibility of the proposed method to address this challenge for Clouds. The evaluation results demonstrate high degree of effectiveness to correctly determine the impact of an intrusion along with significant reduction with respect to the intrusion response time.

  14. Semi-non-intrusive objective intelligibility measure using spatial filtering in hearing aids

    DEFF Research Database (Denmark)

    Sørensen, Charlotte; Boldt, Jesper Bünsow; Gran, Frederik

    2016-01-01

    -intrusive metrics have not been able to achieve acceptable intelligibility predictions. This paper presents a new semi-non-intrusive intelligibility measure based on an existing intrusive measure, STOI, where an estimate of the clean speech is extracted using spatial filtering in the hearing aid. The results......Reliable non-intrusive online assessment of speech intelligibility can play a key role for the functioning of hearing aids, e.g. as guidance for adjusting the hearing aid settings to the environment. While existing intrusive metrics can provide a precise and reliable measure, the current non...

  15. Geophysical exploration for uranium in Champaner group of rocks, Panchmahals district, Gujarat, India: a case study

    International Nuclear Information System (INIS)

    Narasimha Rao, R.L.; Sethuram, S.; Markandeyulu, A.; Chakraborty, K.; Tiku, K.L.

    1997-01-01

    Geophysical investigations comprising gravity, magnetic, resistivity and induced polarization methods were carried out at Garumal, Panchmahals district, Gujarat, where uranium mineralisation occurs in Champaner group of rocks as fracture controlled veins along the axial zone of a WNW-ESE plunging fold. The distinct break in the Bouguer gravity contour map signifies a lineament within the Champaner group of rocks and this probably represents a mega-fracture. Sharp magnetic anomalies forming a ring and the associated high resistivity characterize an acidic intrusive body, the probable source for the uranium mineralisation occurring in this area. Resistivity contour map delineates the lithic boundaries distinctly. The linear magnetic feature observed over a strike length of 2.5 km represents a small scale skarn-type iron ore deposit. (author)

  16. Permeability and microstructural changes due to weathering of pyroclastic rocks in Cappadocia, central Turkey

    Science.gov (United States)

    Sato, M.; Takahashi, M.; Anma, R.; Shiomi, K.

    2014-12-01

    Studies of permeability changes of rocks during weathering are important to understand the processes of geomorphological development and how they are influenced by cyclic climatic conditions. Especially volcanic tuffs and pyroclastic flow deposits are easily affected by water absorption and freezing-thawing cycle (Erguler. 2009, Çelik and Ergül 2014). Peculiar erosional landscapes of Cappadocia, central Turkey, with numerous underground cities and carved churches, that made this area a world heritage site, are consists of volcanic tuffs and pyroclastic flow deposits. Understanding permeability changes of such rocks under different conditions are thus important not only to understand fundamental processes of weathering, but also to protect the landscapes of the world heritage sites and archaeological remains. In this study, we aim to evaluate internal void structures and bulk permeability of intact and weathered pyroclastic rocks from Cappadocia using X-ray CT, mercury intrusion porosimetry data and permeability measurement method of flow pump test. Samples of pyroclastic deposits that comprise the landscapes of Rose Valley and Ihlara Valley, were collected from the corresponding strata outside of the preservation areas. Porosity and pore-size distribution for the same samples measured by mercury intrusion porosimetry, indicate that the intact samples have lower porosity than weathered samples and pore sizes were dominantly 1-10μm in calculated radii, whereas weathered samples have more micropores (smaller than 1 μm). X-ray CT images were acquired to observe internal structure of samples. Micro-fractures, probably caused by repeated expansion and contraction due to temperature changes, were observed around clast grains. The higher micropore ratio in weathered samples could be attributed to the development of the micro-farctures. We will discuss fundamental processes of weathering and geomorphological development models using these data.

  17. Early Permian intrusions in the Paleozoic sediments of the Eastern North Sea area

    DEFF Research Database (Denmark)

    Clausen, O.R.; Andresen, Katrine Juul; Rasmussen, Jens Andreas

    in the Northern Permian Basin which in the eastern North Sea is separated from the Southern Permian Basin by the Ringkøbing-Fyn High. The Permian basins were initiated during thermal subsidence following a late Carboniferous- early Permian rifting phase associated with extensive igneous activity recorded across...... the entire North Sea Basin. The easternmost intrusions and extrusions have been associated to the “Skagerrak-Centered Large Igneous Province” that has an early Permian age of c. 297 Ma. Compared to the Southern Permian Basin which historically has been intensely investigated because of the known presence...... of hydrocarbons within the Paleozoic sediments, the Northern Permian Basin has gained much less interest outside the hydrocarbon producing Mesozoic graben systems. This is mainly due to an apparent lack of potential source rocks. A major E-W striking northward dipping fault system characterizes the study area...

  18. Adaptive Intrusion Data System (AIDS)

    International Nuclear Information System (INIS)

    Corlis, N.E.

    1980-05-01

    The adaptive intrusion data system (AIDS) was developed to collect data from intrusion alarm sensors as part of an evaluation system to improve sensor performance. AIDS is a unique data system which uses computer controlled data systems, video cameras and recorders, analog-to-digital conversion, environmental sensors, and digital recorders to collect sensor data. The data can be viewed either manually or with a special computerized data-reduction system which adds new data to a data base stored on a magnetic disc recorder. This report provides a synoptic account of the AIDS as it presently exists. Modifications to the purchased subsystems are described, and references are made to publications which describe the Sandia-designed subsystems

  19. Exploring the techno-economic feasibility of mine rock waste utilisation in road works: The case of a mining deposit in Ghana.

    Science.gov (United States)

    Agyeman, Stephen; Ampadu, Samuel I K

    2016-02-01

    Mine rock waste, which is the rock material removed in order to access and mine ore, is free from gold processing chemical contaminants but presents a significant environmental challenge owing to the large volumes involved. One way of mitigating the environmental and safety challenges posed by the large volume of mine rock waste stockpiled in mining communities is to find uses of this material as a substitute for rock aggregates in construction. This article reports on a study conducted to evaluate the engineering properties of such a mine deposit to determine its suitability for use as road pavement material. Samples of mine rock waste, derived from the granitic and granodioritic intrusive units overlying the gold-bearing metavolcanic rock and volcano-clastic sediments of a gold mining area in Ghana, were obtained from three mine rock waste disposal facilities and subjected to a battery of laboratory tests to determine their physical, mechanical, geotechnical, geometrical and durability properties. The overall conclusion was that the mine rock waste met all the requirements of the Ghana Ministry of Transportation specification for use as aggregates for crushed rock subbase, base and surface dressing chippings for road pavements. The recommendation is to process it into the required sizes for the various applications. © The Author(s) 2015.

  20. CUMULATE ROCKS ASSOCIATED WITH CARBONATE ASSIMILATION, HORTAVÆR COMPLEX, NORTH-CENTRAL NORWAY

    Science.gov (United States)

    Barnes, C. G.; Prestvik, T.; Li, Y.

    2009-12-01

    The Hortavær igneous complex intruded high-grade metamorphic rocks of the Caledonian Helgeland Nappe Complex at ca. 466 Ma. The complex is an unusual mafic-silicic layered intrusion (MASLI) because the principal felsic rock type is syenite and because the syenite formed in situ rather than by deep-seated partial melting of crustal rocks. Magma differentiation in the complex was by assimilation, primarily of calc-silicate rocks and melts with contributions from marble and semi-pelites, plus fractional crystallization. The effect of assimilation of calcite-rich rocks was to enhance stability of fassaitic clinopyroxene at the expense of olivine, which resulted in alkali-rich residual melts and lowering of silica activity. This combination of MASLI-style emplacement and carbonate assimilation produced three types of cumulate rocks: (1) Syenitic cumulates formed by liquid-crystal separation. As sheets of mafic magma were loaded on crystal-rich syenitic magma, residual liquid was expelled, penetrating the overlying mafic sheets in flame structures, and leaving a cumulate syenite. (2) Reaction cumulates. Carbonate assimilation, illustrated by a simple assimilation reaction: olivine + calcite + melt = clinopyroxene + CO2 resulted in cpx-rich cumulates such as clinopyroxenite, gabbro, and mela-monzodiorite, many of which contain igneous calcite. (3) Magmatic skarns. Calc-silicate host rocks underwent partial melting during assimilation, yielding a Ca-rich melt as the principal assimilated material and permitting extensive reaction with surrounding magma to form Kspar + cpx + garnet-rich ‘cumulate’ rocks. Cumulate types (2) and (3) do not reflect traditional views of cumulate rocks but instead result from a series of melt-present discontinuous (peritectic) reactions and partial melting of calc-silicate xenoliths. In the Hortavær complex, such cumulates are evident because of the distinctive peritectic cumulate assemblages. It is unclear whether assimilation of

  1. Railway clearance intrusion detection method with binocular stereo vision

    Science.gov (United States)

    Zhou, Xingfang; Guo, Baoqing; Wei, Wei

    2018-03-01

    In the stage of railway construction and operation, objects intruding railway clearance greatly threaten the safety of railway operation. Real-time intrusion detection is of great importance. For the shortcomings of depth insensitive and shadow interference of single image method, an intrusion detection method with binocular stereo vision is proposed to reconstruct the 3D scene for locating the objects and judging clearance intrusion. The binocular cameras are calibrated with Zhang Zhengyou's method. In order to improve the 3D reconstruction speed, a suspicious region is firstly determined by background difference method of a single camera's image sequences. The image rectification, stereo matching and 3D reconstruction process are only executed when there is a suspicious region. A transformation matrix from Camera Coordinate System(CCS) to Track Coordinate System(TCS) is computed with gauge constant and used to transfer the 3D point clouds into the TCS, then the 3D point clouds are used to calculate the object position and intrusion in TCS. The experiments in railway scene show that the position precision is better than 10mm. It is an effective way for clearance intrusion detection and can satisfy the requirement of railway application.

  2. Intrusion problematic during water supply systems’ operation

    OpenAIRE

    Jesus Mora-Rodriguez, P. Amparo López-Jimenez, Helena M. Ramos

    2011-01-01

    Intrusion through leaks occurrence is a phenomenon when external fluid comes into water pipe systems. This phenomenon can cause contamination problems in drinking pipe systems. Hence, this paper focuses on the entry of external fluids across small leaks during normal operation conditions. This situation is especially important in elevated points of the pipe profile. Pressure variations can origin water volume losses and intrusion of contaminants into the drinking water pipes. This work focuse...

  3. Online Adaboost-Based Parameterized Methods for Dynamic Distributed Network Intrusion Detection.

    Science.gov (United States)

    Hu, Weiming; Gao, Jun; Wang, Yanguo; Wu, Ou; Maybank, Stephen

    2014-01-01

    Current network intrusion detection systems lack adaptability to the frequently changing network environments. Furthermore, intrusion detection in the new distributed architectures is now a major requirement. In this paper, we propose two online Adaboost-based intrusion detection algorithms. In the first algorithm, a traditional online Adaboost process is used where decision stumps are used as weak classifiers. In the second algorithm, an improved online Adaboost process is proposed, and online Gaussian mixture models (GMMs) are used as weak classifiers. We further propose a distributed intrusion detection framework, in which a local parameterized detection model is constructed in each node using the online Adaboost algorithm. A global detection model is constructed in each node by combining the local parametric models using a small number of samples in the node. This combination is achieved using an algorithm based on particle swarm optimization (PSO) and support vector machines. The global model in each node is used to detect intrusions. Experimental results show that the improved online Adaboost process with GMMs obtains a higher detection rate and a lower false alarm rate than the traditional online Adaboost process that uses decision stumps. Both the algorithms outperform existing intrusion detection algorithms. It is also shown that our PSO, and SVM-based algorithm effectively combines the local detection models into the global model in each node; the global model in a node can handle the intrusion types that are found in other nodes, without sharing the samples of these intrusion types.

  4. Geochemical and isotopic data for restricting seawater intrusion and groundwater circulation in a series of typical volcanic islands in the South China Sea.

    Science.gov (United States)

    Zhang, Wenjie; Chen, Xi; Tan, Hongbing; Zhang, Yanfei; Cao, Jifu

    2015-04-15

    The decline of groundwater table and deterioration of water quality related to seawater have long been regarded as a crucial problem in coastal regions. In this work, a hydrogeologic investigation using combined hydrochemical and isotopic approaches was conducted in the coastal region of the South China Sea near the Leizhou peninsular to provide primary insight into seawater intrusion and groundwater circulation. Hydrochemical and isotopic data show that local groundwater is subjected to anthropogenic activities and geochemical processes, such as evaporation, water-rock interaction, and ion exchange. However, seawater intrusion driven by the over-exploitation of groundwater and insufficient recharge is the predominant factor controlling groundwater salinization. Systematic and homologic isotopic characteristics of most samples suggest that groundwater in volcanic area is locally recharged and likely caused by modern precipitation. However, very depleted stable isotopes and extremely low tritium of groundwater in some isolated aquifers imply a dominant role of palaeowater. Copyright © 2015 Elsevier Ltd. All rights reserved.

  5. Appraisal and control of sexual and non-sexual intrusive thoughts in university students.

    Science.gov (United States)

    Clark, D A; Purdon, C; Byers, E S

    2000-05-01

    This study examined differences in the appraisal and thought control strategies associated with the perceived control of unwanted sexual and non-sexual intrusive thoughts. Eleven appraisal dimensions, subjective physiological arousal and 10 thought control strategies were measured in 171 university students who were administered the Revised Obsessive Intrusions Inventory-Sex Version, a self-report measure of unwanted intrusive thoughts. Thought-action fusion (TAF) likelihood was a significant unique predictor of the perceived controllability of respondents' most upsetting sexual and non-sexual intrusive thought. Moreover greater subjective physiological arousal was a significant predictor of reduced control over sexual intrusions, whereas worry that one might act on an intrusive thought and greater effort to control the intrusion were significant unique predictors of the control of non-sexual intrusive thoughts. Various thought control strategies were more often used in response to non-sexual than sexual cognitions. The results are discussed in terms of the differential role of various appraisal processes in the control of unwanted sexual and non-sexual thoughts.

  6. U-Pb isotope systematics in josephinites and associated rocks

    Energy Technology Data Exchange (ETDEWEB)

    Goepel, C.; Manhes, G.; Allegre, C.J. (Lab. Geochimie et Cosmochimie, I.P.G., 75 - Paris (France))

    1990-02-01

    Josephinite nodules, composed of metallic nickel iron alloy intergrown with andradite garnet, are found in the peridotitic section of an obducted ophiolite in SW Oregon. The origin of josephinite is widely debated: for example, previous investigation have proposed it as a byproduct of low temperature synserpentinization processes linked to the intrusion of dikes or and its derivation from primitive mantle, conceivably from as deep as the core mantle boundary. We report U-Pb data from josephinites, wyrdite (a rock associated with josephinite) consisting of rutile and ilmente intergrown with silicates, and their surrounding rocks (hornblende diorites and harzburgites). The measured Pb isotopic composition of all decontaminated, leached josephinite metal samples plots in the Pb-Pb diagram just above/in the MORB field, while the first leachates are characterized by higher {sup 207}Pb/{sup 204}Pb ratios. The isotopic Pb composition measured in the leachates of the wyrdite defines a line whose slope corresponds to an age of 159{plus minus}8 Myr. The harzburgites show a wide spread in Pb isotopic compositions; all samples lie above the MORB field and three samples plot to the left side of the 4.55 AE geochron. The hornblende diorite dikes, characterized by the highest U and Pb concentrations of all studied rocks, plot in the MORB field. None of these different rocks is characterized by a single or homogeneous Pb composition. All samples are affected by secondary alteration processes: the circulation of hydrothermal fluids disturbed the dikes and ultramafic rocks and serpentinization processes have affected harzburgites, josephinites, and wyrdites. Thus the Pb isotopic composition measured today represents a mixture of initial Pb, radiogenic Pb and inherited Pb in variable proportions. Concerning the origin of josephinite these results show a close relationship between josephinite, wyrdite, and the dikes. (orig./WB).

  7. Toddler inhibited temperament, maternal cortisol reactivity and embarrassment, and intrusive parenting.

    Science.gov (United States)

    Kiel, Elizabeth J; Buss, Kristin A

    2013-06-01

    The relevance of parenting behavior to toddlers' development necessitates a better understanding of the influences on parents during parent-child interactions. Toddlers' inhibited temperament may relate to parenting behaviors, such as intrusiveness, that predict outcomes later in childhood. The conditions under which inhibited temperament relates to intrusiveness, however, remain understudied. A multimethod approach would acknowledge that several levels of processes determine mothers' experiences during situations in which they witness their toddlers interacting with novelty. As such, the current study examined maternal cortisol reactivity and embarrassment about shyness as moderators of the relation between toddlers' inhibited temperament and maternal intrusive behavior. Participants included 92 24-month-old toddlers and their mothers. Toddlers' inhibited temperament and maternal intrusiveness were measured observationally in the laboratory. Mothers supplied saliva samples at the beginning of the laboratory visit and 20 minutes after observation. Maternal cortisol reactivity interacted with inhibited temperament in relation to intrusive behavior, such that mothers with higher levels of cortisol reactivity were observed to be more intrusive with more highly inhibited toddlers. Embarrassment related to intrusive behavior as a main effect. These results highlight the importance of considering child characteristics and psychobiological processes in relation to parenting behavior. PsycINFO Database Record (c) 2013 APA, all rights reserved.

  8. Cultural and Personality Predictors of Facebook Intrusion: A Cross-Cultural Study.

    Science.gov (United States)

    Błachnio, Agata; Przepiorka, Aneta; Benvenuti, Martina; Cannata, Davide; Ciobanu, Adela M; Senol-Durak, Emre; Durak, Mithat; Giannakos, Michail N; Mazzoni, Elvis; Pappas, Ilias O; Popa, Camelia; Seidman, Gwendolyn; Yu, Shu; Wu, Anise M S; Ben-Ezra, Menachem

    2016-01-01

    The increase in the number of users of social networking sites (SNS) has inspired intense efforts to determine intercultural differences between them. The main aim of the study was to investigate the cultural and personal predictors of Facebook intrusion. A total of 2628 Facebook users from eight countries took part in the study. The Facebook Intrusion Questionnaire, the Ten-Item Personality Inventory, and the Singelis Scale were used. We found that two variables related to Country were significantly related to Facebook intrusion: uniqueness (negatively) and low context (positively); of the personality variables, conscientiousness, and emotional stability were negatively related to the dependent variable of Facebook intrusion across different countries, which may indicate the universal pattern of Facebook intrusion. The results of the study will contribute to the international debate on the phenomenon of SNS.

  9. Geologic Mapping in Nogal Peak Quadrangle: Geochemistry, Intrusive Relations and Mineralization in the Sierra Blanca Igneous Complex, New Mexico

    Science.gov (United States)

    Goff, F.; Kelley, S. A.; Lawrence, J. R.; Cikowski, C. T.; Krier, D. J.; Goff, C. J.; McLemore, V. T.

    2011-12-01

    Nogal Peak quadrangle is located in the northern Sierra Blanca Igneous Complex (SBIC) and contains most of the White Mountain Wilderness (geologic map is available at http://geoinfo.nmt.edu/publications/maps/geologic/ofgm/details.cfml?Volume=134). The geology of the quad consists of a late Eocene to Oligocene volcanic pile (Sierra Blanca Volcanics, mostly alkali basalt to trachyte) intruded by a multitude of dikes, plugs and three stocks: Rialto, 31.4 Ma (mostly syenite), Three Rivers, ca. 29 to 27 Ma (quartz syenite intruded by subordinate alkali granite), and Bonito Lake, 26.6 Ma (mostly monzonite). Three Rivers stock is partially surrounded by alkali rhyolites that geochemically resemble the alkali granites. The circular shape of the stock and surrounding rhyolites suggests they form the root of a probable caldera. SBIC rocks have compositions typical of those found within the Rocky Mountain alkaline belt and those associated with continental rift zone magmatism. Because the volcanic host rocks are deeply eroded, intrusive relations with the stocks are well exposed. Most contacts at stock margins are near vertical. Roof pendants are common near some contacts and stoped blocks up to 700 m long are found within the Three Rivers stock. Contacts, pendants and stoped blocks generally display some combination of hornfelsing, brecciation, fracturing, faulting and mineralization. Sierra Blanca Volcanics display hydrothermal alteration increasing from argillic in the NW sector of the quad to high-temperature porpylitic near stock margins. Retrograde phyllic alteration occurs within breccia pipes and portions of the stocks. Mineral deposits consist of four types: Placer Au, fissure veins (mostly Ag-Pb-Zn±Au), breccia pipes (Au-Mo-Cu), and porphyry Mo-Cu. A singular pipe on the SW margin of Bonito Lake stock contains sapphire-lazulite-alunite. Although Au has been intermittently mined in the quad since 1865, best production of Au originated around the turn of the last

  10. Unique Challenges in WiFi Intrusion Detection

    OpenAIRE

    Milliken, Jonny

    2014-01-01

    The Intrusion Detection System (IDS) is a common means of protecting networked systems from attack or malicious misuse. The deployment of an IDS can take many different forms dependent on protocols, usage and cost. This is particularly true of Wireless Intrusion Detection Systems (WIDS) which have many detection challenges associated with data transmission through an open, shared medium, facilitated by fundamental changes at the Physical and MAC layers. WIDS need to be considered in more deta...

  11. Influence of seawater intrusion on microbial communities in groundwater.

    Science.gov (United States)

    Unno, Tatsuya; Kim, Jungman; Kim, Yumi; Nguyen, Son G; Guevarra, Robin B; Kim, Gee Pyo; Lee, Ji-Hoon; Sadowsky, Michael J

    2015-11-01

    Groundwater is the sole source of potable water on Jeju Island in the Republic of (South) Korea. Groundwater is also used for irrigation and industrial purposes, and it is severely impacted by seawater intrusion in coastal areas. Consequently, monitoring the intrusion of seawater into groundwater on Jeju is very important for health and environmental reasons. A number of studies have used hydrological models to predict the deterioration of groundwater quality caused by seawater intrusion. However, there is conflicting evidence of intrusion due to complicated environmental influences on groundwater quality. Here we investigated the use of next generation sequencing (NGS)-based microbial community analysis as a way to monitor groundwater quality and detect seawater intrusion. Pristine groundwater, groundwater from three coastal areas, and seawater were compared. Analysis of the distribution of bacterial species clearly indicated that the high and low salinity groundwater differed significantly with respect to microbial composition. While members of the family Parvularculaceae were only identified in high salinity water samples, a greater percentage of the phylum Actinobacteria was predominantly observed in pristine groundwater. In addition, we identified 48 shared operational taxonomic units (OTUs) with seawater, among which the high salinity groundwater sample shared a greater number of bacterial species with seawater (6.7%). In contrast, other groundwater samples shared less than 0.5%. Our results suggest that NGS-based microbial community analysis of groundwater may be a useful tool for monitoring groundwater quality and detect seawater intrusion. This technology may also provide additional insights in understanding hydrological dynamics. Copyright © 2015 Elsevier B.V. All rights reserved.

  12. Reanalysis of the consequences of a beyond-design based brine intrusion in the Schachtanlage Asse II. Further development of the radio-ecological modeling

    International Nuclear Information System (INIS)

    Kueppers, Christian; Ustohalova, Veronika; Steinhoff, Mathias

    2011-01-01

    The reanalysis of the consequences of a beyond-design based brine intrusion in the Schachtanlage Asse includes the following chapters: (1) Scope and introduction. (2) Overview on the methodology. (3) Modeling of the transport in the overlying rock and radiation exposure: Modeling of the radionuclide migration in the overlying rock considering the solubility limits and different retention and retarding effects; description of the used model for the radiation exposure calculations, quality assurance of the model and the calculations. (4) Results and reanalysis for the scenario I (GRS scenario). (5) Radiation exposure considering the solubility limits and transport calculations (scenario II). (6) Possibilities of monitoring in the Asse environment. (7) Estimation of collective doses as a consequence of contaminated water release into the biosphere and use as drinking water. (8) Discussion of the radiation exposure calculations in the former study of GRS (2009).

  13. Diabetes Intrusiveness and Wellness among Elders: A Test of the Illness Intrusiveness Model

    Science.gov (United States)

    DeCoster, Vaughn A.; Killian, Tim; Roessler, Richard T.

    2013-01-01

    Using data collected from 147 predominately African American senior citizens in Arkansas, this research examined the Illness Intrusiveness Model (Devins, 1991; Devins & Seland, 1987; Devins & Shnek, 2000) to explain variations in wellness specifically related to participants' adaptation to diabetes. The theoretical model hypothesized that…

  14. U-Pb zircon geochronology and evolution of some Adirondack meta-igneous rocks

    Science.gov (United States)

    Mclelland, J. M.

    1988-01-01

    An update was presented of the recent U-Pb isotope geochronology and models for evolution of some of the meta-igneous rocks of the Adirondacks, New York. Uranium-lead zircon data from charnockites and mangerites and on baddeleyite from anorthosite suggest that the emplacement of these rocks into a stable crust took place in the range 1160 to 1130 Ma. Granulite facies metamorphism was approximately 1050 Ma as indicated by metamorphic zircon and sphene ages of the anorthosite and by development of magmatitic alaskitic gneiss. The concentric isotherms that are observed in this area are due to later doming. However, an older contact metamorphic aureole associated with anorthosite intrusion is observed where wollastonite develops in metacarbonates. Zenoliths found in the anorthosite indicate a metamorphic event prior to anorthosite emplacement. The most probable mechanism for anorthosite genesis is thought to be ponding of gabbroic magmas at the Moho. The emplacement of the anorogenic anorthosite-mangerite-charnockite suite was apparently bracketed by compressional orogenies.

  15. Geochemical and modal data for igneous rocks associated with epithermal mineral deposits

    Science.gov (United States)

    du Bray, Edward A.

    2014-01-01

    The purposes of this report are to (1) present available geochemical and modal data for igneous rocks associated with epithermal mineral deposits and (2) to make those data widely and readily available for subsequent, more in-depth consideration and interpretation. Epithermal precious and base-metal deposits are commonly associated with subduction-related calc-alkaline to alkaline arc magmatism as well as back-arc continental rift magmatism. These deposits form in association with compositionally diverse extrusive and intrusive igneous rocks. Temperature and depth regimes prevailing during deposit formation are highly variable. The deposits form from hydrothermal fluids that range from acidic to near-neutral pH, and they occur in a variety of structural settings. The disparate temperature, pressure, fluid chemistry, and structural controls have resulted in deposits with wide ranging characteristics. Economic geologists have employed these characteristics to develop classification schemes for epithermal deposits and to constrain the important genetic processes responsible for their formation.

  16. Juvenile helium in ancient rocks: II. U-He,K-Ar, Sm-Nd, and Rb-Sr systematics in the Monche Pluton. 3He/4He ratios frozen in uranium-free ultramafic rocks

    International Nuclear Information System (INIS)

    Tolstikhin, I.N.; Dokuchaeva, V.S.; Kamensky, I.L.; Amelin, Yu.V.

    1992-01-01

    The important geodynamic parameter, the 3 He/ 4 He ratio in rocks and fluids of the continental crust, is generally decreasing from the mantle values (≅ 10 -5 ) to the radiogenic ratio (≅ 10 -8 ) on the time scale of about 1 Ga or less. However, the ratios, observed in some ancient rocks and minerals, are much higher than the radiogenic value due to a preferential retention of trapped He, when compared with radiogenic helium and/or a low U/ 3 He ratio in a sample. The distribution of He, Ar, Nd, and Sr isotopes, K, Rb, Sm, and U in ultrabasic rocks, in rock-forming minerals, in ores from the 2.49 Ga Monche Pluton, and in basic rocks of the Main Range (the Kola Peninsula) enables one to distinguish sources of the rocks and trapped fluids and outline some peculiarities of petrogenetic and fluid processes. The initial values of var-epsilon Nd (T) = -0.9 ± 0.5 , 87 Sr/ 86 Sr(T) = 0.7021 ± 0.0002, for the 2.49 Ga Monche Pluton are rather similar to these for other layered intrusions of the Baltic Shield. They differ considerably from the model values for the depleted 2.5 Ga old mantle. The observed and rather different sources of 3 He and 4 He as well as the considerable constancy of their ratio in different minerals, separated from both the ultramafic rocks and gabbros, implies: (1) an intensive process of mixing between mantle and crustal components: a melt convection in the chamber may have occurred; (2) the two types of rocks could originate by crystallization differentiation of one and the same melt. Practically all 3 He and 4 He are concentrated in secondary amphiboles; hence the fluid which stimulated the metamorphic process was probably released from the ultramafite-bearing melt

  17. When Intrusion Detection Meets Blockchain Technology: A Review

    DEFF Research Database (Denmark)

    Meng, Weizhi; Tischhauser, Elmar Wolfgang; Wang, Qingju

    2018-01-01

    developed, which allow IDS nodes to exchange data with each other. However, data and trust management still remain two challenges for current detection architectures, which may degrade the effectiveness of such detection systems. In recent years, blockchain technology has shown its adaptability in many...... fields such as supply chain management, international payment, interbanking and so on. As blockchain can protect the integrity of data storage and ensure process transparency, it has a potential to be applied to intrusion detection domain. Motivated by this, this work provides a review regarding...... the intersection of IDSs and blockchains. In particular, we introduce the background of intrusion detection and blockchain, discuss the applicability of blockchain to intrusion detection, and identify open challenges in this direction....

  18. Cultural and Personality Predictors of Facebook Intrusion: A Cross-Cultural Study

    Science.gov (United States)

    Błachnio, Agata; Przepiorka, Aneta; Benvenuti, Martina; Cannata, Davide; Ciobanu, Adela M.; Senol-Durak, Emre; Durak, Mithat; Giannakos, Michail N.; Mazzoni, Elvis; Pappas, Ilias O.; Popa, Camelia; Seidman, Gwendolyn; Yu, Shu; Wu, Anise M. S.; Ben-Ezra, Menachem

    2016-01-01

    The increase in the number of users of social networking sites (SNS) has inspired intense efforts to determine intercultural differences between them. The main aim of the study was to investigate the cultural and personal predictors of Facebook intrusion. A total of 2628 Facebook users from eight countries took part in the study. The Facebook Intrusion Questionnaire, the Ten-Item Personality Inventory, and the Singelis Scale were used. We found that two variables related to Country were significantly related to Facebook intrusion: uniqueness (negatively) and low context (positively); of the personality variables, conscientiousness, and emotional stability were negatively related to the dependent variable of Facebook intrusion across different countries, which may indicate the universal pattern of Facebook intrusion. The results of the study will contribute to the international debate on the phenomenon of SNS. PMID:27994566

  19. Cultural and Personality Predictors of Facebook Intrusion: A Cross-Cultural Study

    Directory of Open Access Journals (Sweden)

    Agata Błachnio

    2016-12-01

    Full Text Available The increase in the number of users of social networking sites has inspired intense efforts to determine intercultural differences between them. The main aim of the study was to investigate the cultural and personal predictors of Facebook intrusion. A total of 2,628 Facebook users from eight countries took part in the study. The Facebook Intrusion Questionnaire, the Ten-Item Personality Measure, and the Singelis Scale were used. We found that two variables related to Country were significantly related to Facebook intrusion: uniqueness (negatively and low context (positively; of the personality variables, conscientiousness and emotional stability were negatively related to the dependent variable of Facebook intrusion across different countries, which may indicate the universal pattern of Facebook intrusion. The results of the study will contribute to the international debate on the phenomenon of social networking sites (SNS.

  20. The Dovyren Intrusive Complex (Southern Siberia, Russia): Insights into dynamics of an open magma chamber with implications for parental magma origin, composition, and Cu-Ni-PGE fertility

    Science.gov (United States)

    Ariskin, Alexey; Danyushevsky, Leonid; Nikolaev, Georgy; Kislov, Evgeny; Fiorentini, Marco; McNeill, Andrew; Kostitsyn, Yuri; Goemann, Karsten; Feig, Sandrin T.; Malyshev, Alexey

    2018-03-01

    The Dovyren Intrusive Complex (DIC, Northern Baikal region, 728 Ma) includes the layered dunite-troctolite-gabbronorite Yoko-Dovyren massif (YDM), associated mafic-ultramafic sills, and dykes of olivine-rich to olivine-free gabbronorite. Major rock types of the DIC are presented, including a diversity of olivine orthocumulates to olivine-plagioclase and gabbroic adcumulates, carbonate-contaminated ultramafics and Cu-Ni-PGE mineralisation. Detailed comparisons of complete cross-sections of the YDM in its centre and at the NE and SW margins demonstrate differences in the cumulate succession, mineral chemistry, and geochemical structure that likely reflect variations in parental magma compositions. Combining petrochemical reconstructions for most primitive rocks and calculations using the COMAGMAT-5 model, it is shown that the central and peripheral parts of the intrusion formed by olivine-laden parental magmas ranged in their temperatures by 100 °C, approximately from 1290 °C ( 11 wt% MgO, olivine Fo88) to 1190 °C ( 8 wt% MgO, olivine Fo86). Thermodynamic modelling suggests that the most primitive high-Mg magma was S-undersaturated, whereas its derivatives became S-saturated at T piles to generate poorly-mineralised plagiodunite. In the troctolite and gabbroic parts of the Dovyren chamber, sulphide immiscibility likely occurred at lower temperatures, producing Cu-rich sulphide precursors, which gave rise to the 'platinum group mineral' (PGM-containing) troctolite and low-mineralised PGE-rich anorthosite in the Main Reef. The geochemical structure of the YDM demonstrates C-shaped distributions of TiO2, K2O, P2O5, and incompatible trace elements, which are 3-5 fold depleted in the cumulate rocks from the inner horizons of the intrusion with respect to the relatively thin lower and upper contact zones. In addition, a marked misbalance between estimates of the average composition of the YDM and that of the proposed olivine-laden parental magmas is established. This

  1. Non-intrusive refractometer sensor

    Indian Academy of Sciences (India)

    An experimental realization of a simple non-intrusive refractometer sensor .... and after amplification is finally read by a digital multimeter (Fluke make: 179 true ... To study the response of the present FO refractometer, propylene glycol has been ... values of all the samples were initially measured by Abbe's refractometer.

