WorldWideScience

Sample records for large mafic intrusion

  1. Late Neoproterozoic layered mafic intrusion of arc-affinity in the Arabian-Nubian Shield: A case study from the Shahira layered mafic intrusion, southern Sinai, Egypt

    Energy Technology Data Exchange (ETDEWEB)

    Azer, M.K.; Obeid, M.A.; Gahalan, H.A.

    2016-07-01

    The Shahira Layered Mafic Intrusion (SLMI), which belongs to the late Neoproterozoic plutonic rocks of the Arabian-Nubian Shield, is the largest layered mafic intrusion in southern Sinai. Field relations indicate that it is younger than the surrounding metamorphic rocks and older than the post-orogenic granites. Based on variation in mineral paragenesis and chemical composition, the SLMI is distinguished into pyroxene-hornblende gabbro, hornblende gabbro and diorite lithologies. The outer zone of the mafic intrusion is characterized by fine-grained rocks (chilled margin gabbroic facies), with typical subophitic and/or microgranular textures. Different rock units from the mafic intrusion show gradational boundaries in between. They show some indications of low grade metamorphism, where primary minerals are transformed into secondary ones. Geochemically, the Shahira layered mafic intrusion is characterized by enrichment in LILE relative to HFSE (e.g. Nb, P, Zr, Ti, Y), and LREE relative to HREE [(La/Lu)n= 4.75–8.58], with subalkaline characters. It has geochemical characteristics of pre-collisional arc-type environment. The geochemical signature of the investigated gabbros indicates partial melting of mantle wedge in a volcanic-arc setting, being followed by fractional crystallization and crustal contamination. Fractional crystallization processes played a vital role during emplacement of the Shahira intrusion and evolution of its mafic and intermediate rock units. The initial magma was evolved through crystallization of hornblende which was caused by slight increasing of H2O in the magma after crystallization of liquidus olivine, pyroxene and Ca-rich plagioclase. The gabbroic rocks crystallized at pressures between 4.5 and 6.9kbar (~15–20km depth). Whereas, the diorites yielded the lowest crystallization pressure between 1.0 to 4.4Kbar (<10km depth). Temperature was estimated by several geothermometers, which yielded crystallization temperatures ranging from 835

  2. Source characteristics and tectonic setting of mafic-ultramafic intrusions in North Xinjiang, NW China: Insights from the petrology and geochemistry of the Lubei mafic-ultramafic intrusion

    Science.gov (United States)

    Chen, Bao-Yun; Yu, Jin-Jie; Liu, Shuai-Jie

    2018-05-01

    The newly discovered Lubei sulfide-bearing mafic-ultramafic intrusion forms the western extension of the Huangshan-Jin'erquan mafic-ultramafic intrusion belt in East Tianshan, NW China. The Lubei intrusion comprises hornblende peridotite, lherzolite, and harzburgite in its southern portion, gabbro in its middle portion, and hornblende gabbro in its northern portion. Intrusive relationships indicate that three magma pulses were involved in the formation of the intrusion, and that they were likely evolved from a common primitive magma. Estimated compositions of the Lubei primitive magma are similar to those of island arc calc-alkaline basalt except for the low Na2O and CaO contents of the Lubei primitive magma. This paper reports on the mineral compositions, whole-rock major and trace element contents, and Rb-Sr and Sm-Nd isotopic compositions of the Lubei intrusion, and a zircon LA-MC-ICP-MS U-Pb age for hornblende gabbro. The Lubei intrusion is characterized by enrichment in large-ion lithophile elements, depletion in high-field-strength elements, and marked negative Nb and Ta anomalies, with enrichment in chondrite-normalized light rare earth elements. It exhibits low (87Sr/86Sr)i ratios of 0.70333-0.70636 and low (143Nd/144Nd)i ratios of 0.51214-0.51260, with positive εNd values of +4.01 to +6.33. LA-ICP-MS U-Pb zircon ages yielded a weighted-mean age of 287.9 ± 1.6 Ma for the Lubei intrusion. Contemporaneous mafic-ultramafic intrusions in different tectonic domains in North Xinjiang show similar geological and geochemical signatures to the Lubei intrusion, suggesting a source region of metasomatized mantle previously modified by hydrous fluids from the slab subducted beneath the North Xinjiang region in the early Permian. Metasomatism of the mantle was dominated by hydrous fluids and was related to subduction of the Paleo-Asian oceanic lithosphere during the Paleozoic. Sr-Nd-Pb isotopic compositions suggest that the mantle source was a mixture of depleted mid

  3. Geochemical characteristics and tectonic setting of the Tuerkubantao mafic-ultramafic intrusion in West Junggar, Xinjiang, China

    Directory of Open Access Journals (Sweden)

    Yufeng Deng

    2015-03-01

    Full Text Available Mineral chemistry, whole-rock major oxide, and trace element compositions have been determined for the Tuerkubantao mafic-ultramafic intrusion, in order to understand the early Paleozoic tectonic evolution of the West Junggar orogenic belt at the southern margin of the Central Asian orogenic belt. The Tuerkubantao mafic-ultramafic intrusion is a well-differentiated complex comprising peridotite, olivine pyroxenite, gabbro, and diorite. The ultramafic rocks are mostly seen in the central part of the intrusion and surrounded by mafic rocks. The Tuerkubantao intrusive rocks are characterized by enrichment of large ion lithophile elements and depleted high field strength elements relative to N-MORB. In addition, the Tuerkubantao intrusion displays relatively low Th/U and Nb/U (1.13–2.98 and 2.53–7.02, respectively and high La/Nb and Ba/Nb (1.15–4.19 and 37.7–79.82, respectively. These features indicate that the primary magma of the intrusion was derived from partial melting of a previously metasomatized mantle source in a subduction setting. The trace element patterns of peridotites, gabbros, and diorite in the Tuerkubantao intrusion have sub-parallel trends, suggesting that the different rock types are related to each other by differentiation of the same primary magma. The intrusive contact between peridotite and gabbro clearly suggest that the Tuerkubantao is not a fragment of an ophiolite. However, the Tuerkubantao intrusion displays many similarities with Alaskan-type mafic-ultramafic intrusions along major sutures of Phanerozoic orogenic belts. Common features include their geodynamic setting, internal lithological zoning, and geochemistry. The striking similarities indicate that the middle Devonian Tuerkubantao intrusion likely formed in a subduction-related setting similar to that of the Alaskan-type intrusions. In combination with the Devonian magmatism and porphyry mineralization, we propose that subduction of the oceanic slab has

  4. Paleomagnetic record of a geomagnetic field reversal from late miocene mafic intrusions, southern nevada.

    Science.gov (United States)

    Ratcliff, C D; Geissman, J W; Perry, F V; Crowe, B M; Zeitler, P K

    1994-10-21

    Late Miocene (about 8.65 million years ago) mafic intrusions and lava flows along with remagnetized host rocks from Paiute Ridge, southern Nevada, provide a high-quality paleomagnetic record of a geomagnetic field reversal. These rocks yield thermoremanent magnetizations with declinations of 227 degrees to 310 degrees and inclinations of -7 degrees to 49 degrees , defining a reasonably continuous virtual geomagnetic pole path over west-central Pacific longitudes. Conductive cooling estimates for the intrusions suggest that this field transition, and mafic magmatism, lasted only a few hundred years. Because this record comes principally from intrusive rocks, rather than sediments or lavas, it is important in demonstrating the longitudinal confinement of the geomagnetic field during a reversal.

  5. 50 Myr of pulsed mafic magmatism in the High Arctic Large Igneous Province

    Science.gov (United States)

    Pearson, D. G.; Dockman, D. M.; Heaman, L. M.; Gibson, S. A.; Sarkar, C.

    2017-12-01

    Extensive and voluminous Cretaceous mafic magmatism in the Sverdrup Basin of Arctic Canada forms the circum-Arctic High Arctic Large Igneous Province (HALIP). The small number of published high-precision ages for this LIP indicate its eruption over a considerable timespan raising concerns over whether the HALIP can be strictly defined as a single LIP and questioning the role of a single or multiple plumes in its genesis. Here we present an integrated geochemical and geochronological study to better constrain the timing and cause of mafic magma genesis in the Canadian HALIP. Six new U-Pb and four 40Ar/39Ar ages of mafic lavas and intrusive sheets range from 121 Ma to 78 Ma. The U-Pb ages are the first analyzed from the mafic intrusions of Axel Heiberg and Ellesmere Islands. The new geochronology, combined with other published high-precision ages, reveal a > 50 Myr duration of mafic magmatism in the HALIP defined by three main pulses. Tholeiites dominate the initial 25 Myr of magmatism, transitioning to coeval emplacement of alkali and tholeiitic basalts. Whole-rock Sr-Nd isotope ratios indicate that both magma types are derived from a similar source dominated by convecting mantle. Rare-earth-element inversion models reveal that the alkalic and tholeiitic magmas were generated beneath a bimodal lithospheric `lid' thickness of 65 ± 5 and 45 ± 4 km, respectively. We suggest that the early 128 - 122 Ma tholeiitic event is primarily plume-generated and correlates across the circum-Arctic with the other HALIP tholeiites. Younger HALIP magmatism, with coeval alkalic and tholeiitic magmas erupting over 25 Myr, may be explained by alternating modes of edge-driven mantle convection as the primary control on magma genesis. A distal plume may have intensified magma production by edge-driven convection.

  6. Petrological constraints on the recycling of mafic crystal mushes, magma ascent and intrusion of braided sills in the Torres del Paine mafic complex (Patagonia)

    Science.gov (United States)

    Leuthold, Julien; Müntener, Othmar; Baumgartner, Lukas; Putlitz, Benita

    2014-05-01

    Cumulate and crystal mush disruption and reactivation are difficult to recognise in coarse grained shallow plutonic rocks. Mafic minerals included in hornblende and zoned plagioclase provide snapshots of early crystallization and cumulate formation, but are difficult to interpret in terms of the dynamics of magma ascent and possible links between silicic and mafic rock emplacement. We will present the field relations, the microtextures and the mineral chemistry of the Miocene mafic sill complex of the Torres del Paine intrusive complex (Patagonia, Chile) and its sub-vertical feeder-zone. The mafic sill complex was built up by a succession of braided sills of shoshonitic and high-K calc-alkaline porphyritic hornblende-gabbro and fine grained monzodioritic sills. The mafic units were over-accreted over 41±11 ka, underplating the overlying granite. Local diapiric structures and felsic magma accumulation between sills indicate limited separation of intercumulus liquid from the mafic sills. Anhedral hornblende cores, with olivine + clinopyroxene ± plagioclase ± apatite inclusions, crystallized at temperatures >900°C and pressures of ~300 to ~500 MPa. The corresponding rims and monzodiorite matrix crystallized at 950°C) from the middle crust reservoir to the emplacement level. We show that hornblende-plagioclase thermobarometry is a useful monitor for the determination of segregation conditions of granitic magmas from gabbroic crystal mushes, and for monitoring the evolution of shallow crustal magmatic crystallization, decompression and cooling.

  7. Drilling the Bushveld Complex- the world's largest layered mafic intrusion

    Science.gov (United States)

    Ashwal, L. D.; Webb, S. J.; Trumbull, R. B.

    2013-12-01

    The fact that surprising new discoveries can be made in layered mafic intrusions (e.g., subtle 100-150 m cyclicity in apparently homogeneous cumulates over 1000s of m) means that we are still in the first-order characterization phase of understanding these objects. Accordingly, we have secured funding from ICDP for a planning workshop to be held in Johannesburg in early 2014, aimed at scientific drilling of the Bushveld Complex, the world's largest layered mafic intrusion. Science objectives include, but are not limited to: 1. Magma chamber processes & melt evolution. How many melts/magmas/mushes were involved, what were their compositions and how did they interact? What, if anything, is missing from the Complex, and where did it go? Did Bushveld magmatism have an effect upon Earth's atmosphere at 2 Ga? 2. Crust-mantle interactions & origin of Bushveld granitoids. Are Bushveld granites & rhyolites crustal melts, differentiates from the mafic magmas or products of immiscibility? How can the evolved isotopic signatures in the mafic rocks (e.g., epsilon Nd to -8) be understood? 3. Origin of ore deposits. What were the relative roles of gravity settling, magma mixing, immiscibility and hydrothermal fluid transport in producing the PGE, Cr and V deposits? We have identified 3 potential drilling targets representing a total of ~12 km of drill core. Exact locations of drill sites are to be discussed at the workshop. Target A- East-Central Bushveld Complex. We propose 3 overlapping 3 km boreholes that will provide the first roof-to-floor continuous coverage of the Rustenburg Layered Suite. These boreholes will represent a curated, internationally available reference collection of Bushveld material for present and future research. Target B- Southeastern Bushveld Complex. We propose a single borehole of ~2 km depth, collared in Rooiberg felsite, and positioned to intersect the Roof Zone, Upper Zone, Main Zone and floor of the Complex. Amongst other things, this site will

  8. Genesis of the Permian Kemozibayi sulfide-bearing mafic-ultramafic intrusion in Altay, NW China: Evidence from zircon geochronology, Hf and O isotopes and mineral chemistry

    Science.gov (United States)

    Tang, Dongmei; Qin, Kezhang; Xue, Shengchao; Mao, Yajing; Evans, Noreen J.; Niu, Yanjie; Chen, Junlu

    2017-11-01

    The recently discovered Kemozibayi mafic-ultramafic intrusion and its associated magmatic Cu-Ni sulfide deposits are located at the southern margin of the Chinese Altai Mountain, Central Asian Orogenic Belt in north Xinjiang, NW China. The intrusion is composed of olivine websterite, norite, gabbro and diorite. Disseminated and net-textured Ni-Cu sulfide ores are hosted in the center of the gabbro. In this work, new zircon U-Pb ages, Hf-O isotopic and sulfide S isotopic data, and whole rock and mineral chemical analyses are combined in order to elucidate the characteristics of the mantle source, nature of subduction processes, degree of crustal contamination, geodynamic setting of bimodal magmatism in the region, and the metallogenic potential of economic Cu-Ni sulfide deposit at depth. SIMS zircon U-Pb dating of the gabbro yields Permian ages (278.3 ± 1.9 Ma), coeval with the Kalatongke Cu-Ni deposit and with Cu-Ni deposits in the Eastern Tianshan and Beishan areas. Several lines of evidence (positive εHf(t) from + 7.1 to + 13.3, Al2O3, TiO2 and SiO2 contents in clinopyroxene from olivine websterite, high whole rock TiO2 contents) suggest that the primary magma of the Kemozibayi intrusion was a calc-alkaline basaltic magma derived from depleted mantle, and that the degree of partial melting in the magma source was high. The evolution of the Kemozibayi mafic-ultramafic complex was strongly controlled by fractional crystallization and the crystallization sequence was olivine websterite, norite, and then gabbro. This is evidenced by whole rock Fe2O3 contents that are positively correlated with MgO and negatively correlated with Al2O3, CaO and Na2O, similar LREE enrichment and negative Nb, Ta, Hf anomalies in chondrite and primitive mantle-normalized patterns, and a decrease in total REE and trace elements contents and magnetite content from gabbro through to norite and olivine websterite. Varied and low εHf(t) (+ 7.1 to + 13.3) and high δ18O values (+ 6.4‰ to

  9. Lower crustal intrusions beneath the southern Baikal Rift Zone

    DEFF Research Database (Denmark)

    Nielsen, Christoffer; Thybo, Hans

    2009-01-01

    centre. The BEST (Baikal Explosion Seismic Transect) project acquired a 360-km long, deep seismic, refraction/wide-angle reflection profile in 2002 across southern Lake Baikal. The data from this project is used for identification of large-scale crustal structures and modelling of the seismic velocities....../s and 7.9 km/s. We interpret this feature as resulting from mafic to ultra-mafic intrusions in the form of sills. Petrological interpretation of the velocity values suggests that the intrusions are sorted by fractional crystallization into plagioclase-rich low-velocity layers and pyroxene- and olivine...

  10. Silicate geothermometry as an indicator of water-rock interaction processes in the serpentinized mafic-ultramafic intrusion of Ylivieska

    International Nuclear Information System (INIS)

    Ruskeeniemi, T.; Blomqvist, R.; Vuorela, P.; Frape, S.K.; Blyth, A.

    1996-01-01

    The aim of the study was to use oxygen and hydrogen isotopes to examine the origin of different generations of serpentine. Of special interest was the study of low-temperature generations that may be correlated with the present meteoric waters. The research was commenced with drill core logging in order to obtain insight into the fracture minerals and their distribution in a mafic-ultramafic intrusion. (39 refs., 17 figs., 5 tabs.)

  11. Understanding the monotonous life of open vent mafic volcanoes

    Science.gov (United States)

    Costa Rodriguez, F.; Ruth, D. C. S.; Bornas, M.; Rivera, D. J. V. I.