  2. U–Pb geochronology of the Eocene Kærven intrusive complex, East Greenland

    DEFF Research Database (Denmark)

    Þórarinsson, Sigurjón Böðvar; Holm, Paul Martin; Tappe, Sebatstian

    2016-01-01

    Several major tholeiitic (e.g. the Skaergaard intrusion) and alkaline (e.g. the Kangerlussuaq Syenite) intrusive complexes of the North Atlantic Large Igneous Province are exposed along the Kangerlussuaq Fjord in East Greenland. The Kærven Complex forms a satellite intrusion to the Kangerlussuaq ...

  3. A survey of intrusion detection techniques in Cloud

    OpenAIRE

    Modi, C.; Patel, D.; Patel, H.; Borisaniya, B.; Patel, A.; Rajarajan, M.

    2013-01-01

    Cloud computing provides scalable, virtualized on-demand services to the end users with greater flexibility and lesser infrastructural investment. These services are provided over the Internet using known networking protocols, standards and formats under the supervision of different managements. Existing bugs and vulnerabilities in underlying technologies and legacy protocols tend to open doors for intrusion. This paper, surveys different intrusions affecting availability, confidentiality and...

  4. Some reflections on human intrusion into a nuclear waste repository

    International Nuclear Information System (INIS)

    Westerlind, M.

    2002-01-01

    This paper summarises some of the Swedish nuclear regulators' requirements and views related to intrusion into a repository for spent nuclear fuel, in the post-closure phase. The focus is however on experiences from the interaction with various stakeholders in the Swedish process for siting a repository. It is recognised that intrusion is not a major concern but that it is regularly raised in the debate, often in connection with issues related to retrievability. It is pointed out that more attention should be paid to the repository performance after an intrusion event, both in safety assessments and in communication with stakeholders, and not only address the immediate impacts to intruders. It is believed that international co-operation would be useful for developing methodologies for defining intrusion scenarios. (author)

  5. How stratospheric are deep stratospheric intrusions? LUAMI 2008

    Directory of Open Access Journals (Sweden)

    T. Trickl

    2016-07-01

    Full Text Available A large-scale comparison of water-vapour vertical-sounding instruments took place over central Europe on 17 October 2008, during a rather homogeneous deep stratospheric intrusion event (LUAMI, Lindenberg Upper-Air Methods Intercomparison. The measurements were carried out at four observational sites: Payerne (Switzerland, Bilthoven (the Netherlands, Lindenberg (north-eastern Germany, and the Zugspitze mountain (Garmisch-Partenkichen, German Alps, and by an airborne water-vapour lidar system creating a transect of humidity profiles between all four stations. A high data quality was verified that strongly underlines the scientific findings. The intrusion layer was very dry with a minimum mixing ratios of 0 to 35 ppm on its lower west side, but did not drop below 120 ppm on the higher-lying east side (Lindenberg. The dryness hardens the findings of a preceding study (“Part 1”, Trickl et al., 2014 that, e.g., 73 % of deep intrusions reaching the German Alps and travelling 6 days or less exhibit minimum mixing ratios of 50 ppm and less. These low values reflect values found in the lowermost stratosphere and indicate very slow mixing with tropospheric air during the downward transport to the lower troposphere. The peak ozone values were around 70 ppb, confirming the idea that intrusion layers depart from the lowermost edge of the stratosphere. The data suggest an increase of ozone from the lower to the higher edge of the intrusion layer. This behaviour is also confirmed by stratospheric aerosol caught in the layer. Both observations are in agreement with the idea that sections of the vertical distributions of these constituents in the source region were transferred to central Europe without major change. LAGRANTO trajectory calculations demonstrated a rather shallow outflow from the stratosphere just above the dynamical tropopause, for the first time confirming the conclusions in “Part 1” from the Zugspitze CO observations. The

  6. Association between intrusive negative autobiographical memories and depression: A meta-analytic investigation.

    Science.gov (United States)

    Mihailova, Stella; Jobson, Laura

    2018-02-23

    The study investigated several associations between depression and intrusive negative autobiographical memories. A systematic literature search identified 23 eligible studies (N = 2,582), which provided 59 effect sizes. Separate meta-analyses indicated that depression was moderately, positively associated with intrusive memory frequency, memory distress, maladaptive memory appraisals, memory avoidance, and memory rumination. Intrusive memory vividness was not significantly associated with depression. There were insufficient data to examine the relationship between depression and memory vantage perspective. Between-study heterogeneity was high for intrusive memory frequency and memory avoidance, and the percentage of females in studies significantly moderated the relationship between these variables and depression. An additional exploratory meta-analysis (3 studies; N = 257) indicated that intrusive memories were experienced more frequently by those with posttraumatic stress disorder than those with depression. Overall, the findings suggest that intrusive memories warrant clinical attention as they may contribute to the maintenance of depressive symptomatology. Copyright © 2018 John Wiley & Sons, Ltd.

  7. Intensively exploited Mediterranean aquifers: resilience and proximity to critical points of seawater intrusion

    Science.gov (United States)

    Mazi, K.; Koussis, A. D.; Destouni, G.

    2013-11-01

    We investigate here seawater intrusion in three prominent Mediterranean aquifers that are subject to intensive exploitation and modified hydrologic regimes by human activities: the Nile Delta Aquifer, the Israel Coastal Aquifer and the Cyprus Akrotiri Aquifer. Using a generalized analytical sharp-interface model, we review the salinization history and current status of these aquifers, and quantify their resilience/vulnerability to current and future sea intrusion forcings. We identify two different critical limits of sea intrusion under groundwater exploitation and/or climatic stress: a limit of well intrusion, at which intruded seawater reaches key locations of groundwater pumping, and a tipping point of complete sea intrusion upto the prevailing groundwater divide of a coastal aquifer. Either limit can be reached, and ultimately crossed, under intensive aquifer exploitation and/or climate-driven change. We show that sea intrusion vulnerability for different aquifer cases can be directly compared in terms of normalized intrusion performance curves. The site-specific assessments show that the advance of seawater currently seriously threatens the Nile Delta Aquifer and the Israel Coastal Aquifer. The Cyprus Akrotiri Aquifer is currently somewhat less threatened by increased seawater intrusion.

  8. Intensively exploited Mediterranean aquifers: resilience to seawater intrusion and proximity to critical thresholds

    Science.gov (United States)

    Mazi, K.; Koussis, A. D.; Destouni, G.

    2014-05-01

    We investigate seawater intrusion in three prominent Mediterranean aquifers that are subject to intensive exploitation and modified hydrologic regimes by human activities: the Nile Delta, Israel Coastal and Cyprus Akrotiri aquifers. Using a generalized analytical sharp interface model, we review the salinization history and current status of these aquifers, and quantify their resilience/vulnerability to current and future seawater intrusion forcings. We identify two different critical limits of seawater intrusion under groundwater exploitation and/or climatic stress: a limit of well intrusion, at which intruded seawater reaches key locations of groundwater pumping, and a tipping point of complete seawater intrusion up to the prevailing groundwater divide of a coastal aquifer. Either limit can be reached, and ultimately crossed, under intensive aquifer exploitation and/or climate-driven change. We show that seawater intrusion vulnerability for different aquifer cases can be directly compared in terms of normalized intrusion performance curves. The site-specific assessments show that (a) the intruding seawater currently seriously threatens the Nile Delta aquifer, (b) in the Israel Coastal aquifer the sharp interface toe approaches the well location and (c) the Cyprus Akrotiri aquifer is currently somewhat less threatened by increased seawater intrusion.

  9. An assessment of plant biointrusion at the Uranium Mill Tailings Remedial Action Project rock-covered disposal cells

    International Nuclear Information System (INIS)

    1990-10-01

    This study is one of a number of special studies that have been conducted regarding various aspects of the Uranium Mill Tailings Remedial Action (UMTRA) Project. This special study was proposed following routine surveillance and maintenance surveys and observations reported in a special study of vegetative covers (DOE, 1988), in which plants were observed growing up through the rock erosion layer at recently completed disposal cells. Some of the plants observed were deep-rooted woody species, and questions concerning root intrusion into disposal cells and the need to control plant growth were raised. The special study discussed in this report was designed to address some of the ramifications of plant growth on disposal cells that have rock covers. The NRC has chosen rock covers over vegetative covers in the arid western United States because licenses cannot substantiate that the vegetative covers ''will be significantly greater than 30 percent and preferably 70 percent,'' which is the amount of ''vegetation required to reduce flow to a point of stability.'' The potential impacts of vegetation growing in rock covers are not addressed by the NRC (1990). The objectives, then, of this study were to determine the species of plants growing on two rock-covered disposal cells, study the rooting pattern of plants on these cells, and identify possible impacts of plant root penetration on these and other UMTRA Project rock-covered cells

  10. Hazard Models From Periodic Dike Intrusions at Kı¯lauea Volcano, Hawai`i

    Science.gov (United States)

    Montgomery-Brown, E. K.; Miklius, A.

    2016-12-01

    The persistence and regular recurrence intervals of dike intrusions in the East Rift Zone (ERZ) of Kı¯lauea Volcano lead to the possibility of constructing a time-dependent intrusion hazard model. Dike intrusions are commonly observed in Kı¯lauea Volcano's ERZ and can occur repeatedly in regions that correlate with seismic segments (sections of rift seismicity with persistent definitive lateral boundaries) proposed by Wright and Klein (USGS PP1806, 2014). Five such ERZ intrusions have occurred since 1983 with inferred locations downrift of the bend in Kı¯lauea's ERZ, with the first (1983) being the start of the ongoing ERZ eruption. The ERZ intrusions occur on one of two segments that are spatially coincident with seismic segments: Makaopuhi (1993 and 2007) and Nāpau (1983, 1997, and 2011). During each intrusion, the amount of inferred dike opening was between 2 and 3 meters. The times between ERZ intrusions for same-segment pairs are all close to 14 years: 14.07 (1983-1997), 14.09 (1997-2011), and 13.95 (1993-2007) years, with the Nāpau segment becoming active about 3.5 years after the Makaopuhi segment in each case. Four additional upper ERZ intrusions are also considered here. Dikes in the upper ERZ have much smaller opening ( 10 cm), and have shorter recurrence intervals of 8 years with more variability. The amount of modeled dike opening during each of these events roughly corresponds to the amount of seaward south flank motion and deep rift opening accumulated in the time between events. Additionally, the recurrence interval of 14 years appears to be unaffected by the magma surge of 2003-2007, suggesting that flank motion, rather than magma supply, could be a controlling factor in the timing and periodicity of intrusions. Flank control over the timing of magma intrusions runs counter to the historical research suggesting that dike intrusions at Kı¯lauea are driven by magma overpressure. This relatively free sliding may have resulted from decreased

  11. Automated electronic intruder simulator for evaluation of ultrasonic intrusion detectors

    International Nuclear Information System (INIS)

    1979-01-01

    An automated electronic intruder simulator for testing ultrasonic intrusion detectors is described. This simulator is primarily intended for use in environmental chambers to determine the effects of temperature and humidity on the operation of ultrasonic intrusion detectors

  12. Resilient Control and Intrusion Detection for SCADA Systems

    Science.gov (United States)

    2014-05-01

    Lowe. The myths and facts behind cyber security risks for industrial control systems . VDE Congress, 2004. [45] I. S. C37.1-1994. Ieee standard...Resilient Control and Intrusion Detection for SCADA Systems Bonnie Xia Zhu Electrical Engineering and Computer Sciences University of California at...3. DATES COVERED 00-00-2014 to 00-00-2014 4. TITLE AND SUBTITLE Resilient Control and Intrusion Detection for SCADA Systems 5a. CONTRACT

  13. Multisensor Fusion for Intrusion Detection and Situational Awareness

    OpenAIRE

    Hallstensen, Christoffer V

    2017-01-01

    Cybercrime damage costs the world several trillion dollars annually. And al-though technical solutions to protect organizations from hackers are being con-tinuously developed, criminals learn fast to circumvent them. The question is,therefore, how to create leverage to protect an organization by improving in-trusion detection and situational awareness? This thesis seeks to contribute tothe prior art in intrusion detection and situational awareness by using a multi-sensor data fusion...

  14. When Intrusion Detection Meets Blockchain Technology: A Review

    OpenAIRE

    Meng, Weizhi; Tischhauser, Elmar Wolfgang; Wang, Qingju; Wang, Yu; Han, Jinguang

    2018-01-01

    With the purpose of identifying cyber threats and possible incidents, intrusion detection systems (IDSs) are widely deployed in various computer networks. In order to enhance the detection capability of a single IDS, collaborative intrusion detection networks (or collaborative IDSs) have been developed, which allow IDS nodes to exchange data with each other. However, data and trust management still remain two challenges for current detection architectures, which may degrade the effectiveness ...

  15. Dike intrusions during rifting episodes obey scaling relationships similar to earthquakes

    Science.gov (United States)

    L., Passarelli; E., Rivalta; A., Shuler

    2014-01-01

    As continental rifts evolve towards mid-ocean ridges, strain is accommodated by repeated episodes of faulting and magmatism. Discrete rifting episodes have been observed along two subaerial divergent plate boundaries, the Krafla segment of the Northern Volcanic Rift Zone in Iceland and the Manda-Hararo segment of the Red Sea Rift in Ethiopia. In both cases, the initial and largest dike intrusion was followed by a series of smaller intrusions. By performing a statistical analysis of these rifting episodes, we demonstrate that dike intrusions obey scaling relationships similar to earthquakes. We find that the dimensions of dike intrusions obey a power law analogous to the Gutenberg-Richter relation, and the long-term release of geodetic moment is governed by a relationship consistent with the Omori law. Due to the effects of magma supply, the timing of secondary dike intrusions differs from that of the aftershocks. This work provides evidence of self-similarity in the rifting process. PMID:24469260

  16. Litho stratigraphy of precambrian rocks in middle Xingu river basin -Altamira, Para state, Brazil

    International Nuclear Information System (INIS)

    Santos, M.V. dos; Sousa Filho, E.E. dos; Tassinari, C.C.G.

    1988-01-01

    The basement rocks from the Xingu river is divided into five litho stratigraphic units. They are broadly characterized by domains of ortho and para gneisses, volcano-sedimentary sequences, migmatites and by syntectonic and latetectonic granitoids. In addition acid to intermediate volcanics (Iriri formation) and several sub-volcanic granitic plutons (Maloquinha suite) also occur within the investigated area, as well as basic intrusions and minor arenous sediments covers, slightly metamorphosed. Geochronological studies carried out on the basement rocks and on the volcanics demonstrates an geologic evolution restricted to the trans Amazonian cycle (2.1 - 1.9 Ga). Sr isotopic evolution (high initial 87 Sr/ 86 Sr ratios) suggest that strong reworking of crustal material occurred at this time, in association with the tectonic evolution of the Maroni-Itacaiunas mobile belt related to the lower proterozoic, which borders the northern and northerneast part of the Archean central Amazonian province. (author)

  17. The geology of the surrounding metamorphic rock of Zaer granite (Morocco): contribution to the search for uranium

    International Nuclear Information System (INIS)

    Mathias, Laurent

    1984-01-01

    This research thesis reports a study which aimed at reconstituting the geological history of the Zaer region in Morocco with objectives of mining exploration and of assessment of its uranium metallogenic potential. The author examined the whole geological context by studying stratigraphy, sedimentology, tectonic, and petrography of rocks belonging to the concerned area. The main objective was to determine the origin of uranium between a granitic one and a sedimentary one. This meant a reconstitution of the geological history, and therefore the study of the metamorphized sedimentary surrounding rock, of the intrusive granite and of their different possible relationships. On a first part, the author analysed outcropping formations and tried to assign them with a stratigraphic position. He also tried to define the deposition modalities of these formations which could have conditioned sedimentary sites. In a second part, the author reports the study of geological structures and tectonic in order to try to recognise possible structures which could have promoted uranium deposition and trapping in the surrounding rock as well as in granite. The last part addresses the petrography of the different rocks met in the area, and mineralization, notably that of uranium [fr

  18. Data Fusion for Network Intrusion Detection: A Review

    Directory of Open Access Journals (Sweden)

    Guoquan Li

    2018-01-01

    Full Text Available Rapid progress of networking technologies leads to an exponential growth in the number of unauthorized or malicious network actions. As a component of defense-in-depth, Network Intrusion Detection System (NIDS has been expected to detect malicious behaviors. Currently, NIDSs are implemented by various classification techniques, but these techniques are not advanced enough to accurately detect complex or synthetic attacks, especially in the situation of facing massive high-dimensional data. Besides, the inherent defects of NIDSs, namely, high false alarm rate and low detection rate, have not been effectively solved. In order to solve these problems, data fusion (DF has been applied into network intrusion detection and has achieved good results. However, the literature still lacks thorough analysis and evaluation on data fusion techniques in the field of intrusion detection. Therefore, it is necessary to conduct a comprehensive review on them. In this article, we focus on DF techniques for network intrusion detection and propose a specific definition to describe it. We review the recent advances of DF techniques and propose a series of criteria to compare their performance. Finally, based on the results of the literature review, a number of open issues and future research directions are proposed at the end of this work.

  19. Efficient cooling of rocky planets by intrusive magmatism

    Science.gov (United States)

    Lourenço, Diogo L.; Rozel, Antoine B.; Gerya, Taras; Tackley, Paul J.

    2018-05-01

    The Earth is in a plate tectonics regime with high surface heat flow concentrated at constructive plate boundaries. Other terrestrial bodies that lack plate tectonics are thought to lose their internal heat by conduction through their lids and volcanism: hotter planets (Io and Venus) show widespread volcanism whereas colder ones (modern Mars and Mercury) are less volcanically active. However, studies of terrestrial magmatic processes show that less than 20% of melt volcanically erupts, with most melt intruding into the crust. Signatures of large magmatic intrusions are also found on other planets. Yet, the influence of intrusive magmatism on planetary cooling remains unclear. Here we use numerical magmatic-thermo-mechanical models to simulate global mantle convection in a planetary interior. In our simulations, warm intrusive magmatism acts to thin the lithosphere, leading to sustained recycling of overlying crustal material and cooling of the mantle. In contrast, volcanic eruptions lead to a thick lithosphere that insulates the upper mantle and prevents efficient cooling. We find that heat loss due to intrusive magmatism can be particularly efficient compared to volcanic eruptions if the partitioning of heat-producing radioactive elements into the melt phase is weak. We conclude that the mode of magmatism experienced by rocky bodies determines the thermal and compositional evolution of their interior.

  20. Carbonatite and alkaline intrusion-related rare earth element deposits–A deposit model

    Science.gov (United States)

    Verplanck, Philip L.; Van Gosen, Bradley S.

    2011-01-01

    The rare earth elements are not as rare in nature as their name implies, but economic deposits with these elements are not common and few deposits have been large producers. In the past 25 years, demand for rare earth elements has increased dramatically because of their wide and diverse use in high-technology applications. Yet, presently the global production and supply of rare earth elements come from only a few sources. China produces more than 95 percent of the world's supply of rare earth elements. Because of China's decision to restrict exports of these elements, the price of rare earth elements has increased and industrial countries are concerned about supply shortages. As a result, understanding the distribution and origin of rare earth elements deposits, and identifying and quantifying our nation's rare earth elements resources have become priorities. Carbonatite and alkaline intrusive complexes, as well as their weathering products, are the primary sources of rare earth elements. The general mineral deposit model summarized here is part of an effort by the U.S. Geological Survey's Mineral Resources Program to update existing models and develop new descriptive mineral deposit models to supplement previously published models for use in mineral-resource and mineral-environmental assessments. Carbonatite and alkaline intrusion-related REE deposits are discussed together because of their spatial association, common enrichment in incompatible elements, and similarities in genesis. A wide variety of commodities have been exploited from carbonatites and alkaline igneous rocks, such as rare earth elements, niobium, phosphate, titanium, vermiculite, barite, fluorite, copper, calcite, and zirconium. Other enrichments include manganese, strontium, tantalum, thorium, vanadium, and uranium.

  1. Psychological Intrusion – An Overlooked Aspect of Dental Fear

    Directory of Open Access Journals (Sweden)

    Helen R. Chapman

    2018-04-01

    Full Text Available Dental fear/anxiety is a widely recognised problem affecting a large proportion of the population. It can result in avoidance and/or difficulty accepting dental care. We believe that psychological intrusion may play a role in the aetiology and maintenance of dental fear for at least some individuals. In this narrative review we will take a developmental perspective in order to understand its impact across the lifespan. We will consider the nature of ‘self,’ parenting styles, the details of intrusive parenting or parental psychological control, and briefly touch upon child temperament and parental anxiety. Finally, we draw together the supporting (largely unrecognised evidence available in the dental literature. We illustrate the paper with clinical examples and discuss possibly effective ways of addressing the problem. We conclude that psychological intrusion appears to play an important role in dental fear, for at least some individuals, and we call for detailed research into the extent and exact nature of the problem. A simple means of identifying individuals who are vulnerable to psychological intrusion would be useful for dentists.

  2. Radiological Mapping of the Alkaline Intrusive Complex of Jombo, South Coastal Kenya by In-Situ Gamma-Ray Spectrometry

    Science.gov (United States)

    Kaniu, Ian; Darby, Iain G.; Kalambuka Angeyo, Hudson

    2016-04-01

    Carbonatites and alkaline intrusive complexes are rich in a variety of mineral deposits such as rare earth elements (REEs), including Nb, Zr and Mn. These are often associated with U and Th bearing minerals, including monazite, samarskite and pyrochlore. Mining waste resulting from mineral processing activities can be highly radioactive and therefore poses a risk to human health and environment. The Jombo complex located in Kenya's south coastal region is potentially one of the richest sources of Nb and REEs in the world. It consists of the main intrusion at Jombo hill, three associated satellite intrusions at Mrima, Kiruku and Nguluku hills, and several dykes. The complex is highly heterogeneous with regard to its geological formation as it is characterized by alkaline igneous rocks and carbonatites which also influence its radio-ecological dynamics. In-situ gamma spectrometry offers a low-cost, rapid and spatially representative radioactivity estimate across a range of landscapes compared to conventional radiometric techniques. In this work, a wide ranging radiological survey was conducted in the Jombo complex as follow up on previous studies[1,2], to determine radiation exposure levels and source distributions, and perform radiological risk assessments. The in-situ measurements were carried out using a 2.0 l NaI(Tl) PGIS-2 portable detector from Pico Envirotec Inc integrated with GPS, deployed for ground (back-pack) and vehicular gamma-ray spectrometry. Preliminary results of radiological distribution and mapping will be presented. [1] Patel, J. P. (1991). Discovery and Innovation, 3(3): 31-35. [2] Kebwaro, J. M. et. al. (2011). J. Phys. Sci., 6(13): 3105-3110.

  3. Hydrothermal Alteration in Submarine Basaltic Rocks from the Reykjanes Geothermal Field, Iceland. (Invited)

    Science.gov (United States)

    Zierenberg, R. A.; Schiffman, P.; Fowler, A. P.; Marks, N.; Fridleifsson, G.; Elders, W. A.

    2013-12-01

    The Iceland Deep Drilling Project (IDDP) is preparing to drill to 4-5 km in the Reykjanes Geothermal Field to sample geothermal fluids at supercritical temperature and pressure for power generation. The Reykjanes geothermal field is the on-land extension of the Reykjanes Ridge spreading center. The upper 1-2 kilometers drilled at Reykjanes are submarine basalts and basaltic sediments, hyalloclastites, and breccias, with an increasing proportion of basaltic intrusive rocks below 2 km depth. Geothermal fluids are evolved seawater with a composition similar to mid-ocean ridge hydrothermal systems. Zn- and Cu-rich sulfide scale, locally enriched in Au and Ag, are deposited in production pipes. The sulfide deposits are compositionally and isotopically similar to seafloor massive sulfides. In anticipation of deeper drilling, we have investigated the mineralogy and geochemistry of drill cuttings from a 3 km deep well (RN-17). The depth zoning of alteration minerals is similar to that described from other Icelandic geothermal fields, and is comparable to observed seafloor metamorphic gradients in ODP drill holes and ophiolites. Chlorite-epidote alteration occurs at depths >400 m and passes downhole through epidote-actinolite alteration and into amphibole facies (hornblende-calcic plagioclase) alteration below 2.5 km. Local zones of high temperature (>800°C), granoblastic-textured, pyroxene hornfels, are interpreted to form by contact metamorphism during dike/sill emplacement. Similar granoblasically altered basalts were recovered from the base of the sheeted dikes in IODP Hole 1256D. Downhole compositional variations of drill cuttings, collected every 50 m, suggest that rocks below ~ 2 km are little altered. Whole-rock oxygen isotope profiles are consistent with low water/rock ratios, but suggest that early stages of hydrothermal alteration included meteoric water-derived fluids. Strontium isotope profiles indicate more extensive exchange with seawater-derived fluids

  4. Delamination of lithospheric mantle evidenced by Cenozoic potassic rocks in Yunnan, SW China: A contribution to uplift of the Eastern Tibetan Plateau

    Science.gov (United States)

    Chen, Bei; Long, Xiaoping; Wilde, Simon A.; Yuan, Chao; Wang, Qiang; Xia, Xiaoping; Zhang, Zhaofeng

    2017-07-01

    New zircon U-Pb ages, mineral chemical data, whole-rock geochemistry and Sr-Nd isotopes from the potassium-rich intrusions in the Yunnan area, SW China, were determined to provide constraints on the uplift of the Eastern Tibetan Plateau. The intrusive rocks consist of shoshonitic syenites (high-Mg syenites, low-Mg syenites and syenite porphyries) and potassic granitoids (granite porphyries). Zircon LA-ICP-MS U-Pb dating indicates coeval emplacement ages of 35 Ma. The shoshonitic syenites have alkaline affinities and the enrichment in LILEs and LREEs (e.g. La, Sr, U, Pb), with depletion of HFSEs (e.g. Nb, Ti, Ta) and weak Eu anomalies. They display uniform Sr-Nd-Lu-Hf isotopic compositions with similar initial 87Sr/86Sr ratios (0.7073-0.7079), enriched εNd(t) values (- 6.8 to - 4.3) and mostly negative zircon εHf(t) values ranging from - 4.6 to + 0.1. The high-Mg syenites have high MgO, Fe2O3T, TiO2, CaO, Cr, Ni concentrations and relatively high Mg# (60-68), indicating an origin from enriched lithospheric mantle. The low-Mg syenites and syenite porphyries are geochemically distinct with the high-Mg syenites, but the insignificant variations in major elements, linear trends of La against (La/Yb)N and similar Sr-Nd isotopic compositions to the high-Mg syenites suggest that they were produced by different degrees of partial melting of the same enriched mantle source. The potassic granitic intrusions are sub-alkaline with a strongly peraluminous character. They display an S-type granite affinity, with high Al2O3/TiO2 and low CaO/Na2O and K2O/Al2O3 ratios, suggesting a pelitic source. They are LREE-enriched and have relatively flat HREE patterns with weakly negative Eu anomalies and positive Rb, U, and Pb anomalies and negative Nb, Ta, and Ti anomalies. They have relatively high initial 87Sr/86Sr ratios (0.7143) and enriched Nd isotopic compositions [εNd(t) = - 4.1]. Their zircon εHf(t) values (- 4.0 to + 0.09) and old two-stage Hf model ages (TDMc = 1.16-1.36 Ga

  5. Effect of Groundwater Pumping on Seawater Intrusion in Coastal Aquifers

    Directory of Open Access Journals (Sweden)

    M.M. Sherif

    2002-06-01

    Full Text Available Many aquifers around the globe are located in coastal areas and are thus subjected to the seawater intrusion phenomenon. The growth of population in coastal areas and the conjugate increase in human, agricultural, and industrial activities have imposed an increasing demand for freshwater. This increase in water demand is often covered by extensive pumping of fresh groundwater, causing subsequent lowering of the water table (or piezometric head and upsetting the dynamic balance between freshwater and saline water bodies. The classical result of such a development is seawater intrusion. This paper presents a review for the seawater intrusion phenomenon in coastal aquifers. The effect of pumping activities on the seawater intrusion in the Nile Delta aquifer of Egypt is investigated. It was concluded that any additional pumping should be located in the middle Delta and avoided in the eastern and western sides of the Delta.

  6. Conjunctive Management of Multi-Aquifer System for Saltwater Intrusion Mitigation

    Science.gov (United States)

    Tsai, F. T. C.; Pham, H. V.

    2015-12-01

    Due to excessive groundwater withdrawals, many water wells in Baton Rouge, Louisiana experience undesirable chloride concentration because of saltwater intrusion. The study goal is to develop a conjunctive management framework that takes advantage of the Baton Rouge multi-aquifer system to mitigate saltwater intrusion. The conjunctive management framework utilizes several hydraulic control techniques to mitigate saltwater encroachment. These hydraulic control approaches include pumping well relocation, freshwater injection, saltwater scavenging, and their combinations. Specific objectives of the study are: (1) constructing scientific geologic architectures of the "800-foot" sand, the "1,000-foot" sand, the "1,200-foot" sand, the "1,500-foot" sand, the "1,700-foot" sand, and the "2,000-foot" sand, (2) developing scientific saltwater intrusion models for these sands. (3) using connector wells to draw native groundwater from one sand and inject to another sand to create hydraulic barriers to halt saltwater intrusion, (4) using scavenger wells or well couples to impede saltwater intrusion progress and reduce chloride concentration in pumping wells, and (5) reducing cones of depression by relocating and dispersing pumping wells to different sands. The study utilizes optimization techniques and newest LSU high performance computing (HPC) facilities to derive solutions. The conjunctive management framework serves as a scientific tool to assist policy makers to solve the urgent saltwater encroachment issue in the Baton Rouge area. The research results will help water companies as well as industries in East Baton Rouge Parish and neighboring parishes by reducing their saltwater intrusion threats, which in turn would sustain Capital Area economic development.

  7. Geochemistry and meaning of the geotectonic position of plutonic rocks from Chapada region, Goias, Brazil

    International Nuclear Information System (INIS)

    Kuyumjian, R.M.

    1989-01-01

    In common with other orogenic belts, in which the presence of both, granitic and small basic-ultrabasic intrusions are characteristics of medium-high pressure metamorphic terranes, the geological and geochemical evidences indicate a close relationship between the granitoid, gabbroic and pyroxenitic plutons and the orogenic metabasaltic rocks from the Chapada volcano-sedimentary sequence. The granitoids are tonalitic and, on discriminant diagrams, they plot in the volcanic arc and pre-collisional fields. They display geochemical characteristics similar to the Jamaican oceanic arc-related granities. They show low LIL and HSF element abundances, low (Ta, Nb)/(K, La, etc) ratios and very low concentrations of Th, Hf, K and Y, when compared to patterns of calkaline, alkali-calcic and alkaline-peralkaline granitoids of magmatic arcs. These chemical features are characteristic of immature island arcs mantle-derived intrusives. The Chapada olivine gabbro has a chondrite-normalized spidergram, closely resembling those of island-arc basaltic lavas, the compositions of its coexisting olivine and plagioclase been similar to those from arc-related cumulate gabbros, and therefore, it could be the plutonic equivalent of the arc volcanics in the Chapada region. It is suggested that the evolution of the granitoids and gabbro intrusives from Chapada are related to a process of subduction that occurred in central Brazil during the Brasiliano/Pan-African event. (author) [pt

  8. Highly differentiated magmas linked with polymetallic mineralization: A case study from the Cuihongshan granitic intrusions, Lesser Xing'an Range, NE China

    Science.gov (United States)

    Fei, Xianghui; Zhang, Zhaochong; Cheng, Zhiguo; Santosh, M.; Jin, Ziliang; Wen, Bingbing; Li, Zixi; Xu, Lijuan

    2018-03-01

    The genetic link between granitoids and polymetallic skarn mineralization has remained equivocal. The Cuihongshan skarn-porphyry W-Mo-Pb-Zn-(Fe-Cu) deposit in the eastern part of the Central Asian Orogenic Belt provides a unique example to address this issue. The major rock types in the mine area are Early Paleozoic intrusions composed of biotite syenogranite and biotite porphyritic granite and Early Mesozoic intrusions represented by porphyritic quartz monzonite, biotite monzogranite, and porphyritic granite. The diagnostic mineralogical and geochemical features indicate that the rocks belong to A2-type granites. The Early Paleozoic suite shows zircon U-Pb ages of 501 Ma, and εHf(t) values of - 4.4 to + 2.7 and + 2.4 to + 7.6, respectively. In combination with their coherent geochemical trends, these rocks are inferred to be products of in-situ differentiation. Although the Mesozoic suite shows crystallization ages of 194-196 Ma, εHf(t) values are in the range of - 2.5 to + 7.5 for the porphyritic quartz monzonite, the - 1.8 to + 4.5 values for the monzogranite and the + 2.3 to + 8.0 range for the porphyritic granite. The porphyritic quartz monzonite displays distinct mineral assemblage and shows significant compositional gap with the other two lithofacies. In contrast, the monzogranite and porphyritic granite have similar geochemical features, and are thus inferred to be co-magmatic. Considering the high SiO2 contents, variable εHf(t) (- 4.4 to + 8.0) and εNd(t) values (- 8.4 to + 0.28) for the two suites, we infer that both episodes of granitoid magmatism resulted from partial melting of crustal materials with a mixed source containing varying proportions of juvenile and Precambrian crustal components. The Early Mesozoic porphyritic granite shows a highly evolved F-rich geochemical affinity, and experienced magma-fluid interaction. Cassiterite from the calcic skarn and the magnesian skarn that coexists with magnetite orebodies shows a mean U-Pb age of 195

  9. Perimeter intrusion sensors

    International Nuclear Information System (INIS)

    Eaton, M.J.