    2016-12-01

    Mafic open vent volcanoes display prominent degassing plumes during quiescence but also erupt frequently, every few months or years. Their small and mildly explosive eruptions (volatile contents indicate that the magma reservoir system extends at least to 5 km depth. Mg/Fe pyroxene zoning and diffusion modeling suggests that mafic magma intrusion in a shallow, crystal-rich and more evolved reservoir has occurred repeatedly. The time scale for this process is the same for all 9 events, starting about 2 years prior and continuing up to eruption. We estimate the relative proportions of injecting to resident magma that vary from about 0.2 to 0.7, probably reflecting the local crystal-melt interaction during intrusion. The near constant magma composition is probably the result of buffering of new incoming magma by a crystal-rich upper reservoir, and erupted magmas are physical mixtures. However, we do not find evidence of large-scale crystal recycling from one eruption to another, implying the resetting of the system after each event. The recurrent eruptions and intrusions could be driven by the near continuous degassing of the volcano that induces a mass imbalance which leads to magma movement from depth to the shallow system [e.g., 1]. [1] Girona et al. (2016). Science Reports doi:10.1038/srep18212

  12. Source and Enrichment of Toxic Elements in Coal Seams around Mafic Intrusions: Constraints from Pyrites in the Yuandian Coal Mine in Anhui, Eastern China

    Directory of Open Access Journals (Sweden)

    Yanfei An

    2018-04-01

    Full Text Available Pyrite, a mineral that can cause potential environmental issues in coal mining, is commonly found in coal seams around intrusions. In this paper, pyrites from the Yuandian Coal Mine (Huaibei Coalfield, Anhui, Eastern China were studied using SEM, Raman and LA-ICP-MS. The pyrite morphologic and geochemical data suggest that (1 four pyrite generations are present (framboidal sedimentary pyrites (Py I in the original coal, coarse-grained magmatic pyrites (Py II in the intruding diabase, fine-grained metamorphic pyrites (Py III in the intrusive contact aureole, and spheroid/vein hydrothermal pyrites (Py IV in the cokeite; and (2 concentrations of cobalt, nickel, arsenic, selenium, lead and copper in the metamorphic pyrites are much higher than the other pyrite generations. We propose that mafic magmatism is the main contributor of the toxic elements to the intrusion-related cokeite at Yuandian.

  13. Zircon and baddeleyite from the economic ultramafic-mafic Noril'sk-1 intrusion (Russia): Hf-isotope constraints on source composition

    Science.gov (United States)

    Malitch, K. N.; Belousova, E. A.; Badanina, I. Yu.; Griffin, W. L.

    2012-04-01

    subcontinental lithospheric source probably at least Neoproterozoic in age. We propose that the SCLM component is especially prominent in the mineralized portions of the intrusion. This is consistent with the suggestion of Zhang et al (2008) that ancient cratonic lithospheric mantle may have contributed significantly to the PGE and Ni budget of the "fertile" Siberian Large Igneous Province. Small population of zircons from the gabbro-diorite show the least 'radiogenic' Hf-isotope values, indicating the input of a distinctly older lithospheric, possibly crustal, component, being consistent with a hybrid nature of this lithology. Our approach for deciphering the origin of zircon and baddeleyite from mafic and ultramafic rocks provides a unique set of U-Pb and Hf-isotope constraints on temporal evolution and petrologic history of the Noril'sk-1 intrusion. The study was supported by Uralian Branch of Russian Academy of Sciences (12-U-5-1038). Refereneces: Campbell I.H., Czamanske G.K., Fedorenko V.A., Hill R.I., Stepanov V. (1992) Synchronism of the Siberian traps and the Permian-Triassic boundary. Science 255, 1760-1763. Griffin W.L., Wang X., Jackson S.E., Pearson N.J., O'Reilly S.Y., Xu X., Zhou X. (2002) Zircon chemistry and magma genesis, SE China: in-situ analysis of Hf isotopes, Pingtan and Tonglu igneous complexes. Lithos 61, 237-269. Kamo S.L., Czamanske G.K., Krogh T.E. (1996) A minimum U-Pb age for Siberian flood-basalt volcanism. Geochim. Cosmochim. Acta 60, 3505-3511. Malitch K.N., Badanina I.Yu., Belousova E.A., Tuganova E.V. (2012) Results of U-Pb dating of zircon and baddeleyite from the Noril'sk-1 ultramafic-mafic intrusion (Russia). Russian Geology and Geophysics 53(2), 123-130. Zhang M., O'Reilly S.Y., Wang K-L., Hronsky J., Griffin W.L. (2008) Flood basalts and metallogeny: The lithospheric connection. Earth-Science Reviews 86, 145-174.

  14. Mafic inclusions in Yosemite granites and Lassen Pk lavas: records of complex crust-mantle interactions

    Energy Technology Data Exchange (ETDEWEB)

    Reid, J.B. Jr.; Flinn, J.E.

    1985-01-01

    This study compares three small-scale magmatic systems dominated by mafic/felsic interaction that appear to be analogs to the evolution of their larger host systems: mafic inclusions from modern Lassen Pk lavas along with inclusions and related synplutonic dike materials from granitoids in the Tuolumne Intrusive Series. Each system represents quickly chilled mafic melt previously contaminated by digestion of rewarmed, super-solidus felsic hosts. Contaminants occur in part as megacrysts of reworked oligoclase with lesser hb and biot. Within each group MgO-variation diagrams for Fe, Ca, Ti, Si are strikingly linear (r>.96); alkalis are decidedly less regular, and many hybrid rocks show a curious, pronounced Na enrichment. Field data, petrography, and best fit modeling suggests this may result from flow concentration of oligoclase xenocrysts within contaminated synplutonic dikes, and is preserved in the inclusions when dike cores chill as pillows in their felsic host. Dissolution of mafic inclusions erases these anomalies and creates a more regular series of two-component mafic-felsic mixtures in the large host system. The inclusions and dikes thus appear to record a variety of late-stage mafic-felsic interactive processes that earlier and on a larger scale created much of the compositional variety of their intermediate host rocks.

  15. Early Cretaceous high-Ti and low-Ti mafic magmatism in Southeastern Tibet: Insights into magmatic evolution of the Comei Large Igneous Province

    Science.gov (United States)

    Wang, Yaying; Zeng, Lingsen; Asimow, Paul D.; Gao, Li-E.; Ma, Chi; Antoshechkina, Paula M.; Guo, Chunli; Hou, Kejun; Tang, Suohan

    2018-01-01

    The Dala diabase intrusion, at the southeastern margin of the Yardoi gneiss dome, is located within the outcrop area of the 132 Ma Comei Large Igneous Province (LIP), the result of initial activity of the Kerguelen plume. We present new zircon U-Pb geochronology results to show that the Dala diabase was emplaced at 132 Ma and geochemical data (whole-rock element and Sr-Nd isotope ratios, zircon Hf isotopes and Fe-Ti oxide mineral chemistry) to confirm that the Dala diabase intrusion is part of the Comei LIP. The Dala diabase can be divided into a high-Mg/low-Ti series and a low-Mg/high-Ti series. The high-Mg/low-Ti series represents more primitive mafic magma compositions that we demonstrate are parental to the low-Mg/high-Ti series. Fractionation of olivine and clinopyroxene, followed by plagioclase within the low-Mg series, lead to systematic changes in concentrations of mantle compatible elements (Cr, Co, Ni, and V), REEs, HFSEs, and major elements such as Ti and P. Some Dala samples from the low-Mg/high-Ti series contain large ilmenite clusters and show extreme enrichment of Ti with elevated Ti/Y ratios, likely due to settling and accumulation of ilmenite during the magma chamber evolution. However, most samples from throughout the Comei LIP follow the Ti-evolution trend of the typical liquid line of descent (LLD) of primary OIB compositions, showing strong evidence of control of Ti contents by differentiation processes. In many other localities, however, primitive magmas are absent and observed Ti contents of evolved magmas cannot be quantitatively related to source processes. Careful examination of the petrogenetic relationship between co-existing low-Ti and high-Ti mafic rocks is essential to using observed rock chemistry to infer source composition, location, and degree of melting.

  16. Hydrogeochemistry of deep groundwaters of mafic and ultramafic rocks in Finland

    International Nuclear Information System (INIS)

    Ruskeeniemi, T.; Blomqvist, R.; Lindberg, A.; Ahonen, L.; Frape, S.

    1996-12-01

    The present work reports and interprets the hydrogeochemical and hydrogeological data obtained from deep groundwaters in various mafic-ultramafic formations in Finland. The work is mainly based on the results of the research project 'Geochemistry of deep groundwaters' financed by the Ministry of Trade and Industry and the Geological Survey of Finland. Five sites were selected for this study: (1) Juuka, (2) Keminmaa, (3) Maentsaelae, (4) Ranua, and (5) Ylivieska. Keminmaa and Ranua are located in Early Proterozoic layered intrusions dated at 2.44 Ga. The Juuka site lies within the massive Miihkali serpentinite, which is thought to represent the ultramafic part of a Proterozoic (1.97 Ga) ophiolite complex. The Maentsaelae gabbro represents the deep parts of the Svecofennian volcanic sequence, while the Ylivieska mafic-ultramafic intrusion is one of a group of Svecokarelian Ni-potential intrusions 1.9 Ga in age. For reference, groundwaters from four other sites are also briefly described. Three of these sites are located within the nickel mining regions of Enonkoski, Kotalahti and Vammala, while the fourth is a small Ni mineralization at Hyvelae, Noormarkku. The four reference sites are all of Svecokarelian age. (refs.)

  17. Hydrogeochemistry of deep groundwaters of mafic and ultramafic rocks in Finland

    Energy Technology Data Exchange (ETDEWEB)

    Ruskeeniemi, T.; Blomqvist, R.; Lindberg, A.; Ahonen, L. [Geological Survey of Finland, Espoo (Finland); Frape, S. [Waterloo Univ., ON (Canada)

    1996-12-01

    The present work reports and interprets the hydrogeochemical and hydrogeological data obtained from deep groundwaters in various mafic-ultramafic formations in Finland. The work is mainly based on the results of the research project `Geochemistry of deep groundwaters` financed by the Ministry of Trade and Industry and the Geological Survey of Finland. Five sites were selected for this study: (1) Juuka, (2) Keminmaa, (3) Maentsaelae, (4) Ranua, and (5) Ylivieska. Keminmaa and Ranua are located in Early Proterozoic layered intrusions dated at 2.44 Ga. The Juuka site lies within the massive Miihkali serpentinite, which is thought to represent the ultramafic part of a Proterozoic (1.97 Ga) ophiolite complex. The Maentsaelae gabbro represents the deep parts of the Svecofennian volcanic sequence, while the Ylivieska mafic-ultramafic intrusion is one of a group of Svecokarelian Ni-potential intrusions 1.9 Ga in age. For reference, groundwaters from four other sites are also briefly described. Three of these sites are located within the nickel mining regions of Enonkoski, Kotalahti and Vammala, while the fourth is a small Ni mineralization at Hyvelae, Noormarkku. The four reference sites are all of Svecokarelian age. (refs.).

  18. Linking precious metal enrichment and halogen cycling in mafic magmatic systems: insights from the Rum layered intrusion, NW Scotland

    Science.gov (United States)

    Kelly, A. P.; O'Driscoll, B.; Clay, P. L.; Burgess, R.

    2017-12-01

    Layered intrusions host the world's largest known concentrations of the platinum-group elements (PGE). Emphasis has been attached to the role of halogen-bearing fluids in concentrating the precious metals, but whether this occurs at the magmatic stage, or via subsequent metasomatism, is actively debated. One obstacle to progress has been the analytical difficulty of measuring low abundances of the halogens in the cumulate products of layered intrusions. To elucidate the importance of the halogens in facilitating PGE-mineralisation, as well as fingerprint halogen provenance and assess the importance of halogen cycling in mafic magma systems more generally, a suite of samples encompassing different stages of activity of the Palaeogene Rum layered intrusion was investigated. Halogen abundances were measured by neutron irradiation noble gas mass spectrometric analysis, permitting the detection of relatively low (ppm-ppb) abundances of Cl, Br and I in mg-sized samples. The samples include PGE-enriched chromite seams, various cumulates (e.g., peridotites), picrites (approximating the Rum parental magma), and pegmatites representing volatile-rich melts that circulated the intrusion at a late-stage in its solidification history. The new data reveal that PGE-bearing chromite seams contain relatively low Cl concentrations (2-3 ppm), with high molar ratios of Br/Cl and I/Cl (0.005 and 0.009, respectively). The picrites and cumulates have Br/Cl and I/Cl ratios close to sub-continental lithospheric mantle values of approximately 0.0013 and 0.00002, respectively, and thus likely reflect the Rum magma source region. A positive correlation between Cl and Br signifies comparable partitioning behaviour in all samples. However, I is more variable, displaying a positive correlation with Cl for more primitive samples (e.g. picrite and peridotite), and seemingly decoupling from Br and Cl in chromite seams and pegmatites. The relative enrichment of I over Cl in the chromite seams points

  19. Time, space, and composition relations among northern Nevada intrusive rocks and their metallogenic implications

    Science.gov (United States)

    duBray, E.A.

    2007-01-01

    Northern Nevada contains ∼360 igneous intrusions subequally distributed among three age groups: middle Tertiary, Cretaceous, and Jurassic. These intrusions are dominantly granodiorite and monzogranite, although some are more mafic. Major-oxide and trace-element compositions of intrusion age groups are remarkably similar, forming compositional arrays that are continuous, overlapping, and essentially indistinguishable. Within each age group, compositional diversity is controlled by a combination of fractional crystallization and two-component mixing. Mafic intrusions represent mixing of mantle-derived magma and assimilated continental crust, whereas intermediate to felsic intrusions evolved by fractional crystallization. Several petrologic parameters suggest that the northern Nevada intrusion age groups formed in a variety of subduction-related, magmatic arc settings: Jurassic intrusions were likely formed during backarc, slab-window magmatism related to breakoff of the Mezcalera plate; Cretaceous magmatism was related to rapid, shallow subduction of the Farallon plate and consequent inboard migration of arc magmatism; and Tertiary magmatism initially swept southward into northern Nevada in response to foundering of the Farallon plate and was followed by voluminous Miocene bimodal magmatism associated with backarc continental rifting.

  20. Mafic-silicic magma interaction in the layered 1.87 Ga Soukkio Complex in Mäntsälä, southern Finland

    Directory of Open Access Journals (Sweden)

    Toni T. Eerola

    2002-01-01

    Full Text Available The Svecofennian layered Soukkio Complex (1.87 Ga in Mäntsälä, southern Finland, consists of layered tholeiitic gabbro and porphyritic calc-alkaline monzonite, quartz monzonite and granite, mingled together. The gabbro belongs to a group of ten mafic-ultramafic intrusions of Mäntsälä, part of the 150 km long and 20 km wide, linear, E-W trending Hyvinkää–Mäntsälä Gabbroic Belt(HMGB, representing syn-collisional magmatism. Structures and textures related to magma mingling and mixing occur in a 1–2 km wide zone around Lake Kilpijärvi, located at the center of the Soukkio Complex. The complex is compositionally stratified and consists of four zones:its base, found at the Western Zone, is a dynamically layered gabbro. The followingtonalite is probably a result of magma mixing. Felsic amoeboid layers and pipes, alternating with or cutting the fine-grained gabbro in the Central-Western Zone, resemble those of mafic-silicic layered intrusions in general. Mafic magmatic enclaves (MMEs and pillows form the South-Central Zone and disrupted synplutonic mafic dykes or sheets intruded the granite in the Eastern Zone. The MMEs and disrupted synplutonic mafic dykes or sheets show cuspate and chilled margins against the felsic host, quartz ocelli, corroded K-feldspar xenocrysts with or without plagioclase mantles, and acicular apatite, all typical features of magma mingling and mixing. Mixing is suggested by intermediate composition of MMEs between granitoid and gabbro, as well as by their partly linear trends in some Harker diagrams. REE composition of the MMEs is similar to that of the Soukkio Gabbro, as expected for granite hosted MMEs. The model proposed for evolution of the Soukkio Complex involves intrusion of mafic magma into the crust, causing its partial melting. This generated granitic magma above the mafic chamber. Injections of mafic magma invaded the felsic chamber and those magmas interacted mainly by intermingling. Mingling and

  1. Seismic constraints on a large mafic intrusion with implications for the subsidence mechanism of the Danish Basin

    DEFF Research Database (Denmark)

    Sandrin, Alessandro; Thybo, Hans

    2008-01-01

    Gal) positive gravity anomaly known as Silkeborg Gravity High. The intrusion has a minimum volume of 40,000 km3, which implies that the magma influx and the consequent cooling of the lithosphere from high temperature could have had profound effects on the subsidence of the Danish Basin, in particular because...