    1977-01-01

    To obtain an effective perimeter intrusion detection system requires careful sensor selection, procurement, and installation. The selection process involves a thorough understanding of the unique site features and how these features affect the performance of each type of sensor. It is necessary to develop procurement specifications to establish acceptable sensor performance limits. Careful explanation and inspection of critical installation dimensions is required during on-site construction. The implementation of these activities at a particular site is discussed

  10. Intrusion Detection amp Prevention Systems - Sourcefire Snort

    Directory of Open Access Journals (Sweden)

    Rajesh Vuppala

    2015-08-01

    Full Text Available Information security is a challenging issue for all business organizations today amidst increasing cyber threats. While there are many alternative intrusion detection amp prevention systems available to choose from selecting the best solution to implement to detect amp prevent cyber-attacks is a difficult task. The best solution is of the one that gets the best reviews and suits the organizations needs amp budget. In this review paper we summarize various classes of intrusion detection and prevention systems compare features of alternative solutions and make recommendation for implementation of one as the best solution for business organization in Fiji.

  11. Intrusive and Non-Intrusive Load Monitoring (A Survey

    Directory of Open Access Journals (Sweden)

    Marco Danilo Burbano Acuña

    2015-05-01

    Full Text Available There is not discussion about the need of energyconservation, it is well known that energy resources are limitedmoreover the global energy demands will double by the end of2030, which certainly will bring implications on theenvironment and hence to all of us.Non-Intrusive load monitoring (NILM is the process ofrecognize electrical devices and its energy consumption basedon whole home electric signals, where this aggregated load datais acquired from a single point of measurement outside thehousehold. The aim of this approach is to get optimal energyconsumption and avoid energy wastage. Intrusive loadmonitoring (ILM is the process of identify and locate singledevices through the use of sensing systems to support control,monitor and intervention of such devices. The aim of thisapproach is to offer a base for the development of importantapplications for remote and automatic intervention of energyconsumption inside buildings and homes as well. For generalpurposes this paper states a general framework of NILM andILM approaches.Appliance discerns can be tackled using approaches fromdata mining and machine learning, finding out the techniquesthat fit the best this requirements, is a key factor for achievingfeasible and suitable appliance load monitoring solutions. Thispaper presents common and interesting methods used.Privacy concerns have been one of the bigger obstacles forimplementing a widespread adoption of these solutions; despitethis fact, developed countries like those inside the EU and theUK have established a deadline for the implementation ofsmart meters in the whole country, whereas USA governmentstill struggles with the acceptance of this solution by itscitizens.The implementation of security over these approachesalong with fine-grained energy monitoring would lead to abetter public agreement of these solutions and hence a fasteradoption of such approaches. This paper reveals a lack ofsecurity over these approaches with a real scenario.

  12. Preliminary Geophysical Investigations of the Ship Rock Diatreme, Navajo Nation, New Mexico

    Science.gov (United States)

    Gruen, E. M.; McCarthy, L.; Namingha, G.; Bank, C.; Noblett, J.; Semken, S.

    2003-12-01

    Magnetic and gravity data were collected at the Ship Rock minette neck and dikes, part of the Navajo volcanic field in the central Colorado Plateau, to investigate their subsurface structure. The deep root system of Ship Rock, an exhumed Oligocene maar-diatreme complex, has not been resolved. The diatreme is largely composed of minette tuff-breccia with a large wallrock fraction, whereas the dikes are composed of hypabyssal minette. The country rock is the Upper Cretaceous Mancos Shale. Density and magnetic contrasts between the igneous rock and surrounding shale suggest that the buried structure of Ship Rock can be imaged. Preliminary geophysical investigations were carried out in order to test this hypothesis. We collected magnetic and gravitational data along four lines selected to transect the major south and northeast dikes and to partly encircle the diatreme. Modeling differently sized, oriented and shaped intrusions, we created theoretical Free Air anomaly curves to try to match the two clearest anomalies. Modeling necessitates (i) that the major north-south dike dips west and (ii) the presence of a high-density, deep body near the diatreme. The Free Air anomaly curves show that smaller dikes might not be detected from gravity data; however, they are necessary to determine the presence of large, dense bodies. Although not modeled, the magnetics curves show that smaller dikes can easily be detected. Our study results are promising, and we plan a more thorough investigation in the future which will produce a magnetic map to determine if further buried dikes exist in the vicinity, and measure gravity along additional profiles to better constrain the location of the dense body at depth.

  13. Review on assessment methodology for human intrusion into a repository for radioactive waste

    International Nuclear Information System (INIS)

    Cho, Dong Keun; Kim, Jung Woo; Jeong, Jong Tae; Baik, Min Hoon

    2016-01-01

    An approach to assess inadvertent human intrusion into radwaste repository was proposed with the assumption that the intrusion occurs after a loss of knowledge of the hazardous nature of the disposal facility. The essential boundary conditions were derived on the basis of international recommendations, followed by an overall approach to deal with inadvertent human intrusion. The interrelation between societal factors, human intrusion scenarios, and protective measures is described to provide a concrete explanation of the approach, including the detailed procedures to set up the human intrusion scenario. The procedure for deriving protective measures is also explained with four steps, including how to derive a safety framework, general measures, potential measures, and eventual protective measures on the basis of stylized scenarios. It is expected that the approach proposed in this study will be used effectively to reduce the potential for and/or the consequences of human intrusion during the entire process of realizing a disposal facility

  14. Review on assessment methodology for human intrusion into a repository for radioactive waste

    Energy Technology Data Exchange (ETDEWEB)

    Cho, Dong Keun; Kim, Jung Woo; Jeong, Jong Tae; Baik, Min Hoon [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2016-09-15

    An approach to assess inadvertent human intrusion into radwaste repository was proposed with the assumption that the intrusion occurs after a loss of knowledge of the hazardous nature of the disposal facility. The essential boundary conditions were derived on the basis of international recommendations, followed by an overall approach to deal with inadvertent human intrusion. The interrelation between societal factors, human intrusion scenarios, and protective measures is described to provide a concrete explanation of the approach, including the detailed procedures to set up the human intrusion scenario. The procedure for deriving protective measures is also explained with four steps, including how to derive a safety framework, general measures, potential measures, and eventual protective measures on the basis of stylized scenarios. It is expected that the approach proposed in this study will be used effectively to reduce the potential for and/or the consequences of human intrusion during the entire process of realizing a disposal facility.

  15. In-situ trainable intrusion detection system

    Energy Technology Data Exchange (ETDEWEB)

    Symons, Christopher T.; Beaver, Justin M.; Gillen, Rob; Potok, Thomas E.

    2016-11-15

    A computer implemented method detects intrusions using a computer by analyzing network traffic. The method includes a semi-supervised learning module connected to a network node. The learning module uses labeled and unlabeled data to train a semi-supervised machine learning sensor. The method records events that include a feature set made up of unauthorized intrusions and benign computer requests. The method identifies at least some of the benign computer requests that occur during the recording of the events while treating the remainder of the data as unlabeled. The method trains the semi-supervised learning module at the network node in-situ, such that the semi-supervised learning modules may identify malicious traffic without relying on specific rules, signatures, or anomaly detection.

  16. Petrology and geochronology of metamorphosed volcanic rocks and a middle Cretaceous volcanic neck in the east-central Sierra Nevada, California.

    Science.gov (United States)

    Kistler, R.W.; Swanson, S.E.

    1981-01-01

    Metamorphosed Mesozoic volcanic rocks from the E-central Sierra Nevada range in composition from basalt to rhyolite and have ages, based on whole rock Rb-Sr and U-Pb zircon dating, of about 237- 224, 185, 163, 134, and 100Ma. The major plutons of the batholith in this area are of Triassic (215-200Ma) and Cretaceous (94-80Ma) ages. Initial 87Sr/86Sr values for the metamorphosed volcanic rocks of the area are in the range from 0.7042 to 0.7058 and are generally different from the values for the surrounding batholithic rocks (0.7056-0.7066). A circular, zoned granitic pluton, with an outcrop area of 2.5km2, similar in appearance to a ring dike complex, was apparently a conduit for some or possibly all of the middle-Cretaceous metamorphosed volcanic rocks exposed about 5km to the S in the western part of the Ritter Range. Samples from the metamorphosed volcanic rocks and the pluton yield a Rb/Sr whole rock isochron age of 99.9+ or -2.2Ma with an intitial 87Sr/86Sr of 0.7048+ or -0.00001. Major element variation diagrams of the pluton and volcanic rocks define coincident compositional trends. The ages of volcanic events relative to the ages of the major intrusive epochs and the major element and isotopic compositions of the volcanic rocks relative to the major plutons indicate that the volcanic rocks are not simply or directly related to the major plutons in the Sierra Nevada. -from Authors

  17. Computational neural network regression model for Host based Intrusion Detection System

    Directory of Open Access Journals (Sweden)

    Sunil Kumar Gautam

    2016-09-01

    Full Text Available The current scenario of information gathering and storing in secure system is a challenging task due to increasing cyber-attacks. There exists computational neural network techniques designed for intrusion detection system, which provide security to single machine and entire network's machine. In this paper, we have used two types of computational neural network models, namely, Generalized Regression Neural Network (GRNN model and Multilayer Perceptron Neural Network (MPNN model for Host based Intrusion Detection System using log files that are generated by a single personal computer. The simulation results show correctly classified percentage of normal and abnormal (intrusion class using confusion matrix. On the basis of results and discussion, we found that the Host based Intrusion Systems Model (HISM significantly improved the detection accuracy while retaining minimum false alarm rate.

  18. Neural Network Based Intrusion Detection System for Critical Infrastructures

    Energy Technology Data Exchange (ETDEWEB)

    Todd Vollmer; Ondrej Linda; Milos Manic

    2009-07-01

    Resiliency and security in control systems such as SCADA and Nuclear plant’s in today’s world of hackers and malware are a relevant concern. Computer systems used within critical infrastructures to control physical functions are not immune to the threat of cyber attacks and may be potentially vulnerable. Tailoring an intrusion detection system to the specifics of critical infrastructures can significantly improve the security of such systems. The IDS-NNM – Intrusion Detection System using Neural Network based Modeling, is presented in this paper. The main contributions of this work are: 1) the use and analyses of real network data (data recorded from an existing critical infrastructure); 2) the development of a specific window based feature extraction technique; 3) the construction of training dataset using randomly generated intrusion vectors; 4) the use of a combination of two neural network learning algorithms – the Error-Back Propagation and Levenberg-Marquardt, for normal behavior modeling. The presented algorithm was evaluated on previously unseen network data. The IDS-NNM algorithm proved to be capable of capturing all intrusion attempts presented in the network communication while not generating any false alerts.

  19. Intrusion mechanics according to Burstone with the NiTi-SE-steel uprighting spring.

    Science.gov (United States)

    Sander, F G; Wichelhaus, A; Schiemann, C

    1996-08-01

    Intrusion mechanics according to Burstone can be regarded as a practicable method for the intrusion of incisors. 1. By applying the NiTi-SE-steel uprighting spring, relatively constant forces can be exerted over a large range of intrusion on both sides of the anterior tooth archwire. 2. By bending a 150 degrees tip-back bend or a curvature into the steel portion, the uprighting spring presented here is brought into the plastic range of the characteristic curve of force. 3. Application of sliding hooks on the intrusion spring permits readjustment for force transfer onto the anterior archwire. 4. Connecting the anterior archwire with the posterior elements by means of a steel ligature can be recommended only in some cases, because sagittally directed forces may be produced. 5. The adult patients presented showed an average intrusion of 0.6 mm/month, if a linear connection was presupposed. 6. An intrusive effect on the incisors could first be detected clinically after 6 to 8 weeks. 7. Application of a torque-key proves especially useful in controlling the incisor position during intrusion in order to avoid unnecessary radiography. 8. Actual prediction of the centre of resistance with the help of a cephalometric radiograph proved not to be feasible. 9. The calculated maximal intrusion of the mandibular incisors was 7 mm. 10. The torque-segmented archwire with crimped hooks and pseudoelastic springs between the molars and the crimped hooks proved very effective for retrusion and intrusion of maxillary incisors. The maxillary anterior teeth can be retruded by a total of 7 mm without readjustment. 11. Constant moments and forces could be transferred by applying preformed arch wires and segmented arch wires.

  20. Palladium, platinum, rhodium, iridium and ruthenium in chromite- rich rocks from the Samail ophiolite, Oman.

    Science.gov (United States)

    Page, N.J.; Pallister, J.S.; Brown, M.A.; Smewing, J.D.; Haffty, J.

    1982-01-01

    30 samples of chromitite and chromite-rich rocks from two stratigraphic sections, 250 km apart, through the basal ultramafic member of the Samail ophiolite were spectrographically analysed for platinum-group elements (PGE) and for Co, Cu, Ni and V. These data are reported as are Cr/(Cr + Al), Mg/(Mg + Fe) and wt.% TiO2 for most samples. The chromitite occurs as pods or lenses in rocks of mantle origin or as discontinuous layers at the base of the overlying cumulus sequence. PGE abundances in both sections are similar, with average contents in chromite-rich rocks: Pd 8 ppb, Pt 14 ppb, Rh 6 ppb, Ir 48 ppb and Ru 135 ppb. The PGE data, combined with major-element and petrographic data on the chromitite, suggest: 1) relatively larger Ir and Ru contents and highest total PGE in the middle part of each section; 2) PGE concentrations and ratios do not correlate with coexisting silicate and chromite abundances or chromite compositions; 3) Pd/PGE, on average, increases upward in each section; 4) Samail PGE concentrations, particularly Rh, Pt and Pd, are lower than the average values for chromite-rich rocks in stratiform intrusions. 2) suggests that PGEs occur in discrete alloy or sulphide phases rather than in the major oxides or silicates, and 4) suggests that chromite-rich rocks from the oceanic upper mantle are depleted in PGE with respect to chondrites. L.C.C.

  1. User's guide to the repository intrusion risk evaluation code INTRUDE

    International Nuclear Information System (INIS)

    Nancarrow, D.J.; Thorne, M.C.

    1986-05-01

    The report, commissioned by the Department of the Environment as part of its radioactive waste management research programme, constitutes the user's guide to the repository intrusion risk evaluation code INTRUDE. It provides an explanation of the mathematical basis of the code, the database used and the operation of the code. INTRUDE is designed to facilitate the estimation of individual risks arising from the possibility of intrusion into shallow land burial facilities for radioactive wastes. It considers a comprehensive inventory of up to 65 long-lived radionuclides and produces risk estimates for up to 20 modes of intrusion and up to 50 times of evaluation. (author)

  2. Floor-fractured craters on the Moon: an evidence of past intrusive magmatic activity

    Science.gov (United States)

    Thorey, C.; Michaut, C.

    2012-12-01

    Floor-fractured lunar craters (FFC's) are a class of craters modified by post impact mechanisms. They are defined by distinctive shallow, often plate-like or convex floors, wide floor moats and radial, concentric and polygonal floor-fractures, suggesting an endogenous process of modification. Two main mechanisms have been proposed to account for such observations : 1) viscous relaxation and 2) spreading of magmatic intrusions at depth below the crater. Here, we propose to test the case of magmatic intrusions. We develop a model for the dynamics of magma spreading below an elastic crust with a crater-like topography and above a rigid horizontal surface. Results show first that the lithostatic pressure increase at the crater rim prevents the intrusion from spreading horizontally giving rise to intrusion thickening and to an uplift of the crater floor. Second, the deformation of the overlying crust exerts a strong control on the intrusion shape, and hence, on the nature of the crater floor uplift. As the deformation can only occur over a minimum flexural wavelength noted Λ, the intrusion shape shows a bell-shaped geometry for crater radius smaller than 3Λ, or a flat top with smooth edges for crater radius larger than 3Λ. For given crustal elastic properties, the crust flexural wavelength increases with the intrusion depth. Therefore, for a large intrusion depth or small crater size, we observe a convex uplift of the crater floor. On the contrary, for a small intrusion depth or large crater size, the crater floor undergoes a piston-like uplift and a circular moat forms just before the rim. The depth of the moat is controlled by the thickening of the crust at the crater rim. On the contrary to viscous relaxation models, our model is thus able to reproduce most of the features of FFC's, including small-scale features. Spreading of a magmatic intrusion at depth can thus be considered as the main endogenous mechanism at the origin of the deformations observed at FFC

  3. Anomaly-based intrusion detection for SCADA systems

    International Nuclear Information System (INIS)

    Yang, D.; Usynin, A.; Hines, J. W.

    2006-01-01

    Most critical infrastructure such as chemical processing plants, electrical generation and distribution networks, and gas distribution is monitored and controlled by Supervisory Control and Data Acquisition Systems (SCADA. These systems have been the focus of increased security and there are concerns that they could be the target of international terrorists. With the constantly growing number of internet related computer attacks, there is evidence that our critical infrastructure may also be vulnerable. Researchers estimate that malicious online actions may cause $75 billion at 2007. One of the interesting countermeasures for enhancing information system security is called intrusion detection. This paper will briefly discuss the history of research in intrusion detection techniques and introduce the two basic detection approaches: signature detection and anomaly detection. Finally, it presents the application of techniques developed for monitoring critical process systems, such as nuclear power plants, to anomaly intrusion detection. The method uses an auto-associative kernel regression (AAKR) model coupled with the statistical probability ratio test (SPRT) and applied to a simulated SCADA system. The results show that these methods can be generally used to detect a variety of common attacks. (authors)

  4. Intrusive fathering, children's self-regulation and social skills: a mediation analysis.

    Science.gov (United States)

    Stevenson, M; Crnic, K

    2013-06-01

    Fathers have unique influences on children's development, and particularly in the development of social skills. Although father-child relationship influences on children's social competence have received increased attention in general, research on fathering in families of children with developmental delays (DD) is scant. This study examined the pathway of influence among paternal intrusive behaviour, child social skills and child self-regulatory ability, testing a model whereby child regulatory behaviour mediates relations between fathering and child social skills. Participants were 97 families of children with early identified DD enrolled in an extensive longitudinal study. Father and mother child-directed intrusiveness was coded live in naturalistic home observations at child age 4.5, child behaviour dysregulation was coded from a video-taped laboratory problem-solving task at child age 5, and child social skills were measured using independent teacher reports at child age 6. Analyses tested for mediation of the relationship between fathers' intrusiveness and child social skills by child behaviour dysregulation. Fathers' intrusiveness, controlling for mothers' intrusiveness and child behaviour problems, was related to later child decreased social skills and this relationship was mediated by child behaviour dysregulation. Intrusive fathering appears to carry unique risk for the development of social skills in children with DD. Findings are discussed as they related to theories of fatherhood and parenting in children with DD, as well as implications for intervention and future research. © 2012 The Authors. Journal of Intellectual Disability Research © 2012 John Wiley & Sons Ltd, MENCAP & IASSID.

  5. Aspects of cold intrusions over Greece during autumn

    Science.gov (United States)

    Mita, Constantina; Marinaki, Aggeliki; Zeini, Konstantina; Konstantara, Metaxia

    2010-05-01

    This study is focused on the description of atmospheric disturbances that caused intense cold intrusions over Greece during autumn for a period of 25 years (1982-2006). The study was based on data analysis from the meteorological station network of the Hellenic National Meteorological Service (HNMS) and the European Centre for Medium Range Weather Forecasts (ECMWF). Initially, the days with temperature at the isobaric surface of 850 hPa less or equal to the mean temperature for the 10-day period the day under investigation belongs to are isolated, composing a new confined data set which was further used. An event of intense cold intrusion is identified based on a subjective set of criteria, considering the temperature decrease at the level of 850 hPa and its duration. In particular, the criteria that were used to identify a cold intrusion were: temperature variation between two successive days at the isobaric level of 850 hPa being equal or greater than 50 C at least once during the event and duration of the event of at least two successive days with continuous temperature decrease. Additionally, the synoptic analysis of the atmospheric disturbances involved using weather charts from ECMWF, revealed that all cases were related to low pressure systems at the level of 500 hPa, accompanied by cold air masses. Moreover, a methodology proposed to classify the cold intrusions based on general circulation characteristics of the atmosphere, resulted in seven major categories. More than half of the events belong in two categories, originated northwest of the greater Greek area (Greece and parts of neighbouring countries), between 400 and 600 N. Further analysis indicated that the frequency of events increases from September to November and the majority of the events lasted two to three days. Additionally, the non-parametric Mann-Kendall test was used for the investigation of the statistical significance of the trends appearing in the results. The tests revealed that over

  6. RIDES: Robust Intrusion Detection System for IP-Based Ubiquitous Sensor Networks.

    Science.gov (United States)

    Amin, Syed Obaid; Siddiqui, Muhammad Shoaib; Hong, Choong Seon; Lee, Sungwon

    2009-01-01

    The IP-based Ubiquitous Sensor Network (IP-USN) is an effort to build the "Internet of things". By utilizing IP for low power networks, we can benefit from existing well established tools and technologies of IP networks. Along with many other unresolved issues, securing IP-USN is of great concern for researchers so that future market satisfaction and demands can be met. Without proper security measures, both reactive and proactive, it is hard to envisage an IP-USN realm. In this paper we present a design of an IDS (Intrusion Detection System) called RIDES (Robust Intrusion DEtection System) for IP-USN. RIDES is a hybrid intrusion detection system, which incorporates both Signature and Anomaly based intrusion detection components. For signature based intrusion detection this paper only discusses the implementation of distributed pattern matching algorithm with the help of signature-code, a dynamically created attack-signature identifier. Other aspects, such as creation of rules are not discussed. On the other hand, for anomaly based detection we propose a scoring classifier based on the SPC (Statistical Process Control) technique called CUSUM charts. We also investigate the settings and their effects on the performance of related parameters for both of the components.

  7. The evolution of Interior Intrusion Detection Technology at Sandia National Laboratories

    International Nuclear Information System (INIS)

    Graham, R.H.; Workhoven, R.M.

    1987-07-01

    Interior Intrusion Detection Technology began at Sandia National Laboratories (SNL) in 1975 as part of the Fixed Facilities Physical Protection Research and Development program sponsored by the US Department of Energy in connection with their nuclear safeguards effort. This paper describes the evolution of Interior Intrusion Detection Technology at Sandia National Laboratories from the beginning of the Interior Sensor Laboratory to the present. This Laboratory was established in 1976 to evaluate commercial interior intrusion sensors and to assist in site-specific intrusion detection system designs. Examples of special test techniques and new test equipment that were developed at the Lab are presented, including the Sandia Intruder Motion Simulator (SIMS), the Sensor and Environment Monitor (SEM), and the Sandia Interior Robot (SIR). We also discuss new sensors and unique sensor combinations developed when commercial sensors were unavailable and the future application of expert systems

  8. Adaptive intrusion data system (AIDS) software routines

    International Nuclear Information System (INIS)

    Corlis, N.E.

    1980-07-01

    An Adaptive Intrusion Data System (AIDS) was developed to collect information from intrusion alarm sensors as part of an evaluation system to improve sensor performance. AIDS is a unique digital data-compression, storage, and formatting system; it also incorporates a capability for video selection and recording for assessment of the sensors monitored by the system. The system is software reprogrammable to numerous configurations that may be used for the collection of environmental, bilevel, analog, and video data. This report describes the software routines that control the different AIDS data-collection modes, the diagnostic programs to test the operating hardware, and the data format. Sample data printouts are also included

  9. Computationally Efficient Neural Network Intrusion Security Awareness

    Energy Technology Data Exchange (ETDEWEB)

    Todd Vollmer; Milos Manic

    2009-08-01

    An enhanced version of an algorithm to provide anomaly based intrusion detection alerts for cyber security state awareness is detailed. A unique aspect is the training of an error back-propagation neural network with intrusion detection rule features to provide a recognition basis. Network packet details are subsequently provided to the trained network to produce a classification. This leverages rule knowledge sets to produce classifications for anomaly based systems. Several test cases executed on ICMP protocol revealed a 60% identification rate of true positives. This rate matched the previous work, but 70% less memory was used and the run time was reduced to less than 1 second from 37 seconds.

  10. Evaluation of of μ-controller PIR Intrusion Detector | Eludire | West ...

    African Journals Online (AJOL)

    When there is intrusion, a piezo speaker beeps and also a visual indicator with light emitting diode blinks to indicate intrusion. For security, cost effectiveness and access control to certain areas of homes, offices and industries this system is a better replacement to human surveillance needed around our valuable goods and ...

  11. Geochemistry and geochronology of ore-bearing and barren intrusions in the Luanchuan ore fields of East Qinling metallogenic belt, China: Diverse tectonic evolution and implications for mineral exploration

    Science.gov (United States)

    Xue, Fei; Wang, Gongwen; Santosh, M.; Yang, Fan; Shen, Zhiwei; Kong, Liang; Guo, Nana; Zhang, Xuhuang; Jia, Wenjuan

    2018-05-01

    The Luanchuan ore fields form part of the East Qinling metallogenic belt in central China. In this study, we compare two ore-bearing intrusions, the Shibaogou granitic pluton (SBG) and the Zhongyuku granitic pluton (ZYK), with the ore-barren Laojunshan intrusion (LJS) from the Luanchuan ore field. Geochemically, all the three intrusions are characterized by high-Si, high-K, and alkalis, together with moderate-ASI, exhibiting I-type granite features. The rocks, especially the ore-related plutons also show enrichment in LREEs. Mineral chemistry of biotite from the intrusions exhibits similar features of high Si and Mg, and low Al and Fe. Zircon grains from the ZYK intrusion yielded a U-Pb age of 149.6 ± 2.4 Ma. The zircon grains show εHf (t) values and two stage model ages (TDM2) in the range of -16.8 to -19.7 and 1998-2156 Ma respectively. The biotite composition and Hf isotopic data indicate that the magma was derived by re-melting of deep crustal material with minor input of mantle components. We evaluate the results to understand the physico-chemical conditions, petrogenesis, and tectonic setting, and their implications for mineral exploration. The ore-bearing plutons show wide ranges of temperature and oxygen fugacity, favoring Mo-W mineralization. In addition, estimates on pressure and depth of emplacement suggest that lower solidification pressure in a decompressional setting contributed to the evolution of magmatic hydrothermal deposits. Our data suggest that the ZYK has the highest potential for Mo-W mineralization. The ore-bearing plutons of ZYK and SBG were formed in a transitional tectonic setting from compression to extension, with the large-scale metallogeny triggered by slab melts at ca. 145 Ma. However, the ore-barren LJS batholith formed in an extension-related geodynamic setting at ∼115 Ma. Our study shows that different tectonic settings and consequent physico-chemical conditions dictated the ore potential of the intrusions in the Luanchuan ore

  12. 1D resistivity inversion technique in the mapping of igneous intrusives; A step to sustainable quarry development

    Directory of Open Access Journals (Sweden)

    M.A. Nwachukwu

    2017-01-01

    Full Text Available The use of trial pits as a first step in quarry site development causes land degradation and results in more failure than success for potential quarry investors in some parts of the world. In this paper, resistivity, depth and distance values derived from 26 Vertical Electric Soundings (VES and 2 profiling inversion sections were successfully used to evaluate a quarry site prior to development. The target rock Diabase (Dolerite was observed and it had a resistivity range of 3.0 × 104 –7. 8 × 106 Ω-m, and was clearly distinguishable from associated rocks with its bright red color code on the AGI 1D inversion software. This target rock was overlain by quartzite, indurate shale and mudstone as overburden materials. The quartzite, with its off-red colour, has a resistivity range of 2.0 × 103–2.9 × 105 Ω-m, while the indurate shale, with a yellowish-brown colour, showed resistivity values ranging from 6.1 × 102 – 2.8 × 105 Ω-m. Topsoil was clayey, with a resistivity range from 8 – 8.6 × 102u Ω-m and depths of 0.3–1.8 m, often weathered and replaced by associated rocks outcrops. The diabase rock, in the three prospective pits mapped, showed thicknesses of between 40 and 76 m across the site. The prospective pits were identified to accommodate an estimated 2,569,450 tonnes of diabase with an average quarry pit depth of 50 m. This figure was justified by physical observations made at a nearby quarry pit and from test holes. Communities were able to prepare a geophysical appraisal of the intrusive body in their domain for economic planning and sustainability of the natural resource.

  13. Intrusive thoughts in obsessive-compulsive disorder and eating disorder patients: a differential analysis.

    Science.gov (United States)

    García-Soriano, Gemma; Roncero, Maria; Perpiñá, Conxa; Belloch, Amparo

    2014-05-01

    The present study aims to compare the unwanted intrusions experienced by obsessive-compulsive (OCD) and eating disorder (ED) patients, their appraisals, and their control strategies and analyse which variables predict the intrusions' disruption and emotional disturbance in each group. Seventy-nine OCD and 177 ED patients completed two equivalent self-reports designed to assess OCD-related and ED-related intrusions, their dysfunctional appraisals, and associated control strategies. OCD and ED patients experienced intrusions with comparable frequency and emotional disturbance, but OCD patients experienced greater disruption. Differences appeared between groups on some appraisals and control strategies. Intolerance to uncertainty (OCD group) and thought importance (ED group) predicted their respective emotional disturbance and disruption. Additionally, control importance (OCD group) and thought-action fusion moral (OCD and ED groups) predicted their emotional disturbance. OCD and ED share the presence of intrusions; however, different variables explain why they are disruptive and emotionally disturbing. Cognitive intrusions require further investigation as a transdiagnostic variable. Copyright © 2014 John Wiley & Sons, Ltd and Eating Disorders Association.

  14. Effect of winds and waves on salt intrusion in the Pearl River estuary

    Science.gov (United States)

    Gong, Wenping; Lin, Zhongyuan; Chen, Yunzhen; Chen, Zhaoyun; Zhang, Heng

    2018-02-01

    Salt intrusion in the Pearl River estuary (PRE) is a dynamic process that is influenced by a range of factors and to date, few studies have examined the effects of winds and waves on salt intrusion in the PRE. We investigate these effects using the Coupled Ocean-Atmosphere-Wave-Sediment Transport (COAWST) modeling system applied to the PRE. After careful validation, the model is used for a series of diagnostic simulations. It is revealed that the local wind considerably strengthens the salt intrusion by lowering the water level in the eastern part of the estuary and increasing the bottom landward flow. The remote wind increases the water mixing on the continental shelf, elevates the water level on the shelf and in the PRE and pumps saltier shelf water into the estuary by Ekman transport. Enhancement of the salt intrusion is comparable between the remote and local winds. Waves decrease the salt intrusion by increasing the water mixing. Sensitivity analysis shows that the axial down-estuary wind, is most efficient in driving increases in salt intrusion via wind straining effect.

  15. Cultural differences in the relationship between intrusions and trauma narratives using the trauma film paradigm.

    Science.gov (United States)

    Jobson, Laura; Dalgleish, Tim

    2014-01-01

    Two studies explored the influence of culture on the relationship between British and East Asian adults' autobiographical remembering of trauma film material and associated intrusions. Participants were shown aversive film clips to elicit intrusive images. Then participants provided a post-film narrative of the film content (only Study 1). In both studies, participants reported intrusive images for the film in an intrusion diary during the week after viewing. On returning the diary, participants provided a narrative of the film (delayed). The trauma film narratives were scored for memory-content variables. It was found that for British participants, higher levels of autonomous orientation (i.e. expressions of autonomy and self-determination) and self-focus in the delayed narratives were correlated significantly with fewer intrusions. For the East Asian group, lower levels of autonomous orientation and greater focus on others were correlated significantly with fewer intrusions. Additionally, Study 2 found that by removing the post-film narrative task there was a significant increase in the number of intrusions relative to Study 1, suggesting that the opportunity to develop a narrative resulted in fewer intrusions. These findings suggest that the greater the integration and contextualization of the trauma memory, and the more the trauma memory reflects culturally appropriate remembering, the fewer the intrusions.