  2. The genesis of Mo-Cu deposits and mafic igneous rocks in the Senj area, Alborz magmatic belt, Iran

    Science.gov (United States)

    Nabatian, Ghasem; Li, Xian-Hua; Wan, Bo; Honarmand, Maryam

    2017-11-01

    The geochemical and isotopic investigations were provided on the Upper Eocene Senj mafic intrusion and Mo-Cu mineralization to better understand the tectono-magmatic evolution and metallogeny of the central part of the Alborz magmatic belt. The Senj mafic intrusion is composed of gabbro to monzodiorite and monzonite in lithology, and intruded as a sill into volcano-sedimentary rocks of the Eocene Karaj Formation. The Karaj Formation consists of volcano-sedimentary rocks, such as altered crystalline to shaly tuffs. The Senj intrusion (39.7 ± 0.4 Ma) shows LILE and LREE enrichment and negative anomaly of Nb, Ta and Ti, the geochemical signatures similar to those from subduction-related mafic magmas. The Hf-O zircon analyses yield ɛHf(t) values of + 4.1 to + 11.1 and δ18O values of + 4.8 to + 6.2‰. The zircon isotopic signatures together with shoshonitic affinity in the Senj mafic samples suggest partial melting of an enriched lithospheric mantle that had already been metasomatized by slab-derived melts and fluids. The Mo-Cu mineralization mainly occurs as veins and veinlets in the volcano-sedimentary rocks of the Karaj Formation and is dominated by molybdenite with minor amounts of chalcopyrite, bornite, pyrite and tetrahedrite-tennantite. The associated gangue minerals are tremolite, actinolite, quartz, calcite, chlorite and epidote. The Senj Mo-Cu deposit formed in volcano-sedimentary rocks following the emplacement of the Late Eocene Senj sill. The source of molybdenite in the Senj deposit is dominantly from crustal materials as it is revealed by Re contents in the molybdenite minerals (0.5 to 0.7 ppm). In fact, the molybdenite occurrence may be a remobilization process related to the emplacement of the Senj mafic magma.

  3. The Torres del Paine intrusion as a model for a shallow magma chamber

    Science.gov (United States)

    Baumgartner, Lukas; Bodner, Robert; Leuthold, Julien; Muntener, Othmar; Putlitz, Benita; Vennemann, Torsten

    2014-05-01

    The shallow magmatic Torres del Paine Intrusive Complex (TPIC) belongs to a series of sub-volcanic and plutonic igneous bodies in Southern Chile and Argentina. This trench-parallel belt is located in a transitional position between the Patagonia Batholith in the West, and the alkaline Cenozoic plateau lavas in the East. While volumetrically small amounts of magmatism started around 28 my ago in the Torres del Paine area, and a second period occurred between 17-16 Ma, it peaked with the TPIC 12.59-12.43 Ma ago. The spectacular cliffs of the Torres del Paine National park provide a unique opportunity to study the evolution of a very shallow magma chamber and the interaction with its host rocks. Intrusion depth can be estimated based on contact metamorphic assemblages and granite solidus thermobarometry to 750±250 bars, corresponding to an intrusion depth of ca. 3km, ca. 500m above the base of the intrusion. Hornblende thermobarometry in mafic rocks agrees well with these estimates (Leuthold et al., 2014). The TPIC is composed of a granitic laccolith emplaced over 90ka (Michel et al., 2008) in 3 major, several 100m thick sheets, forming an overall thickness of nearly 2 km. Contacts are sharp between sheets, with the oldest sheet on the top and the youngest on the bottom (Michel et al., 2008). The granitic laccolith is under-plated by a ca. 400m thick mafic laccolith, built up over ca. 50ka (Leuthold et al. 2012), constructed from the bottom up. Granitic and mafic sheets are themselves composed of multiple metric to decametric pulses, mostly with ductile contacts between them, resulting in outcrop patterns resembling braided stream sediments. The contact of the TPIC with the Cretaceous flysch sediments document intrusion mechanism. Pre-existing sub-horizontal fold axes are rotated in the roof of the TPIC, clearly demonstrating ballooning of the roof; no ballooning was observed in the footwall of the intrusion. Extension during ballooning of the roof is indicated by

  4. Biological intrusion barriers for large-volume waste-disposal sites

    International Nuclear Information System (INIS)

    Hakonson, T.E.; Cline, J.F.; Rickard, W.H.

    1982-01-01

    intrusion of plants and animals into shallow land burial sites with subsequent mobilization of toxic and radiotoxic materials has occured. Based on recent pathway modeling studies, such intrusions can contribute to the dose received by man. This paper describes past work on developing biological intrusion barrier systems for application to large volume waste site stabilization. State-of-the-art concepts employing rock and chemical barriers are discussed relative to long term serviceability and cost of application. The interaction of bio-intrusion barrier systems with other processes affecting trench cover stability are discussed to ensure that trench cover designs minimize the potential dose to man. 3 figures, 6 tables

  5. The Jiaodong gold district, northeastern China, in the context of the Late Paleozoic and Late Mesozoic large igneous provinces, orogeny and metallogeny in Eurasia

    NARCIS (Netherlands)

    de Boorder, Hugo

    The Permo-Triassic continental large igneous provinces (LIPs) of Eurasia linked in to orogenic systems in decay. Their bulk appearance varies from the massive flood-basalts and (ultra)mafic intrusives to the groups of coeval, widely spread, diverse intrusions and extrusions of the Scattered Igneous

  6. Formation of thick stratiform Fe-Ti oxide layers in layered intrusion and frequent replenishment of fractionated mafic magma: Evidence from the Panzhihua intrusion, SW China

    Science.gov (United States)

    Song, Xie-Yan; Qi, Hua-Wen; Hu, Rui-Zhong; Chen, Lie-Meng; Yu, Song-Yue; Zhang, Jia-Fei

    2013-03-01

    Panzhihua intrusion is one of the largest layered intrusions that hosts huge stratiform Fe-Ti oxide layers in the central part of the Emeishan large igneous province, SW China. Up to 60 m thick stratiform massive Fe-Ti oxide layers containing 85 modal% of magnetite and ilmenite and overlying magnetite gabbro compose cyclic units of the Lower Zone of the intrusion. The cyclic units of the Middle Zone consist of magnetite gabbro and overlying gabbro. In these cyclic units, contents of Fe2O3(t), TiO2 and Cr and Fe3+/Ti4+ ratio of the rocks decrease upward, Cr content of magnetite and forsterite percentage of olivine decrease as well. The Upper Zone consists of apatite gabbro characterized by enrichment of incompatible elements (e.g., 12-18 ppm La, 20-28 ppm Y) and increasing of Fe3+/Ti4+ ratio (from 1.3 to 2.3) upward. These features indicate that the Panzhihua intrusion was repeatedly recharged by more primitive magma and evolved magmas had been extracted. Calculations using MELTS indicate that extensive fractionation of olivine and clinopyroxene in deep level resulted in increasing Fe and Ti contents in the magma. When these Fe-Ti-enriched magmas were emplaced along the base of the Panzhihua intrusion, Fe-Ti oxides became an early crystallization phase, leading to a residual magma of lower density. We propose that the unusually thick stratiform Fe-Ti oxide layers resulted from coupling of gravity settling and sorting of the crystallized Fe-Ti oxides from Fe-Ti-enriched magmas and frequent magma replenishment along the floor of the magma chamber.

  7. High precision ages from the Torres del Paine Intrusion, Chile

    Science.gov (United States)

    Michel, J.; Baumgartner, L.; Cosca, M.; Ovtcharova, M.; Putlitz, B.; Schaltegger, U.

    2006-12-01

    The upper crustal bimodal Torres del Paine Intrusion, southern Chile, consists of the lower Paine-Mafic- Complex and the upper Paine-Granite. Geochronologically this bimodal complex is not well studied except for a few existing data from Halpern (1973) and Sanchez (2006). The aim of this study is to supplement the existing data and to constrain the age relations between the major magmatic pulses by applying high precision U-Pb dating on accessory zircons and 40Ar/39Ar-laser-step-heating-ages on biotites from the Torres del Paine Intrusion. The magmatic rocks from mafic complex are fine to medium-grained and vary in composition from quartz- monzonites to granodiorites and gabbros. Coarse-grained olivine gabbros have intruded these rocks in the west. The granitic body is represented by a peraluminous, biotite-orthoclase-granite and a more evolved leucocratic granite in the outer parts towards the host-rock. Field observations suggest a feeder-zone for the granite in the west and that the granite postdates the mafic complex. Two granite samples of the outermost margins in the Northeast and South were analyzed. The zircons were dated by precise isotope-dilution U-Pb techniques of chemically abraded single grains. The data are concordant within the analytical error and define weighted mean 206/238U ages of 12.59 ± 0.03 Ma and 12.58 ± 0.01 Ma for the two samples respectively. A 40Ar/39Ar-age for the second sample yield a date of 12.37 ± 0.11 Ma. Three 40Ar/39Ar -ages of biotites were obtained for rocks belonging to the mafic complex. A hbl-bio- granodiorite from the central part, approximately 150 m below the subhorizontal contact with the granite, gives an age of 12.81 ± 0.11 Ma. A hbl-bio-granodiorite and an olivine-gabbro west of the feeder-zone date at 12.42 ± 0.14 Ma and 12.49 ± 0.11 Ma, respectively. The obtained older age of 12.81 Ma for the granodiorite in the central part is consistent with structural relationships of brittle fracturing of the mafic

  8. Geochemistry and origin of metamorphosed mafic rocks from the Lower Paleozoic Moretown and Cram Hill Formations of North-Central Vermont: Delamination magmatism in the western New England appalachians

    Science.gov (United States)

    Coish, Raymond; Kim, Jonathan; Twelker, Evan; Zolkos, Scott P.; Walsh, Gregory J.

    2015-01-01

    The Moretown Formation, exposed as a north-trending unit that extends from northern Vermont to Connecticut, is located along a critical Appalachian litho-tectonic zone between the paleomargin of Laurentia and accreted oceanic terranes. Remnants of magmatic activity, in part preserved as metamorphosed mafic rocks in the Moretown Formation and the overlying Cram Hill Formation, are a key to further understanding the tectonic history of the northern Appalachians. Field relationships suggest that the metamorphosed mafic rocks might have formed during and after Taconian deformation, which occurred at ca. 470 to 460 Ma. Geochemistry indicates that the sampled metamorphosed mafic rocks were mostly basalts or basaltic andesites. The rocks have moderate TiO2 contents (1–2.5 wt %), are slightly enriched in the light-rare earth elements relative to the heavy rare earths, and have negative Nb-Ta anomalies in MORB-normalized extended rare earth element diagrams. Their chemistry is similar to compositions of basalts from western Pacific extensional basins near volcanic arcs. The metamorphosed mafic rocks of this study are similar in chemistry to both the pre-Silurian Mount Norris Intrusive Suite of northern Vermont, and also to some of Late Silurian rocks within the Lake Memphremagog Intrusive Suite, particularly the Comerford Intrusive Complex of Vermont and New Hampshire. Both suites may be represented among the samples of this study. The geochemistry of all samples indicates that parental magmas were generated in supra-subduction extensional environments during lithospheric delamination.

  9. Crustal contamination versus an enriched mantle source for intracontinental mafic rocks: Insights from early Paleozoic mafic rocks of the South China Block

    Science.gov (United States)

    Xu, Wenjing; Xu, Xisheng; Zeng, Gang

    2017-08-01

    Several recent studies have documented that the silicic rocks (SiO2 > 65 wt.%) comprising Silicic Large Igneous Provinces are derived from partial melting of the crust facilitated by underplating/intraplating of "hidden" large igneous province-scale basaltic magmas. The early Paleozoic intracontinental magmatic rocks in the South China Block (SCB) are dominantly granitoids, which cover a combined area of 22,000 km2. In contrast, exposures of mafic rocks total only 45 km2. These mafic rocks have extremely heterogeneous isotopic signatures that range from depleted to enriched (whole rock initial 87Sr/86Sr = 0.7041-0.7102; εNd(t) = - 8.4 to + 1.8; weighted mean zircon εHf(t) = - 7.4 to + 5.2), show low Ce/Pb and Nb/U ratios (0.59-13.1 and 3.5-20.9, respectively), and variable Th/La ratios (0.11-0.51). The high-MgO mafic rocks (MgO > 10 wt.%) tend to have lower εNd(t) values (- 4) and Sm/Nd ratios (> 0.255). The differences in geochemistry between the high-MgO and low-MgO mafic rocks indicate greater modification of the compositions of high-MgO mafic magmas by crustal material. In addition, generally good negative correlations between εNd(t) and initial 87Sr/86Sr ratios, MgO, and K2O, along with the presence of inherited zircons in some plutons, indicate that the geochemical and isotopic compositions of the mafic rocks reflect significant crustal contamination, rather than an enriched mantle source. The results show that high-MgO mafic rocks with fertile isotopic compositions may be indicative of crustal contamination in addition to an enriched mantle source, and it is more likely that the lithospheric mantle beneath the SCB during the early Paleozoic was moderately depleted than enriched by ancient subduction processes.

  10. The Sonju Lake layered intrusion, northeast Minnesota: Internal structure and emplacement history inferred from magnetic fabrics

    Science.gov (United States)

    Maes, S.M.; Tikoff, B.; Ferre, E.C.; Brown, P.E.; Miller, J.D.

    2007-01-01

    The Sonju Lake intrusion (SLI), in northeastern Minnesota, is a layered mafic complex of Keweenawan age (1096.1 ?? 0.8 Ma) related to the Midcontinent rift. The cumulate paragenesis of the intrusion is recognized as broadly similar to the Skaergaard intrusion, a classic example of closed-system differentiation of a tholeiitic mafic magma. The SLI represents nearly closed-system differentiation through bottom-up fractional crystallization. Geochemical studies have identified the presence of a stratabound, 50-100 m thick zone anomalously enriched in Au + PGE. Similar to the PGE reefs of the Skaergaard intrusion, this PGE-enriched zone is hosted within oxide gabbro cumulates, about two-third of the way up from the base of the intrusion. We present a petrofabric study using the anisotropy of magnetic susceptibility (AMS) to investigate the emplacement and flow patterns within the Sonju Lake intrusion. Petrographic and electron microprobe studies, combined with AMS and hysteresis measurements indicate the primary source of the magnetic signal is pseudo-single domain (PSD) magnetite or titanomagnetite. Low field AMS was measured at 32 sites within the Sonju Lake intrusion, which provided information about primary igneous fabrics. The magnetic fabrics in the layered series of the Sonju Lake intrusion are consistent with sub-horizontal to inclined emplacement of the intrusion and show evidence that the cumulate layers were deposited in a dynamic environment. Well-aligned magnetic lineations, consistently plunging shallowly toward the southwest, indicate the source of the magma is a vertical sill-like feeder, presumably located beneath the Finland granite. The Finland granite acted as a density trap for the Sonju Lake magmas, forcing lateral flow of magma to the northeast. The strongly oblate magnetic shape fabrics indicate the shallowly dipping planar fabrics were enhanced by compaction of the crystal mush. ?? 2007 Elsevier B.V. All rights reserved.

  11. Intrusion of basaltic magma into a crystallizing granitic magma chamber: The Cordillera del Paine pluton in southern Chile

    Science.gov (United States)

    Michael, Peter J.

    1991-10-01

    The Cordillera del Paine pluton in the southernmost Andes of Chile represents a deeply dissected magma chamber where mafic magma intruded into crystallizing granitic magma. Throughout much of the 10x15 km pluton, there is a sharp and continuous boundary at a remarkably constant elevation of 1,100 m that separates granitic rocks (Cordillera del Paine or CP granite: 69 77% SiO2) which make up the upper levels of the pluton from mafic and comingled rocks (Paine Mafic Complex or PMC: 45 60% SiO2) which dominate the lower exposures of the pluton. Chilled, crenulate, disrupted contacts of mafic rock against granite demonstrate that partly crystallized granite was intruded by mafic magma which solidified prior to complete crystallization of the granitic magma. The boundary at 1,100 m was a large and stable density contrast between the denser, hotter mafic magma and cooler granitic magma. The granitic magma was more solidified near the margins of the chamber when mafic intrusion occurred, and the PMC is less disrupted by granites there. Near the pluton margins, the PMC grades upward irregularly from cumulate gabbros to monzodiorites. Mafic magma differentiated largely by fractional crystallization as indicated by the presence of cumulate rocks and by the low levels of compatible elements in most PMC rocks. The compositional gap between the PMC and CP granite indicates that mixing (blending) of granitic magma into the mafic magma was less important, although it is apparent from mineral assemblages in mafic rocks. Granitic magma may have incorporated small amounts of mafic liquid that had evolved to >60% SiO2 by crystallization. Mixing was inhibited by the extent of crystallization of the granite, and by the thermal contrast and the stable density contrast between the magmas. PMC gabbros display disequilibrium mineral assemblages including early formed zoned olivine (with orthopyroxene coronas), clinopyroxene, calcic plagioclase and paragasite and later-formed amphibole

  12. Devonian granitoids and their hosted mafic enclaves in the Gorny Altai terrane, northwestern Central Asian Orogenic Belt: crust-mantle interaction in a continental arc setting

    Science.gov (United States)

    Chen, Ming; Sun, Min

    2016-04-01

    Granitoids are a major component in the upper continental crust and hold key information on how did the continental crust grow and differentiate. This study focuses on the Yaloman intrusive complex from the Gorny Altai terrane, northwestern Central Asian Orogenic Belt (CAOB). The association of granitoids and mafic enclaves can provide important clues on the source nature, petrogenetic processes and geodynamic setting of the Yaloman intrusive complex, which in turn will shed light on the crustal evolution in the northwestern CAOB. Zircon U-Pb dating shows that the granitoids, including quartz diorites and granodiorites, were emplaced in ca. 389-387 Ma. The moderate Na2O + K2O contents and low A/CNK values indicate that these rocks belong to the sub-alkaline series with metaluminous to weakly peraluminous compositions. The granitoids yield two-stage zircon Hf model ages of ca. 0.79-1.07 Ga and whole-rock Nd model ages of ca. 0.90-0.99 Ga, respectively, implying that they were mainly sourced from Neoproterozoic juvenile crustal materials. The mafic enclaves show an almost identical crystallization age of ca. 389 Ma. The identification of coarse-grained xenocrysts and acicular apatites, together with the fine-grained texture, makes us infer that these enclaves are likely to represent magmatic globules commingled with the host magmas. The low SiO2 and high MgO contents of the mafic enclaves further suggest that substantial mantle-derived mafic melts were probably involved in their formation. Importantly, the SiO2 contents of the granitoids and mafic enclaves are well correlated with other major elements and most of the trace elements. Also a broadly negative correlation exists between the SiO2 contents and whole-rock epsilon Nd (390 Ma) values of the granitoids. Given the observation of reversely zoned plagioclases within the granitoids and the common occurrence of igneous mafic enclaves, we propose that magma mixing probably played an important role in the formation

  13. Jurassic ash-flow sheets, calderas, and related intrusions of the Cordilleran volcanic arc in southeastern Arizona: implications for regional tectonics and ore deposits

    Science.gov (United States)

    Lipman, P.W.; Hagstrum, J.T.

    1992-01-01

    Volcanologic, petrologic, and paleomagnetic studies of widespread Jurassic ash-flow sheets in the Huachuca-southern Dragoon Mountains area have led to identification of four large source calderas and associated comagnetic intracaldera intrusions. Stratigraphic, facies, and contact features of the caldera-related tuffs also provide constraints on the locations, lateral displacements, and very existence for some major northwest-trending faults and inferred regional thrusts in southeastern Arizona. Silicic alkalic compositions of the Jurassic caldera-related, ash-flow tuffs; bimodal associated mafic magmatism; and interstratified coarse sedimentary deposits provide evidence for synvolcanic extension and rifting within the Cordilleran magmatic arc. Gold-copper mineralization is associated with subvolcanic intrusions at several of the Jurassic calderas. -from Authors

  14. The size-isotopic evolution connection among layered mafic instrusions: Clues from a Sr-Nd isotopic study of a small complex

    Science.gov (United States)

    Poitrasson, Franck; Pin, Christian; Duthou, Jean-Louis; Platevoet, Bernard

    1994-05-01

    Several theoretical and experimental works have focused on the processes occuring in continental mafic magma chambers. In contrast, systematic isotopic studies of natural remnants of these latter remain scarce, although they can give fundamental constraints for theoretical studies. This is especially true if different layered complex with contrasting characteristics (e.g., different size) are compared. For this reason, we present the results of a Sr-Nd isotopic profile across a small layered mafic intrusion of Permian age exposed near Fozzano (SW Corsica). In the main zone of the layered section, decreasing Sr-87/Sr(sub i)-86 and increasing Nd-143/Nd(sub i)-144 are observed from less evolved (bottom) to more evolved (top) rocks. This peculiar pattern precludes assimilation and fractional crystallization (AFC) as a dominant mechanism in the petrogenesis of this body. Instead, we interpret this trend as reflecting the dilution of an early stage contaminated magma by several reinjections of fresh basalt in the chamber. In agreement with mineralogical and structural data, every cyclic unit is interpreted as a new magmatic input. On the basis of rough refill and fractional crystallization (RFC) calculations, the average volume for each reinjection is estimated to have been about 0.04 cu km. The cumulative volume of these injections would amount to about 75% of the total volume of the layered complex. This implies that reinjections were accompanied by an important increase of the volume of the chamber or by magma withdrawal by surface eruptions. The RFC mechanism documented within this small layered body constrasts with the isotopic pattern observed between several intrusions at the regional scale in SW Corsica, and within large continental mafic magma chambers elsewhere. In these cases the isotopic evolution is dominated by AFC processes, and there is no clear isotopic evidence for reinjections, unless major influx of fresh magma occurred. It is suggested that there is

  15. Geochemical and isotopic evidence for Carboniferous rifting: mafic dykes in the central Sanandaj-Sirjan zone (Dorud-Azna, West Iran

    Directory of Open Access Journals (Sweden)

    Shakerardakani Farzaneh

    2017-06-01

    Full Text Available In this paper, we present detailed field observations, chronological, geochemical and Sr–Nd isotopic data and discuss the petrogenetic aspects of two types of mafic dykes, of alkaline to subalkaline nature. The alkaline mafic dykes exhibit a cumulate to foliated texture and strike NW–SE, parallel to the main trend of the region. The 40Ar/39Ar amphibole age of 321.32 ± 0.55 Ma from an alkaline mafic dyke is interpreted as an indication of Carboniferous cooling through ca. 550 °C after intrusion of the dyke into the granitic Galeh-Doz orthogneiss and Amphibolite-Metagabbro units, the latter with Early Carboniferous amphibolite facies grade metamorphism and containing the Dare-Hedavand metagabbro with a similar Carboniferous age. The alkaline and subalkaline mafic dykes can be geochemically categorized into those with light REE-enriched patterns [(La/YbN = 8.32–9.28] and others with a rather flat REE pattern [(La/YbN = 1.16] and with a negative Nb anomaly. Together, the mafic dykes show oceanic island basalt to MORB geochemical signature, respectively. This is consistent, as well, with the (Tb/YbPM ratios. The alkaline mafic dykes were formed within an enriched mantle source at depths of ˃ 90 km, generating a suite of alkaline basalts. In comparison, the subalkaline mafic dykes were formed within more depleted mantle source at depths of ˂ 90 km. The subalkaline mafic dyke is characterized by 87Sr/86Sr ratio of 0.706 and positive ɛNd(t value of + 0.77, whereas 87Sr/86Sr ratio of 0.708 and ɛNd(t value of + 1.65 of the alkaline mafic dyke, consistent with the derivation from an enriched mantle source. There is no evidence that the mafic dykes were affected by significant crustal contamination during emplacement. Because of the similar age, the generation of magmas of alkaline mafic dykes and of the Dare-Hedavand metagabbro are assumed to reflect the same process of lithospheric or asthenospheric melting. Carboniferous back-arc rifting is

  16. Isotopic variation in the Tuolumne Intrusive Suite, central Sierra Nevada, California

    Science.gov (United States)

    Kistler, R.W.; Chappell, B.W.; Peck, D.L.; Bateman, P.C.

    1986-01-01

    Granitoid rocks of the compositionally zoned Late Cretaceous Toulumne Intrusive Suite in the central Sierra Nevada, California, have initial87Sr/86Sr values (Sri) and143Nd/144Nd values (Ndi) that vary from 0.7057 to 0.7067 and from 0.51239 to 0.51211 respectively. The observed variation of both Sri and Ndi and of chemical composition in rocks of the suite cannot be due to crystal fractionation of magma solely under closed system conditons. The largest variation in chemistry, Ndi, and Sri is present in the outer-most equigranular units of the Tuolumne Intrusive Suite. Sri varies positively with SiO2, Na2O, K2O, and Rb concentrations, and negatively with Ndi, Al2O3, Fe2O3, MgO, FeO, CaO, MnO, P2O5, TiO2, and Sr concentrations. This covariation of Sri, Ndi and chemistry can be modeled by a process of simple mixing of basaltic and granitic magmas having weight percent SiO2 of 48.0 and 73.3 respectively. Isotopic characteristic of the mafic magma are Sri=0.7047, Ndi=0.51269 and ??18O=6.0, and of the felsic magma are Sri=0.7068, Ndi=0.51212 and ??18O=8.9. The rocks sampled contain from 50 to 80% of the felsic component. An aplite in the outer equigranular unit of the Tuolumne Intrusive Suite apparently was derived by fractional crystallization of plagioclase and hornblende from magma with granudiorite composition that was a product of mixing of the magmas described above. Siliceous magmas derived from the lower crust, having a maximum of 15 percent mantle-derived mafic component, are represented by the inner prophyritic units of the Tuolumne Intrusive Suite. ?? 1986 Springer-Verlag.

  17. Magmatic ore deposits in layered intrusions - Descriptive model for reef-type PGE and contact-type Cu-Ni-PGE deposits

    Science.gov (United States)

    Zientek, Michael L.

    2012-01-01

    Layered, ultramafic to mafic intrusions are uncommon in the geologic record, but host magmatic ore deposits containing most of the world's economic concentrations of platinum-group elements (PGE) (figs. 1 and 2). These deposits are mined primarily for their platinum, palladium, and rhodium contents (table 1). Magmatic ore deposits are derived from accumulations of crystals of metallic oxides, or immiscible sulfide, or oxide liquids that formed during the cooling and crystallization of magma, typically with mafic to ultramafic compositions. "PGE reefs" are stratabound PGE-enriched lode mineralization in mafic to ultramafic layered intrusions. The term "reef" is derived from Australian and South African literature for this style of mineralization and used to refer to (1) the rock layer that is mineralized and has distinctive texture or mineralogy (Naldrett, 2004), or (2) the PGE-enriched sulfide mineralization that occurs within the rock layer. For example, Viljoen (1999) broadly defined the Merensky Reef as "a mineralized zone within or closely associated with an unconformity surface in the ultramafic cumulate at the base of the Merensky Cyclic Unit." In this report, we will use the term PGE reef to refer to the PGE-enriched mineralization, not the host rock layer. Within a layered igneous intrusion, reef-type mineralization is laterally persistent along strike, extending for the length of the intrusion, typically tens to hundreds of kilometers. However, the mineralized interval is thin, generally centimeters to meters thick, relative to the stratigraphic thickness of layers in an intrusion that vary from hundreds to thousands of meters. PGE-enriched sulfide mineralization is also found near the contacts or margins of layered mafic to ultramafic intrusions (Iljina and Lee, 2005). This contact-type mineralization consists of disseminated to massive concentrations of iron-copper-nickel-PGE-enriched sulfide mineral concentrations in zones that can be tens to hundreds

  18. Subducted slab-plume interaction traced by magnesium isotopes in the northern margin of the Tarim Large Igneous Province

    Science.gov (United States)

    Cheng, Zhiguo; Zhang, Zhaochong; Xie, Qiuhong; Hou, Tong; Ke, Shan

    2018-05-01

    Incorporation of subducted slabs may account for the geochemical and isotopic variations of large igneous provinces (LIPs). However, the mechanism and process by which subducted slabs are involved into magmas is still highly debated. Here, we report a set of high resolution Mg isotopes for a suite of alkaline and Fe-rich rocks (including basalts, mafic-ultramafic layered intrusions, diabase dykes and mantle xenoliths in the kimberlitic rocks) from Tarim Large Igneous Province (TLIP). We observed that δ26 Mg values of basalts range from -0.29 to - 0.45 ‰, -0.31 to - 0.42 ‰ for mafic-ultramafic layered intrusions, -0.28 to - 0.31 ‰ for diabase dykes and -0.29 to - 0.44 ‰ for pyroxenite xenoliths from the kimberlitic rocks, typically lighter than the normal mantle source (- 0.25 ‰ ± 0.04, 2 SD). After carefully precluding other possibilities, we propose that the light Mg isotopic compositions and high FeO contents should be ascribed to the involvement of recycled sedimentary carbonate rocks and pyroxenite/eclogite. Moreover, from basalts, through layered intrusions to diabase dykes, (87Sr/86Sr)i values and δ18OV-SMOW declined, whereas ε (Nd) t and δ26 Mg values increased with progressive partial melting of mantle, indicating that components of carbonate rock and pyroxenite/eclogite in the mantle sources were waning over time. In combination with the previous reported Mg isotopes for carbonatite, nephelinite and kimberlitic rocks in TLIP, two distinct mantle domains are recognized for this province: 1) a lithospheric mantle source for basalts and mafic-ultramafic layered intrusions which were modified by calcite/dolomite and eclogite-derived high-Si melts, as evidenced by enriched Sr-Nd-O and light Mg isotopic compositions; 2) a plume source for carbonatite, nephelinite and kimberlitic rocks which were related to magnesite or periclase/perovskite involvement as reflected by depleted Sr-Nd-O and extremely light Mg isotopes. Ultimately, our study suggests

  19. A note on the layered intrusions at Annandagstoppane and Juletoppane, western Dronning Maud Land

    International Nuclear Information System (INIS)

    Krynauw, J.R.; Hunter, D.R.; Wilson, A.H.

    1984-01-01

    Aspects of the geology and geochemistry of the layered rocks at Annandagstoppane (72 degrees 33'S, 06 degrees 16'W) and Juletoppane (72 degrees 23'S, 05 degrees 33'W) in the Giaeverryggen, western Dronning Maud Land, are discussed. The mafic rocks in the two areas have been divided into a 'main suite' and a 'younger suite'. The main suite rocks comprise medium-grained gabbros, gabbronorites and anorhositic gabbros. lenticular and discontinuous rhythmic layers are present. The younger suite comprises basaltic dykes at Annandagstoppane, and a dolerite sill and small pods of fine-grained gabbroic bodies at Juletoppane. Petrographic and geochemical aspects of main suite rocks in the two areas show close similarities, and indicate that pyroxene and plagioclase were the primocrysts in the orthocumulate assemblages. The preliminary results suggest that the Annandagstoppane and Juletoppane gabbroic rocks may either constitute a single layered intrusion, or reflect outcrops of intrusions of several ages, their magmas having been derived from compositionally similar mantle sources. The close chemical similarities of the younger suite with the main suite suggest that all the mafic phases in the two areas are genetically related

  20. Geochemistry and tectonic implications of the Early Carboniferous Keketuobie intrusion in the West Junggar foldbelt, NW China

    Science.gov (United States)

    Deng, Yu-Feng; Yuan, Feng; Zhou, Taofa; Hollings, Pete; Zhang, Dayu

    2018-06-01

    The Keketuobie intrusion is situated in the northern part of the West Junggar foldbelt at the southern margin of the Central Asian Orogeic Belt. The intrusion consists of medium- to coarse-grained gabbro, fine-grained gabbro and diorite. Igneous zircons from the medium- to coarse-grained gabbro yielded a LA-ICP-MS U-Pb age of 320.8 ± 5.7 Ma, indicating that the intrusion was emplaced in the Early Carboniferous. The intrusive contact between the medium- to coarse-grained gabbro and the fine-grained gabbro indicates they formed from distinct magma pulses. Magnetite crystals from the fine-grained gabbro have lower V2O3 but higher TiO2 and Al2O3 contents than those of the medium- to coarse-grained gabbro, suggesting that the fine-grained gabbro crystallized in a relatively higher fO2 and temperature magma than the medium- to coarse-grained gabbro. The Keketuobie intrusive rocks are characterized by enriched large ion lithophile elements and depleted high field strength elements relative to N-MORB with restricted (87Sr/86Sr)t ratios (0.70370-0.70400) and εNd(t) values (+5.85 to +6.97). The petrography and geochemistry are comparable to those of subduction-related volcanic rocks. The trace elements and isotopic compositions of the mafic intrusive rocks suggest that the primary magmas were derived from mixing of metasomatized lithospheric mantle and depleted asthenospheric melts, perhaps triggered by slab break-off. The Keketuobie intrusion is younger than adjacent ophiolite sequences, island arc volcanic rocks and porphyry deposits, but predates the post-collisional A-type granites and bimodal volcanic rocks in the district, suggesting that the Keketuobie intrusion likely formed in a syn-collisional setting.

  1. SEM-MLA-based Investigation of the Composition of Mafic Volcaniclastic Deposits from the Paraná Large Igneous Province, Brazil

    Science.gov (United States)

    Höfig, D. F.; Höfig, T. W.; Licht, O. A. B.; Haser, S.; Valore, L.

    2017-12-01

    Mafic volcaniclastic deposits (MVDs) have been widely reported in Large Igneous Provinces around the world, except for the Paraná Province (review by Ross et al., 2005: J Volcanol Geotherm Res, 145, pp. 281-314). Recent geochemical classification for this unit highlights, however, the occurrence of such deposits, connected to basic lava flows, mostly those High Ti - High P ones (Licht.: J Volcanol Geotherm Res, in press). In southern Brazil, MVDs intercalated with lava flows have been reported at 680 sites, showing conspicuous poorly sorted polymictic breccia at the base, grading to tuff breccias and red silicified tuffs at the top. Newly sampled rocks of Paraná mafic volcanoclastic deposits unravel important information about the composition utilizing Scanning Electron Microscopy-based Mineral Liberation Analysis. Overall, they show similar mineralogy presenting obsidian (25-40%), different phases of iron oxide (5-20%), quartz (10-25%), plagioclase (5-25%), celadonite (5-25%), and chlorite (5-10%). The breccias reveal a greater content of celadonite due to the presence of altered hypohyaline and hypocrystalline basaltic shards, whereas the tuffs are more enriched in glass. Different generations of plagioclase are attributed to various basalt shards and clasts as well vitroclasts found in the matrix. It is proposed that the MVDs were generated by explosive events due the interaction between the ascending mafic magma and deep aquifer systems and its siliciclastic matrix represents the country rock, i.e., the underneath Paleozoic sedimentary sequence of Paraná Basin.