  16. Cultural Differences in the Relationship between Intrusions and Trauma Narratives Using the Trauma Film Paradigm

    Science.gov (United States)

    Jobson, Laura; Dalgleish, Tim

    2014-01-01

    Two studies explored the influence of culture on the relationship between British and East Asian adults’ autobiographical remembering of trauma film material and associated intrusions. Participants were shown aversive film clips to elicit intrusive images. Then participants provided a post-film narrative of the film content (only Study 1). In both studies, participants reported intrusive images for the film in an intrusion diary during the week after viewing. On returning the diary, participants provided a narrative of the film (delayed). The trauma film narratives were scored for memory-content variables. It was found that for British participants, higher levels of autonomous orientation (i.e. expressions of autonomy and self-determination) and self-focus in the delayed narratives were correlated significantly with fewer intrusions. For the East Asian group, lower levels of autonomous orientation and greater focus on others were correlated significantly with fewer intrusions. Additionally, Study 2 found that by removing the post-film narrative task there was a significant increase in the number of intrusions relative to Study 1, suggesting that the opportunity to develop a narrative resulted in fewer intrusions. These findings suggest that the greater the integration and contextualization of the trauma memory, and the more the trauma memory reflects culturally appropriate remembering, the fewer the intrusions. PMID:25203300

  17. Petrography, geochemistry, and U-Pb geochronology of pegmatites and aplites associated with the Alvand intrusive complex in the Hamedan region, Sanandaj-Sirjan zone, Zagros orogen (Iran)

    Science.gov (United States)

    Sepahi, Ali Asghar; Salami, Sedigheh; Lentz, David; McFarlane, Christopher; Maanijou, Mohammad

    2018-04-01

    The Alvand intrusive complex in the Hamedan area in Iran is in the Sanandaj-Sirjan zone of the Zagros orogen. It consists of a wide range of plutonic rocks, mainly gabbro, diorite, granodiorite, granite, and leucogranites that were intruded by aplitic and pegmatitic dykes. At least three successive magmatic episodes generated an older gabbro-diorite-tonalite assemblage, followed by a voluminous granodiorite-granite association, which was then followed by minor leucocratic granitoids. Aplitic and pegmatitic dykes and bodies have truncated both plutonic rocks of the Alvand intrusive complex and its metamorphic aureole. Chemically they belong to peraluminous LCT (Li-, Cs-, and Ta-bearing) family of pegmatites. Mineralogically, they resemble Muscovite (MS) and Muscovite Rare Element (MSREL) classes of pegmatites. High amounts of some elements, such as Sn (up to 10,000 ppm), Rb (up to 936 ppm), Ba (up to 706 ppm), and LREE (up to 404 ppm) indicate the highly fractionated nature of some of these aplites and pegmatites. U-Pb dating of monazite, zircon, and allanite by LA-ICPMS indicate the following ages: monazite-bearing aplites of Heydareh-e-Poshteshahr and Barfejin areas, southwest of Hamedan, give an age range of 162-172 Ma; zircon in Heydareh-e-Poshteshar gives an average age of 165 Ma and for allanite-bearing pegmatites of Artiman area, north of Tuyserkan, an age of 154.1 ± 3.7 Ma was determined. These overlap with previously reported ages (ca. 167-153 Ma) for the plutonic rocks of the Alvand complex. Therefore, these data reveal that the Jurassic was a period of magmatism in the Hamedan region and adjacent areas in the Sanandaj-Sirjan zone, which was situated at the southern edge of the central Iranian micro-plate (southern Eurasian plate) at this time. Our results also suggest that advective heating in a continental arc setting has caused melting of fertile supracrustal lithologies, such as meta-pelites. These partial melts were then emplaced at much higher

  18. Effects of heat-flow and hydrothermal fluids from volcanic intrusions on authigenic mineralization in sandstone formations

    Directory of Open Access Journals (Sweden)

    Wolela Ahmed

    2002-06-01

    Full Text Available Volcanic intrusions and hydrothermal activity have modified the diagenetic minerals. In the Ulster Basin, UK, most of the authigenic mineralization in the Permo-Triassic sandstones pre-dated tertiary volcanic intrusions. The hydrothermal fluids and heat-flow from the volcanic intrusions did not affect quartz and feldspar overgrowths. However, clay mineral-transformation, illite-smectite to illite and chlorite was documented near the volcanic intrusions. Abundant actinolite, illite, chlorite, albite and laumontite cementation of the sand grains were also documented near the volcanic intrusions. The abundance of these cementing minerals decreases away from the volcanic intrusions.In the Hartford Basin, USA, the emplacement of the volcanic intrusions took place simultaneous with sedimentation. The heat-flow from the volcanic intrusions and hydrothermal activity related to the volcanics modified the texture of authigenic minerals. Microcrystalline mosaic albite and quartz developed rather than overgrowths and crystals near the intrusions. Chlorite clumps and masses were also documented with microcrystalline mosaic albite and quartz. These features are localized near the basaltic intrusions. Laumontite is also documented near the volcanic intrusions. The reservoir characteristics of the studied sandstone formations are highly affected by the volcanic and hydrothermal fluids in the Hartford and the Ulster Basin. The porosity dropped from 27.4 to zero percent and permeability from 1350 mD to 1 mD.

  19. Mineralogy and geochemistry of triassic carbonatites in the Matcha alkaline intrusive complex (Turkestan-Alai Ridge, Kyrgyz Southern Tien Shan), SW Central Asian orogenic belt

    Science.gov (United States)

    Vrublevskii, V. V.; Morova, A. A.; Bukharova, O. V.; Konovalenko, S. I.

    2018-03-01

    Postorogenic intrusions of essexites and alkaline and nepheline syenites in the Turkestan-Alai segment of the Kyrgyz Southern Tien Shan coexist with dikes and veins of carbonatites dated at ∼220 Ma by the Ar-Ar and Rb-Sr age methods. They are mainly composed of calcite and dolomite (60-85%), as well as sodic amphibole, phlogopite, clinopyroxene, microcline, albite, apatite, and magnetite, with accessory niobate, ilmenite, Nb-rutile, titanite, zircon, baddeleyite, monazite-(Ce), barite, and sulfides. The rocks share mineralogical and geochemical similarity with carbonatites that originated by liquid immiscibility at high temperatures above 500 °C. Alkaline silicate and salt-carbonate melts are derived from sources with mainly negative bulk εNd(t) ∼ from -11 to 0 and high initial 87Sr/86Sr ratios (∼0.7061-0.7095) which may be due to mixing of PREMA and EM-type mantle material. Pb isotopic ratios in accessory pyrrhotite (206Pb/204Pb = 18.38; 207Pb/204Pb = 15.64; 208Pb/204Pb = 38.41) exhibit an EM2 trend. The intrusions bear signatures of significant crustal contamination as a result of magma genesis by syntexis and hybridism. Concordant isotope composition changes of δ13C (-6.5 to -1.9‰), δ18O (9.2-23‰), δD (-58 to -41‰), and δ34S (12.6-12.8‰) in minerals and rocks indicate inputs of crustal material at the stage of melting and effect of hot fluids released during dehydration of metamorphosed oceanic basalts or sediments. The observed HFSE patterns of the oldest alkaline gabbro may be due to interaction of the primary mafic magma with IAB-type material. The isotope similarity of alkaline rocks with spatially proximal basalts of the Tarim large igneous province does not contradict the evolution of the Turkestan-Alai Triassic magmatism as the "last echo" of the Tarim mantle plume.

  20. Engineering evaluation of intrusion prevention strategies for single-shell tanks

    International Nuclear Information System (INIS)

    Jenkins, C.E.

    1994-01-01

    In this study, previously implemented actions to prevent liquid intrusion into out-of-service single-shell tanks (SSTs), i.e., interim isolation or partial interim isolation, are investigated and expanded to identify additional cost-effective intrusion prevention techniques that could be reasonably taken until SSTs are ready for waste retrieval. Possible precipitation, groundwater, and condensation pathways and internal tank connections that could provide possible pathways for liquids are examined. Techniques to block identified potential pathways are developed and costed to determine the potential benefit to costed trade-offs for implementing the techniques. (Note: Surveillance data show increased waste surface levels for several SSTs that indicate possible liquid intrusion despite interim isolation activities.)

  1. Cellular Neural Network-Based Methods for Distributed Network Intrusion Detection

    Directory of Open Access Journals (Sweden)

    Kang Xie

    2015-01-01

    Full Text Available According to the problems of current distributed architecture intrusion detection systems (DIDS, a new online distributed intrusion detection model based on cellular neural network (CNN was proposed, in which discrete-time CNN (DTCNN was used as weak classifier in each local node and state-controlled CNN (SCCNN was used as global detection method, respectively. We further proposed a new method for design template parameters of SCCNN via solving Linear Matrix Inequality. Experimental results based on KDD CUP 99 dataset show its feasibility and effectiveness. Emerging evidence has indicated that this new approach is affordable to parallelism and analog very large scale integration (VLSI implementation which allows the distributed intrusion detection to be performed better.

  2. Saline water intrusion toward groundwater: Issues and its control

    Directory of Open Access Journals (Sweden)

    Purnama S

    2012-10-01

    Full Text Available Nowadays, saline water pollution has been gaining its importance as the major issue around the world, especially in the urban coastal area. Saline water pollution has major impact on human life and livelihood. It ́s mainly a result from static fossil water and the dynamics of sea water intrusion. The problem of saline water pollution caused by seawater intrusion has been increasing since the beginning of urban population. The problem of sea water intrusion in the urban coastal area must be anticipated as soon as possible especially in the urban areas developed in coastal zones,. This review article aims to; (i analyze the distribution of saline water pollution on urban coastal area in Indonesia and (ii analyze some methods in controlling saline water pollution, especially due to seawater intrusion in urban coastal area. The strength and weakness of each method have been compared, including (a applying different pumping patterns, (b artificial recharge, (c extraction barrier, (d injection barrier and (e subsurface barrier. The best method has been selected considering its possible development in coastal areas of developing countries. The review is based considering the location of Semarang coastal area, Indonesia. The results have shown that artificial recharge and extraction barrier are the most suitable methods to be applied in the area.

  3. Thermal evolution of magma reservoirs in the shallow crust and incidence on magma differentiation: the St-Jean-du-Doigt layered intrusion (Brittany, France)

    Science.gov (United States)

    Barboni, M.; Bussy, F.; Ovtcharova, M.; Schoene, B.

    2009-12-01

    Understanding the emplacement and growth of intrusive bodies in terms of mechanism, duration, thermal evolution and rates are fundamental aspects of crustal evolution. Recent studies show that many plutons grow in several Ma by in situ accretion of discrete magma pulses, which constitute small-scale magmatic reservoirs. The residence time of magmas, and hence their capacities to interact and differentiate, are controlled by the local thermal environment. The latter is highly dependant on 1) the emplacement depth, 2) the magmas and country rock composition, 3) the country rock thermal conductivity, 4) the rate of magma injection and 5) the geometry of the intrusion. In shallow level plutons, where magmas solidify quickly, evidence for magma mixing and/or differentiation processes is considered by many authors to be inherited from deeper levels. We show however that in-situ differentiation and magma interactions occurred within basaltic and felsic sills at shallow depth (0.3 GPa) in the St-Jean-du-Doigt bimodal intrusion, France. Field evidence coupled to high precision zircon U-Pb dating document progressive thermal maturation within the incrementally built laccolith. Early m-thick mafic sills are homogeneous and fine-grained with planar contacts with neighbouring felsic sills; within a minimal 0.5 Ma time span, the system gets warmer, adjacent sills interact and mingle, and mafic sills are differentiating in the top 40 cm of the layer. Rheological and thermal modelling show that observed in-situ differentiation-accumulation processes may be achieved in less than 10 years at shallow depth, provided that (1) the differentiating sills are injected beneath consolidated, yet still warm basalt sills, which act as low conductive insulating screens, (2) the early mafic sills accreted under the roof of the laccolith as a 100m thick top layer within 0.5 My, and (3) subsequent and sustained magmatic activity occurred on a short time scale (years) at an injection rate of ca. 0

  4. Alerts Visualization and Clustering in Network-based Intrusion Detection

    Energy Technology Data Exchange (ETDEWEB)

    Yang, Dr. Li [University of Tennessee; Gasior, Wade C [ORNL; Dasireddy, Swetha [University of Tennessee

    2010-04-01

    Today's Intrusion detection systems when deployed on a busy network overload the network with huge number of alerts. This behavior of producing too much raw information makes it less effective. We propose a system which takes both raw data and Snort alerts to visualize and analyze possible intrusions in a network. Then we present with two models for the visualization of clustered alerts. Our first model gives the network administrator with the logical topology of the network and detailed information of each node that involves its associated alerts and connections. In the second model, flocking model, presents the network administrator with the visual representation of IDS data in which each alert is represented in different color and the alerts with maximum similarity move together. This gives network administrator with the idea of detecting various of intrusions through visualizing the alert patterns.

  5. Genesis of rare-metal pegmatites and alkaline apatite-fluorite rocks of Burpala massi, Northern Baikal folded zone

    Science.gov (United States)

    Sotnikova, Irina; Vladykin, Nikolai

    2015-04-01

    Burpalinsky rare metal alkaline massif in the Northern Baikal folded zone in southern margin of Siberian Platform, is a of intrusion central type, created 287 Ma covering area of about 250 km2. It is composed of nepheline syenites and pulaskites grading to quartz syenites in the contacts. Veines and dykes are represented by shonkinites, sodalite syenite, leucocratic granophyres, alkali granites and numerous rare metal alkaline syenite pegmatites and two dykes of carbonatites. All rocks except for granites are cut by a large apatite-fluorite dyke rocks with mica and magnetite, which in turn is cut by alaskite granites dyke. The massif has been studied by A.M. Portnov, A.A. Ganzeev et al. (1992) Burpalinsky massif is highly enriched with trace elements, which are concentrated in pegmatite dykes. About 70 rare-metal minerals we found in massif. Zr-silicates: zircon, eudialyte, lovenite, Ti-lovenite, velerite, burpalite, seidozerite, Ca- seidozerite, Rosenbuschite, vlasovite, katapleite, Ca-katapleite, elpidite. Ti- minerals:- sphene, astrophyllite, ramsaite, Mn-neptunite bafertisite, chevkinite, Mn-ilmenite, pirofanite, Sr-perrerit, landauite, rutile, anatase, brookite; TR- minerals - loparite, metaloparite, britolite, rinkolite, melanocerite, bastnesite, parisite, ankilite, monazite, fluocerite, TR-apatite; Nb- minerals - pyrochlore, loparite. Other rare minerals leucophanite, hambergite, pyrochlore, betafite, torite, thorianite, tayniolite, brewsterite, cryolite and others. We have proposed a new scheme massif: shonkinites - nepheline syenites - alkaline syenite - quartz syenites - veined rocks: mariupolites, rare-metal pegmatites, apatite, fluorite rock alyaskite and alkaline granites and carbonatites (Sotnikova, 2009). Apatite-fluorite rocks are found in the central part of massif. This is a large vein body of 2 km length and a 20 m width cutting prevailing pulaskites. Previously, these rocks were regarded as hydrothermal low-temperature phase. New geological and

  6. Water - rock interaction in different rock environments

    International Nuclear Information System (INIS)

    Lamminen, S.

    1995-01-01

    The study assesses the groundwater geochemistry and geological environment of 44 study sites for radioactive waste disposal. Initially, the study sites were divided by rock type into 5 groups: (1) acid - intermediate rocks, (2) mafic - ultramafic rocks, (3) gabbros, amphibolites and gneisses that contain calc-silicate (skarn) rocks, (4) carbonates and (5) sandstones. Separate assessments are made of acid - intermediate plutonic rocks and of a subgroup that comprises migmatites, granite and mica gneiss. These all belong to the group of acid - intermediate rocks. Within the mafic -ultramafic rock group, a subgroup that comprises mafic - ultramafic plutonic rocks, serpentinites, mafic - ultramafic volcanic rocks and volcanic - sedimentary schists is also evaluated separately. Bedrock groundwaters are classified by their concentration of total dissolved solids as fresh, brackish, saline, strongly saline and brine-class groundwaters. (75 refs., 24 figs., 3 tabs.)

  7. Sexually intrusive behaviour following brain injury: approaches to assessment and rehabilitation.

    Science.gov (United States)

    Bezeau, Scott C; Bogod, Nicholas M; Mateer, Catherine A

    2004-03-01

    Sexually intrusive behaviour, which may range from inappropriate commentary to rape, is often observed following a traumatic brain injury. It may represent novel behaviour patterns or an exacerbation of pre-injury personality traits, attitudes, and tendencies. Sexually intrusive behaviour poses a risk to staff and residents of residential facilities and to the community at large, and the development of a sound assessment and treatment plan for sexually intrusive behaviour is therefore very important. A comprehensive evaluation is best served by drawing on the fields of neuropsychology, forensic psychology, and cognitive rehabilitation. The paper discusses the types of brain damage that commonly lead to sexually intrusive behaviour, provides guidance for its assessment, and presents a three-stage treatment model. The importance of a multidisciplinary approach to both assessment and treatment is emphasized. Finally, a case example is provided to illustrate the problem and the possibilities for successful management.

  8. The evolution of interior intrusion detection technology at Sandia National Laboratories

    International Nuclear Information System (INIS)

    Graham, R.H.; Workhoven, R.M.

    1987-07-01

    Interior Intrusion Detection Technology began at Sandia National Laboratories (SNL) in 1975 as part of the Fixed Facilities Physical Protection Research and Development program sponsored by the US Department of Energy in connection with their nuclear safeguards effort. This paper describes the evolution of Interior Intrusion Detection Technology at Sandia National Laboratories from the beginning of the Interior Sensor Laboratory to the present. This Laboratory was established in 1976 to evaluate commercial interior intrusion sensors and to assist in site-specific intrusion detection system designs. Examples of special test techniques and new test equipment that were developed at the Lab are presented, including the Sandia Intruder Motion Simulator (SIMS), the Sensor and Environment Monitor (SEM), and the Sandia Interior Robot (SIR). We also discuss new sensors and unique sensor combination developed when commercial sensors were unavailable and the future application of expert systems. 5 refs

  9. The evolution of interior intrusion detection technology at Sandia National Laboratories

    International Nuclear Information System (INIS)

    Graham, R.H.; Workhoven, R.M.

    1987-01-01

    Interior Intrusion Detection Technology began at Sandia National Laboratories (SNL) in 1975 as part of the Fixed Facilities Physical Protection Research and Development program sponsored by the U.S. Department of Energy in connection with their nuclear safeguards effort. This paper describes the evolution of Interior Intrusion Detection Technology at Sandia National Laboratories from the beginning of the Interior Sensor Laboratory to the present. This Laboratory was established in 1976 to evaluate commercial interior intrusion sensors and to assist in site-specific intrusion detection system designs. Examples of special test techniques and new test equipment that were developed at the Lab are presented, including the Sandia Intruder Motion Simulator (SIMS), the Sensor and Environment Monitor (SEM), and the Sandia Interior Robot (SIR). The authors also discuss new sensors and unique sensor combinations developed when commercial sensors were unavailable and the future application of expert systems

  10. Rb/Sr and K/Ar determinations of Monguba and Pendanga rocks,Ceara

    International Nuclear Information System (INIS)

    Torquato, J.R.F.; Pedreira, L.H.; Kawashita, K.; Barbosa, H.S.P.

    1986-01-01

    In this paper we describe the petrography and geochronology of rocks from two quarries near the City of Fortaleza/Ceara. One, the Pedreira Monguba, is formed, basically, by rocks of the granitic to monzogranitic type. Its isochrone age is 672 +- 46 m.y. with an initial ratio of 0.7036 +- 0.0005. Datinfs of biotite by the K/Ar method gave values of 522+- 19m.y. for the consolidation of the region. For comparison with the other components of the same morphologic unit, the Massif of Maranguape, we designed a reference isochrone with all values available from the literature (for granite, gneisses and migmatites) and obtained a straight line parallel to the first, but with a higher initial ratio of 0.709, demonstrating the strong influence of the Brasiliano Cycle in this region. The other quarry, Pedreira Pendanga, is composed of gneisses and migmatized gneisses and forms an open chemical system. It was possible, however, to verify that its age is equal or greater than 2150+- 71 m.y. and that all of its rocks have suffered strong metamorphism during the Brasiliano Cycle as in shown by the K/Ar ages of biotites of 541+- 3 m.y. A discussion of sampling problems is given and the influence of a granitic intrusion on the chemical opening of the system is evidenced. (author) [pt

  11. The design about the intrusion defense system for IHEP

    International Nuclear Information System (INIS)

    Liu Baoxu; Xu Rongsheng; Yu Chuansong; Wu Chunzhen

    2003-01-01

    With the development of network technologies, limitations on traditional methods of network security protection are becoming more and more obvious. An individual network security product or the simple combination of several products can hardly complete the goal of keeping from hackers' intrusion. Therefore, on the basis of the analyses about the security problems of IHEPNET which is an open and scientific research network, the author designs an intrusion defense system especially for IHEPNET

  12. Structural and kinematic analysis from Montevideo Formation rocks

    International Nuclear Information System (INIS)

    Masquelin, E.; Gutierrez, L.; Sienra, M.

    2004-01-01

    The main purpose of this work is to bring new advances about structural and kinematic analysis from Montevideo Formation rocks. This information was collected by means of the classic methodology used for metamorphic terrains: (i) to recognize the nature of the protoliths, (ii) to discriminate the diversity of intrusive rocks and their relative age, (iii) to evaluate the intensity of strain, and (iv) to find the relationship between this strain and related displacements, in accordance to the unified theory for ductile shear zones. The exposed results show that there are not enough evidences to prove that the layering found in para-amphibolites and para-gneisses is the bedding surface. Although various lava primary structures were presented, these structures do not bring the bedding plane directly, and sedimentary structures are suspicious. In the other hand, the strain has proved to be very intense, by the development of isoclinal folds (may be intrafolial), highly strained veins of plagioclase-bearing gneiss and the boudinage of the duplicated sequence parallel to the axes of D2 later folds. The D2 fold axes parallel direction could be acted as the transport direction of a major strike-slip shear zone, striking N70 0 E. The fact is that various ductile flow vorticity indicators were found in para-amphibolites showing a dextral shear sense [es

  13. Numerical modeling of seawater intrusion in Zhoushuizi district of Dalian City, China

    Science.gov (United States)

    Zhao, J.; Lin, J.; Wu, J.

    2013-12-01

    A three-dimensional heterogeneous density-dependent numerical model was constructed to simulate the seawater intrusion process in coastal aquifers in Zhoushuizi Region, Dalian City. Model calibration was achieved through a prediction-correction method by adjusting the zonation and values of hydrogeologic parameters until the calculated heads and concentrations matched the observed values. Model validation results also showed that it was reasonable under current data conditions. Then the calibrated and validated model was applied to predict the dynamics and trend of seawater intrusion according to the current groundwater abstraction conditions in this study area 30 years after 2010. Prediction results showed that overall seawater intrusion in the future would be even more severe. Actually, with the growing of the population and development of the economy, the demand for ground water will be increasing continuously so that the problem of seawater intrusion may be more serious than that predicted by the modelin this study. Better strategies for reasonably governing exploitation of groundwater in the study area can be further developed by using this three-dimensional seawater intrusion model.

  14. Study of Ground water Groundwater Potentiality and Sea Water Intrusion Along along the Coastal Plain, Wadi Thuwal, KSA- A Case Study Based on DC Resistivity

    Directory of Open Access Journals (Sweden)

    Mansour A. Al-Garni

    2010-12-01

    Full Text Available The present study mainly aims to outline zones that have groundwater potentiality with good quality and those which are affected by sea water intrusion. The electrical resistivity data were acquired over an area of about 170 km2 of a coastal plain, Wadi Thuwal, which is bounded by the Red Sea in the west and the volcanic hills in the east.  In such an area, resistivity measurements, using n-layering model, reveal generally reveal a wide range of resistivity values which do not reflect the reality. Hence, the statistical analysis has to be involved to overcome this problem and to make the final interpretation reliable.  In our case, the n-layer models were modified to another statistical geoelectric models (SLM, consisting of  a number of layers equivalent to the stratigraphic layering beneath each VES site. The modified models were used to outline the depth to the bed rock, groundwater accumulation zones and  water table as well as to define the effect of sea water intrusion through the study area. Check alignment above

  15. IGNEOUS INTRUSION IMPACTS ON WASTE PACKAGES AND WASTE FORMS

    International Nuclear Information System (INIS)

    Bernot, P.

    2004-01-01

    The purpose of this model report is to assess the potential impacts of igneous intrusion on waste packages and waste forms in the emplacement drifts at the Yucca Mountain Repository. The models are based on conceptual models and includes an assessment of deleterious dynamic, thermal, hydrologic, and chemical impacts. The models described in this report constitute the waste package and waste form impacts submodel of the Total System Performance Assessment for the License Application (TSPA-LA) model assessing the impacts of a hypothetical igneous intrusion event on the repository total system performance. This submodel is carried out in accordance with Technical Work Plan for Waste Form Degradation Modeling, Testing, and Analyses in Support of LA (BSC 2004 [DIRS:167796]) and Total System Performance Assessment-License Application Methods and Approaches (BSC 2003 [DIRS: 166296]). The technical work plan was prepared in accordance with AP-2.27Q, Planning for Science Activities. Any deviations from the technical work plan are documented in the following sections as they occur. The TSPA-LA approach to implementing the models for waste package and waste form response during igneous intrusion is based on identification of damage zones. Zone 1 includes all emplacement drifts intruded by the basalt dike, and Zone 2 includes all other emplacement drifts in the repository that are not in Zone 1. This model report will document the following model assessments: (1) Mechanical and thermal impacts of basalt magma intrusion on the invert, waste packages and waste forms of the intersected emplacement drifts of Zone 1. (2) Temperature and pressure trends of basaltic magma intrusion intersecting Zone 1 and their potential effects on waste packages and waste forms in Zone 2 emplacement drifts. (3) Deleterious volatile gases, exsolving from the intruded basalt magma and their potential effects on waste packages of Zone 2 emplacement drifts. (4) Post-intrusive physical

  16. RIDES: Robust Intrusion Detection System for IP-Based Ubiquitous Sensor Networks

    Directory of Open Access Journals (Sweden)

    Sungwon Lee

    2009-05-01

    Full Text Available TheIP-based Ubiquitous Sensor Network (IP-USN is an effort to build the “Internet of things”. By utilizing IP for low power networks, we can benefit from existing well established tools and technologies of IP networks. Along with many other unresolved issues, securing IP-USN is of great concern for researchers so that future market satisfaction and demands can be met. Without proper security measures, both reactive and proactive, it is hard to envisage an IP-USN realm. In this paper we present a design of an IDS (Intrusion Detection System called RIDES (Robust Intrusion DEtection System for IP-USN. RIDES is a hybrid intrusion detection system, which incorporates both Signature and Anomaly based intrusion detection components. For signature based intrusion detection this paper only discusses the implementation of distributed pattern matching algorithm with the help of signature-code, a dynamically created attack-signature identifier. Other aspects, such as creation of rules are not discussed. On the other hand, for anomaly based detection we propose a scoring classifier based on the SPC (Statistical Process Control technique called CUSUM charts. We also investigate the settings and their effects on the performance of related parameters for both of the components.

  17. Geochemical, isotopic, and petrographic investigations of rocks from the Bosumtwi impact

    International Nuclear Information System (INIS)

    Losiak, A.

    2013-01-01

    The Bosumtwi structure is a 1.07 milion year old, well-preserved, 10.5 km wide complex impact crater. It is associated with one of only four tektite strewn fields known on Earth and it is the source of the Ivory Coast tektites. It was drilled in 2004 by the International Continental Scientific Drilling Program (ICDP), and since then it has been the object of intensive research on various aspects of impact cratering process. This thesis is a continuation of those studies. Chapter 3 of this thesis presents a full and detailed characterization of the three granitoid intrusions and one mafic dike located in the vicinity of the Bosumtwi crater in terms of petrology, major and trace element geochemistry, geochronology, as well as isotopic composition. This allows us to characterize magmatic evolution of the West African Craton in this area and better understand the geological framework and target rocks of the impact. This study shows that the similar composition (strongly peraluminous muscovite granites and granodiorites) and age (between 2092±6 Ma and 2098±6 Ma) of granitic intrusions in the proximity of the Bosumtwi crater suggest that they are co-genetic. The granitoids were probably formed as a result of anatexis of TTGs (or rocks derived from them) at relatively low pressure and temperature. We propose that the intrusions from the Bosumtwi area are genetically related to the Banso granite occurring to the east of the crater and can be classified as basin-type, late-stage granitoids. Also a mafic dike located to the NE of the Bosumtwi crater seems to be genetically related to those felsic intrusions. Based on those findings a revised version of the geological map of the Bosumtwi crater area is proposed. Chapter 4 presents results of the investigation of the spatial relations between a statistically significant number of shocked quartz grains (278) showing PDFs (409) developed within a given area of a single thin section (⁓35 mm 2 ) from the Bosumtwi impact crater

  18. Scoping calculation of nuclides migration in engineering barrier system for effect of volume expansion due to overpack corrosion and intrusion of the buffer material

    International Nuclear Information System (INIS)

    Yoshita, Takashi; Ishihara, Yoshinao; Ishiguro, Katsuhiko; Ohi, Takao; Nakajima, Kunihiko

    1999-11-01

    Corrosion of the carbon steel overpack leads to a volume expansion since the specific gravity of corrosion products is smaller than carbon steel. The buffer material is compressed due to the corrosive swelling, reducing its thickness and porosity. On the other hand, buffer material may be extruded into fractures of the surrounding rock and this may lead to a deterioration of the planned functions of the buffer, including retardation of nuclides migration and colloid filtration. In this study, the sensitivity analyses for the effect of volume expansion and intrusion of the buffer material on nuclide migration in the engineering barrier system are carried out. The sensitivity analyses were performed on the decrease in the thickness of the buffer material in the radial direction caused by the corrosive swelling, and the change in the porosity and dry density of the buffer caused by both compacting due to corrosive swelling and intrusion of buffer material. As results, it was found the maximum release rates of relatively shorter half-life nuclides from the outside of the buffer material decreased for taking into account of a volume expansion due to overpack corrosion. On the other hand, the maximum release rates increased when the intrusion of buffer material was also taking into account. It was, however, the maximum release rates of longer half-life nuclides, such as Cs-137 and Np-237, were insensitive to the change of buffer material thickness, and porosity and dry density of buffer. (author)

  19. Effect of winds and waves on salt intrusion in the Pearl River estuary

    Directory of Open Access Journals (Sweden)

    W. Gong

    2018-02-01

    Full Text Available Salt intrusion in the Pearl River estuary (PRE is a dynamic process that is influenced by a range of factors and to date, few studies have examined the effects of winds and waves on salt intrusion in the PRE. We investigate these effects using the Coupled Ocean-Atmosphere-Wave-Sediment Transport (COAWST modeling system applied to the PRE. After careful validation, the model is used for a series of diagnostic simulations. It is revealed that the local wind considerably strengthens the salt intrusion by lowering the water level in the eastern part of the estuary and increasing the bottom landward flow. The remote wind increases the water mixing on the continental shelf, elevates the water level on the shelf and in the PRE and pumps saltier shelf water into the estuary by Ekman transport. Enhancement of the salt intrusion is comparable between the remote and local winds. Waves decrease the salt intrusion by increasing the water mixing. Sensitivity analysis shows that the axial down-estuary wind, is most efficient in driving increases in salt intrusion via wind straining effect.

  20. Treatment of Intrusive Suicidal Imagery Using Eye Movements

    Directory of Open Access Journals (Sweden)

    Jaël S. van Bentum

    2017-06-01

    Full Text Available Suicide and suicidal behavior are major public health concerns, and affect 3–9% of the population worldwide. Despite increased efforts for national suicide prevention strategies, there are still few effective interventions available for reducing suicide risk. In this article, we describe various theoretical approaches for suicide ideation and behavior, and propose to examine the possible effectiveness of a new and innovative preventive strategy. A model of suicidal intrusion (mental imagery related to suicide, also referred to as suicidal flash-forwards is presented describing one of the assumed mechanisms in the etiology of suicide and the mechanism of therapeutic change. We provide a brief rationale for an Eye Movement Dual Task (EMDT treatment for suicidal intrusions, describing techniques that can be used to target these suicidal mental images and thoughts to reduce overall behavior. Based on the available empirical evidence for the mechanisms of suicidal intrusions, this approach appears to be a promising new treatment to prevent suicidal behavior as it potentially targets one of the linking pins between suicidal ideation and suicidal actions.

  1. Numerical Continuation Methods for Intrusive Uncertainty Quantification Studies

    Energy Technology Data Exchange (ETDEWEB)

    Safta, Cosmin [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Najm, Habib N. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Phipps, Eric Todd [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2014-09-01

    Rigorous modeling of engineering systems relies on efficient propagation of uncertainty from input parameters to model outputs. In recent years, there has been substantial development of probabilistic polynomial chaos (PC) Uncertainty Quantification (UQ) methods, enabling studies in expensive computational models. One approach, termed ”intrusive”, involving reformulation of the governing equations, has been found to have superior computational performance compared to non-intrusive sampling-based methods in relevant large-scale problems, particularly in the context of emerging architectures. However, the utility of intrusive methods has been severely limited due to detrimental numerical instabilities associated with strong nonlinear physics. Previous methods for stabilizing these constructions tend to add unacceptably high computational costs, particularly in problems with many uncertain parameters. In order to address these challenges, we propose to adapt and improve numerical continuation methods for the robust time integration of intrusive PC system dynamics. We propose adaptive methods, starting with a small uncertainty for which the model has stable behavior and gradually moving to larger uncertainty where the instabilities are rampant, in a manner that provides a suitable solution.

  2. Development of an Assessment Procedure for Seawater Intrusion Mitigation

    Science.gov (United States)

    Hsi Ting, F.; Yih Chi, T.

    2017-12-01

    The Pingtung Plain is one of the areas with extremely plentiful groundwater resources in Taiwan. Due to that the application of the water resource is restricted by significant variation of precipitation between wet and dry seasons, groundwater must be used as a recharge source to implement the insufficient surface water resource during dry seasons. In recent years, the coastal aquaculture rises, and the over withdrawn of groundwater by private well results in fast drop of groundwater level. Then it causes imbalance of groundwater supply and leads to serious seawater intrusion in the coastal areas. The purpose of this study is to develop an integrated numerical model of groundwater resources and seawater intrusion. Soil and Water Assessment Tool (SWAT), MODFLOW and MT3D models were applied to analyze the variation of the groundwater levels and salinity concentration to investigate the correlation of parameters, which are used to the model applications in order to disposal saltwater intrusion. The data of groundwater levels, pumping capacity and hydrogeological data to were collected to build an integrated numerical model. Firstly, we will collect the information of layered aquifer and the data of hydrological parameters to build the groundwater numerical model at Pingtung Plain, and identify the amount of the groundwater which flow into the sea. In order to deal with the future climate change conditions or extreme weather conditions, we will consider the recharge with groundwater model to improve the seawater intrusion problem. The integrated numerical model which describes that seawater intrusion to deep confined aquifers and shallow unsaturated aquifers. Secondly, we will use the above model to investigate the weights influenced by different factors to the amount area of seawater intrusion, and predict the salinity concentration distribution of evaluation at coastal area of Pingtung Plain. Finally, we will simulate groundwater recharge/ injection at the coastal

  3. Contributions of non-intrusive coupling in nonlinear structural mechanics

    International Nuclear Information System (INIS)

    Duval, Mickael

    2016-01-01

    This PhD thesis, part of the ANR ICARE project, aims at developing methods for complex analysis of large scale structures. The scientific challenge is to investigate very localised areas, but potentially critical as of mechanical systems resilience. Classically, representation models, discretizations, mechanical behaviour models and numerical tools are used at both global and local scales for simulation needs of graduated complexity. Global problem is handled by a generic code with topology (plate formulation, geometric approximation...) and behaviour (homogenization) simplifications while local analysis needs implementation of specialized tools (routines, dedicated codes) for an accurate representation of the geometry and behaviour. The main goal of this thesis is to develop an efficient non-intrusive coupling tool for multi-scale and multi-model structural analysis. Constraints of non-intrusiveness result in the non-modification of the stiffness operator, connectivity and the global model solver, allowing to work in a closed source software environment. First, we provide a detailed study of global/local non-intrusive coupling algorithm. Making use of several relevant examples (cracking, elastic-plastic behaviour, contact...), we show the efficiency and the flexibility of such coupling method. A comparative analysis of several optimisation tools is also carried on, and the interacting multiple patches situation is handled. Then, non-intrusive coupling is extended to globally non-linear cases, and a domain decomposition method with non-linear re-localization is proposed. Such methods allowed us to run a parallel computation using only sequential software, on a high performance computing cluster. Finally, we apply the coupling algorithm to mesh refinement with patches of finite elements. We develop an explicit residual based error estimator suitable for multi-scale solutions arising from the non-intrusive coupling, and apply it inside an error driven local mesh

  4. Prevention and analysis of hacker's intrusion

    International Nuclear Information System (INIS)

    Liu Baoxu; An Dehai; Xu Rongsheng

    2000-01-01

    The author analyzes the behavior characteristics and relevant technologies about the hacker's intrusion, and gives some corresponding solutions pertinently. To the recent events about hackers, the author gives detailed introduction and puts forward the relevant advice and valuable consideration

  5. The Effects of Saltwater Intrusion to Flood Mitigation Project

    Science.gov (United States)

    Azida Abu Bakar, Azinoor; Khairudin Khalil, Muhammad

    2018-03-01

    The objective of this study is to determine the effects of saltwater intrusion to flood mitigation project located in the flood plains in the district of Muar, Johor. Based on the studies and designs carried out, one of the effective flood mitigation options identified is the Kampung Tanjung Olak bypass and Kampung Belemang bypass at the lower reaches of Sungai Muar. But, the construction of the Kampung Belemang and Tanjung Olak bypass, while speeding up flood discharges, may also increase saltwater intrusion during drought low flows. Establishing the dynamics of flooding, including replicating the existing situation and the performance with prospective flood mitigation interventions, is most effectively accomplished using computer-based modelling tools. The finding of this study shows that to overcome the problem, a barrage should be constructed at Sungai Muar to solve the saltwater intrusion and low yield problem of the river.