  2. Petrogenesis of the Alaskan-type mafic-ultramafic complex in the Makkah quadrangle, western Arabian Shield, Saudi Arabia

    Science.gov (United States)

    Habtoor, Abdelmonem; Ahmed, Ahmed Hassan; Harbi, Hesham

    2016-10-01

    -rich and Fe-rich varieties. All spinel varieties in the mafic-ultramafic rocks have high Fe3 + and TiO2 contents. The estimated melt composition in equilibrium with Gabal Taftafan complex is mostly similar to that of the SSZ boninitic magmas. The Taftafan mafic-ultramafic rocks show many similarities with the Alaskan-type mafic-ultramafic complexes, including the internal zonal lithology, bulk rock geochemistry, and mineral chemistry. Thus, it is neither related to a fragment of ophiolite sequence nor to the stratiform mafic-ultramafic intrusion. The location of the Taftafan complex along a major fracture zone parallel to the suture between Jeddah and Asir terranes in addition to the aforementioned striking similarities to the Alaskan-type complexes, suggests a formation in subduction-related setting from a common hydrous mafic magma.

  3. Petrography and trace element signatures in silicates and Fe-Ti-oxides from the Lanjiahuoshan deposit, Panzhihua layered intrusion, Southwest China

    Science.gov (United States)

    Gao, Wenyuan; Ciobanu, Cristiana L.; Cook, Nigel J.; Huang, Fei; Meng, Lin; Gao, Shang

    2017-12-01

    Permian mafic-ultramafic layered intrusions in the central part of the Emeishan Large Igneous Province (ELIP), Southwestern China, host Fe-Ti-V-oxide ores that have features which distinguish them from other large layered intrusion-hosted deposits. The origin of these ores is highly debated. Careful petrographic examination, whole rock analysis, electron probe microanalysis, and measurement and mapping of trace element concentrations by laser ablation inductively coupled plasma mass spectrometry in all major and minor minerals (clinopyroxene, plagioclase, olivine, amphibole, titanomagnetite, ilmenite, pleonaste and pyrrhotite) has been undertaken on samples from the Lanjiahuoshan deposit, representing the Middle, Lower and Marginal Zone of the Panzhihua intrusion. Features are documented that impact on interpretation of intrusion petrology and with implications for genesis of the Fe-Ti-V-oxide ores. Firstly, there is evidence, as symplectites between clinopyroxene and plagioclase, for introduction of complex secondary melts. Secondly, reaction between a late hydrothermal fluid and clinopyroxene is recognized, which has led to formation of hydrated minerals (pargasite, phlogopite), as well as a potassium metasomatic event, postdating intrusion solidification, which led to formation of K-feldspar. Lastly, partitioning of trace elements between titanomagnetite and silicates needs to consider scavenging of metals by ilmenite (Mn, Sc, Zr, Nb, Sn, Hf and Ta) and sulfides, as well as the marked partitioning of Co, Ni, Zn, Ga, As and Sb into spinels exsolved from titanomagnetite. The role of these less abundant phases may have been understated in previous studies, highlighting the importance of petrographic examination of complex silicate-oxide-sulfide assemblages, as well as the need for a holistic approach to trace element analysis, acknowledging all minerals within the assemblage.

  4. Study of the mining possibilities in the surroundings of Mahoma - Guaycuru phase I Feasibility of the mafic body of Mahoma-Guaycuru and of the complex mafic - Stratified ultramafic of the Cerros Negros and San Jose and Colonia provinces

    International Nuclear Information System (INIS)

    Coronel, N.; Techera, J.; Ramos, E.; Pineyro, G.

    1990-01-01

    In Mahoma - Guaycuru area has been carried out regional cartography to place the geologic context, mainly the Mahoma bodies magmatic intrusive s, Guaycuru and Cerros Negros. The area has good mining possibilities due to their geologic environment. They exist also geochemical anomalies in the area that they should be taken as base for future works in the same one. In this environment studies were begun with the bodies magmatic mafic and ultramafic, due to its feasibility in Platino ides, Chromium, Nickel, Cobalt . It intent to adjust in a following stage (it Leaves II) a work methodology in an occurrence of minerals metallic. for future works,la occurrence of metallic minerals it lacks elements of economic interest in concentrations high, just as it demonstrates it the geochemical of rocks carried out, and the lack of anomalies in the geochemical of active silts and of floors. As element of interest single Gold appears in samples alluvial deposits but their source would not be the mafic rocks. Other occurrence of metallic minerals appears

  5. Large-scale circulation associated with moisture intrusions into the Arctic during winter

    Science.gov (United States)

    Woods, Cian; Caballero, Rodrigo; Svensson, Gunilla

    2014-05-01

    Observations during recent decades show that there is a greater near surface warming occurring in the Arctic, particularly during winter, than at lower latitudes. Understanding the mechanisms controlling surface temperature in the Arctic is therefore an important priority in climate research. The surface energy budget is a key proximate control on Arctic surface temperature. During winter, insolation is low or absent and the atmospheric boundary layer is typically very stable, limiting turbulent hear exchange, so that the surface energy budget is almost entirely governed by longwave radiation. The net surface longwave radiation (NetLW) at this time has a strikingly bimodal distribution: conditions oscillate between a 'radiatively clear' state with rapid surface heat loss and a "moist cloudy" state with NetLW ˜ 0 W m-2. Each state can persist for days or weeks at a time but transitions between them happen in a matter of hours. This distribution of NetLW has important implications for the Arctic climate, as even a small shift in the frequency of occupancy of each state would be enough to significantly affect the overall surface energy budget and thus winter sea ice thickness. The clear and cloudy states typically occur during periods of relatively high and low surface pressure respectively, suggesting a link with synoptic-scale dynamics. This suggestion is consistent with previous studies indicating that the formation of low-level and mid-level clouds over the Arctic Ocean is typically associated with cyclonic activity and passing frontal systems . More recent work has shown that intense filamentary moisture intrusion events are a common feature in the Arctic and can induce large episodic increases of longwave radiation into the surface. The poleward transport of water vapor across 70N during boreal winter is examined in the ERA-Interim reanalysis product and 16 of the Coupled Model Intercomparison Project Phase 5 (CMIP5) models, focusing on intense moisture

  6. Petrogenesis and metallogenesis of the Wajilitag and Puchang Fe-Ti oxide-rich intrusive complexes, northwestern Tarim Large Igneous Province

    Science.gov (United States)

    Zhang, Dongyang; Zhang, Zhaochong; Huang, He; Cheng, Zhiguo; Charlier, Bernard

    2018-04-01

    The Wajilitag and Puchang intrusive complexes of the Tarim large igneous province (TLIP) are associated with significant resources of Fe-Ti oxide ores. These two mafic-ultramafic intrusions show differences in lithology and mineral chemistry. Clinopyroxenite and melagabbro are the dominant rock types in the Wajilitag complex, whereas the Puchang complex is generally gabbroic and anorthositic in composition with minor plagioclase-bearing clinopyroxenites in the marginal zone. Disseminated Fe-Ti oxide ores are found in the Wajilitag complex and closely associated with clinopyroxenites, whereas the Puchang complex hosts massive to disseminated Fe-Ti oxide ores mainly within its gabbroic rocks. The Wajilitag intrusive rocks are characterized by a restricted range of initial 87Sr/86Sr ratios (0.7038-0.7048) and positive εNd(t) (+0.04 - +3.01), indicating insignificant involvement of continental crustal contamination. The slightly higher initial 87Sr/86Sr ratios (0.7039-0.7059) and lower εNd(t) values (-1.05 - +2.35) of the Puchang intrusive rocks also suggest that the isotopic characteristics was controlled primarily by their mantle source, rather than by crustal contamination. Both complexes have Sr-Nd isotopic compositions close the neighboring kimberlitic rocks and their hosted mantle xenoliths in the TLIP. This indicates that the ferrobasaltic parental magmas were most probably originated from partial melting of a metasomatized subcontinental lithospheric mantle, modified recently with subduction-related materials by the impingement of the ascending mantle plume. The recycled subduction-related materials preserved in the lithospheric mantle could play a key role in the formation of the parental Fe-rich magmas in the context of an overall LIP system. The distinct variations in mineral assemblage for each complex and modeled results indicated that the Wajilitag and Puchang complexes experienced different crystallization path. Fe-Ti oxides in Wajilitag joined the

  7. Maternal intrusiveness, family financial means, and anxiety across childhood in a large multiphase sample of community youth

    Science.gov (United States)

    Cooper-Vince, Christine E.; Pincus, Donna B.; Comer, Jonathan S.

    2013-01-01

    Intrusive parenting has been positively associated with child anxiety, although examinations of this relationship to date have been largely confined to middle to upper middle class families and have rarely used longitudinal designs. With several leading interventions for child anxiety emphasizing the reduction of parental intrusiveness, it is critical to determine whether the links between parental intrusiveness and child anxiety broadly apply to families of all financial means, and whether parental intrusiveness prospectively predicts the development of child anxiety. This study employed latent growth curve analysis to evaluate the interactive effects of maternal intrusiveness and financial means on the developmental trajectory of child anxiety from 1st grade to age 15 in 1,121 children (50.7% male) and their parents from the NICHD SECCYD. The overall model was found to provide good fit, revealing that early maternal intrusiveness and financial means did not impact individual trajectories of change in child anxiety, which were stable from 1st to 5th grade, and then decrease from 5th grade to age 15. Cross-sectional analyses also examined whether family financial means moderated contemporaneous relationships between maternal intrusiveness and child anxiety in 3rd and 5th grades. The relationship between maternal intrusiveness and child anxiety was moderated by family financial means for 1st graders, with stronger links found among children of lower family financial means, but not for 3rd and 5th graders. Neither maternal intrusiveness nor financial means in 1st grade predicted subsequent changes in anxiety across childhood. Findings help elucidate for whom and when maternal intrusiveness has the greatest link with child anxiety and can inform targeted treatment efforts. PMID:23929005

  8. Postmagmatic magnetite-apatite assemblage in mafic intrusions: a case study of dolerite at Olympic Dam, South Australia

    Science.gov (United States)

    Apukhtina, Olga B.; Kamenetsky, Vadim S.; Ehrig, Kathy; Kamenetsky, Maya B.; McPhie, Jocelyn; Maas, Roland; Meffre, Sebastien; Goemann, Karsten; Rodemann, Thomas; Cook, Nigel J.; Ciobanu, Cristiana L.

    2016-01-01

    An assemblage of magnetite and apatite is common worldwide in different ore deposit types, including disparate members of the iron-oxide copper-gold (IOCG) clan. The Kiruna-type iron oxide-apatite deposits, a subtype of the IOCG family, are recognized as economic targets as well. A wide range of competing genetic models exists for magnetite-apatite deposits, including magmatic, magmatic-hydrothermal, hydrothermal(-metasomatic), and sedimentary(-exhalative). The sources and mechanisms of transport and deposition of Fe and P remain highly debatable. This study reports petrographic and geochemical features of the magnetite-apatite-rich vein assemblages in the dolerite dykes of the Gairdner Dyke Swarm (~0.82 Ga) that intruded the Roxby Downs Granite (~0.59 Ga), the host of the supergiant Olympic Dam IOCG deposit. These symmetrical, only few mm narrow veins are prevalent in such dykes and comprise besides usually colloform magnetite and prismatic apatite also further minerals (e.g., calcite, quartz). The genetic relationships between the veins and host dolerite are implied based on alteration in the immediate vicinity (~4 mm) of the veins. In particular, Ti-magnetite-ilmenite is partially to completely transformed to titanite and magmatic apatite disappears. We conclude that the mafic dykes were a local source of Fe and P re-concentrated in the magnetite-apatite veins. Uranium-Pb ages for vein apatite and titanite associated with the vein in this case study suggest that alteration of the dolerite and healing of the fractures occurred shortly after dyke emplacement. We propose that in this particular case the origin of the magnetite-apatite assemblage is clearly related to hydrothermal alteration of the host mafic magmatic rocks.

  9. Geothermobarometry for ultramafic assemblages from the Emeishan Large Igneous Province, Southwest China and the Nikos and Zulu Kimberlites, Nunavut, Canada

    Science.gov (United States)

    Zhao, D.

    2009-05-01

    To understand and contrast the origins of ultramafic assemblages from basaltic and kimberlitic rocks and their associated deposits, such as V-Ti magnetite and Ni-Cu-(PGE) sulfide deposits and diamond, applicable thermobarometers were evaluated and applied to the ultramafic assemblages from the Emeishan Large Igneous Province (ELIP), Southwest China and from the Nikos and Zulu Kimberlites of Nunavut, Canada. The ELIP is located in the Yangtze Block, Southwest China and composed of Permian Emeishan Flood basalt (EFB) and associated layered mafic-ultramafic intrusions. Some of these intrusions host V-Ti magnetite deposits; while others contain Ni-Cu-(PGE) sulfide deposits. It is not clear why some intrusions host magnetite deposits and others contain sulfide deposits. The P-T conditions for the ultramafic assemblages from the mafic-ultramafic intrusions in the ELIP were calculated in order to understand the origins and the associated mineral deposits. The ultramafic assemblages are peridotite, olivine pyroxenite, pyroxenite in the layered intrusions and the common minerals include spinel, olivine, clinopyroxene, orthopyroxene, and minor magnetite and ilmenite. Using a two pyroxene thermometer and a Ca-Mg exchange barometer between olivine and clinopyroxene, a spinel-olivine-clinopyroxene-orthopyroxene assemblage from the Xinjie intrusion yields a T-P of 905°C and 17 kbar; and a similar assemblage from the Jinbaoshan intrusion yields a T-P of 1124°C and 31 kbar. The Nikos kimberlite, near Elwin Bay on Somerset Island, is located at the northeast end of the northeast-southwest kimberlite zone; and the Zulu kimberlite is located on the neighboring Brodeur Peninsula of Baffin Island, Nunavut. The ultramafic assemblages from the Canadian Kimberlites include garnet lherzolite, garnet-spinel lherzolite, spinel lherzolite, dunite, garnet websterite, spinel websterite and garnet clinopyroxenite. The calculated P-T conditions are in the range of 760 to 1180°C and 25 to 60

  10. Petrology, geochemistry and tectonic setting of alkaline mafic rocks in the Jalal Abad area in the NW of Zarand (Kerman Province: Evidence for Paleo-Tethys rifting in the Central Iran

    Directory of Open Access Journals (Sweden)

    Yusef Vesali

    2018-03-01

    Full Text Available The Jalal Abad region lies within the southern sector of Posht Badam block near to Jalal Abad, Najaf Abad iron deposits. In this region, several mafic intrusions and associated dyke and sills were intruded within the volcano-sedimentary unit of Rizu series and magnetite veins producing a narrow contact metamorphic aureole and overlain by Desu Series dolomites. These intrusion massives include irregular coarse- grained gabbro- diorites stocks and several NW-SE-trending basaltic dykes and sills. Petrographical and geochemical studies on the Jalal Abad mafic units reveal that they are alkaline in nature and based on the tectonic discrimination diagrams are grouped in alkaline basalts field of the intra-continental rift setting. They display LREE enrichment and HREE depletion, and significant enrichment in LILE in comparison to HFSE and HREE. Compositionally, they resemble modern OIB and the Hawaiian alkaline basalts. Magmas of these OIB-type and alkaline rock associations formed from partial melting of garnet- lherzolite facieses in the plume source, during the rift-drift and seafloor spreading evolution of the Proto-Tethys oceanic lithosphere during the Ordovician through Silurian periods.

  11. Precambrian large igneous provinces: an overview of geochronology, origins and impact on earth evolution

    International Nuclear Information System (INIS)

    Heaman, Larry M.

    2008-01-01

    Precambrian large igneous provinces flourished during the Proterozoic and some, such as the 1.27 Ga Mackenzie event in North America, resemble their Phanerozoic counterparts with good evidence for the production of large volumes of mafic magma in short periods of geologic time (<10 m.y.), a specific focus of this magmatism, and regional uplift prior to the onset of volcanism. In many Precambrian examples, the flood basalts have been largely removed by erosion and only the root zone (e.g. dyke swarm, layered mafic intrusion) of these large igneous provinces is preserved. The short duration of this magmatism and the geometric relationship between linear dyke swarms and basement geology can potentially provide a robust geological pin in continental reconstructions. The extensive 2.37 Ga E-W trending Bangalore dyke swarm in the Dharwar craton, India cross-cuts N-S trending Neoarchean greenstone belts and the 2.51 Ga Closepet granite and is a good example of the potential for providing a cornerstone in Paleoproterozoic continent reconstruction. In contrast, the 1.89 Ga Southern Bastar-Cuddapah large igneous province in southern India is one of several large igneous provinces formed at this time on different continents, including the 1.89-1.88 Ga circum-Superior mafic/ultramafic magmatism in North America and the 1.88-1.87 Ga Waterberg Group sills in South Africa, and is part of a global period of enhanced mantle melting. A challenge for future attempts at Precambrian continent reconstruction is to distinguish between discrete global periods of enhanced mantle melting and a single specific focus large igneous province. (author)

  12. Stratigraphy, distribution, and evidence for mafic triggering of the ca. 8.5 ka Driftwood Pumice eruption, Makushin Volcano, Alaska, U.S.A

    Science.gov (United States)

    Lerner, Allan H.; Crowley, Peter D.; Nicolaysen, Kirsten P.; Hazlett, Richard W.

    2018-05-01

    that the eruption occurred several days to weeks following the mafic injection into a dacitic reservoir. Based on this timing, we infer that the mafic intrusion provided a thermal pulse that initiated convection and volatile exsolution, and ultimately resulted in the DWP eruption. Unalaska's Holocene stratigraphy includes multiple light-dark ashfall couplets with physical and geochemical similarities to the DWP, suggesting that magma mixing may be a common eruptive trigger at Makushin Volcano.

  13. Ladder Structures and Magnetic Surveys: New Insights into the Near Surface, Three-Dimensional Shape and Orientation of Plutonic Structures in the Tuolumne Intrusive Suite, Yosemite National Park, California

    Science.gov (United States)

    Boyd, J. D.

    2017-12-01

    The study of pluton emplacement and growth history offers a window into the evolution of the continental crust. Plutons, however, are often largely homogeneous in outcrop, lacking reliable structural markers for tracking their emplacement and growth through time. The ladder structures exposed on the glacially polished surfaces of the Tuolumne Intrusive Suite (TIS) in Yosemite National Park, California are an exception. Ladder structures (LS) are eye-catching concentrations of alternating mafic and felsic mineral assemblages in dominantly cresent-shaped, meter to sub-meter scale bands in outcrop that locally terminate into a mafic band forming a circular-shaped enclosure. Their geochemistry and modal mineralogy diverge sharply from host rock trends with large quantities of magnetite, titanite, and zircon in the mafic assemblages. The limited exposure of LS in outcrops has led to much debate as to their true geometries and orientations. The high concentration of magnetite in the LS is fortuitous in that it allows these features to be investigated by magnetic techniques. The preliminary results of new high resolution magnetic surveys of these LS are presented here. A grid of total magnetic intensity (TMI) was collected across the ladder structures. The TMI's were then inverted and modeled to determine the orientation of the magnetic bodies with depth using PyGMI freeware. With sufficient contrast in the magnetic susceptibility (Km) between the feature being imaged and the host rock, meter to sub-meter scale features can be resolved. The average Km of the LS mafic bands and the host rock is approximately 200-850 x10-3 and 15-20×10-3 SI units respectively. These measurements along with oriented samples were collected to determine input parameters (e.g. anisotropy and remanence) for the geocellular model used in this study.

  14. Whole-rock and mineral compositional constraints on the magmatic evolution of the Ni-Cu-(PGE) sulfide ore-bearing Kevitsa intrusion, northern Finland

    Science.gov (United States)

    Luolavirta, Kirsi; Hanski, Eero; Maier, Wolfgang; Santaguida, Frank

    2018-01-01

    The 2.06 Ga mafic-ultramafic Kevitsa intrusion is located in the Central Lapland greenstone belt. The lower ultramafic part of the intrusion hosts a large disseminated Ni-Cu-(PGE) sulfide deposit with Ni tenors ranging widely from architecture, variations in whole-rock and mineral compositions, and the presence of numerous inclusions and xenoliths. The OLPXs are mainly composed of cumulus olivine (Fo77-89) and clinopyroxene (Mg#81-92) with variable amounts of oikocrystic orthopyroxene (Mg#79-84). They comprise the bulk of the ultramafic cumulates and are the dominant host rocks to the sulfide ore. The host rocks to the regular and false ore type are mineralogically and compositionally similar (Fo 80-83, mostly) and show mildly LREE-enriched REE patterns (CeN/YbN 2), characteristic for the bulk of the Kevitsa ultramafic cumulates. The abundance of orthopyroxene and magnetite is lowest in the host rocks to the Ni-PGE ore type, being in line with the mineral compositions of the silicates, which are the most primitive in the intrusion. However, it contrasts with the LREE-enriched nature of the ore type (CeN/YbN 7), indicating significant involvement of crustal material in the magma. The contrasting intrusive stratigraphy in the different parts of the intrusion likely reflects different emplacement histories. It is proposed that the Kevitsa magma chamber was initially filled by stable continuous flow ("single" input) of basaltic magma followed by differentiation in an at least nearly closed system. In the following stage, new magma pulses were repeatedly emplaced into the interior of the intrusion in a dynamic (open) system forming the sulfide ore bodies. To gain the peculiar compositional and mineralogical characteristics of the Ni-PGE ore type, the related magma probably interacted with different country rocks en route to the Kevitsa magma chamber.

  15. A hybrid composite dike suite from the northern Arabian Nubian Shield, southwest Jordan: Implications for magma mixing and partial melting of granite by mafic magma

    Science.gov (United States)

    Jarrar, Ghaleb H.; Yaseen, Najel; Theye, Thomas

    2013-03-01

    The Arabian Nubian Shield is an exemplary juvenile continental crust of Neoproterozoic age (1000-542 Ma). The post-collisional rift-related stage (~ 610 to 542 Ma) of its formation is characterized among others by the intrusion of several generations of simple and composite dikes. This study documents a suite of hybrid composite dikes and a natural example of partial melting of granite by a mafic magma from the northernmost extremity of Arabian Nubian Shield in southwest Jordan. The petrogenesis of this suite is discussed on the basis of field, petrographic, geochemical, and Rb/Sr isotopic data. These dikes give spectacular examples of the interaction between basaltic magma and the granitic basement. This interaction ranges from brecciation, partial melting of the host alkali feldspar granite to complete assimilation of the granitic material. Field structures range from intrusive breccia (angular partially melted granitic fragments in a mafic groundmass) to the formation of hybrid composite dikes that are up to 14 m in thickness. The rims of these dikes are trachyandesite (latite) with alkali feldspar ovoids (up to 1 cm in diameter); while the central cores are trachydacite to dacite and again with alkali feldspar ovoids and xenoliths from the dike rims. The granitic xenoliths in the intrusive breccia have been subjected to at least 33% partial melting. A seven-point Rb/Sr isochron from one of these composite dikes yields an age of 561 ± 33 Ma and an initial 87Sr/86Sr ratio of 0.70326 ± 0.0003 (2σ) and MSWD of 0.62. Geochemical modeling using major, trace, rare earth elements and isotopes suggests the generation of the hybrid composite dike suite through the assimilation of 30% to 60% granitic crustal material by a basaltic magma, while the latter was undergoing fractional crystallization at different levels in the continental crust.

  16. Multiple magmatism in an evolving suprasubduction zone mantle wedge: The case of the composite mafic-ultramafic complex of Gaositai, North China Craton

    Science.gov (United States)

    Yang, Fan; Santosh, M.; Tsunogae, T.; Tang, Li; Teng, Xueming

    2017-07-01

    The suprasubduction zone mantle wedge of active convergent margins is impregnated by melts and fluids leading to the formation of a variety of magmatic and metasomatic rock suites. Here we investigate a composite mafic-ultramafic intrusion at Gaositai, in the northern margin of the North China Craton (NCC). The hornblende gabbro-serpentinite-dunite-pyroxenite-gabbro-diorite suite surrounded by hornblendites of this complex has long been considered to represent an "Alaskan-type" zoned pluton. We present petrologic, mineral chemical, geochemical and zircon U-Pb and Lu-Hf data from the various rock types from Gaositai including hornblende gabbro, serpentinite, dunite, pyroxenite, diorite and the basement hornblendite which reveal the case of multiple melt generation and melt-peridotite interaction. Our new mineral chemical data from the mafic-ultramafic suite exclude an "Alaskan-type" affinity, and the bulk geochemical features are consistent with subduction-related magmatism with enrichment of LILE (K, Rb, and Ba) and LREE (La and Ce), and depletion of HFSE (Nb, Ta, Zr, and Hf) and HREE. Zircon U-Pb geochronology reveals that the hornblendites surrounding the Gaositai complex are nearly 2 billion years older than the intrusive complex and yield early Paleoproterozoic emplacement ages (2433-2460 Ma), followed by late Paleoproterozoic metamorphism (1897 Ma). The serpentinites trace the history of a long-lived and replenished ancient sub-continental lithospheric mantle with the oldest zircon population dated as 2479 Ma and 1896 Ma, closely corresponding with the ages obtained from the basement rock, followed by Neoproterozoic and Phanerozoic zircon growth. The oldest member in the Gaositai composite intrusion is the dunite that yields emplacement age of 755 Ma, followed by pyroxenite formed through the interaction of slab melt and wedge mantle peridotite at 401 Ma. All the rock suites also carry multiple population of younger zircons ranging in age from Paleozoic to

  17. A 10-year Ground-Based Radar Climatology of Convective Penetration of Stratospheric Intrusions and Associated Large-Scale Transport over the CONUS

    Science.gov (United States)

    Homeyer, C. R.

    2017-12-01

    Deep convection reaching the upper troposphere and lower stratosphere (UTLS) and its impact on atmospheric composition through rapid vertical transport of lower troposphere air and stratosphere-troposphere exchange has received increasing attention in the past 5-10 years. Most efforts focused on convection have been directed toward storms that reach and/or penetrate the coincident environmental lapse-rate tropopause. However, convection has also been shown to reach into large-scale stratospheric intrusions (depressions of stratospheric air lying well below the lapse-rate tropopause on the cyclonic side of upper troposphere jet streams). Such convective penetration of stratospheric intrusions is not captured by studies of lapse-rate tropopause-penetrating convection. In this presentation, it will be shown using hourly, high-quality mergers of ground-based radar observations from 2004 to 2013 in the contiguous United States (CONUS) and forward large-scale trajectory analysis that convective penetration of stratospheric intrusions: 1) is more frequent than lapse-rate tropopause-penetrating convection, 2) occurs over a broader area of the CONUS than lapse-rate tropopause-penetrating convection, and 3) can influence the composition of the lower stratosphere through large-scale advection of convectively influenced air to altitudes above the lapse-rate tropopause, which we find to occur for about 8.5% of the intrusion volumes reached by convection.

  18. The genesis of the newly discovered giant Wuben magmatic Fe-Ti oxide deposit in the Emeishan Large Igneous Province: a product of the late-stage redistribution and sorting of crystal slurries

    Science.gov (United States)

    Bai, Zhong-Jie; Zhong, Hong; Zhu, Wei-Guang; Hu, Wen-Jun; Chen, Cai-Jie

    2018-04-01

    A giant Fe-Ti oxide deposit hosted by the Wuben mafic intrusion has recently been discovered in the Pan-Xi area of the Emeishan Large Igneous Province (ELIP). The evolved compositions of the gangue minerals within the Fe-Ti oxide ores indicate that they formed during later stages of magma differentiation than those within the neighboring Panzhihua intrusion or other ore-bearing intrusions in this area. The rocks from the Wuben intrusion and MZb of the Panzhihua intrusion contain compositionally similar silicate minerals and have similar titanomagnetite/ilmenite ratios, suggesting that the former is related to and probably connected to the latter by subsurface magmatic conduits. This indicates that unconsolidated minerals that formed in the MZb flowed as crystal slurries into the Wuben magma chamber during the later stages of evolution of the parental magma. The later secondary enrichment of Fe-Ti oxides by mechanical redistribution and the sorting of crystals as a result of density and size differences generated the Wuben massive Fe-Ti oxide bodies. The ilmenite was commonly saturated in the magma at late stage of differentiation in the ELIP, thereby the associated deposit contains much higher contents of ilmenite. This indicates that future exploration for Fe-Ti oxide mineralization in the ELIP should not merely focus on the lower parts of large layered intrusions but should also include nearby relatively small intrusions or even the upper parts of large intrusions, especially as ilmenite-enriched Fe-Ti oxide deposits may have greater economic value than ilmenite-poor deposits.

  19. Panorama Pluton : a composite gabbro-monzodiorite early Ross Orogeny intrusion in southern Victoria Land, Antarctica

    International Nuclear Information System (INIS)

    Mellish, S.D.; Cooper, A.F.; Walker, N.W.

    2002-01-01

    The Koettlitz Glacier Alkaline Province of the Walcott Glacier to Radian Glacier area of the Transantarctic Mountains contains a diverse suite of intrusions ranging from gabbro and diorite to granite, nepheline syenite, and carbonatite. Most of the plutons are alkaline (A-type), although the Panorama Pluton is mafic, comprising both hypersthene normative gabbroic and quartz normative monzodioritic lithologies. The pluton has a composite nature, determined by whole-rock geochemical trends and Nd-Sr isotope data that reflect distinctive source regions for the different components. U-Pb geochronology of zircon and titanite indicates the Panorama Pluton was intruded during the early stages of the Neoproterozoic-early Paleozoic Ross Orogeny at 535 ± 9 Ma, and that it is coeval with the geochemically similar Dromedary Mafic Complex which crops out 10 km to the southeast. The Panorama Pluton is a volumetrically minor mafic component of the Koettlitz Glacier Alkaline Province, which predates, by at least 15 m.y., the dominant calc-alkaline suites that occur along-strike in the Dry Valleys area to the north, and the central Transantarctic Mountains to the south. The Panorama Pluton magmas, and other Koettlitz Glacier Alkaline Province lithologies, are interpreted to have formed in an extensional or transtensional jog that predates the onset of widespread Ross Orogeny subduction. (author). 48 refs., 7 figs., 3 tabs

  20. Review of the geochemistry and metallogeny of approximately 1.4 Ga granitoid intrusions of the conterminous United States

    Science.gov (United States)

    du Bray, Edward A.; Holm-Denoma, Christopher S.; Lund, Karen; Premo, Wayne R.

    2018-03-27

    The conterminous United States hosts numerous volumetrically significant and geographically dispersed granitoid intrusions that range in age from 1.50 to 1.32 billion years before present (Ga). Although previously referred to as A-type granites, most are better described as ferroan granites. These granitoid intrusions are distributed in the northern and central Rocky Mountains, the Southwest, the northern midcontinent, and a swath largely buried beneath Phanerozoic cover across the Great Plains and into the southern midcontinent. These intrusions, with ages that are bimodally distributed between about 1.455–1.405 Ga and 1.405–1.320 Ga, are dispersed nonsystematically with respect to age across their spatial extents. Globally, although A-type or ferroan granites are genetically associated with rare-metal deposits, most U.S. 1.4 Ga granitoid intrusions do not contain significant deposits. Exceptions are the light rare-earth element deposit at Mountain Pass, California, and the iron oxide-apatite and iron oxide-copper-gold deposits in southeast Missouri.Most of the U.S. 1.4 Ga granitoid intrusions are composed of hornblende ± biotite or biotite ± muscovite monzogranite, commonly with prominent alkali feldspar megacrysts; however, modal compositions vary widely. These intrusions include six of the eight commonly identified subtypes of ferroan granite: alkali-calcic and calc-alkalic peraluminous subtypes; alkalic, alkali-calcic, and calc-alkalic metaluminous subtypes; and the alkalic peralkaline subtype. The U.S. 1.4 Ga granitoid intrusions also include variants of these subtypes that have weakly magnesian compositions. Extreme large-ion lithophile element enrichments typical of ferroan granites elsewhere are absent among these intrusions. Chondrite-normalized rare-earth element patterns for these intrusions have modest negative slopes and moderately developed negative europium anomalies. Their radiogenic isotopic compositions are consistent with mixing involving

  1. Constraints on timescales and mechanics of magmatic underplating from InSAR observations of large active magma sills in the Earth's crust.

    Science.gov (United States)

    Fialko, Y.