  6. Capability for intrusion detection at nuclear fuel sites

    International Nuclear Information System (INIS)

    1978-03-01

    A safeguards vulnerability assessment was conducted at three separate licensed nuclear processing facilities. Emphasis was placed on: (1) performance of the total intrusion detection system, and (2) vulnerability of the system to compromise by insiders. The security guards were interviewed to evaluate their effectiveness in executing their duties in accordance with the plant's security plan and to assess their knowledge regarding the operation of the security equipment. A review of the training schedule showed that the guards, along with the other plant employees, are required to periodically attend in-plant training sessions. The vulnerability assessments continued with interviews of the personnel responsible for maintaining the security equipment, with discussions of detector false alarm and maintenance problems. The second part of the vulnerability assessments was to evaluate the effectiveness of the intrusion detection systems including the interior and the perimeter sensors, CCTV surveillance devices and the exterior lighting. Two types of perimeter detectors are used at the sites, a fence disturbance sensor and an infrared barrier type detector. Infrared barrier type detectors have a higher probability of detection, especially in conjunction with dedicated CCTV cameras. The exterior lights satisfy the 0.2 footcandle illumination requirement. The interior intrusion detection systems included ultrasonic motion detectors, microwave motion detectors,balanced magnetic switches, and CCTV cameras. Entrance doors to the materials access areas and vital areas are protected with balanced magnetic switches. The interior intrusion detection systems at the three nuclear processing sites are considered satisfactory with the exception of the areas protected with ultrasonic motion detectors

  7. Magmatic sill intrusions beneath El Hierro Island following the 2011-2012 submarine eruption

    Science.gov (United States)

    Benito-Saz, María Á.; Sigmundsson, Freysteinn; Parks, Michelle M.; García-Cañada, Laura; Domínguez Cerdeña, Itahiza

    2016-04-01

    El Hierro, the most southwestern island of Canary Islands, Spain, is a volcano rising from around 3600 m above the ocean floor and up to of 1500 m above sea level. A submarine eruption occurred off the coast of El Hierro in 2011-2012, which was the only confirmed eruption in the last ~ 600 years. Activity continued after the end of the eruption with six magmatic intrusions occurring between 2012-2014. Each of these intrusions was characterized by hundreds of earthquakes and 3-19 centimeters of observed ground deformation. Ground displacements at ten continuous GPS sites were initially inverted to determine the optimal source parameters (location, geometry, volume/pressure change) that best define these intrusions from a geodetic point of view. Each intrusive period appears to be associated with the formation of a separate sill, with inferred volumes between 0.02 - 0.3 km3. SAR images from the Canadian RADARSAT-2 satellite and the Italian Space Agency COSMO-SkyMed constellation have been used to produce high-resolution detailed maps of line-of-sight displacements for each of these intrusions. These data have been combined with the continuous GPS observations and a joint inversion undertaken to gain further constraints on the optimal source parameters for each of these separate intrusive events. The recorded activity helps to understand how an oceanic intraplate volcanic island grows through repeated sill intrusions; well documented by seismic, GPS and InSAR observations in the case of the El Hierro activity.

  8. Work Zone Intrusion Report Interface Design

    Science.gov (United States)

    2018-02-02

    While necessary for roadways, work zones present a safety risk to crew. Half of road workers deaths between 2005 and 2010 were due to collisions with motorists intruding on the work zone. Therefore, addressing intrusions is an important step for ensu...

  9. The petrology, geochronology and significance of Granite Harbour Intrusive Complex xenoliths and outcrop sampled in western McMurdo Sound, Southern Victoria Land, Antarctica

    International Nuclear Information System (INIS)

    Martin, A.P.; Cooper, A.F.; Price, R.C.; Turnbull, R.E.; Roberts, N.M.W.

    2015-01-01

    Granite Harbour Intrusive Complex xenoliths in McMurdo Volcanic Group rocks and in situ outcrops have been studied from Mount Morning, western McMurdo Sound, Antarctica. Calc-alkalic samples have whole rock signatures and normative compositions similar to the Dry Valleys 1b suite, and zircon grains in one specimen yield a 545.2 ± 4.4 Ma crystallisation age. This supports subduction-related magmatism initiating in Southern Victoria Land by 545 Ma. A second group of xenoliths is alkalic, with titanite grains in one xenolith from this group dated at 538 ± 8 Ma. Whole rock chemistry, normative compositions and geochronology of the alkalic group are comparable to the Koettlitz Glacier Alkaline Suite (KGAS). The position of a proposed lower crustal discontinuity that may form a significant basement suture in the McMurdo Sound region is newly constrained to the east of Mount Morning, perhaps along the trace of the Discovery Glacier. The boundary between East and West Antarctica may also pass along the trace of the Discovery Glacier if, as previously hypothesised, its location is controlled by the basement suture. A significant basement suture may also have provided the necessary egress for the (regionally) early and sustained magmatic activity observed at Mount Morning over the last 24 million years. (author).

  10. Exploring machine-learning-based control plane intrusion detection techniques in software defined optical networks

    Science.gov (United States)

    Zhang, Huibin; Wang, Yuqiao; Chen, Haoran; Zhao, Yongli; Zhang, Jie

    2017-12-01

    In software defined optical networks (SDON), the centralized control plane may encounter numerous intrusion threatens which compromise the security level of provisioned services. In this paper, the issue of control plane security is studied and two machine-learning-based control plane intrusion detection techniques are proposed for SDON with properly selected features such as bandwidth, route length, etc. We validate the feasibility and efficiency of the proposed techniques by simulations. Results show an accuracy of 83% for intrusion detection can be achieved with the proposed machine-learning-based control plane intrusion detection techniques.

  11. Preliminary evaluation of solution-mining intrusion into a salt-dome repository

    International Nuclear Information System (INIS)

    1981-06-01

    This report is the product of the work of an ONWI task force to evaluate inadvertant human intrusion into a salt dome repository by solution mining. It summarizes the work in the following areas: a general review of the levels of defense that could reduce both the likelihood and potential consequences of human intrusion into a salt dome repository; evaluation of a hypothetical intrusion scenario and its consequences; recommendation for further studies. The conclusions of this task force report can be summarized as follows: (1) it is not possible at present to establish with certainty that solution mining is credible as a human-intrusion event. The likelihood of such an intrusion will depend on the effectiveness of the preventive measures; (2) an example analysis based on the realistic approach is presented in this report; it concluded that the radiological consequences are strongly dependent upon the mode of radionuclide release from the waste form, time after emplacement, package design, impurities in the host salt, the amount of a repository intercepted, the solution mining cavity form, the length of time over which solution mining occurs, the proportion of contaminated salt source for human consumption compared to other sources, and the method of salt purification for culinary purposes; (3) worst case scenarios done by other studies suggest considerable potential for exposures to man while preliminary evaluations of more realistic cases suggest significantly reduced potential consequences. Mathematical model applications to process systems, guided by more advanced assumptions about human intrusion into geomedia, will shed more light on the potential for concerns and the degree to which mitigative measures will be required

  12. Typed Linear Chain Conditional Random Fields and Their Application to Intrusion Detection

    Science.gov (United States)

    Elfers, Carsten; Horstmann, Mirko; Sohr, Karsten; Herzog, Otthein

    Intrusion detection in computer networks faces the problem of a large number of both false alarms and unrecognized attacks. To improve the precision of detection, various machine learning techniques have been proposed. However, one critical issue is that the amount of reference data that contains serious intrusions is very sparse. In this paper we present an inference process with linear chain conditional random fields that aims to solve this problem by using domain knowledge about the alerts of different intrusion sensors represented in an ontology.

  13. The geochemistry and geochronology of some proterozoic granitoid rocks from the Natal structural and metamorphic province, Southeastern Africa

    International Nuclear Information System (INIS)

    Kerr, A.; Milne, G.C.; Eglington, B.M.

    1987-01-01

    The Natal Structural and Metamorphic Province is thought to be an eastern extension of the Namaqua Metamorphic Province. Until recently few geochemical and isotopic data have been available on many of the rocks of this mobile belt. This paper presentes initial geochemical and geochronological information on the granitoids and associated rocks from three areas NSMP. Together, these areas provide a traverse through central and southern parts of the Mapumulo Group. Supracrustal gneisses, of uncertain age, are the oldest rocks in all areas, while the granitic intrusives range from 1,200-850 Ma, with a tendency for younger dates towards dates towards the south. Low initial 87 Sr/ 86 Sr ratios for these plutonic units suggest that the rocks were the products of partial melting of a relatively juvenile (circa 1,400 Ma) protolith. A type granites are common within the NSMP and give a range of ages, indicating that conditions suitable for their formation persited in this part of the African continent for an extended period of time. Economic deposits are lacking in eastern (Natal) sector of the mobile belt. Reconnaissance studies, however indicate that syn-tolate-Kinematic granitoids, intruded circa 1,000 Ma, are enriched in uranium and thorium irrespective of bulk chemistry, textural nature,mineralogy,structural setting, and isotopic characteristics. (author) [pt

  14. Computer Game Play Reduces Intrusive Memories of Experimental Trauma via Reconsolidation-Update Mechanisms.

    Science.gov (United States)

    James, Ella L; Bonsall, Michael B; Hoppitt, Laura; Tunbridge, Elizabeth M; Geddes, John R; Milton, Amy L; Holmes, Emily A

    2015-08-01

    Memory of a traumatic event becomes consolidated within hours. Intrusive memories can then flash back repeatedly into the mind's eye and cause distress. We investigated whether reconsolidation-the process during which memories become malleable when recalled-can be blocked using a cognitive task and whether such an approach can reduce these unbidden intrusions. We predicted that reconsolidation of a reactivated visual memory of experimental trauma could be disrupted by engaging in a visuospatial task that would compete for visual working memory resources. We showed that intrusive memories were virtually abolished by playing the computer game Tetris following a memory-reactivation task 24 hr after initial exposure to experimental trauma. Furthermore, both memory reactivation and playing Tetris were required to reduce subsequent intrusions (Experiment 2), consistent with reconsolidation-update mechanisms. A simple, noninvasive cognitive-task procedure administered after emotional memory has already consolidated (i.e., > 24 hours after exposure to experimental trauma) may prevent the recurrence of intrusive memories of those emotional events. © The Author(s) 2015.

  15. Intrusion detection system elements

    International Nuclear Information System (INIS)

    Eaton, M.J.; Mangan, D.L.

    1980-09-01

    This report highlights elements required for an intrusion detection system and discusses problems which can be encountered in attempting to make the elements effective. Topics discussed include: sensors, both for exterior detection and interior detection; alarm assessment systems, with the discussion focused on video assessment; and alarm reporting systems, including alarm communication systems and dislay/console considerations. Guidance on careful planning and design of a new or to-be-improved system is presented

  16. Magmatic Diversity of the Wehrlitic Intrusions in the Oceanic Lower Crust of the Northern Oman Ophiolite

    Science.gov (United States)

    Kaneko, R.; Adachi, Y.; Miyashita, S.

    2014-12-01

    The Oman ophiolite extends along the east coast of Oman, and is the world's largest and best-preserved slice of obducted oceanic lithosphere. The magmatic history of this ophiolite is complex and is generally regarded as having occurred in three stages (MOR magmatism, subduction magmatism and intraplate magmatism). Wehrlitic intrusions constitute an important element of oceanic lower crust of the ophiolite, and numerous intrusions cut gabbro units in the northern Salahi block of this ophiolite. In this study area, we identified two different types of wehrlitic intrusions. One type of the intrusions mainly consists of dunite, plagioclase (Pl) wehrlite and mela-olivine (Ol) gabbro, in which the crystallization sequence is Ol followed by the contemporaneous crystallization of Pl and clinopyroxene (Cpx). This type is called "ordinary" wehrlitic intrusions and has similar mineral compositions to host gabbros (Adachi and Miyashita 2003; Kaneko et al. 2014). Another type of the intrusions is a single intrusion that crops out in an area 250 m × 150 m along Wadi Salahi. This intrusion consists of Pl-free "true" wehrlite, in which the crystallization sequence is Ol and then Cpx. The forsterite contents (Fo%) of Ol from the "ordinary" wehrlitic intrusions and "true" wehrlitic intrusions have ranges of 90.8-87.0 (NiO = 0.36-0.13 wt%) and 84.7 (NiO = 0.31 wt%), respectively. Cr numbers (Cr#) of Cr-spinel from the "true" wehrlitic intrusions show higher Cr# value of 0.85 than those of the "ordinary" wehrlitic intrusions (0.48-0.64). But the former is characterized by very high Fe3+ values (YFe3+ = 0.49-0.68). Kaneko et al. (2014) showed that the "ordinary" ubiquitous type has similar features to MOR magmatism and the depleted type in the Fizh block (Adachi and Miyashita 2003) links to subduction magmatism. These types are distinguished by their mineral chemistries (TiO2 and Na2O contents of Cpx). The TiO2 and Na2O contents of Cpx from the "true" wehrlitic intrusions have 0

  17. Using apatite to discriminate synchronous ore-associated and barren granitoid rocks: A case study from the Edong metallogenic district, South China

    Science.gov (United States)

    Duan, Deng-Fei; Jiang, Shao-Yong

    2018-06-01

    In order to find criteria to discriminate the synchronous ore-associated and barren granitoid rocks, we have determined apatite chemistry associated with ore-associated (Cu-Au) and barren granitoid rocks in the Edong district of the Middle and Lower Yangtze River metallogenic belt, South China. Both rock types give zircon U-Pb ages between 135.0 and 138.7 Ma. Apatite has a higher volatile and Li content (Cl: 0.19-0.57 wt%, average 0.35 wt%, SO3: 0.08-0.71 wt%, average 0.32 wt%, Li: 0.49-7.99 ppm, average 3.23 ppm) in ore-associated rocks than those in barren rocks (Cl: 0.09-0.31 wt%, average 0.16 wt%, SO3: 0.06-0.28 wt%, average 0.16 wt%, Li: 0.15-0.89 ppm, average 0.36 ppm). Apatite (La/Yb)N ratios and Eu/Eu* values are relatively high and show wider variation in ore-associated rocks than those in barren rocks. Apatite (La/Sm)N and (Yb/Sm)N show positive correlation in ore-associated rocks but negative in barren rocks. The higher volatile content occurs in ore-associated magma, favoring Cu-Au transportation and deposition. Furthermore, amphibole fractional crystallization in ore-associated magma further enriched the ore elements in the residual melt. Barren rocks may have undergone fluid exsolution before emplacement, which makes it barren in Cl, S and ore elements (Cu, S). These signatures emphases the significance of volatile and magma evolution in mineralization and indicate that analyses of magmatic apatite can serve to distinguish ore-associated from barren intrusions.

  18. Environmental data processor of the adaptive intrusion data system

    International Nuclear Information System (INIS)

    Rogers, M.S.

    1977-06-01

    A data acquisition system oriented specifically toward collection and processing of various meteorological and environmental parameters has been designed around a National Semiconductor IMP-16 microprocessor, This system, called the Environmental Data Processor (EDP), was developed specifically for use with the Adaptive Intrusion Data System (AIDS) in a perimeter intrusion alarm evaluation, although its design is sufficiently general to permit use elsewhere. This report describes in general detail the design of the EDP and its interaction with other AIDS components

  19. Cultural syndromes and age moderate the emotional impact of illness intrusiveness in rheumatoid arthritis.

    Science.gov (United States)

    Devins, Gerald M; Gupta, Anita; Cameron, Jill; Woodend, Kirsten; Mah, Kenneth; Gladman, Dafna

    2009-02-01

    The authors investigated cultural syndromes (multidimensional vectors comprising culturally based attitudes, values, and beliefs) and age as moderators of the emotional impact of illness intrusiveness--illness-induced lifestyle disruptions--in rheumatoid arthritis (RA) and examined illness intrusiveness effects in total and separately for three life domains (relationships and personal development, intimacy, and instrumental). People with RA (n = 105) completed the Illness Intrusiveness Ratings, Individualism-Collectivism, and Center for Epidemiologic Studies--Depression scales in a one-on-one interview. Controlling for disease and background characteristics, the association between illness intrusiveness (total score and the Relationships and Personal Development subscale) and distress was inverse when young adults with RA endorsed high horizontal individualism. Illness intrusiveness into intimacy was associated with increased distress, and this intensified when respondents endorsed high vertical individualism, horizontal collectivism, vertical collectivism, or low horizontal individualism. The negative emotional impact of illness intrusiveness into intimacy diminished with increasing age. Given an aging and increasingly pluralistic society, diversity can no longer be ignored in addressing the psychosocial impact of chronic, disabling disease.

  20. Expert judgement on inadvertent human intrusion into the Waste Isolation Pilot Plant

    International Nuclear Information System (INIS)

    Hora, S.C.; von Winterfeldt, D.; Trauth, K.M.

    1991-12-01

    Four expert-judgment teams have developed analyses delineating possible future societies in the next 10,000 years in the vicinity of the Waste Isolation Pilot Plant (WIPP). Expert-judgment analysis was used to address the question of future societies because neither experimentation, observation, nor modeling can resolve such uncertainties. Each of the four, four-member teams, comprised of individuals with expertise in the physical, social, or political sciences, developed detailed qualitative assessments of possible future societies. These assessments include detailed discussions of the underlying physical and societal factors that would influence society and the likely modes of human-intrusion at the WIPP, as well as the probabilities of intrusion. Technological development, population growth, economic development, conservation of information, persistence of government control, and mitigation of danger from nuclear waste were the factors the teams believed to be most important. Likely modes of human-intrusion were categorized as excavation, disposal/storage, tunneling, drilling, and offsite activities. Each team also developed quantitative assessments by providing probabilities of various alternative futures, of inadvertent human intrusion, and in some cases, of particular modes of intrusion. The information created throughout this study will be used in conjunction with other types of information, including experimental data, calculations from physical principles and computer models, and perhaps other judgments, as input to ''performance assessment.'' The more qualitative results of this study will be used as input to another expert panel considering markers to deter inadvertent human intrusion at the WIPP

  1. Intrusion detection techniques for plant-wide network in a nuclear power plant

    International Nuclear Information System (INIS)

    Rajasekhar, P.; Shrikhande, S.V.; Biswas, B.B.; Patil, R.K.

    2012-01-01

    Nuclear power plants have a lot of critical data to be sent to the operator workstations. A plant wide integrated communication network, with high throughput, determinism and redundancy, is required between the workstations and the field. Switched Ethernet network is a promising prospect for such an integrated communication network. But for such an integrated system, intrusion is a major issue. Hence the network should have an intrusion detection system to make the network data secure and enhance the network availability. Intrusion detection is the process of monitoring the events occurring in a network and analyzing them for signs of possible incidents, which are violations or imminent threats of violation of network security policies, acceptable user policies, or standard security practices. This paper states the various intrusion detection techniques and approaches which are applicable for analysis of a plant wide network. (author)

  2. Sulfide intrusion and detoxification in seagrasses ecosystems

    DEFF Research Database (Denmark)

    Hasler-Sheetal, Harald; Holmer, Marianne

    Sulfide intrusion in seagrasses represents a global threat to seagrasses and thereby an important parameter in resilience of seagrass ecosystems. In contrast seegrasses colonize and grow in hostile sediments, where they are constantly exposed to invasion of toxic gaseous sulfide. Remarkably little...... strategies of seagrasses to sustain sulfide intrusion. Using stable isotope tracing, scanning electron microscopy with x-ray analysis, tracing sulfur compounds combined with ecosystem parameters we found different spatial, intraspecific and interspecific strategies to cope with sulfidic sediments. 1...... not present in terrestrial plants at that level. Sulfide is not necessarily toxic but used as sulfur nutrition, presupposing healthy seagrass ecosystems that can support detoxification mechanisms. Presence or absence of those mechanisms determines susceptibility of seagrass ecosystems to sediment sulfide...

  3. Radiological risks due to intrusion into a deep bedrock repository

    International Nuclear Information System (INIS)

    Nordlinder, S.; Bergstroem, U.; Edlund, O.

    1999-01-01

    The Swedish concept for disposal of high-level waste is a deep (500 m) bedrock repository (SFL) protected by multiple barriers that isolate the waste from the environment for such a long time that the physical decay will cause a substantial reduction of the radioactivity. The aim of concentration and isolation of high-level waste is to reduce the radiation risk. Intrusion in the repository may introduce a small residual risk to individuals. A risk analysis was performed comprising dose assessment and probabilities of occurrence. Intrusions may be considered to take place either due to conscious actions or by actions without any knowledge about the repository. For conscious intrusion it may be assumed that there will be enough knowledge to manage the radiation situation in a professional manner. Several reasons for making inadvertent intrusion are possible. Independently of the purpose, the most probable initial way of coming into contact with the radioactive material is by deep drilling. Examples of causes for drilling could be general scientific purposes or exploitation of geothermal energy. Dose assessments were made for intrusion due to inclined drilling directly into a canister, and drilling near an initially malfunctioning canister from which radionuclides have leaked into the groundwater. For the former case, external pathways were considered due to exposure from a core of the canister with fuel and contaminated bore dust. The most common drilling method is with water flushing for removal of bore dust, which will not cause any substantial transfer of radionuclides to air. For the second case, it was assumed that there was a well in the vicinity. The only pathway considered was therefore consumption of water because it dominates the exposure. The highest dose rates to man were, as expected, obtained by drilling into the canister. Dose rates decrease with time after closure. During the first time the relatively short-lived radionuclides Cs-137 and Sr-90 give

  4. Petrology of the gabbro and sheeted basaltic intrusives at North Cape, New Zealand

    International Nuclear Information System (INIS)

    Hopper, D.J.; Smith, I.E.M.

    1996-01-01

    The North Cape massif consists of a semi-conformable sequence of serpentinite, gabbro, sheeted sill and dike units, and pillow lavas. Although structurally disrupted, they can be interpreted in terms of an idealised ophiolite sequence and represent the most complete sequence in the Northland Ophiolite. Their age is considered to be Late Cretaceous-Paleocene on the basis of microfossils in associated sediments. Early Miocene K-Ar ages from igneous rocks are thought to reflect the time of emplacement as a thrust sheet of oceanic crust and upper mantle. The gabbros are divided into a lower unit characterised by well-developed cumulate layering and an upper unit which is massive; the sheeted sills and dikes are quartz-diorite and microgabbro interleaved with minor pillow lava. Two phases of alteration are observed, a pervasive low-grade greenschist metamorphism attributed to sea-water interaction after formation as oceanic crust, and an overprinting zeolitic alteration which is possibly post-emplacement. Their tholeiitic nature as well as overlapping geochemical compositions suggest that the gabbros and sheeted dikes and sills represent different components of a single magmatic system related by simple fractionation processes. Several lines of evidence suggest that the magmas that formed the North Cape gabbro and sheeted intrusives have subduction-related chemical characteristics. In the gabbro, calcic plagioclase (An 86-92 ) and depleted Zr and Y abundances, and in the sheeted intrusives depleted high field strength element abundances relative to typical MORB, is indicative of a subduction signature. The presence of subduction-related characteristics within the Northland Ophiolite suggests that it may have originated at a back-arc basin rather than a major ocean ridge spreading centre. (author). 64 refs., 12 figs., 7 tabs

  5. NIST Special Publication on Intrusion Detection Systems

    National Research Council Canada - National Science Library

    Bace, Rebecca Gurley

    2001-01-01

    Intrusion detection systems (IDSs) are software or hardware systems that automate the process of monitoring the events occurring in a computer system or network, analyzing them for signs of security problems...

  6. Thermal Inertia of Rocks and Rock Populations

    Science.gov (United States)

    Golombek, M. P.; Jakosky, B. M.; Mellon, M. T.

    2001-01-01

    The effective thermal inertia of rock populations on Mars and Earth is derived from a model of effective inertia versus rock diameter. Results allow a parameterization of the effective rock inertia versus rock abundance and bulk and fine component inertia. Additional information is contained in the original extended abstract.

  7. Facebook intrusion, fear of missing out, narcissism, and life satisfaction: A cross-sectional study.

    Science.gov (United States)

    Błachnio, Agata; Przepiórka, Aneta

    2018-01-01

    Facebook is one of the most popular social networking sites. The present paper examines the relations between fear of missing out, narcissism, Facebook intrusion, and life satisfaction. We hypothesized that the fear of missing out and narcissism would play a significant role in Facebook intrusion. The participants in the study were 360 Polish users of Facebook. We administered the Facebook Intrusion Scale, the Fear of Missing Out Scale, the Narcissistic Personality Inventory, and the Satisfaction with Life Scale. The results showed that a high level of fear of missing out and high narcissism are predictors of Facebook intrusion, while a low level of fear of missing out and high narcissism are related to satisfaction with life. Our findings provide a more comprehensive picture of the predictors of Facebook intrusion and reveal interesting patterns. Copyright © 2017 Elsevier B.V. All rights reserved.

  8. Modelling long-term redox processes and oxygen scavenging in fractured crystalline rocks

    International Nuclear Information System (INIS)

    Sidborn, Magnus

    2007-10-01

    Advanced plans for the construction of a deep geological repository for highly radioactive wastes from nuclear power plants have evolved during the past decades in many countries including Sweden. As part of the Swedish concept, the waste is to be encapsulated in canisters surrounded by low permeability backfill material. The copper canisters will be deposited at around 500 metres depth in granitic rock, which acts as a natural barrier for the transport of radionuclides to the ground surface. These natural and engineered barriers are chosen and designed to ensure the safety of the repository over hundred of thousands of years. One issue of interest for the safety assessment of such a repository is the redox evolution over long times. An oxidising environment would enhance the corrosion of the copper canisters, and increases the mobility of any released radionuclides. In the first part of the present thesis, the ability of the host rock to ensure a reducing environment at repository depth over long times was studied. A model framework was developed with the aim to capture all processes that are deemed to be important for the scavenging of intruding oxygen from the ground surface over long times. Simplifications allowing for analytical solutions were introduced for transparency reasons so that evaluation of results is straight-forward, and so that uncertain parameter values easily can be adjusted. More complex systems were solved numerically for cases when the analytical simplifications are not applicable, and to validate the simplifications underlying the analytical solutions. Results were presented for prevailing present day conditions as well as for conditions deemed to be likely during the melting phase of a period of glaciation. It was shown that the hydraulic properties have a great influence on the oxygen intrusion length downstream along flow-paths in the rock. An important parameter that determines the extent of interaction between the dissolved oxygen and

  9. A Citizen's Guide to Vapor Intrusion Mitigation

    Science.gov (United States)

    This guide describes how vapor intrusion is the movement of chemical vapors from contaminated soil and groundwater into nearby buildings.Vapors primarily enter through openings in the building foundation or basement walls.

  10. An armored-cable-based fiber Bragg grating sensor array for perimeter fence intrusion detection

    Science.gov (United States)

    Hao, Jianzhong; Dong, Bo; Varghese, Paulose; Phua, Jiliang; Foo, Siang Fook

    2012-01-01

    In this paper, an armored-cable-based optical fiber Bragg grating (FBG) sensor array, for perimeter fence intrusion detection, is demonstrated and some of the field trial results are reported. The field trial was conducted at a critical local installation in Singapore in December 2010. The sensor array was put through a series of both simulated and live intrusion scenarios to test the stability and suitability of operation in the local environmental conditions and to determine its capabilities in detecting and reporting these intrusions accurately to the control station. Such a sensor array can provide perimeter intrusion detection with fine granularity and preset pin-pointing accuracy. The various types of intrusions included aided or unaided climbs, tampering and cutting of the fence, etc. The unique sensor packaging structure provides high sensitivity, crush resistance and protection against rodents. It is also capable of resolving nuisance events such as rain, birds sitting on the fence or seismic vibrations. These sensors are extremely sensitive with a response time of a few seconds. They can be customized for a desired spatial resolution and pre-determined sensitivity. Furthermore, it is easy to cascade a series of such sensors to monitor and detect intrusion events over a long stretch of fence line. Such sensors can be applied to real-time intrusion detection for perimeter security, pipeline security and communications link security.

  11. Sulfide Intrusion and Detoxification in the Seagrass Zostera marina

    DEFF Research Database (Denmark)

    Hasler-Sheetal, Harald; Holmer, Marianne

    2015-01-01

    Gaseous sulfide intrusion into seagrasses growing in sulfidic sediments causes little or no harm to the plant, indicating the presence of an unknown sulfide tolerance or detoxification mechanism. We assessed such mechanism in the seagrass Zostera marina in the laboratory and in the field...... as sulfate throughout the plant. We conclude that avoidance of sulfide exposure by reoxidation of sulfide in the rhizosphere or aerenchyma and tolerance of sulfide intrusion by incorporation of sulfur in the plant are likely major survival strategies of seagrasses in sulfidic sediments....

  12. Working group 4B - human intrusion: Design/performance requirements

    International Nuclear Information System (INIS)

    Channell, J.

    1993-01-01

    There is no summary of the progress made by working group 4B (Human Intrusion: Design/performance Requirements) during the Electric Power Research Institute's EPRI Workshop on the technical basis of EPA HLW Disposal Criteria, March 1993. This group was to discuss the waste disposal standard, 40 CFR Part 191, in terms of the design and performance requirements of human intrusion. Instead, because there were so few members, they combined with working group 4A and studied the three-tier approach to evaluating postclosure performance

  13. Study of mineral chemistry, thermobarometry and petrogenesis of migmatitic rocks of Hamedan area

    Directory of Open Access Journals (Sweden)

    Ali Asghar Sepahi Gerow

    2018-03-01

    Full Text Available In the Hamedan region, migmatitic rocks occur with various structures. In the Simin area (South Hamedan stromatic and in the Darreh-Omar (Toyserkan area ophtalmitic structures are abundant. Migmatites have been developed in a poly-metamorphic region. At least one regional metamorphism and two contact metamorphism by mafic and felsic intrusions occurred in the area. It seems that in the Darreh-Omar area contact metamorphism of mafic body leading to migmatization, But in the Simin area previous regional metamorphism and development of shear zones followed by contact metamorphism by felsic body. Therefore, in some areas, such as the Simin area, the migmatization may have occurred in more than one stage. These are consistent with recent geochronological studies of the Alvand plutonic body and surrounding metamorphic rocks. Index minerals of metapelites such as garnet (almandine, biotite (siderophyllite, staurolite, andalusite, sillimanite, kyanite, fibrolite, cordierite, plagioclase (andesine and spinel (hercynite are existing in these rocks. Field geology, petrographic and geochemical evidences suggest that different generations of staurolite, biotite and cordierite exist in metamorphic rocks of different grades in the Hamadan area. These minerals sometimes have been formed by progressive reactions and some other times from retrogressive reactions. A number of these phases have been formed at the peak of metamorphism and some others in later time. Based on thermometric cation-exchange method of garnet-biotite pair, using different calibrations, the obtained temperature using first-generation of biotites is 655 °C and temperature range of 529 °C for second-generation biotites. Cordierite-garnet thermometry indicates a temperature of 637 °C for related migmatitic rocks. In barometry with GPBQ system, calculated pressure for first-generation biotite is estimated to be about 3.9 kbar and for the second-generation biotite around 3.6 kbar.

  14. Data mining approach to web application intrusions detection

    Science.gov (United States)

    Kalicki, Arkadiusz

    2011-10-01

    Web applications became most popular medium in the Internet. Popularity, easiness of web application script languages and frameworks together with careless development results in high number of web application vulnerabilities and high number of attacks performed. There are several types of attacks possible because of improper input validation: SQL injection Cross-site scripting, Cross-Site Request Forgery (CSRF), web spam in blogs and others. In order to secure web applications intrusion detection (IDS) and intrusion prevention systems (IPS) are being used. Intrusion detection systems are divided in two groups: misuse detection (traditional IDS) and anomaly detection. This paper presents data mining based algorithm for anomaly detection. The principle of this method is the comparison of the incoming HTTP traffic with a previously built profile that contains a representation of the "normal" or expected web application usage sequence patterns. The frequent sequence patterns are found with GSP algorithm. Previously presented detection method was rewritten and improved. Some tests show that the software catches malicious requests, especially long attack sequences, results quite good with medium length sequences, for short length sequences must be complemented with other methods.

  15. AdaBoost-based algorithm for network intrusion detection.

    Science.gov (United States)

    Hu, Weiming; Hu, Wei; Maybank, Steve

    2008-04-01

    Network intrusion detection aims at distinguishing the attacks on the Internet from normal use of the Internet. It is an indispensable part of the information security system. Due to the variety of network behaviors and the rapid development of attack fashions, it is necessary to develop fast machine-learning-based intrusion detection algorithms with high detection rates and low false-alarm rates. In this correspondence, we propose an intrusion detection algorithm based on the AdaBoost algorithm. In the algorithm, decision stumps are used as weak classifiers. The decision rules are provided for both categorical and continuous features. By combining the weak classifiers for continuous features and the weak classifiers for categorical features into a strong classifier, the relations between these two different types of features are handled naturally, without any forced conversions between continuous and categorical features. Adaptable initial weights and a simple strategy for avoiding overfitting are adopted to improve the performance of the algorithm. Experimental results show that our algorithm has low computational complexity and error rates, as compared with algorithms of higher computational complexity, as tested on the benchmark sample data.

  16. Mental Imagery and Posttraumatic Stress Disorder: a neuroimaging and experimental psychopathology approach to intrusive memories of trauma

    Directory of Open Access Journals (Sweden)

    Ian A Clark

    2015-07-01

    Full Text Available This hypothesis and theory paper presents a pragmatic framework to help bridge the clinical presentation and neuroscience of intrusive memories following psychological trauma. Intrusive memories are a hallmark symptom of Posttraumatic Stress Disorder. However, key questions, including those involving aetiology remain. In particular, we know little about the brain mechanisms involved in why only some moments of the trauma return as intrusive memories while others do not. We first present an overview of the patient experience of intrusive memories and the neuroimaging studies that have investigated intrusive memories in PTSD patients. Next, one mechanism of how to model intrusive memories in the laboratory, the trauma film paradigm, is examined. In particular, we focus on studies combining the trauma film paradigm with neuroimaging. Stemming from the clinical presentation and our current understanding of the processes involved in intrusive memories, we propose a framework in which an intrusive memory comprises five component parts; autobiographical (trauma memory, involuntary recall, negative emotions, attention hijacking and mental imagery. Each component part is considered in turn, both behaviourally and from a brain imaging perspective. A mapping of these five components onto our understanding of the brain is described. Unanswered questions that exist in our understanding of intrusive memories are considered using the proposed framework. Overall, we suggest that mental imagery is key to bridging the experience, memory and intrusive recollection of the traumatic event. Further, we suggest that by considering the brain mechanisms involved in the component parts of an intrusive memory, in particular mental imagery, we may be able to aid the development of a firmer bridge between patients’ experiences of intrusive memories and the clinical neuroscience behind them.

  17. A 5-year follow-up case of multiple intrusive luxative injuries

    Directory of Open Access Journals (Sweden)

    Seema Thakur

    2012-01-01

    Full Text Available Introduction: Traumatic intrusive luxation is one of the most severe forms of dental injuries, usually affecting the maxillary incisors. The consequence of such an occurrence is a high risk of healing complications such as pulp necrosis, external inflammatory resorption, and external replacement resorption (ankylosis. Case Report: This report presents a case of severe intrusive luxation of multiple anterior teeth in an 11-year-old girl. The teeth were repositioned successfully by endodontic and orthodontic management. The case was monitored for 5 years. Discussion: Depending on the severity of the injury, different clinical approaches for treatment of intrusive luxation may be used. Despite the variety of treatment modalities, rehabilitation of intruded teeth is always a challenge and a multidisciplinary approach is important to achieve a successful result. In this case, intruded teeth were endodontically treated with multiple calcium hydroxide dressings and repositioned orthodontically. The follow-up of such cases is very important as the repair process after intrusion is complex. After 5 years, no clinical or radiographic pathology was detected.

  18. A Privacy-Preserving Framework for Collaborative Intrusion Detection Networks Through Fog Computing

    DEFF Research Database (Denmark)

    Wang, Yu; Xie, Lin; Li, Wenjuan

    2017-01-01

    Nowadays, cyber threats (e.g., intrusions) are distributed across various networks with the dispersed networking resources. Intrusion detection systems (IDSs) have already become an essential solution to defend against a large amount of attacks. With the development of cloud computing, a modern IDS...

  19. Uranium-lead age determinations on granitic rocks from the eastern Bushveld Complex

    International Nuclear Information System (INIS)

    Faurie, J.N.

    1978-08-01

    Uranium-lead age determinations were carried out on four types of granitic rocks from the eastern Bushveld Complex. The oldest rocks in the area are gneisses and felsites - 2604 plus minus 100 m.y. old - which form the centre of the Dennilton dome. The Rooiberg felsites could not be dated directly because of the absence of zircon, however a porphyritic granite sill, which shows intrusive relations with the Rooiberg felsites, was dated at 2090 plus minus 40 m.y., an age which can also be regarded as a minimum age for the Rooiberg felsites. No reliable age could be determined for the granophyres because of the large amount of lead-loss reflected in the zircon. The majority of zircons from these granophyres showed a peculiar hieroglyphic texture, a phenomena which has not yet been recorded in literature. The samples collected from the granites gave an age of 1950 plus minus 80 m.y. and thus form part of the Nebo Granite. Attempts have been made to obtain more concordant zircon ages throughout the present study. Although some success was achieved by analysing different size fractions of a zircon population, the non-magnetic fractions gave the most promising results [af

  20. EU-project AEROJET. Non-intrusive measurements of aircraft engine exhaust emissions

    Energy Technology Data Exchange (ETDEWEB)

    Schaefer, K.; Heland, J. [Fraunhofer-Inst. fuer Atmosphaerische Umweltforschung (IFU), Garmisch-Partenkirchen (Germany); Burrows, R. [Rolls-Royce Ltd. (United Kingdom). Engine Support Lab.; Bernard, M. [AUXITROL, S.A. (France). Aerospace Equipment Div.; Bishop, G. [British Aerospace (United Kingdom). Sowerby Research Centre; Lindermeir, E. [Deutsche Forschungsanstalt fuer Luft- und Raumfahrt e. V. (DLR), Bonn (Germany). Inst. fuer Optoelektronik; Lister, D.H. [Defence and Research Agency, Hants (United Kingdom). Propulsion and Development Dept.; Wiesen, P. [Bergische Univ. Wuppertal (Gesamthochshule) (Germany); Hilton, M. [University of Reading (United Kingdom). Dept. of Physics

    1997-12-31

    The main goal of the AEROJET programme is to demonstrate the equivalence of remote measurement techniques to conventional extractive methods for both gaseous and particulate measurements. The different remote measurement techniques are compared and calibrated. A demonstrator measurement system for exhaust gases, temperature and particulates including data-analysis software is regarded as result of this project. Non-intrusive measurements are the method of choice within the AEROJET project promising to avoid the disadvantages of the gas sampling techniques which are currently used. Different ground based non-intrusive measurement methods are demonstrated during a final evaluation phase. Several non-intrusive techniques are compared with conventional gas sampling and analysis techniques. (R.P.) 3 refs.

  1. EU-project AEROJET. Non-intrusive measurements of aircraft engine exhaust emissions

    Energy Technology Data Exchange (ETDEWEB)

    Schaefer, K; Heland, J [Fraunhofer-Inst. fuer Atmosphaerische Umweltforschung (IFU), Garmisch-Partenkirchen (Germany); Burrows, R [Rolls-Royce Ltd. (United Kingdom). Engine Support Lab.; Bernard, M [AUXITROL, S.A. (France). Aerospace Equipment Div.; Bishop, G [British Aerospace (United Kingdom). Sowerby Research Centre; Lindermeir, E [Deutsche Forschungsanstalt fuer Luft- und Raumfahrt e. V. (DLR), Bonn (Germany). Inst. fuer Optoelektronik; Lister, D H [Defence and Research Agency, Hants (United Kingdom). Propulsion and Development Dept.; Wiesen, P [Bergische Univ. Wuppertal (Gesamthochshule) (Germany); Hilton, M [University of Reading (United Kingdom). Dept. of Physics

    1998-12-31

    The main goal of the AEROJET programme is to demonstrate the equivalence of remote measurement techniques to conventional extractive methods for both gaseous and particulate measurements. The different remote measurement techniques are compared and calibrated. A demonstrator measurement system for exhaust gases, temperature and particulates including data-analysis software is regarded as result of this project. Non-intrusive measurements are the method of choice within the AEROJET project promising to avoid the disadvantages of the gas sampling techniques which are currently used. Different ground based non-intrusive measurement methods are demonstrated during a final evaluation phase. Several non-intrusive techniques are compared with conventional gas sampling and analysis techniques. (R.P.) 3 refs.

  2. Assessment of natural radioactivity levels in rocks and their relationships with the geological structure of Johor state, Malaysia.

    Science.gov (United States)

    Alnour, I A; Wagiran, H; Ibrahim, N; Hamzah, S; Elias, M S; Laili, Z; Omar, M

    2014-01-01

    The distribution of natural radionuclides ((238)U, (232)Th and (40)K) and their radiological hazard effect in rocks collected from the state of Johor, Malaysia were determined by gamma spectroscopy using a high-purity germanium detector. The highest values of (238)U, (232)Th and (40)K activity concentrations (67±6, 85±7 and 722±18 Bg kg(-1), respectively) were observed in the granite rock. The lowest concentrations of (238)U and (232)Th (2±0.1 Bq kg(-1) for (238)U and 2±0.1 Bq kg(-1) for (232)Th) were observed in gabbro rock. The lowest concentration of (40)K (45±2 Bq kg(-1)) was detected in sandstone. The radium equivalent activity concentrations for all rock samples investigated were lower than the internationally accepted value of 370 Bq kg(-1). The highest value of radium equivalent in the present study (239±17 Bq kg(-1)) was recorded in the area of granite belonging to an acid intrusive rock geological structure. The absorbed dose rate was found to range from 4 to 112 nGy h(-1). The effective dose ranged from 5 to 138 μSv h(-1). The internal and external hazard index values were given in results lower than unity. The purpose of this study is to provide information related to radioactivity background levels and the effects of radiation on residents in the study area under investigation. Moreover, the relationships between the radioactivity levels in the rocks within the geological structure of the studied area are discussed.

  3. Data Mining for Intrusion Detection

    Science.gov (United States)

    Singhal, Anoop; Jajodia, Sushil

    Data Mining Techniques have been successfully applied in many different fields including marketing, manufacturing, fraud detection and network management. Over the past years there is a lot of interest in security technologies such as intrusion detection, cryptography, authentication and firewalls. This chapter discusses the application of Data Mining techniques to computer security. Conclusions are drawn and directions for future research are suggested.

  4. Intrusions of autobiographical memories in individuals reporting childhood emotional maltreatment

    Directory of Open Access Journals (Sweden)

    Philip Spinhoven

    2011-09-01

    Full Text Available During childhood emotional maltreatment (CEM negative attitudes are provided to the child (e.g., “you are worthless”. These negative attitudes may result in emotion inhibition strategies in order to avoid thinking of memories of CEM, such as thought suppression. However, thought suppression may paradoxically enhance occurrences (i.e., intrusions of these memories, which may occur immediately or sometime after active suppression of these memories.Until now, studies that examined suppressive coping styles in individuals reporting CEM have utilized self-report questionnaires. Therefore, it is unclear what the consequences will be of emotion inhibition styles on the intrusion of autobiographical memories in individuals reporting CEM.Using a thought suppression task, this study aimed to investigate the experience of intrusions during suppression of, and when no longer instructed to actively suppress, positive and negative autobiographical memories in individuals reporting Low, Moderate, and Severe CEM compared to No Abuse (total N = 83.We found no group differences during active suppression of negative and positive autobiographical memories. However, when individuals reporting Severe CEM were no longer instructed to suppress thinking about the memory, individuals reporting No Abuse, Low CEM, or Moderate CEM reported fewer intrusions of both positive and negative autobiographical memories than individuals reporting Severe CEM. Finally, we found that intrusions of negative memories are strongly related with psychiatric distress.The present study results provide initial insights into the cognitive mechanisms that may underlie the consequences of childhood emotional maltreatment and suggests avenues for successful interventions.For the abstract or full text in other languages, please see Supplementary files under Reading Tools online

  5. Intrusions of a drowsy mind: neural markers of phenomenological unpredictability.

    Science.gov (United States)

    Noreika, Valdas; Canales-Johnson, Andrés; Koh, Justin; Taylor, Mae; Massey, Irving; Bekinschtein, Tristan A

    2015-01-01

    The transition from a relaxed to a drowsy state of mind is often accompanied by hypnagogic experiences: most commonly, perceptual imagery, but also linguistic intrusions, i.e., the sudden emergence of unpredictable anomalies in the stream of inner speech. This study has sought to describe the contents of such intrusions, to verify their association with the progression of sleep onset, and to investigate the electroencephalographic processes associated with linguistic intrusions as opposed to more common hypnagogic perceptual imagery. A single participant attended 10 experimental sessions in the EEG laboratory, where he was allowed to drift into a drowsy state of mind, while maintaining metacognition of his own experiences. Once a linguistic intrusion or a noticeable perceptual image occurred, the participant pressed a button and reported it verbally. An increase in the EEG-defined depth of drowsiness as assessed by the Hori system of sleep onset was observed in the last 20 s before a button press. Likewise, EEG Dimension of Activation values decreased before the button press, indicating that the occurrence of cognitively incongruous experiences coincides with the rapid change of EEG predictability patterns. EEG hemispheric asymmetry analysis showed that linguistic intrusions had a higher alpha and gamma power in the left hemisphere electrodes, whereas perceptual imagery reports were associated with a higher beta power over the right hemisphere. These findings indicate that the modality as well as the incongruence of drowsiness-related hypnagogic experiences is strongly associated with distinct EEG signatures in this participant. Sleep onset may provide a unique possibility to study the neural mechanisms accompanying the fragmentation of the stream of consciousness in healthy individuals.

  6. Intrusions of a drowsy mind: Neural markers of phenomenological unpredictability

    Directory of Open Access Journals (Sweden)

    Valdas eNoreika

    2015-03-01

    Full Text Available The transition from a relaxed to a drowsy state of mind is often accompanied by hypnagogic experiences: most commonly, perceptual imagery, but also linguistic intrusions, i.e. the sudden emergence of unpredictable anomalies in the stream of inner speech. This study has sought to describe the contents of such intrusions, to verify their association with the progression of sleep onset, and to investigate the electroencephalographic processes associated with linguistic intrusions as opposed to more common hypnagogic perceptual imagery. A single participant attended 10 experimental sessions in the EEG laboratory, where he was allowed to drift into a drowsy state of mind, while maintaining metacognition of his own experiences. Once a linguistic intrusion or a noticeable perceptual image occurred, the participant pressed a button and reported it verbally. An increase in the EEG-defined depth of drowsiness as assessed by the Hori system of sleep onset was observed in the last 20 sec before a button press. Likewise, EEG Dimension of Activation values decreased before the button press, indicating that the occurrence of cognitively incongruous experiences coincides with the rapid change of EEG predictability patterns. EEG hemispheric asymmetry analysis showed that linguistic intrusions had a higher alpha and gamma power in the left hemisphere electrodes, whereas perceptual imagery reports were associated with a higher beta power over the right hemisphere. These findings indicate that the modality as well as the incongruence of drowsiness-related hypnagogic experiences is strongly associated with distinct EEG signatures in this participant. Sleep onset may provide a unique possibility to study the neural mechanisms accompanying the fragmentation of the stream of consciousness in healthy individuals.

  7. Illness intrusiveness among survivors of autologous blood and marrow transplantation.

    Science.gov (United States)

    Schimmer, A D; Elliott, M E; Abbey, S E; Raiz, L; Keating, A; Beanlands, H J; McCay, E; Messner, H A; Lipton, J H; Devins, G M

    2001-12-15

    Illness-induced disruptions to lifestyles, activities, and interests (i.e., illness intrusiveness) compromise subjective well-being. The authors measured illness intrusiveness in autologous blood and bone marrow transplantation (ABMT) survivors and compared the results with survivors of solid organ transplants. Forty-four of 64 consecutive ABMT survivors referred to the University of Toronto ABMT long-term follow-up clinic completed the Illness Intrusiveness Ratings Scale (IIRS), the Affect Balance Scale (ABS), the Atkinson Life Happiness Rating (ATKLH), the Beck Hopelessness Scale (BHS), and the Center for Epidemiologic Studies Depression (CES-D) Scale. Mean time from ABMT to evaluation was 4.6 +/- 2.8 years. All patients were in remission or had stable disease at the time of evaluation. Autologous blood and bone marrow transplantation patients' IIRS scores were compared with scores reported by recipients of kidney (n = 357), liver (n = 150), lung (n = 77), and heart (n = 60) transplants. Mean IIRS score for the 44 ABMT patients was 37.2 +/- 17 (maximum possible score, 91; minimum possible score, 13). Higher IIRS scores correlated with lower scores on the ABS (r = -0.54; P work, financial situation, and active recreation. Despite achieving a remission after ABMT, patients continue to experience illness intrusiveness compromising subjective well-being. Copyright 2001 American Cancer Society.

  8. Consideration of the ultramafic intrusive rocks in Arroyo Las Palmas (ex Cerro Chato - Las Canias) Durazno. R. O. del Uruguay

    International Nuclear Information System (INIS)

    Coronel, N.

    1987-01-01

    This work is about the ultramafic rocks which its chemistry composition fluctuate since the basic to the ultra basic field and appear in the nascent of the Las Palmas stream near Las Canias and Cerro Chato district.

  9. Chemical and isotopic studies of granitic Archean rocks, Owl Creek Mountains, Wyoming: Geochronology of an Archean granite, Owl Creek Mountains, Wyoming

    International Nuclear Information System (INIS)

    Hedge, C.E.; Simmons, K.R.; Stuckless, J.S.

    1986-01-01

    Rubidium-strontium analyses of whole-rock samples of an Archean granite from the Owl Creek Mountains, Wyo., indicate an intrusive age of 2640 ± 125 Ma. Muscovite-bearing samples give results suggesting that these samples were altered about 2300 Ma. This event may have caused extensive strontium loss from the rocks as potassium feldspar was altered to muscovite. Alteration was highly localized in nature as evidence by unaffected rubidium-strontium mineral ages in the Owl Creek Mountains area. Furthermore, the event probably involved a small volume of fluid relative to the volume of rock because whole-rock δ 18 O values of altered rocks are not distinct from those of unaltered rocks. In contrast to the rubidium-strontium whole-rock system, zircons from the granite have been so severely affected by the alteration event, and possibly by a late-Precambrian uplift event, that the zircon system yields little usable age information. The average initial 87 Sr/ 86 Sr (0.7033 ± 0.0042) calculated from the isochron intercept varies significantly. Calculated initial 87 Sr/ 86 Sr ratios for nine apparently unaltered samples yield a range of 0.7025 to 0.7047. These calculated initial ratios correlate positively with whole-rock δ 18 O values; and, therefore, the granite was probably derived from an isotopically heterogeneous source. The highest initial 87 Sr/ 86 Sr ratio is lower than the lowest reported for the metamorphic rocks intruded by the granite as it would have existed at 2640 Ma. Thus, the metamorphic sequence, at its current level of exposure, can represent no more than a part of the protolith for the granite

  10. Power-Aware Intrusion Detection in Mobile Ad Hoc Networks

    Science.gov (United States)

    Şen, Sevil; Clark, John A.; Tapiador, Juan E.

    Mobile ad hoc networks (MANETs) are a highly promising new form of networking. However they are more vulnerable to attacks than wired networks. In addition, conventional intrusion detection systems (IDS) are ineffective and inefficient for highly dynamic and resource-constrained environments. Achieving an effective operational MANET requires tradeoffs to be made between functional and non-functional criteria. In this paper we show how Genetic Programming (GP) together with a Multi-Objective Evolutionary Algorithm (MOEA) can be used to synthesise intrusion detection programs that make optimal tradeoffs between security criteria and the power they consume.

  11. Lower crustal intrusions beneath the southern Baikal Rift Zone

    DEFF Research Database (Denmark)

    Nielsen, Christoffer; Thybo, Hans

    2009-01-01

    centre. The BEST (Baikal Explosion Seismic Transect) project acquired a 360-km long, deep seismic, refraction/wide-angle reflection profile in 2002 across southern Lake Baikal. The data from this project is used for identification of large-scale crustal structures and modelling of the seismic velocities....../s and 7.9 km/s. We interpret this feature as resulting from mafic to ultra-mafic intrusions in the form of sills. Petrological interpretation of the velocity values suggests that the intrusions are sorted by fractional crystallization into plagioclase-rich low-velocity layers and pyroxene- and olivine...

  12. Individual differences in spatial configuration learning predict the occurrence of intrusive memories.

    Science.gov (United States)

    Meyer, Thomas; Smeets, Tom; Giesbrecht, Timo; Quaedflieg, Conny W E M; Girardelli, Marta M; Mackay, Georgina R N; Merckelbach, Harald

    2013-03-01

    The dual-representation model of posttraumatic stress disorder (PTSD; Brewin, Gregory, Lipton, & Burgess, Psychological Review, 117, 210-232 2010) argues that intrusions occur when people fail to construct context-based representations during adverse experiences. The present study tested a specific prediction flowing from this model. In particular, we investigated whether the efficiency of temporal-lobe-based spatial configuration learning would account for individual differences in intrusive experiences and physiological reactivity in the laboratory. Participants (N = 82) completed the contextual cuing paradigm, which assesses spatial configuration learning that is believed to depend on associative encoding in the parahippocampus. They were then shown a trauma film. Afterward, startle responses were quantified during presentation of trauma reminder pictures versus unrelated neutral and emotional pictures. PTSD symptoms were recorded in the week following participation. Better configuration learning performance was associated with fewer perceptual intrusions, r = -.33, p .46) and had no direct effect on intrusion-related distress and overall PTSD symptoms, rs > -.12, ps > .29. However, configuration learning performance tended to be associated with reduced physiological responses to unrelated negative images, r = -.20, p = .07. Thus, while spatial configuration learning appears to be unrelated to affective responding to trauma reminders, our overall findings support the idea that the context-based memory system helps to reduce intrusions.

  13. Sensitive Data Protection Based on Intrusion Tolerance in Cloud Computing

    OpenAIRE

    Jingyu Wang; xuefeng Zheng; Dengliang Luo

    2011-01-01

    Service integration and supply on-demand coming from cloud computing can significantly improve the utilization of computing resources and reduce power consumption of per service, and effectively avoid the error of computing resources. However, cloud computing is still facing the problem of intrusion tolerance of the cloud computing platform and sensitive data of new enterprise data center. In order to address the problem of intrusion tolerance of cloud computing platform and sensitive data in...

  14. Rapakivi granites and other postorogenic rocks in Finland: their age and the lead isotopic composition of certain associated galena mineralizations

    International Nuclear Information System (INIS)

    Vaasjoki, Matti

    1977-01-01

    The ages of the postorogenic rocks of southern Finland have been investigated by utilizing the U-Pb method on zircons. There exists one group of postorgenic intrusions in the Aaland Islands with ages ranging from 1840 to 1800 Ma. The rapakivi granites are younger, the Wiborg massif being 1700-1650, the Aaland massif 1670, the Vehmaa massif 1590 and the Laitila massif 1570 Ma old. In the cases of the Wiborg, Aaland and Laitila massives, younger intrusive phases of 1640 Ma, 1620 Ma and 1540 Ma, respectively, have been met with. The porphyry dikes are in every case of the same age as the main parts of the massifs. Anorthosites spatially associated with the Laitila and Wiborg massifs register a temporal relationship as well. Within the Wiborg massif there seem to have occurred three major magmatic phases: at 1700-1660 Ma, at 1650 Ma and at 1640 Ma. The results of the U-Pb determinations suggest that zircons formed from residual magmatic solutions are liable to produce unusually discordant age patterns. This property is attributed to an abnormally high initial lead content, which may have resulted in an initial distortion of the zircon lattice. The Pb-Pb determinations made from galena occurrences in the rapakivi massifs suggest that they are generated by their host rock. The results also suggest that the radiogeneity of the leads contained in the vein deposits increases as the temperature and the pressure prevailing during ore formation decrease. (author)

  15. Intrusive Images in Psychological Disorders

    Science.gov (United States)

    Brewin, Chris R.; Gregory, James D.; Lipton, Michelle; Burgess, Neil

    2010-01-01

    Involuntary images and visual memories are prominent in many types of psychopathology. Patients with posttraumatic stress disorder, other anxiety disorders, depression, eating disorders, and psychosis frequently report repeated visual intrusions corresponding to a small number of real or imaginary events, usually extremely vivid, detailed, and with highly distressing content. Both memory and imagery appear to rely on common networks involving medial prefrontal regions, posterior regions in the medial and lateral parietal cortices, the lateral temporal cortex, and the medial temporal lobe. Evidence from cognitive psychology and neuroscience implies distinct neural bases to abstract, flexible, contextualized representations (C-reps) and to inflexible, sensory-bound representations (S-reps). We revise our previous dual representation theory of posttraumatic stress disorder to place it within a neural systems model of healthy memory and imagery. The revised model is used to explain how the different types of distressing visual intrusions associated with clinical disorders arise, in terms of the need for correct interaction between the neural systems supporting S-reps and C-reps via visuospatial working memory. Finally, we discuss the treatment implications of the new model and relate it to existing forms of psychological therapy. PMID:20063969

  16. Igneous Intrusion Impacts on Waste Packages and Waste Forms

    International Nuclear Information System (INIS)

    P. Bernot

    2004-01-01

    The purpose of this model report is to assess the potential impacts of igneous intrusion on waste packages and waste forms in the emplacement drifts at the Yucca Mountain Repository. The model is based on conceptual models and includes an assessment of deleterious dynamic, thermal, hydrologic, and chemical impacts. This constitutes the waste package and waste form impacts submodel of the Total System Performance Assessment for the License Application (TSPA-LA) model assessing the impacts of a hypothetical igneous intrusion event on the repository total system performance. This submodel is carried out in accordance with Technical Work Plan for Waste Form Degradation Modeling, Testing, and Analyses in Support of SR and LA (BSC 2003a) and Total System Performance Assessment-License Application Methods and Approaches (BSC 2002a). The technical work plan is governed by the procedures of AP-SIII.10Q, Models. Any deviations from the technical work plan are documented in the TSPA-LA approach to implementing the models for waste package and waste form response during igneous intrusion is based on identification of damage zones. Zone 1 includes all emplacement drifts intruded by the basalt dike, and Zone 2 includes all other emplacement drifts in the repository that are not in Zone 1. This model report will document the following model: (1) Impacts of magma intrusion on the components of engineered barrier system (e.g., drip shields and cladding) of emplacement drifts in Zone 1, and the fate of waste forms. (2) Impacts of conducting magma heat and diffusing magma gases on the drip shields, waste packages, and cladding in the Zone 2 emplacement drifts adjacent to the intruded drifts. (3) Impacts of intrusion on Zone 1 in-drift thermal and geochemical environments, including seepage hydrochemistry. The scope of this model only includes impacts to the components stated above, and does not include impacts to other engineered barrier system (EBS) components such as the invert and

  17. Igneous Intrusion Impacts on Waste Packages and Waste Forms

    Energy Technology Data Exchange (ETDEWEB)

    P. Bernot

    2004-08-16

    The purpose of this model report is to assess the potential impacts of igneous intrusion on waste packages and waste forms in the emplacement drifts at the Yucca Mountain Repository. The model is based on conceptual models and includes an assessment of deleterious dynamic, thermal, hydrologic, and chemical impacts. This constitutes the waste package and waste form impacts submodel of the Total System Performance Assessment for the License Application (TSPA-LA) model assessing the impacts of a hypothetical igneous intrusion event on the repository total system performance. This submodel is carried out in accordance with Technical Work Plan for Waste Form Degradation Modeling, Testing, and Analyses in Support of SR and LA (BSC 2003a) and Total System Performance Assessment-License Application Methods and Approaches (BSC 2002a). The technical work plan is governed by the procedures of AP-SIII.10Q, Models. Any deviations from the technical work plan are documented in the TSPA-LA approach to implementing the models for waste package and waste form response during igneous intrusion is based on identification of damage zones. Zone 1 includes all emplacement drifts intruded by the basalt dike, and Zone 2 includes all other emplacement drifts in the repository that are not in Zone 1. This model report will document the following model: (1) Impacts of magma intrusion on the components of engineered barrier system (e.g., drip shields and cladding) of emplacement drifts in Zone 1, and the fate of waste forms. (2) Impacts of conducting magma heat and diffusing magma gases on the drip shields, waste packages, and cladding in the Zone 2 emplacement drifts adjacent to the intruded drifts. (3) Impacts of intrusion on Zone 1 in-drift thermal and geochemical environments, including seepage hydrochemistry. The scope of this model only includes impacts to the components stated above, and does not include impacts to other engineered barrier system (EBS) components such as the invert and

  18. An Adaptive Database Intrusion Detection System

    Science.gov (United States)

    Barrios, Rita M.

    2011-01-01

    Intrusion detection is difficult to accomplish when attempting to employ current methodologies when considering the database and the authorized entity. It is a common understanding that current methodologies focus on the network architecture rather than the database, which is not an adequate solution when considering the insider threat. Recent…

  19. Rock pushing and sampling under rocks on Mars

    Science.gov (United States)

    Moore, H.J.; Liebes, S.; Crouch, D.S.; Clark, L.V.

    1978-01-01

    Viking Lander 2 acquired samples on Mars from beneath two rocks, where living organisms and organic molecules would be protected from ultraviolet radiation. Selection of rocks to be moved was based on scientific and engineering considerations, including rock size, rock shape, burial depth, and location in a sample field. Rock locations and topography were established using the computerized interactive video-stereophotogrammetric system and plotted on vertical profiles and in plan view. Sampler commands were developed and tested on Earth using a full-size lander and surface mock-up. The use of power by the sampler motor correlates with rock movements, which were by plowing, skidding, and rolling. Provenance of the samples was determined by measurements and interpretation of pictures and positions of the sampler arm. Analytical results demonstrate that the samples were, in fact, from beneath the rocks. Results from the Gas Chromatograph-Mass Spectrometer of the Molecular Analysis experiment and the Gas Exchange instrument of the Biology experiment indicate that more adsorbed(?) water occurs in samples under rocks than in samples exposed to the sun. This is consistent with terrestrial arid environments, where more moisture occurs in near-surface soil un- der rocks than in surrounding soil because the net heat flow is toward the soil beneath the rock and the rock cap inhibits evaporation. Inorganic analyses show that samples of soil from under the rocks have significantly less iron than soil exposed to the sun. The scientific significance of analyses of samples under the rocks is only partly evaluated, but some facts are clear. Detectable quantities of martian organic molecules were not found in the sample from under a rock by the Molecular Analysis experiment. The Biology experiments did not find definitive evidence for Earth-like living organisms in their sample. Significant amounts of adsorbed water may be present in the martian regolith. The response of the soil

  20. Intrusive Images in Psychological Disorders

    OpenAIRE

    Brewin, Chris R.; Gregory, James D.; Lipton, Michelle; Burgess, Neil

    2010-01-01

    Involuntary images and visual memories are prominent in many types of psychopathology. Patients with posttraumatic stress disorder, other anxiety disorders, depression, eating disorders, and psychosis frequently report repeated visual intrusions corresponding to a small number of real or imaginary events, usually extremely vivid, detailed, and with highly distressing content. Both memory and imagery appear to rely on common networks involving medial prefrontal regions, posterior regions in th...

  1. Frictional processes during flank motion at Mount Etna (Italy): experimental characterisation of slip on similar and dissimilar volcanic and sedimentary rocks.

    Science.gov (United States)

    Rozanski, Wojciech; Lavallee, Yan; Kendrick, Jackie; Castagna, Angela; Mitchell, Thomas; Heap, Michael; Vinciguerra, Sergio; Hirose, Takehiro; Dingwell, Donald

    2015-04-01

    The edifice of Mount Etna (Italy) is structurally unstable, exhibiting a near continuous ESE seaward sliding along a set of faults due to interplay between regional tectonics, gravity instability and magma intrusion. Continuous seismic and ground deformation monitoring reveals the resulting large-scale flank motion at variable rates. The mechanisms controlling this faulting kinetic remains, however, poorly constrained. Examination of the fault zones reveals a range of rock types along the different fault segments: fresh and altered basalt, clay and limestone. As lithological contrasts can jeopardise the structural stability of an edifice, we experimentally investigate the frictional properties of these rocks using low- to high-velocity-rotary shear tests on similar and dissimilar rocks to better understand episodes of slow flank motion as well as rapid and catastrophic sector collapse events. The first set of experiments was performed at velocities up to 1.2 m/s and at normal stresses of 1.5 MPa, commensurate with depths of the contacts seen in the Etna edifice. Friction experiments on clay gouge shows the strong rate-weakening dependence of slip in this material as well as the release of carbon dioxide. Friction experiments on solid rocks show a wider range of mechanical behaviour. At high velocity (>0.6 m/s) volcanic rocks tend to melt whereas the clay and limestone do not; rather they decarbonate, which prevents the rock from achieving the temperature required for melting. Experiments on dissimilar rocks clearly show that composition of host rocks affects the composition and viscosity of the resultant frictional melt, which can have a dramatic effect on shear stress leading to fault weakening or strengthening depending on the combination of host rock samples. A series of low- to moderate-slip velocity experiments is now being conducted to complement our dataset and provide a more complete rock friction model applicable to Mount Etna.