    2002-12-01

    Theoretical models of the granitoid magma generation due to magmatic underplating predict that anatectic melts are produced on quite short timescales of the order of the crystallization time of typical mafic underplates (e.g., 102-10^3 years for sill intrusions that are a few tens to a few hundred meters thick). If so, the intrusion of mafic underplates, the volume changes associated with in situ melting, and the subsequent evacuation of the resulting granitoid magmas can each generate geodetically observable deformation. Geodetic measurements in areas of contemporaneous large active magma bodies may therefore provide critical constraints on the timescales and dynamics of crustal anatexis. We use Interferometric Synthetic Aperture Radar (InSAR) observations in regions of the ongoing crustal magmatism to constrain typical rates of the large-scale melt generation and/or migration, and to test the proposed models of the granitic melt production. Our primary targets include large mid-crustal magma bodies imaged by seismic studies, in particular, the Socorro (New Mexico, USA), the Altiplano-Puna (south America), and the south Tibet (Asia) magma bodies. All these magma bodies are located at depth of 19-20 km, suggesting a strong rheological or buoyancy control on the transition from a vertical to a horizontal magma flow. Stacked interferometric data from the Socorro magma body indicate a quasi-steady uplift with a maximum rate of 3-4 mm/yr over the last 10 years covered by the InSAR observations. The uplift morphology can be well described by an elastic inflation of the Socorro sill. We show that deformation models that allow for the viscous-like rheology of the mid-to-lower crust cannot be easily reconciled with the geodetic data. However, thermodynamic modeling, in conjunction with inferences of the nearly constant uplift rates, suggest that the deformations associated with the intrusion emplacement must involve a significant inelastic component. Such inelastic

  2. Partitioning of Cu between mafic minerals, Fe-Ti oxides and intermediate to felsic melts

    Science.gov (United States)

    Liu, Xingcheng; Xiong, Xiaolin; Audétat, Andreas; Li, Yuan

    2015-02-01

    This study used improved capsule technique i.e., Pt95Cu05 or Au95Cu05 alloy capsules as Cu sources to determine Cu partitioning between mafic minerals, Fe-Ti oxides and intermediate to felsic melts at 0.5-2.5 GPa, 950-1100 °C and various oxygen fugacities (fO2). In combination with the data from the mafic composition systems, the results demonstrate that Cu is generally highly incompatible in mafic minerals and moderately incompatible to compatible in Fe-Ti oxides. The general order of mineral/melt Cu partition coefficients (DCu) is garnet (0.01-0.06) ⩽ olivine (0.04-0.20) ≈ opx (0.04-0.24) ≈ amphibole (0.04-0.20) ⩽ cpx (0.04-0.45) ⩽ magnetite, titanomagnetite and Cr-spinel (0.18-1.83). The variations in DCu depend mainly on temperature, fO2 or mineral composition. In general, DCu for olivine (and perhaps opx) increases with decreasing temperature and increasing fO2. DCu increases for cpx with Na+ (pfu) in cpx, for magnetite and Cr-spinel with Fe3+ (pfu) in these phases and for titanomagnetite with Ti4+ (pfu) in this phase. The large number of DCu data (99 pairs) serves as a foundation for quantitatively understanding the behavior of Cu during magmatic processes. The generation of intermediate to felsic magmas via fractional crystallization or partial melting of mafic rocks (magmas) at deep levels of crust involves removal of or leaving assemblages of mafic minerals + Fe-Ti oxides ± sulfides. With our DCu data on mafic minerals and Fe-Ti oxides, DCubulk values around 0.2 were obtained for the sulfide-free assemblages. Cu will thus be concentrated efficiently in the derived melts during these two processes if sulfides are absent or negligible, explaining that high fO2 and sulfide-destabilization are favorable to formation of the porphyry Cu system.

  3. Network Intrusion Detection through Stacking Dilated Convolutional Autoencoders

    Directory of Open Access Journals (Sweden)

    Yang Yu

    2017-01-01

    Full Text Available Network intrusion detection is one of the most important parts for cyber security to protect computer systems against malicious attacks. With the emergence of numerous sophisticated and new attacks, however, network intrusion detection techniques are facing several significant challenges. The overall objective of this study is to learn useful feature representations automatically and efficiently from large amounts of unlabeled raw network traffic data by using deep learning approaches. We propose a novel network intrusion model by stacking dilated convolutional autoencoders and evaluate our method on two new intrusion detection datasets. Several experiments were carried out to check the effectiveness of our approach. The comparative experimental results demonstrate that the proposed model can achieve considerably high performance which meets the demand of high accuracy and adaptability of network intrusion detection systems (NIDSs. It is quite potential and promising to apply our model in the large-scale and real-world network environments.

  4. Geochemistry and tectonomagmatic setting of the Kharaju gabbroic intrusions (South Azarshahr, East Azerbaijan province

    Directory of Open Access Journals (Sweden)

    Abdolnaser Fazlnia

    2016-12-01

    Full Text Available Kharaju mafic intrusions (south Azarshahr; East Azarbaijan are gabbro in composition. The rocks with Eocene age intruded the northwest part of Urumieh -Dokhtar magmatic belt with a trend of NW-SE. These rocks contain mostly of minerals such as plagioclase, quartz, pyroxene, titanite, apatite and magnetite. The rocks are moderate to high calc-alkaline. The gabbros were produced as a result of the partial melting of mantle wedge with spinel lherzolite and after emplacement into the crustal magma chamber underwent fractional crystallization. Injection of the Kharaju intrusions is in relation to the last stages of Neotethys subduction activity under Central Iran. Negative anomaly in the high ionic strength elements (HFSE like, Nb, Ta, P, Hf and Zr and mild positive anomalies of Eu and Sr with moderate increases in values of K, Sr, Rb, Ba, Pb and U show oblique subduction beneath Central Iran might be willing to make the appropriate space on the edge of central Iran and as a result, partial melting in the mantle wedge occurred due to reduce the pressure as decompression.

  5. Timing of mafic magmatism in the Tapajós Province (Brazil) and implications for the evolution of the Amazon Craton: evidence from baddeleyite and zircon U Pb SHRIMP geochronology

    Science.gov (United States)

    Santos, João Orestes Schneider; Hartmann, Léo Afraneo; McNaughton, Neal Jesse; Fletcher, Ian Robert

    2002-09-01

    The precise timing and possible sources of the mafic rocks in the Amazon craton are critical for reconstruction of the Atlantica supercontinent and correlation of mafic magmatism worldwide. New SHRIMP U-Pb baddeleyite and zircon ages and the reinterpretation of 207 existing dates indicate one orogenic (Ingarana) and four postorogenic (Crepori, Cachoeira Seca, Piranhas, and Periquito) basaltic events in the Tapajós Province, south central Amazon craton. Orogenic gabbro dikes that host gold mineralization are 1893 Ma and interpreted as associated with the Ingarana gabbro intrusions of the bimodal calk-alkalic Parauari intrusive suite. The age of 1893 Ma can be used as a guide to discriminate older and mineralized orogenic dikes from younger and nonmineralized Crepori- and Cachoeira Seca-related mafic dikes. The baddeleyite U-Pb age of the postorogenic Crepori dolerite (gabbro-dolerite sills and dikes) is 1780±9 Ma, ˜150 my older than the ages provided by K-Ar. This value correlates well with the Avanavero tholeiitic intrusions in the Roraima group, in the northern part of the craton in Guyana, Venezuela, and Roraima in Brazil. Early Statherian tholeiitic magmatism was widespread not only in the Amazon craton, but also in the La Plata craton of southern South America, where it is known as the giant Piedra Alta swarm of Uruguay and the post-Trans-Amazonian dikes of Tandil in Argentina. The Cachoeira Seca troctolite represents laccoliths, Feixes, and São Domingos, whose baddeleyite U-Pb age is 1186±12 Ma, 120-150 my older than the known K-Ar ages. This age is comparable to other Stenian gabbroic rocks with alkalic affinity in the craton, such as the Seringa Formation in NE Amazonas and the basaltic flows of the Nova Floresta formation in Rondônia. Dolerite from the giant Piranhas dike swarm in the western Tapajós Province has a Middle Cambrian age (507±4 Ma, baddeleyite) and inherited zircons in the 2238-1229 Ma range. The Piranhas dikes fill extensional NNE and

  6. Thermal evolution of magma reservoirs in the shallow crust and incidence on magma differentiation: the St-Jean-du-Doigt layered intrusion (Brittany, France)

    Science.gov (United States)

    Barboni, M.; Bussy, F.; Ovtcharova, M.; Schoene, B.

    2009-12-01

    Understanding the emplacement and growth of intrusive bodies in terms of mechanism, duration, thermal evolution and rates are fundamental aspects of crustal evolution. Recent studies show that many plutons grow in several Ma by in situ accretion of discrete magma pulses, which constitute small-scale magmatic reservoirs. The residence time of magmas, and hence their capacities to interact and differentiate, are controlled by the local thermal environment. The latter is highly dependant on 1) the emplacement depth, 2) the magmas and country rock composition, 3) the country rock thermal conductivity, 4) the rate of magma injection and 5) the geometry of the intrusion. In shallow level plutons, where magmas solidify quickly, evidence for magma mixing and/or differentiation processes is considered by many authors to be inherited from deeper levels. We show however that in-situ differentiation and magma interactions occurred within basaltic and felsic sills at shallow depth (0.3 GPa) in the St-Jean-du-Doigt bimodal intrusion, France. Field evidence coupled to high precision zircon U-Pb dating document progressive thermal maturation within the incrementally built laccolith. Early m-thick mafic sills are homogeneous and fine-grained with planar contacts with neighbouring felsic sills; within a minimal 0.5 Ma time span, the system gets warmer, adjacent sills interact and mingle, and mafic sills are differentiating in the top 40 cm of the layer. Rheological and thermal modelling show that observed in-situ differentiation-accumulation processes may be achieved in less than 10 years at shallow depth, provided that (1) the differentiating sills are injected beneath consolidated, yet still warm basalt sills, which act as low conductive insulating screens, (2) the early mafic sills accreted under the roof of the laccolith as a 100m thick top layer within 0.5 My, and (3) subsequent and sustained magmatic activity occurred on a short time scale (years) at an injection rate of ca. 0

  7. Shallow magma diversions during explosive maar-diatreme eruptions in mafic volcanic fields

    Science.gov (United States)

    Le Corvec, N.; Muirhead, J.; White, J. D. L.

    2017-12-01

    Maar-diatremes are inverted conical structures formed by subterranean excavation and remobilization of country rocks during explosive volcanism and common in mafic volcanic fields. We focus on impacts of excavation and filling of maar-diatremes on the local state of stress, and its subsequent influence on underlying feeder dikes, which are critical for understanding the development of intrusive networks that feed surface eruptions. We address this issue using finite element models in COMSOL Multiphysics®. Inverted conical structures of varying sizes are excavated in a gravitationally loaded elastic half-space, and then progressively filled with volcaniclastic material, resulting in changes in the orientations and magnitudes of stresses generated within surrounding rocks and within the filling portion of the maar-diatreme. Our results show that rapid unloading during maar-diatreme excavation generates a horizontal compressive stress state beneath diatremes. These stresses allow magma to divert laterally as saucer-shaped sills and circumferential dikes at varying depths in the shallow feeder system, and produce intrusion geometries consistent with both field observations from exhumed volcanic fields and conceptual models of diatreme growth. Stresses generated in these models also provide an explanation for the evolving locations of fragmentation zones over the course of diatreme's filling. In particular, results from this study suggest that: (1) extensional stresses at the base of the diatreme fill favor magma ascent in the lower half of the structure, and possibly promote volatile exsolution and magma fragmentation; and (2) increased filling of diatremes creates a shallow compressive stress state that can inhibit magma ascent to the surface, promoting widespread intra-diatreme explosions, efficient mixing of host rock, and upward widening of the diatreme structure.

  8. Orthodontic intrusion : Conventional and mini-implant assisted intrusion mechanics

    Directory of Open Access Journals (Sweden)

    Anup Belludi

    2012-01-01

    intrusion has revolutionized orthodontic anchorage and biomechanics by making anchorage perfectly stable. This article addresses various conventional clinical intrusion mechanics and especially intrusion using mini-implants that have proven effective over the years for intrusion of maxillary anteriors.

  9. Assimilation of carbonate country rock by the parent magma of the Panzhihua Fe-Ti-V deposit (SW China: Evidence from stable isotopes

    Directory of Open Access Journals (Sweden)

    Clément Ganino

    2013-09-01

    Full Text Available The Panzhihua intrusion in southwest China is part of the Emeishan Large Igneous Province and host of a large Fe-Ti-V ore deposit. During emplacement of the main intrusion, multiple generations of mafic dykes invaded carbonate wall rocks, producing a large contact aureole. We measured the oxygen-isotope composition of the intrusions, their constituent minerals, and samples of the country rock. Magnetite and plagioclase from Panzhihua intrusion have δ18O values that are consistent with magmatic equilibrium, and formed from magmas with δ18O values that were 1–2‰ higher than expected in a mantle-derived magma. The unmetamorphosed country rock has high δ18O values, ranging from 13.2‰ (sandstone to 24.6–28.6‰ (dolomite. The skarns and marbles from the aureole have lower δ18O and δ13C values than their protolith suggesting interaction with fluids that were in exchange equilibrium with the adjacent mafic magmas and especially the numerous mafic dykes that intruded the aureole. This would explain the alteration of δ18O of the dykes which have significantly higher values than expected for a mantle-derived magma. Depending on the exact δ18O values assumed for the magma and contaminant, the amount of assimilation required to produce the elevated δ18O value of the Panzhihua intrusion was between 8 and 13.7 wt.%, assuming simple mixing. The exact mechanism of contamination is unclear but may involve a combination of assimilation of bulk country rock, mixing with a melt of the country rock and exchange with CO2-rich fluid derived from decarbonation of the marls and dolomites. These mechanisms, particularly the latter, were probably involved in the formation of the Fe-Ti-V ores.

  10. Mafic microgranular enclave swarms in the Chenar granitoid stock, NW of Kerman, Iran: evidence for magma mingling

    Science.gov (United States)

    Arvin, M.; Dargahi, S.; Babaei, A. A.

    2004-10-01

    Mafic microgranular enclaves (MME) are common in the Early to Middle Miocene Chenar granitoid stock, northwest of Kerman, which is a part of Central Iranian Eocene volcanic belt. They occur individually and in homogeneous or heterogeneous swarms. The MME form a number of two-dimensional structural arrangements, such as dykes, small rafts, vortices, folded lens-shapes and late swarms. The enclaves are elongated, rounded to non-elongated and subrounded in shape and often show some size-sorting parallel to direction of flow. Variation in the elongation of enclaves could reflect variations in the viscosity of the enclave, the time available for enclave deformation and differential strain during flow of the host granitoid magma. The most effective mechanism in the formation of enclave swarms in the Chenar granitoid stock was velocity gradient-related convection currents in the granitoid magma chamber. Gravitational sorting and the break-up of heterogeneous dykes also form MME swarms. The MME (mainly diorite to diorite gabbro) have igneous mineralogy and texture, and are marked by sharp contacts next to their host granitoid rocks. The contact is often marked by a chilled margin with no sign of solid state deformation. Evidence of disequilibrium is manifested in feldspars by oscillatory zoning, resorbed rims, mantling and punctuated growth, together with overgrowth of clinopyroxene/amphibole on quartz crystals, the acicular habit of apatites and the development of Fe-Ti oxides along clinopyroxene cleavages. These observations suggest that the MMEs are derived from a hybrid-magma formed as a result of the intrusion of a mafic magma into the base of a felsic magma chamber. The density contrast between hybrid-magma and the overlying felsic magma was reduced by the release of dissolved fluids and the ascent of exsolved gas bubbles from the mafic magma into the hybrid zone. Further convection in the magma chamber dispersed the hybridized magma as globules in the upper parts of

  11. Preliminary study of the uranium favorability of Mesozoic intrusive and Tertiary volcanic and sedimentary rocks of the Central Mojave Desert, Kern and San Bernardino counties, California

    International Nuclear Information System (INIS)

    Leedom, S.H.; Kiloh, K.D.

    1978-02-01

    Numerous, small, low-grade, supergene uranium deposits are found in Tertiary volcanic and sedimentary rocks in the central Mojave Desert of southern California. Large thorium-to-uranium ratios in samples of Mesozoic intrusive rocks exposed in the area indicate that these rocks have been extensively weathered, eroded, and subsequently leached by ground waters, and that they may have been the primary source of uranium for the deposits. The uranium content of samples of volcanic intrusive and extrusive rocks is average for intermediate to silicic rocks, but samples of basalt flows in the area contain six times the average uranium content of mafic igneous rocks. Devitrified tuffs and tuffaceous sedimentary rocks, interbedded with calcareous units, are additional sources of uranium for supergene uranium deposits found in calcareous units. Uranium is also found in accessory minerals in a few Mesozoic quartz-rich pegmatite dikes. Uranium deposits in the central Mojave Desert have been formed by enrichment during diagenetic replacement of Tertiary carbonate rocks; by supergene enrichment along fractures, joints, and bedding planes in Tertiary volcanic and sedimentary rocks; during formation of Holocene caliche; and by deposition within hydrothermally altered shear zones. Within the area, the diagenetic replacement type of deposit has the greatest potential for large, low-grade uranium occurrences. The other type of uranium deposits are small, erratically distributed, and extensively covered by alluvium

  12. U-Pb zircon geochronology of intrusive and basement rocks in the Jacurici Valley region, Sao Francisco Craton, BA, Brazil

    International Nuclear Information System (INIS)

    Silveira, Carlos Jose Sobrinho da; Frantz, Jose Carlos; Marques, Juliana Charao; Roos, Siegbert; Peixoto, Vinicius Medina

    2015-01-01

    The Jacurici Complex, located in the NE of the Sao Francisco Craton, is constituted by several Cr-mineralized mafic-ultramafic N-S bodies, possible fragments of a single sill disrupted during deformation. Some works suggest it is intruded on the Serrinha Block while others consider it in the Salvador-Curaca Belt. The basement on this region is informally divided into paragneisses and orthogneisses; the latter is supposed to be younger considering it is less deformed. Petrography revealed that some of the paragneisses are alkali-feldspar granite strongly milonitized. The orthogneisses occur at the north and consist, at least in part, of monzogranites with heterogeneous deformation, locally of low temperature. U-Pb zircon dating were performed for five representative samples. Just three provided good concordia ages. A mafic rock produced a 2102 ± 5 Ma age and it is petrographically similar to the metanorites described in the Jacurici Complex, being interpreted as the record of the first pulses of the mafic magmatism. A monzogranite yielded a 2995 ± 15 Ma age, older than expected, related to the Serrinha Block. The alkali-feldspar granite yielded a 2081 ± 3 Ma age. The Itiuba Syenite and the pegmatites that crosscut the Jacurici Complex have similar ages. Considering the lack of information about the supracrustal sequence that hosts the intrusive alkaline and mafic-ultramafic rocks at the Ipueira and the Medrado areas, it is possible that part of the terrain belongs to the Salvador-Curaca Belt. We suggest that the Jacurici Complex could be intruded after the tectonic amalgamation between the Serrinha Block and the older part of the Salvador-Curaca Belt and, therefore, could be hosted by both terrains. (author)

  13. Human intrusion

    International Nuclear Information System (INIS)

    Hora, S.; Neill, R.; Williams, R.; Bauser, M.; Channell, J.