  2. Strain analysis and microstructural evolution characteristic of neoproterozoic rocks associations of Wadi El Falek, centre Eastern Desert, Egypt

    Science.gov (United States)

    Kassem, Osama M. K.; Rahim, Said H. Abd El; Nashar, El Said R. El

    2012-09-01

    The estimation of finite strain in rocks is fundamental to a meaningful understanding of deformational processes and products on all scales from microscopic fabric development to regional structural analyses. The Rf/φ and Fry methods on feldspar porphyroclasts and mafic grains from 5 granite, 1 metavolcanic, 3 metasedimentary and 1 granodiorite samples were used in Wadi El Falek region. Finite-strain data shows that a high to moderate range of deformation of the granitic to metavolcano-sedimentary samples and axial ratios in the XZ section range from 1.60 to 4.10 for the Rf/φ method and from 2.80 to 4.90 for the Fry method. Furthermore, the short axes are subvertical associated with a subhorizontal foliation. We conclude that finite strain in the deformed granite rocks is of the same order of magnitude as that from metavolcano-sedimentary rocks. Furthermore, contacts formed during intrusion of plutons with some faults in the Wadi El Falek area under brittle to semi-ductile deformation conditions. In this case, finite strain accumulated during superimposed deformation on the already assembled nappe structure. It indicates that the nappe contacts formed during the accumulation of finite strain.

  3. Activating attachment representations during memory retrieval modulates intrusive traumatic memories.

    Science.gov (United States)

    Bryant, Richard A; Chan, Iris

    2017-10-01

    Although priming mental representations of attachment security reduces arousal, research has not examined the effect of attachment on the retrieval of emotionally arousing memories. This study investigated the effect of priming attachment security on the retrieval of emotional memories. Seventy-five participants viewed negative and neutral images, and two days later received either an attachment prime or a control prime immediately prior to free recall of the images. Two days later, participants reported how frequently they experienced intrusions of the negative images. The attachment group had less distress, and reported fewer subsequent intrusions than the control group. Attachment style moderated these effects such that individuals with an avoidant attachment style were not impacted by the attachment prime. These findings suggest that priming attachment security decreases distress during memory reactivation, and this may reduce subsequent intrusive memories. Copyright © 2017 Elsevier Inc. All rights reserved.

  4. Intrusion detection in Mobile Ad-hoc Networks: Bayesian game formulation

    Directory of Open Access Journals (Sweden)

    Basant Subba

    2016-06-01

    Full Text Available Present Intrusion Detection Systems (IDSs for MANETs require continuous monitoring which leads to rapid depletion of a node's battery life. To address this issue, we propose a new IDS scheme comprising a novel cluster leader election process and a hybrid IDS. The cluster leader election process uses the Vickrey–Clarke–Groves mechanism to elect the cluster leader which provides the intrusion detection service. The hybrid IDS comprises a threshold based lightweight module and a powerful anomaly based heavyweight module. Initially, only the lightweight module is activated. The decision to activate the heavyweight module is taken by modeling the intrusion detection process as an incomplete information non-cooperative game between the elected leader node and the potential malicious node. Simulation results show that the proposed scheme significantly reduces the IDS traffic and overall power consumption in addition to maintaining a high detection rate and accuracy.

  5. Effective use of surface-water management to control saltwater intrusion

    Science.gov (United States)

    Hughes, J. D.; White, J.

    2012-12-01

    The Biscayne aquifer in southeast Florida is susceptible to saltwater intrusion and inundation from rising sea-level as a result of high groundwater withdrawal rates and low topographic relief. Groundwater levels in the Biscayne aquifer are managed by an extensive canal system that is designed to control flooding, supply recharge to municipal well fields, and control saltwater intrusion. We present results from an integrated surface-water/groundwater model of a portion of the Biscayne aquifer to evaluate the ability of the existing managed surface-water control network to control saltwater intrusion. Surface-water stage and flow are simulated using a hydrodynamic model that solves the diffusive-wave approximation of the depth-integrated shallow surface-water equations. Variable-density groundwater flow and fluid density are solved using the Oberbeck--Boussinesq approximation of the three-dimensional variable-density groundwater flow equation and a sharp interface approximation, respectively. The surface-water and variable-density groundwater domains are implicitly coupled during each Picard iteration. The Biscayne aquifer is discretized into a multi-layer model having a 500-m square horizontal grid spacing. All primary and secondary surface-water features in the active model domain are discretized into segments using the 500-m square horizontal grid. A 15-year period of time is simulated and the model includes 66 operable surface-water control structures, 127 municipal production wells, and spatially-distributed daily internal and external hydrologic stresses. Numerical results indicate that the existing surface-water system can be effectively used in many locations to control saltwater intrusion in the Biscayne aquifer resulting from increases in groundwater withdrawals or sea-level rise expected to occur over the next 25 years. In other locations, numerical results indicate surface-water control structures and/or operations may need to be modified to control

  6. Assessing Human Activity in Elderly People Using Non-Intrusive Load Monitoring.

    Science.gov (United States)

    Alcalá, José M; Ureña, Jesús; Hernández, Álvaro; Gualda, David

    2017-02-11

    The ageing of the population, and their increasing wish of living independently, are motivating the development of welfare and healthcare models. Existing approaches based on the direct heath-monitoring using body sensor networks (BSN) are precise and accurate. Nonetheless, their intrusiveness causes non-acceptance. New approaches seek the indirect monitoring through monitoring activities of daily living (ADLs), which proves to be a suitable solution. ADL monitoring systems use many heterogeneous sensors, are less intrusive, and are less expensive than BSN, however, the deployment and maintenance of wireless sensor networks (WSN) prevent them from a widespread acceptance. In this work, a novel technique to monitor the human activity, based on non-intrusive load monitoring (NILM), is presented. The proposal uses only smart meter data, which leads to minimum intrusiveness and a potential massive deployment at minimal cost. This could be the key to develop sustainable healthcare models for smart homes, capable of complying with the elderly people' demands. This study also uses the Dempster-Shafer theory to provide a daily score of normality with regard to the regular behavior. This approach has been evaluated using real datasets and, additionally, a benchmarking against a Gaussian mixture model approach is presented.

  7. A Simulation-Optimization Model for Seawater Intrusion Management at Pingtung Coastal Area, Taiwan

    Directory of Open Access Journals (Sweden)

    Po-Syun Huang

    2018-02-01

    Full Text Available The coastal regions of Pingtung Plain in southern Taiwan rely on groundwater as their main source of fresh water for aquaculture, agriculture, domestic, and industrial sectors. The availability of fresh groundwater is threatened by unsustainable groundwater extraction and the over-pumpage leads to the serious problem of seawater intrusion. It is desired to find appropriate management strategies to control groundwater salinity and mitigate seawater intrusion. In this study, a simulation–optimization model has been presented to solve the problem of seawater intrusion along the coastal aquifers in Pingtung Plain and the objective is using injection well barriers and minimizing the total injection rate based on the pre-determined locations of injection barriers. The SEAWAT code is used to simulate the process of seawater intrusion and the surrogate model of artificial neural networks (ANNs is used to approximate the seawater intrusion (SWI numerical model to increase the computational efficiency during the optimization process. The heuristic optimization scheme of differential evolution (DE algorithm is selected to identify the global optimal management solution. Two different management scenarios, one is the injection barriers located along the coast and the other is the injection barrier located at the inland, are considered and the optimized results show that the deployment of injection barriers at the inland is more effective to reduce total dissolved solids (TDS concentrations and mitigate seawater intrusion than that along the coast. The computational time can be reduced by more than 98% when using ANNs to replace the numerical model and the DE algorithm has been confirmed as a robust optimization scheme to solve groundwater management problems. The proposed framework can identify the most reliable management strategies and provide a reference tool for decision making with regard to seawater intrusion remediation.

  8. Periodontal changes following molar intrusion with miniscrews

    Directory of Open Access Journals (Sweden)

    Shahin Bayani

    2015-01-01

    Conclusion: Within the limitations of this study, these results suggest that not only periodontal status was not negatively affected by intrusion, but also there were signs of periodontal improvement including attachment gain and shortening of clinical crown height.

  9. Respon Konsumen pada Mobile Advergames: Intrusiveness dan Irritation

    Directory of Open Access Journals (Sweden)

    Sony Kusumasondjaja

    2016-12-01

    Full Text Available Abstract. Increasing adoption of mobile advergames to deliver marketing messages has not been followed by empirical findings to support its effectiveness. This research attempts to examine the effect of mobile advergames intrusiveness on consumer irritation, attitudes, and purchase intention. This investigation on mobile advergame effectiveness was based on the increasing use of mobile media to deliver marketing messages to consumers from different demographic background. Conceptual framework was developed based on Advertising Avoidance Theory. For data collection, self-administered survey was conducted by adopting purposive sampling involving 213 respondents residing in Surabaya who have had experience in playing mobile game as respondents. Results indicate that intrusiveness positively affects consumer irritation. Consumer irritation negatively affects attitude towards the mobile advergames and attitude towards the advertised product. The better the consumer attitude towards the mobile advergames, the more positive the attitude towards the advertised product. Moreover, the more positive the attitude towards the advertised product, the greater the consumer intention to purchase. Interestingly, consumer attitude toward the mobile advergames has insignificant influence on purchase intention. Findings of the study offer significant contribution to marketing practices using mobile advergames as media placement in their advertising strategy. Keywords: intrusiveness, irritation, mobile advergames, attitude, advertising

  10. Petrogenesis of Cretaceous volcanic-intrusive complex from the giant Yanbei tin deposit, South China: Implication for multiple magma sources, tin mineralization, and geodynamic setting

    Science.gov (United States)

    Li, Qian; Zhao, Kui-Dong; Lai, Pan-Chen; Jiang, Shao-Yong; Chen, Wei

    2018-01-01

    The giant Yanbei tin ore deposit is the largest porphyry-type tin deposit in South China. The orebodies are hosted by the granite porphyry in the central part of the Yanbei volcanic basin in southern Jiangxi Province. The Yanbei volcanic-intrusive complex mainly consists of dacitic-rhyolitic volcanic rocks, granite, granite porphyry and diabase dikes. In previous papers, the granite porphyry was considered as subvolcanic rocks, which came from the same single magma chamber with the volcanic rocks. In this study, zircon U-Pb ages and Hf isotope data, as well as whole-rock geochemical and Sr-Nd isotopic compositions of different magmatic units in the Yanbei complex are reported. Geochronologic results show that various magmatic units have different formation ages. The dacite yielded a zircon U-Pb age of 143 ± 1 Ma, and the granite porphyry has the emplacement age of 138 ± 1 Ma. Diabase dikes which represented the final stage of magmatism, yielded a zircon U-Pb age of 128 ± 1 Ma. Distinctive whole rock Sr-Nd and zircon Hf isotopic compositions suggest that these magmatic units were derived from different magma sources. The volcanic rocks were mainly derived from the partial melting of Paleoproterozoic metasedimentary rocks without additions of mantle-derived magma. The granite porphyry has an A-type geochemical affinity, and was derived from remelting of Paleo-Mesoproterozoic crustal source with involvement of a subordinate mantle-derived magma. The granite porphyry is also a typical stanniferous granite with high F (4070-6090 ppm) and Sn (7-39 ppm) contents. It underwent strongly crystal fractionation of plagioclase, K-feldspar, and accessory minerals (like apatite, Fe-Ti oxides), which may contribute to the tin mineralization. The diabase was derived by partial melting of enriched lithospheric mantle which had been metasomatised by slab-derived fluids. The change of magmatic sources reflected an increasing extensional tectonic environment, perhaps induced by slab

  11. The effect of destination linked feature selection in real-time network intrusion detection

    CSIR Research Space (South Africa)

    Mzila, P

    2013-07-01

    Full Text Available techniques in the network intrusion detection system (NIDS) is the feature selection technique. The ability of NIDS to accurately identify intrusion from the network traffic relies heavily on feature selection, which describes the pattern of the network...

  12. U-Pb zircon geochronology of intrusive and basement rocks in the Jacurici Valley region, Sao Francisco Craton, BA, Brazil; Geocronologia U-Pb em zircao de rochas intrusivas e de embasamento na regiao do Vale do Jacurici, Craton do Sao Francisco, BA

    Energy Technology Data Exchange (ETDEWEB)

    Silveira, Carlos Jose Sobrinho da; Frantz, Jose Carlos; Marques, Juliana Charao; Roos, Siegbert; Peixoto, Vinicius Medina, E-mail: silveira.carlosjose@hotmail.com, E-mail: jose.frantz@propesq.ufrgs.br, E-mail: juliana.marques@ufrgs.br, E-mail: sig_duda@yahoo.com.br, E-mail: vinimpeixoto@hotmail.com [Universidade Federal do Rio Grande do Sul (UFRGS), Porto Alegre, RS (Brazil). Laboratorio de Geologia Isotopica; Queiroz, Waldemir Jose Alves de, E-mail: waldemirqueiroz@hotmail.com [Companhia de Ferro Ligas da Bahia (FERBASA), Pojuca, BA (Brazil)

    2015-09-15

    The Jacurici Complex, located in the NE of the Sao Francisco Craton, is constituted by several Cr-mineralized mafic-ultramafic N-S bodies, possible fragments of a single sill disrupted during deformation. Some works suggest it is intruded on the Serrinha Block while others consider it in the Salvador-Curaca Belt. The basement on this region is informally divided into paragneisses and orthogneisses; the latter is supposed to be younger considering it is less deformed. Petrography revealed that some of the paragneisses are alkali-feldspar granite strongly milonitized. The orthogneisses occur at the north and consist, at least in part, of monzogranites with heterogeneous deformation, locally of low temperature. U-Pb zircon dating were performed for five representative samples. Just three provided good concordia ages. A mafic rock produced a 2102 ± 5 Ma age and it is petrographically similar to the metanorites described in the Jacurici Complex, being interpreted as the record of the first pulses of the mafic magmatism. A monzogranite yielded a 2995 ± 15 Ma age, older than expected, related to the Serrinha Block. The alkali-feldspar granite yielded a 2081 ± 3 Ma age. The Itiuba Syenite and the pegmatites that crosscut the Jacurici Complex have similar ages. Considering the lack of information about the supracrustal sequence that hosts the intrusive alkaline and mafic-ultramafic rocks at the Ipueira and the Medrado areas, it is possible that part of the terrain belongs to the Salvador-Curaca Belt. We suggest that the Jacurici Complex could be intruded after the tectonic amalgamation between the Serrinha Block and the older part of the Salvador-Curaca Belt and, therefore, could be hosted by both terrains. (author)

  13. Smart container UWB sensor system for situational awareness of intrusion alarms

    Science.gov (United States)

    Romero, Carlos E.; Haugen, Peter C.; Zumstein, James M.; Leach, Jr., Richard R.; Vigars, Mark L.

    2013-06-11

    An in-container monitoring sensor system is based on an UWB radar intrusion detector positioned in a container and having a range gate set to the farthest wall of the container from the detector. Multipath reflections within the container make every point on or in the container appear to be at the range gate, allowing intrusion detection anywhere in the container. The system also includes other sensors to provide false alarm discrimination, and may include other sensors to monitor other parameters, e.g. radiation. The sensor system also includes a control subsystem for controlling system operation. Communications and information extraction capability may also be included. A method of detecting intrusion into a container uses UWB radar, and may also include false alarm discrimination. A secure container has an UWB based monitoring system

  14. Intelligent Agent-Based Intrusion Detection System Using Enhanced Multiclass SVM

    Science.gov (United States)

    Ganapathy, S.; Yogesh, P.; Kannan, A.

    2012-01-01

    Intrusion detection systems were used in the past along with various techniques to detect intrusions in networks effectively. However, most of these systems are able to detect the intruders only with high false alarm rate. In this paper, we propose a new intelligent agent-based intrusion detection model for mobile ad hoc networks using a combination of attribute selection, outlier detection, and enhanced multiclass SVM classification methods. For this purpose, an effective preprocessing technique is proposed that improves the detection accuracy and reduces the processing time. Moreover, two new algorithms, namely, an Intelligent Agent Weighted Distance Outlier Detection algorithm and an Intelligent Agent-based Enhanced Multiclass Support Vector Machine algorithm are proposed for detecting the intruders in a distributed database environment that uses intelligent agents for trust management and coordination in transaction processing. The experimental results of the proposed model show that this system detects anomalies with low false alarm rate and high-detection rate when tested with KDD Cup 99 data set. PMID:23056036

  15. Topographic Beta Spiral and Onshore Intrusion of the Kuroshio Current

    Science.gov (United States)

    Yang, De-Zhou; Huang, Rui Xin; Yin, Bao-shu; Feng, Xing-Ru; Chen, Hai-ying; Qi, Ji-Feng; Xu, Ling-jing; Shi, Yun-long; Cui, Xuan; Gao, Guan-Dong; Benthuysen, Jessica A.

    2018-01-01

    The Kuroshio intrusion plays a vitally important role in carrying nutrients to marginal seas. However, the key mechanism leading to the Kuroshio intrusion remains unclear. In this study we postulate a mechanism: when the Kuroshio runs onto steep topography northeast of Taiwan, the strong inertia gives rise to upwelling over topography, leading to a left-hand spiral in the stratified ocean. This is called the topographic beta spiral, which is a major player regulating the Kuroshio intrusion; this spiral can be inferred from hydrographic surveys. In the world oceans, the topographic beta spirals can be induced by upwelling generated by strong currents running onto steep topography. This is a vital mechanism regulating onshore intruding flow and the cross-shelf transport of energy and nutrients from the Kuroshio Current to the East China Sea. This topographic beta spiral reveals a long-term missing link between the oceanic general circulation theory and shelf dynamic theory.

  16. Characterization and testing of rock aggregates of the Santa Marta Batholith, (Colombia

    Directory of Open Access Journals (Sweden)

    Nancy Paola Figueroa Madero

    2014-12-01

    Full Text Available Aggregates of intrusive rocks are the major source of crushed fine and coarse aggregates for use in concrete in several countries and they have to meet a number of specifications relating to strength and durability. This research reports the evaluation of aggregates of granitoids and associated rocks of Santa Marta Batholith, Sierra Nevada de Santa Marta Massif, Colombia, based on petrographic analysis and mechanical and chemical acceptance tests. The strength and durability of a particular rock type depends on its intrinsic characteristic, thus petrographic analysis is very important to understand its mechanical and chemical properties. Numerous standard tests used to ensure aggregates meet the appropriate specifications; however, petrographic analysis represents the most valuable test for predicting the overall performance of concrete aggregates in any control test. Aggregates were analyzed to determine their petrographic, physical, mechanical and chemical properties. Samples were categorized as hornblendite, gabbro, quartzmonzodiorite, monzodiorite and monzonite groups. Among these, of the quartzmonzodiorite was the dominant group. Specific gravity indicates values in the range 2673-2956kg/m3. Water absorption values are in the range 0.908-1.194%. Aggregate impact values of samples (37.82 to 61.36% showed good soundness only for one of the aggregates, which are considered acceptable for use in the preparation of a good quality concrete. Values of Methylene Blue Adsorption reveal the organic matter content is below the threshold. Magnesium sulphate values ranged between 0.11 and 4.75% suggesting good resistance against chemical atmospheric agents. The compressive strength test shows values in the range 35.22-59.45MPa indicating that the geomechanical behavior of rock cylinders is satisfactory. The geomechanical behavior of rock tablets under flexion is also satisfactory for SMA-2 sample (16.53MPa, although not for SMA-6 and SMA-8 samples

  17. Surface morphology of active normal faults in hard rock: Implications for the mechanics of the Asal Rift, Djibouti

    Science.gov (United States)

    Pinzuti, Paul; Mignan, Arnaud; King, Geoffrey C. P.

    2010-10-01

    Tectonic-stretching models have been previously proposed to explain the process of continental break-up through the example of the Asal Rift, Djibouti, one of the few places where the early stages of seafloor spreading can be observed. In these models, deformation is distributed starting at the base of a shallow seismogenic zone, in which sub-vertical normal faults are responsible for subsidence whereas cracks accommodate extension. Alternative models suggest that extension results from localised magma intrusion, with normal faults accommodating extension and subsidence only above the maximum reach of the magma column. In these magmatic rifting models, or so-called magmatic intrusion models, normal faults have dips of 45-55° and root into dikes. Vertical profiles of normal fault scarps from levelling campaign in the Asal Rift, where normal faults seem sub-vertical at surface level, have been analysed to discuss the creation and evolution of normal faults in massive fractured rocks (basalt lava flows), using mechanical and kinematics concepts. We show that the studied normal fault planes actually have an average dip ranging between 45° and 65° and are characterised by an irregular stepped form. We suggest that these normal fault scarps correspond to sub-vertical en echelon structures, and that, at greater depth, these scarps combine and give birth to dipping normal faults. The results of our analysis are compatible with the magmatic intrusion models instead of tectonic-stretching models. The geometry of faulting between the Fieale volcano and Lake Asal in the Asal Rift can be simply related to the depth of diking, which in turn can be related to magma supply. This new view supports the magmatic intrusion model of early stages of continental breaking.

  18. Role of rock texture and mineralogy on the hydrology and geochemistry of three neutral-drainage mesoscale experimental waste rock piles at the Antamina Mine, Peru

    Science.gov (United States)

    Peterson, H.; Bay, D. S.; Beckie, R. D.; Mayer, K. U.; Klein, B.; Smith, L.

    2009-12-01

    An ongoing study at the Antamina Cu-Zn-Mo mine in Peru investigates the hydrology and geochemistry of heterogeneous waste rock at multiple scales. Three of five instrumented mesoscale experimental waste rock piles (36m X 36m X 10m high) were constructed between 2006 and 2008. The coarsest-grained Pile 1 exhibits rapid, intense response to rain and returns to residual saturation relatively quickly, suggesting a significant influence of preferential flow in addition to high-conductivity matrix flow. Pile 2, the finest-grained of the three piles, exhibits signals from rain events that are significantly delayed and muted in comparison to those from Pile 1. Except for in the finest size fractions, the particle size distribution of Pile 3 closely resembles that of Pile 2, yet Pile 3 responds to rain events more similarly to Pile 1 than Pile 2. The presence of large boulders in Pile 3 could facilitate preferential flow, either through surface flow effects across boulders or by contributing to the formation of unfilled void space acting as macropores at high infiltration rates. The rapid rain event response of Pile 3 could also be attributed to a silt-clay percentage that is similar to Pile 1, which is less than half of the silt-clay percentage observed in Pile 2 (i.e., ~3%, ~8.5%, and ~4% for Piles 1, 2 and 3, respectively). For each of the three piles, the pH of effluent collected from bottom lysimeters and internal pore water sampled with suction lysimeters has remained circumneutral, with notable maximum concentrations of 2.8 mg/L Zn from Pile 1, which is comprised of slightly reactive hornfels and marble waste rock; 13.4 mg/L Zn and 22.7 mg/L Mo from Pile 2, comprised of reactive intrusive waste rock; and 42.5 mg/L Zn from Pile 3, comprised of reactive exoskarn waste rock. Ongoing work includes analysis of two additional mixed-rock experimental piles, studies to investigate the role of microbes on metal release (Dockrey et al., this session), analysis of pore gas

  19. Forming chemical composition of surface waters in the Arctic as "water - rock" interaction. Case study of lake Inari and river Paz

    Science.gov (United States)

    Mazukhina, Svetlana; Sandimirov, Sergey; Pozhilenko, Vladimir; Ivanov, Stanislav; Maksimova, Viktoriia

    2017-04-01

    Due to the depletion of fresh water supplies and the deterioration of their quality as a result of anthropogenic impact on the Arctic ecosystems, the research questions of forming surface and ground waters, their interactions with the rocks, development of the foundations for their rational use and protection are of great fundamental and practical importance. The aim of the work is to evaluate the influence of the chemical composition of rocks of the northern part of the Fennoscandian (Baltic) shield on forming surface waters chemical composition (Lake Inari, river Paz) using physical-chemical modeling (Chudnenko, 2010, Selector software package). River Paz (Paatsjoki) is the largest river in North Fennoscandia and flows through the territory of three countries - Finland, Russia and Norway. It originates from Lake Inari, which a large number of streams and rivers flow into, coming from the mountain range of the northern Finland (Maanselkä hill). Within the catchment of inflows feeding the lake Inari and river Paz in its upper flow there are mainly diverse early Precambrian metamorphic and intrusive rocks of the Lapland granulite belt and its framing, and to a lesser extent - various gneisses and migmatites with relicts of amphibolites, granitic gneisses, plagioclase and plagio- and plagiomicrocline granites, and quartz diorites of Inari terrane (Meriläinen, 1976, fig 1; Hörmann et al, 1980, fig 1; Geologicalmap, 2001). Basing on the techniques developed earlier (Mazukhina, 2012), and the data of monitoring of the chemical composition of surface waters and investigation of the chemical composition of the rocks, physical-chemical modeling (FCM) (Selector software package) was carried out. FCM includes 34 independent components (Al-B-Br-Ar-He-Ne-C-Ca-Cl-F-Fe-K-Mg-Mn-N-Na-P-S-Si-Sr-Cu-Zn-Ni-Pb-V-Ba-Co-Cr-Hg-As-Cd-H-O-e), 996 dependent components, of them 369 in aqueous solution, 76 in the gas phase, 111 liquid hydrocarbons, and 440 solid phases, organic and mineral

  20. Time to face it! Facebook intrusion and the implications for romantic jealousy and relationship satisfaction.

    Science.gov (United States)

    Elphinston, Rachel A; Noller, Patricia

    2011-11-01

    Young people's exposure to social network sites such as Facebook is increasing, along with the potential for such use to complicate romantic relationships. Yet, little is known about the overlaps between the online and offline worlds. We extended previous research by investigating the links between Facebook intrusion, jealousy in romantic relationships, and relationship outcomes in a sample of undergraduates currently in a romantic relationship. A Facebook Intrusion Questionnaire was developed based on key features of technological (behavioral) addictions. An eight-item Facebook Intrusion Questionnaire with a single-factor structure was supported; internal consistency was high. Facebook intrusion was linked to relationship dissatisfaction, via jealous cognitions and surveillance behaviors. The results highlight the possibility of high levels of Facebook intrusion spilling over into romantic relationships, resulting in problems such as jealousy and dissatisfaction. The results have implications for romantic relationships and for Facebook users in general.

  1. Multi-User Low Intrusive Occupancy Detection.

    Science.gov (United States)

    Pratama, Azkario Rizky; Widyawan, Widyawan; Lazovik, Alexander; Aiello, Marco

    2018-03-06

    Smart spaces are those that are aware of their state and can act accordingly. Among the central elements of such a state is the presence of humans and their number. For a smart office building, such information can be used for saving energy and safety purposes. While acquiring presence information is crucial, using sensing techniques that are highly intrusive, such as cameras, is often not acceptable for the building occupants. In this paper, we illustrate a proposal for occupancy detection which is low intrusive; it is based on equipment typically available in modern offices such as room-level power-metering and an app running on workers' mobile phones. For power metering, we collect the aggregated power consumption and disaggregate the load of each device. For the mobile phone, we use the Received Signal Strength (RSS) of BLE (Bluetooth Low Energy) nodes deployed around workspaces to localize the phone in a room. We test the system in our offices. The experiments show that sensor fusion of the two sensing modalities gives 87-90% accuracy, demonstrating the effectiveness of the proposed approach.

  2. Multi-User Low Intrusive Occupancy Detection

    Science.gov (United States)

    Widyawan, Widyawan; Lazovik, Alexander

    2018-01-01

    Smart spaces are those that are aware of their state and can act accordingly. Among the central elements of such a state is the presence of humans and their number. For a smart office building, such information can be used for saving energy and safety purposes. While acquiring presence information is crucial, using sensing techniques that are highly intrusive, such as cameras, is often not acceptable for the building occupants. In this paper, we illustrate a proposal for occupancy detection which is low intrusive; it is based on equipment typically available in modern offices such as room-level power-metering and an app running on workers’ mobile phones. For power metering, we collect the aggregated power consumption and disaggregate the load of each device. For the mobile phone, we use the Received Signal Strength (RSS) of BLE (Bluetooth Low Energy) nodes deployed around workspaces to localize the phone in a room. We test the system in our offices. The experiments show that sensor fusion of the two sensing modalities gives 87–90% accuracy, demonstrating the effectiveness of the proposed approach. PMID:29509693

  3. Maternal intrusiveness, family financial means, and anxiety across childhood in a large multiphase sample of community youth

    Science.gov (United States)

    Cooper-Vince, Christine E.; Pincus, Donna B.; Comer, Jonathan S.

    2013-01-01

    Intrusive parenting has been positively associated with child anxiety, although examinations of this relationship to date have been largely confined to middle to upper middle class families and have rarely used longitudinal designs. With several leading interventions for child anxiety emphasizing the reduction of parental intrusiveness, it is critical to determine whether the links between parental intrusiveness and child anxiety broadly apply to families of all financial means, and whether parental intrusiveness prospectively predicts the development of child anxiety. This study employed latent growth curve analysis to evaluate the interactive effects of maternal intrusiveness and financial means on the developmental trajectory of child anxiety from 1st grade to age 15 in 1,121 children (50.7% male) and their parents from the NICHD SECCYD. The overall model was found to provide good fit, revealing that early maternal intrusiveness and financial means did not impact individual trajectories of change in child anxiety, which were stable from 1st to 5th grade, and then decrease from 5th grade to age 15. Cross-sectional analyses also examined whether family financial means moderated contemporaneous relationships between maternal intrusiveness and child anxiety in 3rd and 5th grades. The relationship between maternal intrusiveness and child anxiety was moderated by family financial means for 1st graders, with stronger links found among children of lower family financial means, but not for 3rd and 5th graders. Neither maternal intrusiveness nor financial means in 1st grade predicted subsequent changes in anxiety across childhood. Findings help elucidate for whom and when maternal intrusiveness has the greatest link with child anxiety and can inform targeted treatment efforts. PMID:23929005

  4. Taxonomic and chemical assessment of exceptionally abundant rock mine biofilm

    Directory of Open Access Journals (Sweden)

    Karolina Tomczyk-Żak

    2017-08-01

    Full Text Available Background An exceptionally thick biofilm covers walls of ancient gold and arsenic Złoty Stok mine (Poland in the apparent absence of organic sources of energy. Methods and Results We have characterized this microbial community using culture-dependent and independent methods. We sequenced amplicons of the 16S rRNA gene obtained using generic primers and additional primers targeted at Archaea and Actinobacteria separately. Also, we have cultured numerous isolates from the biofilm on different media under aerobic and anaerobic conditions. We discovered very high biodiversity, and no single taxonomic group was dominant. The majority of almost 4,000 OTUs were classified above genus level indicating presence of novel species. Elemental analysis, performed using SEM-EDS and X-ray, of biofilm samples showed that carbon, sulphur and oxygen were not evenly distributed in the biofilm and that their presence is highly correlated. However, the distribution of arsenic and iron was more flat, and numerous intrusions of elemental silver and platinum were noted, indicating that microorganisms play a key role in releasing these elements from the rock. Conclusions Altogether, the picture obtained throughout this study shows a very rich, complex and interdependent system of rock biofilm. The chemical heterogeneity of biofilm is a likely explanation as to why this oligotrophic environment is capable of supporting such high microbial diversity.

  5. Non intrusive check valve diagnostics at Bruce A

    International Nuclear Information System (INIS)

    Marsch, S.P.

    1997-01-01

    Bruce A purchased non intrusive check valve diagnostic equipment in 1995 to ensure operability and availability of critical check valves in the Station. Diagnostics can be used to locate and monitor check valve degradation modes. Bruce A initiated a pilot program targeting check valves with flow through them and ones that completed open or close cycles. Approaches to determine how to confirm operability of passive check valves using non intrusive techniques were explored. A sample population of seventy-three check valves was selected to run the pilot program on prior to complete implementation. The pilot program produced some significant results and some inconclusive results. The program revealed a major finding that check valve performance modeling is required to ensure continuous operability of check valves. (author)

  6. Non intrusive check valve diagnostics at Bruce A

    Energy Technology Data Exchange (ETDEWEB)

    Marsch, S.P. [Ontario Hydro, Bruce Nuclear Generating Station A, Tiverton, ON (Canada)

    1997-07-01

    Bruce A purchased non intrusive check valve diagnostic equipment in 1995 to ensure operability and availability of critical check valves in the Station. Diagnostics can be used to locate and monitor check valve degradation modes. Bruce A initiated a pilot program targeting check valves with flow through them and ones that completed open or close cycles. Approaches to determine how to confirm operability of passive check valves using non intrusive techniques were explored. A sample population of seventy-three check valves was selected to run the pilot program on prior to complete implementation. The pilot program produced some significant results and some inconclusive results. The program revealed a major finding that check valve performance modeling is required to ensure continuous operability of check valves. (author)

  7. Paleomagnetism and magnetic fabric of the Triassic rocks from Spitsbergen

    Science.gov (United States)

    Dudzisz, K.; Szaniawski, R.; Michalski, K.; Manby, G.

    2017-12-01

    Understanding the origin and directions of the natural remanent magnetization and the tectonic deformation pattern reflected in magnetic fabric is of importance for investigation of the West Spitsbergen Fold and Thrust Belt (WSFTB) and its foreland. Previous research carried out on Triassic rocks from the study area concluded that these rocks record a composite magnetization of both, normal and reverse polarity, consisting of a primary Triassic remanence that is overlapped by a secondary post-folding component. Standard paleomagnetic procedures were conducted in order to determine the remanence components and a low-field AMS was applied to assess the degree and pattern of deformation. The AMS results from the WSFTB reveal a magnetic foliation that parallels the bedding planes and a dominantly NNW-SSE oriented magnetic lineation that is sub-parallel to the regional fold axial trend. These results imply a low to moderate degree of deformation and a maximum strain orientation parallel to that of the fold belt. These data are consistent with an orthogonal convergence model for the WSFTB formation. In turn, the magnetic fabric on the undeformed foreland displays a distinct NNE-SSW orientation that we attribute to the paleocurrent direction. Rock-magnetic analyses reveal that the dominant ferrimagnetic carriers are magnetite and titanomagnetite. The Triassic rocks are characterised by complicated NRM patterns often with overlapping unblocking temperature spectra of particular components. The dominant magnetisation is characterised, however, by a steep inclination of 70-80º. The derived paleomagnetic direction from the WSFTB falls on the Jurassic - recent sector of the apparent polar wander path (APWP) of Baltica after tectonic unfolding. These data imply that at least some of the identified secondary components could have originated before the Eurekan folding event (K/Pg), for example, in Early Cretaceous time which corresponds to the period of rifting events on Barents

  8. Access Control from an Intrusion Detection Perspective

    NARCIS (Netherlands)

    Nunes Leal Franqueira, V.

    Access control and intrusion detection are essential components for securing an organization's information assets. In practice, these components are used in isolation, while their fusion would contribute to increase the range and accuracy of both. One approach to accomplish this fusion is the

  9. On Emulation-Based Network Intrusion Detection Systems

    NARCIS (Netherlands)

    Abbasi, Ali; Wetzel, Jos; Bokslag, Wouter; Zambon, Emmanuele; Etalle, Sandro

    2014-01-01

    Emulation-based network intrusion detection systems have been devised to detect the presence of shellcode in network traffic by trying to execute (portions of) the network packet payloads in an in- strumented environment and checking the execution traces for signs of shellcode activity.

  10. On emulation-based network intrusion detection systems

    NARCIS (Netherlands)

    Abbasi, A.; Wetzels, J.; Bokslag, W.; Zambon, E.; Etalle, S.; Stavrou, A.; Bos, H.; Portokalidis, G.

    2014-01-01

    Emulation-based network intrusion detection systems have been devised to detect the presence of shellcode in network traffic by trying to execute (portions of) the network packet payloads in an instrumented environment and checking the execution traces for signs of shellcode activity.

  11. Pre-Stressor Interference Control and Intrusive Memories

    NARCIS (Netherlands)

    Verwoerd, J.; Wessel, I.; De Jong, P.J.; Nieuwenhuis, Maurice; Huntjens, R.J.C.

    Although intrusive imagery is a common response in the aftermath of a stressful or traumatic event, only a minority of trauma victims show persistent re-experiencing and related psychopathology. Individual differences in pre-trauma executive control possibly play a critical role. Therefore, this

  12. Estimating the Wet-Rock P-Wave Velocity from the Dry-Rock P-Wave Velocity for Pyroclastic Rocks

    Science.gov (United States)

    Kahraman, Sair; Fener, Mustafa; Kilic, Cumhur Ozcan

    2017-07-01

    Seismic methods are widely used for the geotechnical investigations in volcanic areas or for the determination of the engineering properties of pyroclastic rocks in laboratory. Therefore, developing a relation between the wet- and dry-rock P-wave velocities will be helpful for engineers when evaluating the formation characteristics of pyroclastic rocks. To investigate the predictability of the wet-rock P-wave velocity from the dry-rock P-wave velocity for pyroclastic rocks P-wave velocity measurements were conducted on 27 different pyroclastic rocks. In addition, dry-rock S-wave velocity measurements were conducted. The test results were modeled using Gassmann's and Wood's theories and it was seen that estimates for saturated P-wave velocity from the theories fit well measured data. For samples having values of less and greater than 20%, practical equations were derived for reliably estimating wet-rock P-wave velocity as function of dry-rock P-wave velocity.

  13. Petrogenesis of siliceous high-Mg series rocks as exemplified by the Early Paleoproterozoic mafic volcanic rocks of the Eastern Baltic Shield: enriched mantle versus crustal contamination

    Science.gov (United States)

    Bogina, Maria; Zlobin, Valeriy; Sharkov, Evgenii; Chistyakov, Alexeii

    2015-04-01

    The Early Paleoproterozoic stage in the Earth's evolution was marked by the initiation of global rift systems, the tectonic nature of which was determined by plume geodynamics. These processes caused the voluminous emplacement of mantle melts with the formation of dike swarms, mafic-ultramafic layered intrusions, and volcanic rocks. All these rocks are usually considered as derivatives of SHMS (siliceous high-magnesian series). Within the Eastern Baltic Shield, the SHMS volcanic rocks are localized in the domains with different crustal history: in the Vodlozero block of the Karelian craton with the oldest (Middle Archean) crust, in the Central Block of the same craton with the Neoarchean crust, and in the Kola Craton with a heterogeneous crust. At the same time, these rocks are characterized by sufficiently close geochemical characteristics: high REE fractionation ((La/Yb)N = 4.9-11.7, (La/Sm)N=2.3-3.6, (Gd/Yb)N =1.66-2.74)), LILE enrichment, negative Nb anomaly, low to moderate Ti content, and sufficiently narrow variations in Nd isotope composition from -2.0 to -0.4 epsilon units. The tectonomagmatic interpretation of these rocks was ambiguous, because such characteristics may be produced by both crustal contamination of depleted mantle melts, and by generation from a mantle source metasomatized during previous subduction event. Similar REE patterns and overlapping Nd isotope compositions indicate that the studied basaltic rocks were formed from similar sources. If crustal contamination en route to the surface would play a significant role in the formation of the studied basalts, then almost equal amounts of contaminant of similar composition are required to produce the mafic rocks with similar geochemical signatures and close Nd isotopic compositions, which is hardly possible for the rocks spaced far apart in a heterogeneous crust. This conclusion is consistent with analysis of some relations between incompatible elements and their ratios. In particular, the

  14. How Intrusion Detection Can Improve Software Decoy Applications

    National Research Council Canada - National Science Library

    Monteiro, Valter

    2003-01-01

    This research concerns information security and computer-network defense. It addresses how to handle the information of log files and intrusion-detection systems to recognize when a system is under attack...

  15. The Application of Spectral Analysis of Surface Wave (SASW) Method as a New Rock Mass Classification Technique in Engineering Geology

    International Nuclear Information System (INIS)

    Abdul Rahim Samsuddin; Abdul Ghani Rafek; Umar Hamzah; Suharsono; Khairul Anuar Mohd Nayan

    2008-01-01

    Spectral analysis of surface waves (SASW) is a seismic method that uses the dispersive characteristics of Rayleigh waves propagating through layered material to evaluate S-wave velocity profile. The SASW is an in situ non intrusive method for geotechnical site characterization which is cost effective as compared to the conventional drilling method. In this study, a total of 20 stations from 13 sites were selected. A software (WINSASW 2.0) was used for the inversion process to produce S-wave velocity versus depth profiles. These profiles were then separately analyzed in relation to several engineering rock mass geological parameters such as stiffness, rock quality designation (RQD), anisotropy and the excavability properties. The analysis of the SASW data was based on the assumption that the rock mass is an isotropic homogeneous material with various intensity of discontinuity which influenced the velocity of surface wave propagation within the rock mass. Measurement of dynamic soil properties was carried out employing the shear wave velocities and the N values of the Standard Penetration Test (N SPT ) from borehole data. A new linear equation V s = 4.44 N SPT + 213.84 which relates S-wave and N SPT was deduced. An empirical equation is also proposed to calculate Rock Quality Designation (RQD) values based on S-wave velocity derived from SASW and that of ultrasonic tests. The result of this equation was found to be less than 10% in comparison to the RQD obtained from actual borehole data. An isotropic analysis of the rock mass was carried out using S-wave velocities derived from SASW measurements in four directions. The plots of S-wave - ultrasonic velocity ratio versus ultrasonic velocity were used to evaluate the excavability properties of rock mass. Five classes of rock mass excavability curves were finally proposed in relation to easy digging, easy ripping, hard ripping, hydraulic breaking and blasting. (author)

  16. Perceptual processing during trauma, priming and the development of intrusive memories

    Science.gov (United States)

    Sündermann, Oliver; Hauschildt, Marit; Ehlers, Anke

    2013-01-01

    Background Intrusive reexperiencing in posttraumatic stress disorder (PTSD) is commonly triggered by stimuli with perceptual similarity to those present during the trauma. Information processing theories suggest that perceptual processing during the trauma and enhanced perceptual priming contribute to the easy triggering of intrusive memories by these cues. Methods Healthy volunteers (N = 51) watched neutral and trauma picture stories on a computer screen. Neutral objects that were unrelated to the content of the stories briefly appeared in the interval between the pictures. Dissociation and data-driven processing (as indicators of perceptual processing) and state anxiety during the stories were assessed with self-report questionnaires. After filler tasks, participants completed a blurred object identification task to assess priming and a recognition memory task. Intrusive memories were assessed with telephone interviews 2 weeks and 3 months later. Results Neutral objects were more strongly primed if they occurred in the context of trauma stories than if they occurred during neutral stories, although the effect size was only moderate (ηp2=.08) and only significant when trauma stories were presented first. Regardless of story order, enhanced perceptual priming predicted intrusive memories at 2-week follow-up (N = 51), but not at 3 months (n = 40). Data-driven processing, dissociation and anxiety increases during the trauma stories also predicted intrusive memories. Enhanced perceptual priming and data-driven processing were associated with lower verbal intelligence. Limitations It is unclear to what extent these findings generalize to real-life traumatic events and whether they are specific to negative emotional events. Conclusions The results provide some support for the role of perceptual processing and perceptual priming in reexperiencing symptoms. PMID:23207970

  17. Assessing Human Activity in Elderly People Using Non-Intrusive Load Monitoring

    Directory of Open Access Journals (Sweden)

    José M. Alcalá

    2017-02-01

    Full Text Available The ageing of the population, and their increasing wish of living independently, are motivating the development of welfare and healthcare models. Existing approaches based on the direct heath-monitoring using body sensor networks (BSN are precise and accurate. Nonetheless, their intrusiveness causes non-acceptance. New approaches seek the indirect monitoring through monitoring activities of daily living (ADLs, which proves to be a suitable solution. ADL monitoring systems use many heterogeneous sensors, are less intrusive, and are less expensive than BSN, however, the deployment and maintenance of wireless sensor networks (WSN prevent them from a widespread acceptance. In this work, a novel technique to monitor the human activity, based on non-intrusive load monitoring (NILM, is presented. The proposal uses only smart meter data, which leads to minimum intrusiveness and a potential massive deployment at minimal cost. This could be the key to develop sustainable healthcare models for smart homes, capable of complying with the elderly people’ demands. This study also uses the Dempster-Shafer theory to provide a daily score of normality with regard to the regular behavior. This approach has been evaluated using real datasets and, additionally, a benchmarking against a Gaussian mixture model approach is presented.

  18. 'Escher' Rock

    Science.gov (United States)

    2004-01-01

    [figure removed for brevity, see original site] Chemical Changes in 'Endurance' Rocks [figure removed for brevity, see original site] Figure 1 This false-color image taken by NASA's Mars Exploration Rover Opportunity shows a rock dubbed 'Escher' on the southwestern slopes of 'Endurance Crater.' Scientists believe the rock's fractures, which divide the surface into polygons, may have been formed by one of several processes. They may have been caused by the impact that created Endurance Crater, or they might have arisen when water leftover from the rock's formation dried up. A third possibility is that much later, after the rock was formed, and after the crater was created, the rock became wet once again, then dried up and developed cracks. Opportunity has spent the last 14 sols investigating Escher, specifically the target dubbed 'Kirchner,' and other similar rocks with its scientific instruments. This image was taken on sol 208 (Aug. 24, 2004) by the rover's panoramic camera, using the 750-, 530- and 430-nanometer filters. The graph above shows that rocks located deeper into 'Endurance Crater' are chemically altered to a greater degree than rocks located higher up. This chemical alteration is believed to result from exposure to water. Specifically, the graph compares ratios of chemicals between the deep rock dubbed 'Escher,' and the more shallow rock called 'Virginia,' before (red and blue lines) and after (green line) the Mars Exploration Rover Opportunity drilled into the rocks. As the red and blue lines indicate, Escher's levels of chlorine relative to Virginia's went up, and sulfur down, before the rover dug a hole into the rocks. This implies that the surface of Escher has been chemically altered to a greater extent than the surface of Virginia. Scientists are still investigating the role water played in influencing this trend. These data were taken by the rover's alpha particle X-ray spectrometer.

  19. Zinc Isotopes as Tracers of Crust-Mantle Interactions and Mineralization Processes in Layered Intrusions

    Science.gov (United States)

    Day, J. M.; Moynier, F.

    2016-12-01

    Zinc isotopes are a powerful tool for studying igneous processes and may be useful for distinguishing between mantle or crustal origins for mineralization and for examining crystallization processes. Restricted ranges in δ66Zn for mantle-derived rocks (δ66Zn = 0.28±0.05‰; [{66Zn/64Znsample/66Zn/64ZnJMC-Lyon-1} × 1000] all uncertainties reported are 2SD) contrast the large δ66Zn variations in sedimentary rocks ( 0 to 1‰), or in volcanic and sedimentary hosted ore deposits (e.g., SEDEX; VHMS; MVT = -0.6 to 1.3‰). Here, we use Zn isotopes to investigate magmatic processes in the 1.27 Ga Muskox Intrusion (Canada) and 2.7 Ga Stillwater Intrusion (Montana). The Muskox main chromitite horizon has between 270-330 ppm Zn with δ66Zn ranging from 0.16 to 0.31‰. Zinc isotope compositions negatively correlate with Os isotopes. Chromitite (40a) with the lowest 187Os/188Os (0.132) has δ66Zn of 0.31±0.03‰; indistinguishable from the mantle value. CM19 glass from the co-eval Coppermine Volcanics, which has crust-like O and Nd isotopes but low 187Os/188Os (0.131), has been interpreted as the extrusive manifestation of chromitite genesis. The value of δ66Zn (0.27±0.07‰) for CM19 is within uncertainty of 40A, and permissive of formation during silicic-mafic melt mixing and large-scale chromitite crystallization. Stillwater chromitite seams exhibit a larger range in Zn (166-448 ppm), but generally lower δ66Zn (0.13±0.04‰) than Muskox chromitites, or to a JM Reef bulk sample (69 ppm Zn, δ66Zn = 0.22±0.03‰). These results suggest different sources of Zn for Ultramafic series chromitites versus the JM Reef (Banded series). Correspondingly, variations occur in Os isotopes for PGE poor chromitites (γOs = -2 to +4) versus the PGE-rich JM Reef (γOs = +12 to +34). Zinc isotope variations may be explained by either a mantle source with low δ66Zn that was subsequently contaminated by high δ66Zn crust, or from contamination of the ultramafic series by low δ66Zn

  20. Internet use, Facebook intrusion, and depression: Results of a cross-sectional study.

    Science.gov (United States)

    Błachnio, A; Przepiórka, A; Pantic, I

    2015-09-01

    Facebook has become a very popular social networking platform today, particularly among adolescents and young adults, profoundly changing the way they communicate and interact. However, some reports have indicated that excessive Facebook use might have detrimental effects on mental health and be associated with certain psychological problems. Because previous findings on the relationship between Facebook addiction and depression were not unambiguous, further investigation was required. The main objective of our study was to examine the potential associations between Internet use, depression, and Facebook intrusion. A total of 672 Facebook users took part in the cross-sectional study. The Facebook Intrusion Questionnaire and the Center for Epidemiologic Studies Depression Scale were used. For collecting the data, the snowball sampling procedure was used. We showed that depression can be a predictor of Facebook intrusion. Our results provides additional evidence that daily Internet use time in minutes, gender, and age are also predictors of Facebook intrusion: that Facebook intrusion can be predicted by being male, young age, and an extensive number of minutes spent online. On the basis of this study, it is possible to conclude that there are certain demographic - variables, such as age, gender, or time spent online - that may help in outlining the profile of a user who may be in danger of becoming addicted to Facebook. This piece of knowledge may serve for prevention purposes. Copyright © 2015 Elsevier Masson SAS. All rights reserved.

  1. A subtractive approach to interior intrusion detection system design

    International Nuclear Information System (INIS)

    Sons, R.J.; Graham, R.H. Jr.

    1986-01-01

    This paper discusses the subtractive approach to interior intrusion detection system design which assumes that all sensors are viable candidates until they are subjected to the constraints imposed by a particular facility. The constraints are determined by a sequence of questions concerning parameters such as threat definition, facility description and operation, environment, assets to be protected, security system capabilities, and cost. As a result of the questioning, some sensors will be eliminated from the candidate list, and the ''best'' set of sensors for the facility will remain. This form of questioning could be incorporated into an expert system aiding future intrusion detection system designs

  2. Patherns in the rare earth elements of the Serra do Carambei granite (Parana) and the others associated ignous rocks

    International Nuclear Information System (INIS)

    Pinto-Coelho, C.V.; Marini, O.J.

    1986-01-01

    The rare earth elements (REE) distribution patters in igneous rocks of the Serra do Carambei Granite area (Parana) were a very important tool to elucidate the genetic processes and the cogenetic relationships between these rocks. The porphyroid facies of the Cunhaporanga Granitoid Complex has a REE distribution pattern characterized by decreasing concentrations in direction to the heavy rare earth elements (HREE) and the smooth Eu negative anomalie, compatible with amphibole fractionation during the magma ascent and the incipient plagioclase fractionation. The REE pattern of the Serra do Carambei Granite is characterized by the strong Eu negative anomalie, by the light rare earth element (LREE) depletion and by the HREE increase. This shape of the REE patterns is frequently observed in Sn-W granites, according to French authors. However in the igneous rocks of the Serra do Carambei Granite area this is not true. ''Rhyolite'' dytes intrusives in the Serra do Carambei Granite exhibit REE pattern similar to the wall rock, indicating then the same genetic processes. The Castro Group rhyolites have REE patterns with decreasing concentrations in direction to the HREE and smooth Eu negative anomalie. The REE distribution patterns is against the consanguinity between the ''rhyolites'' intruded in the Serra do Carambei Granite and the rhyolites of the Castro Group and also between these rhyolites and the above mentioned Granite. (author) [pt

  3. The Sonju Lake layered intrusion, northeast Minnesota: Internal structure and emplacement history inferred from magnetic fabrics

    Science.gov (United States)

    Maes, S.M.; Tikoff, B.; Ferre, E.C.; Brown, P.E.; Miller, J.D.

    2007-01-01

    The Sonju Lake intrusion (SLI), in northeastern Minnesota, is a layered mafic complex of Keweenawan age (1096.1 ?? 0.8 Ma) related to the Midcontinent rift. The cumulate paragenesis of the intrusion is recognized as broadly similar to the Skaergaard intrusion, a classic example of closed-system differentiation of a tholeiitic mafic magma. The SLI represents nearly closed-system differentiation through bottom-up fractional crystallization. Geochemical studies have identified the presence of a stratabound, 50-100 m thick zone anomalously enriched in Au + PGE. Similar to the PGE reefs of the Skaergaard intrusion, this PGE-enriched zone is hosted within oxide gabbro cumulates, about two-third of the way up from the base of the intrusion. We present a petrofabric study using the anisotropy of magnetic susceptibility (AMS) to investigate the emplacement and flow patterns within the Sonju Lake intrusion. Petrographic and electron microprobe studies, combined with AMS and hysteresis measurements indicate the primary source of the magnetic signal is pseudo-single domain (PSD) magnetite or titanomagnetite. Low field AMS was measured at 32 sites within the Sonju Lake intrusion, which provided information about primary igneous fabrics. The magnetic fabrics in the layered series of the Sonju Lake intrusion are consistent with sub-horizontal to inclined emplacement of the intrusion and show evidence that the cumulate layers were deposited in a dynamic environment. Well-aligned magnetic lineations, consistently plunging shallowly toward the southwest, indicate the source of the magma is a vertical sill-like feeder, presumably located beneath the Finland granite. The Finland granite acted as a density trap for the Sonju Lake magmas, forcing lateral flow of magma to the northeast. The strongly oblate magnetic shape fabrics indicate the shallowly dipping planar fabrics were enhanced by compaction of the crystal mush. ?? 2007 Elsevier B.V. All rights reserved.

  4. Context-aware local Intrusion Detection in SCADA systems : a testbed and two showcases

    NARCIS (Netherlands)

    Chromik, Justyna Joanna; Haverkort, Boudewijn R.H.M.; Remke, Anne Katharina Ingrid; Pilch, Carina; Brackmann, Pascal; Duhme, Christof; Everinghoff, Franziska; Giberlein, Artur; Teodorowicz, Thomas; Wieland, Julian

    2017-01-01

    This paper illustrates the use of a testbed that we have developed for context-aware local intrusion detection. This testbed is based on the co-simulation framework Mosaik and allows for the validation of local intrusion detection mechanisms at field stations in power distribution networks. For two

  5. THE GEOMORPHOLOGIC FEATURES OF INTRUSIVE MAGMATIC STRUCTURES FROM BÂRGĂU MOUNTAINS (EASTERN CARPATHIANS, ROMANIA

    Directory of Open Access Journals (Sweden)

    Ioan Bâca

    2016-08-01

    Full Text Available Igneous intrusive structures from Bârgău Mountains belong to the group of central Neogene volcanic chain of the Eastern Carpathians of Romania. The evolution of the relief developed on these structures are three main stages: the stage of injection of structures (Pannonian, the stage of uncovering of igneous intrusive bodies from Oligo-Miocene sedimentary cover (Pliocene, and the stage of subaerial modeling of magmatic bodies (Pliocene-current.In those circumstances, the geodiversity of intrusive magmatic structures from Bârgău Mountains is represented by several types of landforms such as: polycyclic landforms (erosional levels, structural landforms (the configuration of igneous intrusive structures, petrographic landforms (andesites, lithological contact, fluvial landforms (valleys, slopes, ridges, periglacial landforms (cryogenic and crionival landforms, biogenic and anthropogenic landforms. This study highlights certain features of the landforms modeled on igneous intrusive bodies with the aim of developing some strategy for tourism recovery by local and county authorities.

  6. Geophysics and geochemistry techniques in seawater intrusion monitoring and mapping at Kerpan, Kedah

    International Nuclear Information System (INIS)

    Bashillah Baharuddin; Nazrul Hizam Yusoff; Abdul Rahim Samsudin

    2002-01-01

    Lately, groundwater contamination has become a public concern. Seawater intrusion is not a new issue, and only it started to magnetize attention from lots of parties since at also a contributor to groundwater contamination. Therefore a study about seawater intrusion is carried out and the selected area is Kerpan, Kedah. This information is useful particularly in agriculture because any contamination that cause by chlorine (seawater) intrusion can affect crops production. For Kerpan Project, two modernized electric resistivity survey instruments, the Terrameter SAS 4000 and SAS 300C are used which provide image profiles. This profiles have the capability to access a comprehensive geological interpretation by examine subsurface electric characteristics such as resistivity, permittivity and chargeability (John, 1997). At Kerpan, Kedah a study about salinity in canals was also carried out to monitor if there is any seawater intrusion that can get through the canals. The study was done since that the canals are directly to the sea. Instrument for this study is STD 12-plus. (Author)

  7. Intrusion recognition for optic fiber vibration sensor based on the selective attention mechanism

    Science.gov (United States)

    Xu, Haiyan; Xie, Yingjuan; Li, Min; Zhang, Zhuo; Zhang, Xuewu

    2017-11-01

    Distributed fiber-optic vibration sensors receive extensive investigation and play a significant role in the sensor panorama. A fiber optic perimeter detection system based on all-fiber interferometric sensor is proposed, through the back-end analysis, processing and intelligent identification, which can distinguish effects of different intrusion activities. In this paper, an intrusion recognition based on the auditory selective attention mechanism is proposed. Firstly, considering the time-frequency of vibration, the spectrogram is calculated. Secondly, imitating the selective attention mechanism, the color, direction and brightness map of the spectrogram is computed. Based on these maps, the feature matrix is formed after normalization. The system could recognize the intrusion activities occurred along the perimeter sensors. Experiment results show that the proposed method for the perimeter is able to differentiate intrusion signals from ambient noises. What's more, the recognition rate of the system is improved while deduced the false alarm rate, the approach is proved by large practical experiment and project.

  8. Observations of borehole deformation modulus values before and after extensive heating of a granitic rock mass

    International Nuclear Information System (INIS)

    Patrick, W.C.; Yow, J.L.; Caxelrod, M.C.

    1985-01-01

    An extensive campaign of in situ deformation modulus measurements was recently completed using a standard NX borehole jack. These results were obtained in a granite intrusive where spent nuclear-fuel assemblies and electrical heaters had raised the rock temperatures 10 0 C to 40 0 C above ambient. We present an analysis of temperature effects based on 41 preheat and 63 post-heat measurements in three boreholes. Using analysis of covariance statistical techniques, we found that the deformation modulus is affected by heat, loading direction, and position within the borehole. The analysis also uncovered a significant interaction between the effects of heating and loading direction. We used 123 measurements from the same boreholes to evaluate the ''Draft Standard Guide for Estimating the In Situ Modulus of Rock Masses Using the NX-Borehole Jack'' which was recently proposed by Heuze. In particular, we examined the criterion for screening measurements in those cases where contact between the jack platen and the borehole wall was incomplete. We found that the proposed screen appears to operate randomly on the data and is therefore ineffective

  9. Evolution of the bentonite barrier under glacial meltwater intrusion conditions

    Energy Technology Data Exchange (ETDEWEB)

    Schaefer, T.; Bouby, M. [Karlsruhe Institute of Technology (KIT), Eggenstein-Leopoldshafen (Germany). Inst. for Nuclear Waste Disposal (INE); Blechschmidt, I. [NAGRA National Cooperation Disposal Radioactive Waste, Wettingen (Switzerland); and others

    2015-07-01

    Recent safety assessments for repository concepts that combine a clay engineered barrier system (EBS) with a fractured rock have shown that melt water intrusion may have a direct impact on the EBS barrier function in two aspects: - Generation of colloids may degrade the engineered barrier - Colloid transport of radionuclides may reduce the efficiency of the natural barrier The studies presented here are performed in the framework of the Federal Ministry of Economic Affairs and Energy (BMWi) KIT/GRS project KOLLORADO-e, the EU collaborative project CP BELBaR (www.skb.se/belbar) and especially within the Colloid Formation and Migration (CFM) project at the Grimsel Test Site, GTS (www.grimsel.com). Key research areas are (a) the erosion of the bentonite buffer, (b) clay colloid stability and (c) colloid-radionuclide- host rock surface interactions. Concerning bentonite buffer integrity parameters like the bentonite type, Na-/Ca-exchangeable cation ratio, compaction density, role of accessory minerals, the fracture aperture size and groundwater chemistry and flow velocity are investigated in order to identify controlling factors, understand the main mechanisms of erosion from the bentonite surface and to quantify the extent of the possible erosion under these different conditions. Clay colloid stability studies are performed under different geochemical conditions. The main objective is to answer the question if colloids formed at the near/far field interface would be stable only if favourable conditions exist and therefore their relevance for radionuclide transport will be strongly dependent on the local geochemical conditions (inorganic cations Na{sup +}, Ca{sup 2+}, Mg{sup 2+}, Al{sup 3+} and organic complexing agents). Finally, the interaction between colloids and radionuclides and the host rock is intensively investigated in order to answer the question, how colloid mobility may be affected by the composition of the host rock, surface roughness and the mechanism of

  10. Semantic intrusion detection with multisensor data fusion using ...

    Indian Academy of Sciences (India)

    spatiotemporal relations to form complex events which model the intrusion patterns. ... Wireless sensor networks; complex event processing; event stream; ...... of the 2006 ACM SIGMOD International Conference on Management of Data, 407– ...

  11. Biological intrusion of low-level-waste trench covers

    Science.gov (United States)

    Hakonson, T. E.; Gladney, E. S.

    The long-term integrity of low-level waste shallow land burialsites is dependent on the interaction of physical, chemical, and biological factors that modify the waste containment system. The need to consider biological processes as being potentially important in reducing the integrity of waste burial site cover treatment is demonstrated. One approach to limiting biological intrusion through the waste cover is to apply a barrier within the profile to limit root and animal penetration with depth. Experiments in the Los Alamos Experimental Engineered Test Facility were initiated to develop and evaluate biological barriers that are effective in minimizing intrusion into waste trenches. The experiments that are described employ four different candidate barrier materials of geologic origin. Experimental variables that will be evaluated, in addition to barrier type, are barrier depth and sil overburden depth.

  12. Hybrid Intrusion Forecasting Framework for Early Warning System

    Science.gov (United States)

    Kim, Sehun; Shin, Seong-Jun; Kim, Hyunwoo; Kwon, Ki Hoon; Han, Younggoo

    Recently, cyber attacks have become a serious hindrance to the stability of Internet. These attacks exploit interconnectivity of networks, propagate in an instant, and have become more sophisticated and evolutionary. Traditional Internet security systems such as firewalls, IDS and IPS are limited in terms of detecting recent cyber attacks in advance as these systems respond to Internet attacks only after the attacks inflict serious damage. In this paper, we propose a hybrid intrusion forecasting system framework for an early warning system. The proposed system utilizes three types of forecasting methods: time-series analysis, probabilistic modeling, and data mining method. By combining these methods, it is possible to take advantage of the forecasting technique of each while overcoming their drawbacks. Experimental results show that the hybrid intrusion forecasting method outperforms each of three forecasting methods.

  13. Wave Induced Saline Intrusion in Sea Outfalls

    DEFF Research Database (Denmark)

    Larsen, Torben; Burrows, Richard

    1989-01-01

    Experimental and numerical studies have shown that the influence of wave increases the tendency of saline intrusion in multi-riser sea outfalls. The flow field in the diffusor under such unsteady and inhomogeneous circumstances is in general very complex, but when sufficient wave energy is dissip...

  14. Revisiting Anomaly-based Network Intrusion Detection Systems

    NARCIS (Netherlands)

    Bolzoni, D.

    2009-01-01

    Intrusion detection systems (IDSs) are well-known and widely-deployed security tools to detect cyber-attacks and malicious activities in computer systems and networks. A signature-based IDS works similar to anti-virus software. It employs a signature database of known attacks, and a successful match

  15. Full distributed fiber optical sensor for intrusion detection in application to buried pipelines

    Science.gov (United States)

    Gao, Jianzhong; Jiang, Zhuangde; Zhao, Yulong; Zhu, Li; Zhao, Guoxian

    2005-11-01

    Based on the microbend effect of optical fiber, a distributed sensor for real-time continuous monitoring of intrusion in application to buried pipelines is proposed. The sensing element is a long cable with a special structure made up of an elastic polymer wire, an optical fiber, and a metal wire. The damage point is located with an embedded optical time domain reflectometry (OTDR) instrument. The intrusion types can be indicated by the amplitude of output voltage. Experimental results show that the detection system can alarm adequately under abnormal load and can locate the intrusion point within 22.4 m for distance of 3.023 km.

  16. Distributed fiber optic moisture intrusion sensing system

    Science.gov (United States)

    Weiss, Jonathan D.

    2003-06-24

    Method and system for monitoring and identifying moisture intrusion in soil such as is contained in landfills housing radioactive and/or hazardous waste. The invention utilizes the principle that moist or wet soil has a higher thermal conductance than dry soil. The invention employs optical time delay reflectometry in connection with a distributed temperature sensing system together with heating means in order to identify discrete areas within a volume of soil wherein temperature is lower. According to the invention an optical element and, optionally, a heating element may be included in a cable or other similar structure and arranged in a serpentine fashion within a volume of soil to achieve efficient temperature detection across a large area or three dimensional volume of soil. Remediation, moisture countermeasures, or other responsive action may then be coordinated based on the assumption that cooler regions within a soil volume may signal moisture intrusion where those regions are located.

  17. Multilayer Statistical Intrusion Detection in Wireless Networks

    Science.gov (United States)

    Hamdi, Mohamed; Meddeb-Makhlouf, Amel; Boudriga, Noureddine

    2008-12-01

    The rapid proliferation of mobile applications and services has introduced new vulnerabilities that do not exist in fixed wired networks. Traditional security mechanisms, such as access control and encryption, turn out to be inefficient in modern wireless networks. Given the shortcomings of the protection mechanisms, an important research focuses in intrusion detection systems (IDSs). This paper proposes a multilayer statistical intrusion detection framework for wireless networks. The architecture is adequate to wireless networks because the underlying detection models rely on radio parameters and traffic models. Accurate correlation between radio and traffic anomalies allows enhancing the efficiency of the IDS. A radio signal fingerprinting technique based on the maximal overlap discrete wavelet transform (MODWT) is developed. Moreover, a geometric clustering algorithm is presented. Depending on the characteristics of the fingerprinting technique, the clustering algorithm permits to control the false positive and false negative rates. Finally, simulation experiments have been carried out to validate the proposed IDS.

  18. Medication Adherence using Non-intrusive Wearable Sensors

    Directory of Open Access Journals (Sweden)

    T. H. Lim

    2017-12-01

    Full Text Available Activity recognition approaches have been applied in home ambient systems to monitor the status and well- being of occupant especially for home care systems. With the advancement of embedded wireless sensing devices, various applications have been proposed to monitor user´s activities and maintain a healthy lifestyle. In this paper, we propose and evaluate a Smart Medication Alert and Treatment Electronic Systems (SmartMATES using a non-intrusive wearable activity recognition sensing system to monitor and alert an user for missing medication prescription. Two sensors are used to collect data from the accelerometer and radio transceiver. Based on the data collected, SmartMATES processes the data and generate a model for the various actions including taking medication. We have evaluated the SmartMATES on 9 participants. The results show that the SmartMATES can identify and prevent missing dosage in a less intrusive way than existing mobile application and traditional approaches.

  19. Nuclear waste disposal facility intrusion: an archeologist's perspective

    International Nuclear Information System (INIS)

    Virginia, C.; Christie, L.

    1981-01-01

    A scenario is presented for the intrusion of a shallow land burial site by archeologists from a future generation. A description is given for the potential widespread exposure and contamination of populations by recovered artifacts

  20. A New Intrusion Detection System Based on KNN Classification Algorithm in Wireless Sensor Network

    Directory of Open Access Journals (Sweden)

    Wenchao Li

    2014-01-01

    abnormal nodes from normal nodes by observing their abnormal behaviors, and we analyse parameter selection and error rate of the intrusion detection system. The paper elaborates on the design and implementation of the detection system. This system has achieved efficient, rapid intrusion detection by improving the wireless ad hoc on-demand distance vector routing protocol (Ad hoc On-Demand Distance the Vector Routing, AODV. Finally, the test results show that: the system has high detection accuracy and speed, in accordance with the requirement of wireless sensor network intrusion detection.