    1993-01-01

    This paper focused on the possible approaches to evaluating the impacts of human intrusion on nuclear waste disposal. Several major issues were reviewed. First, it was noted that human intrusion could be addressed either quantitatively through performance assessments or qualitatively through design requirements. Second, it was decided that it was impossible to construct a complete set of possible future human intrusion scenarios. Third, the question of when the effect of possible human intrusion should be considered, before or after site selection was reviewed. Finally, the time frame over which human intrusion should be considered was discussed

  14. Mafic Materials in Scott Crater? A Test for Lunar Reconnaissance Orbiter

    Science.gov (United States)

    Cooper, Bonnie L.

    2007-01-01

    Clementine 750 nm and multispectral ratio data, along with Lunar Orbiter and radar data, were used to study the crater Scott in the lunar south polar region. The multispectral data provide evidence for mafic materials, impact melts, anorthositic materials, and a small pyroclastic deposit. High-resolution radar data and Lunar Orbiter photography for this area show differences in color and surface texture that correspond with the locations of the hypothesized mafic and anorthositic areas on the crater floor. This region provides a test case for the upcoming Lunar Reconnaissance Orbiter. Verification of the existence of a mafic deposit at this location is relevant to future lunar resource utilization planning.

  15. Sr-Nd-Pb isotope compositions of felsic intrusions in the El Teniente and Laguna La Huifa areas, Central Chile

    International Nuclear Information System (INIS)

    Rabbia, O.M.; Hernandez, L.B.; King, R.W.; Lopez Escobar, L

    2001-01-01

    The giant El Teniente porphyry Cu-Mo deposit is located in the Andes foothills of Central Chile (34 o S). In simplistic terms, the igneous rocks at the mine can be grouped in two major units: a felsic suite of silicic intrusives (the porphyries; SiO 2 ≥56wt%) with subvertical stock-like to dyke shapes, and a mafic volcanic to subvolcanic sequence (the Farellones formation; SiO 2 <≤56wt%) with a sub-horizontal nature. The felsic rocks intrude the volcanogenic Farellones formation, which is known at the mine site as 'Andesitas de la mina'. The major felsic intrusives are locally known as the 'Diorita Sewell' and 'Porfido Teniente' bodies, plus a series of minor plugs, apophyses and dikes. According to Cuadra (1986), the age of the main intrusive units spans from Late Miocene ('Diorita Sewell'; 7-8Ma) to Early Pliocene ('Porfido Teniente'; ∼4-5Ma). These felsic intrusives are closely related to copper mineralization ( ∼4-5Ma; Cuadra, 1986), particularly the younger 'Porfido Teniente' (Camus, 1975). Additionally, Skewes and Stern (1996) have suggested the existence of an even slightly younger porphyry pluton, not exposed at surface, but still linked to the ore genesis. Similar felsic intrusive bodies are also present in the Laguna La Huifa area (Reich, 2001), located less than 3 km to the NE from the main El Teniente body. The copper mineralization here, is interpreted to be almost contemporaneous with the El Teniente mineralization (Cuadra, 1986). Based on petrographic and geochemical information on the silicic intrusive suite, Rabbia et al. (2000) suggested that this magmatism could be considered as a Phanerozoic equivalent of an Archean high-Al TTG. Furthermore it may be classified as a modified (Na-rich) 'I' type granitoid, in the sense of Atherton and Petford (1993) and Petford and Atherton (1996). According to these authors, the younger (and hotter) lower Andean crust would be a better candidate than the older (and colder) subducted Nazca plate basalts

  16. Layered crust-mantle transition zone below a large crustal intrusion in the Norwegian-Danish basin

    DEFF Research Database (Denmark)

    Sandrin, Alessandro; Nielsen, Lars; Thybo, Hans

    2009-01-01

    the lowermost crust (7.7 km/s) and the uppermost mantle (7.9-8.0 km/s). The seismic data show a "ringing" Moho below the western part of the intrusion. The coda trailing the main PmP reflection is about 1.0 s long and is composed of 4-5 wavelets. We demonstrate that this feature may be explained by a layered......The crust and uppermost mantle below the large positive gravity anomaly in the central part of the Norwegian-Danish Basin, the Silkeborg Gravity High (SGH), is investigated using controlled source seismic data. A more than 80 km long and ~ 20 km thick intrusion is interpreted. The seismic velocity...... transition zone between 30 and 35 km depth, where high-velocity layers of mantle affinity (7.9-8.05 km/s) alternate with layers of typical lower crustal velocity (6.7-7.3 km/s). The characteristics of this layering, which causes thePmP coda, are modelled by matching synthetic seismograms to the observed data...

  17. Saltwater intrusion monitoring in Florida

    Science.gov (United States)

    Prinos, Scott T.

    2016-01-01

    Florida's communities are largely dependent on freshwater from groundwater aquifers. Existing saltwater in the aquifers, or seawater that intrudes parts of the aquifers that were fresh, can make the water unusable without additional processing. The quality of Florida's saltwater intrusion monitoring networks varies. In Miami-Dade and Broward Counties, for example, there is a well-designed network with recently constructed short open-interval monitoring wells that bracket the saltwater interface in the Biscayne aquifer. Geochemical analyses of water samples from the network help scientists evaluate pathways of saltwater intrusion and movement of the saltwater interface. Geophysical measurements, collected in these counties, aid the mapping of the saltwater interface and the design of monitoring networks. In comparison, deficiencies in the Collier County monitoring network include the positioning of monitoring wells, reliance on wells with long open intervals that when sampled might provide questionable results, and the inability of existing analyses to differentiate between multiple pathways of saltwater intrusion. A state-wide saltwater intrusion monitoring network is being planned; the planned network could improve saltwater intrusion monitoring by adopting the applicable strategies of the networks of Miami-Dade and Broward Counties, and by addressing deficiencies such as those described for the Collier County network.

  18. Geological setting, emplacement mechanism and igneous evolution of the Atchiza mafic-ultramafic layered suite in north-west Mozambique

    Science.gov (United States)

    Ibraimo, Daniel Luis; Larsen, Rune B.

    2015-11-01

    The Atchiza mafic and ultramafic-layered suite (hereafter, "Atchiza Suite) crops out in an area 330 km2 west of the Mozambican Tete province. In an early account of the geology of this intrusion, it was considered the continuation of the Great Dyke of Zimbabwe, an idea that was aborted after detailed studies. Nevertheless, the Ni concentrations in the Atchiza outcrop rocks are considerable. Our investigation used field evidence, hand specimens and petrography descriptions, mineral chemistry studies using electron microprobe analysis and tectonic analysis to arrive at a plausible mineralogical composition and understanding of the tectonic setting for the igneous evolution. The mineral composition from the Atchiza Suite indicates that these are cumulates. The magmatic segregation from the petrographic and mineral composition reasoning indicates that dunite-lherzolitic peridotite-olivine gabbro-gabbronorite-gabbro-pegmatitic gabbro is the rock formation sequence. Olivine and chromite were the first phases formed, followed by pyroxene and plagioclase. In addition, it is shown that these minerals are near-liquidus crystallization products of basaltic magma with olivine Fo: 87.06 in dunite, mean values of clinopyroxene are (Wo: 36.4, En: 48.0, Fs: 15.2), orthopyroxene (Wo: 2.95, En: 73.0, Fs: 24.2) and plagioclase An: 71.3, respectively. Opaque minerals comprise Fe-Ti oxides and (Fe, Cr) spinel up to 4.8 vol.%, but chromitite layers are not present. Most of the opaque minerals are interstitial to pyroxene. Sulphides are common in gabbros, with pyrrhotite, pentlandite, chalcopyrite, pyrite and covellite together comprising 0.4-2.0 vol.%. The whole rock Rare Earth Element (REE) concentrations are mainly a result of differentiation, but slight crustal contamination/assimilation contributed to the REE contents. In addition, they also show Eu enrichment, suggesting that plagioclase fractionation was important in the rock. The Atchiza Suite preserves a deep-seated plumbing

  19. Contact metamorphic effects of the basic intrusive rocks on the Proterozoic uraniferous dolostone in Cuddapah basin, Andhra Pradesh: implications on uranium mobilisation

    International Nuclear Information System (INIS)

    Roy, Minati; Panda, Arjuna; Dhana Raju, R.

    1997-01-01

    Mafic intrusive rocks in the Vempalle formation of the mid-Proterozoic Cuddapah basin occur as sills and dykes. These include minor bodies of gabbro, olivine gabbro, olivine norite, basalt and mainly dolerite with basaltic andesite. The metamorphic effects of these intrusive rocks on the uraniferous phosphatic siliceous dolostone are mainly mineralogical (thermal) with subordinate changes in chemistry. These are manifested by (a) formation of plagioclase-hornblende hornfels, (b) notable mineralogical changes in the dolostone leading to enrichment of magnetite, epidote, anatase and de-dolomitised calcite, (c) decrease in specific gravity of dolostone from 3.0 to 2.8 due to volatilisation reaction products of epidote and smectite, and (d) formation of wollastonite, chalcedony, and secondary uranium minerals (autunite and uranophane) at places, in the contact aureole that led to notable changes in the chemistry of the intrusive body and the host rock. Intrusive rocks at the contact show enrichment in Fe 2+ , Mg, Cu, Cr, Pb, Zn, Ni, and depletion in Ca and Fe 3+ , whereas the dolostone shows enrichment in Ti, Ca, and depletion in Si, Al, alkalies and P. Depletion of uranium in the affected parts (0.003% U 3 O 8 ) of mineralised dolostone (0.062% U 3 O 8 ) adjacent to the basic intrusive rocks suggests its mobilisation, due to increase in temperature, resulting in baking. This phenomenon is also manifested, at places, in the formation of secondary uranium minerals - result of remobilisation of uranium from primary phases and its subsequent precipitation. (author)

  20. Large Igneous Provinces, Their Giant Mafic Dyke Swarms, and Links to Metallogeny

    Science.gov (United States)

    Jowitt, S.; Ernst, R. E.

    2017-12-01

    The relationships between large igneous provinces (LIPs), their giant dyke swarms and differing metallogenic systems can be condensed into five distinct although partially overlapping classifications: (1) LIP magmas that directly generate mineral deposits such as orthomagmatic Ni-Cu-PGE sulfides. Many carbonatites (Nb, Ta REE deposits) and kimberlites (diamonds) are also often LIP related. On the other hand, LIP-related thermal pulses (from a mantle plume) can sometimes destroy diamond potential in the overlying lithosphere. A key locus for Ni-Cu-PGE mineralization is within a few hundred km of the plume center region and plume centers are best located using giant radiating dyke swarms. Dyke subswarms with chalcophile element depletions can also be tracked "upstream" toward the plume center to identify exploration targets. (2) LIP magmas that provide energy, fluids, and/or metals for ore types such as hydrothermal volcanogenic massive sulfide (VMS) and iron oxide-copper-gold (IOCG) deposits. Heat loss from the margins of dykes and sills can also generate local enrichments in key metals (e.g. Co) within the surrounding sedimentary rocks. (3) LIP rocks (particularly sills and dykes) can act barriers to fluid flow and/or as reaction zones that control mineralizing events, act as structural traps within hydrocarbon systems, and form impermeable barriers that control water flow and hence aquifer formation (4) surficial effects, such as the formation of Ni-Co laterites and Al bauxites from tropical weathering of LIP mafic-ultramafic rocks (including volcanics fed by radiating dykes as well as the dykes themselves). This category also includes LIP-related anoxia events that generate hydrocarbon source rocks; and (5) indirect links between LIPs and ore deposits, where continental breakup-related LIP events define a `barcode' record (usually dominated by dyke swarms) that can be used to correlate and reconstruct Precambrian supercontinents. This fifth classification type

  1. U–Pb geochronology of the Eocene Kærven intrusive complex, East Greenland

    DEFF Research Database (Denmark)

    Þórarinsson, Sigurjón Böðvar; Holm, Paul Martin; Tappe, Sebatstian

    2016-01-01

    Several major tholeiitic (e.g. the Skaergaard intrusion) and alkaline (e.g. the Kangerlussuaq Syenite) intrusive complexes of the North Atlantic Large Igneous Province are exposed along the Kangerlussuaq Fjord in East Greenland. The Kærven Complex forms a satellite intrusion to the Kangerlussuaq ...

  2. Young women's experiences of intrusive behavior in 12 countries.

    Science.gov (United States)

    Sheridan, Lorraine; Scott, Adrian J; Roberts, Karl

    2016-01-01

    The present study provides international comparisons of young women's (N = 1,734) self-reported experiences of intrusive activities enacted by men. Undergraduate psychology students from 12 countries (Armenia, Australia, England, Egypt, Finland, India, Indonesia, Italy, Japan, Portugal, Scotland, and Trinidad) indicated which of 47 intrusive activities they had personally experienced. Intrusive behavior was not uncommon overall, although large differences were apparent between countries when women's personal experiences of specific intrusive activities were compared. Correlations were carried out between self-reported intrusive experiences, the Gender Empowerment Measure (GEM), and Hofstede's dimensions of national cultures. The primary associations were between women's experiences of intrusive behavior and the level of power they are afforded within the 12 countries. Women from countries with higher GEM scores reported experiencing more intrusive activities relating to courtship and requests for sex, while the experiences of women from countries with lower GEM scores related more to monitoring and ownership. Intrusive activities, many of them constituent of harassment and stalking, would appear to be widespread and universal, and their incidence and particular form reflect national level gender inequalities. © 2015 Wiley Periodicals, Inc.

  3. A Thermodynamic Approach for Modeling H2O-CO2 Solubility in Alkali-rich Mafic Magmas at Mid-crustal Pressures

    Science.gov (United States)

    Allison, C. M.; Roggensack, K.; Clarke, A. B.

    2017-12-01

    Volatile solubility in magmas is dependent on several factors, including composition and pressure. Mafic (basaltic) magmas with high concentrations of alkali elements (Na and K) are capable of dissolving larger quantities of H2O and CO2 than low-alkali basalt. The exsolution of abundant gases dissolved in alkali-rich mafic magmas can contribute to large explosive eruptions. Existing volatile solubility models for alkali-rich mafic magmas are well calibrated below 200 MPa, but at greater pressures the experimental data is sparse. To allow for accurate interpretation of mafic magmatic systems at higher pressures, we conducted a set of mixed H2O-CO2 volatile solubility experiments between 400 and 600 MPa at 1200 °C in six mafic compositions with variable alkali contents. Compositions include magmas from volcanoes in Italy, Antarctica, and Arizona. Results from our experiments indicate that existing volatile solubility models for alkali-rich mafic magmas, if extrapolated beyond their calibrated range, over-predict CO2 solubility at mid-crustal pressures. Physically, these results suggest that volatile exsolution can occur at deeper levels than what can be resolved from the lower-pressure experimental data. Existing thermodynamic models used to calculate volatile solubility at different pressures require two experimentally derived parameters. These parameters represent the partial molar volume of the condensed volatile species in the melt and its equilibrium constant, both calculated at a standard temperature and pressure. We derived these parameters for each studied composition and the corresponding thermodynamic model shows good agreement with the CO2 solubility data of the experiments. A general alkali basalt solubility model was also constructed by establishing a relationship between magma composition and the thermodynamic parameters. We utilize cation fractions from our six compositions along with four compositions from the experimental literature in a linear

  4. No Moho uplift below the Baikal Rift Zone

    DEFF Research Database (Denmark)

    Nielsen, Christoffer; Thybo, Hans

    2009-01-01

    .4-7.6 ± 0.2 km/s), slightly offset to the northeast from the rift axis. We interpret this feature as resulting from mafic intrusions. Their presence may explain the flat Moho by compensation of lower crustal thinning by intrusion of mafic melts. The Pn wave velocities (8.15-8.2 km/s) are normal for the area...

  5. Magmatic intrusions in the lunar crust

    Science.gov (United States)

    Michaut, C.; Thorey, C.

    2015-10-01

    The lunar highlands are very old, with ages covering a timespan between 4.5 to 4.2 Gyr, and probably formed by flotation of light plagioclase minerals on top of the lunar magma ocean. The lunar crust provides thus an invaluable evidence of the geological and magmatic processes occurring in the first times of the terrestrial planets history. According to the last estimates from the GRAIL mission, the lunar primary crust is particularly light and relatively thick [1] This low-density crust acted as a barrier for the dense primary mantle melts. This is particularly evident in the fact that subsequent mare basalts erupted primarily within large impact basin: at least part of the crust must have been removed for the magma to reach the surface. However, the trajectory of the magma from the mantle to the surface is unknown. Using a model of magma emplacement below an elastic overlying layer with a flexural wavelength Λ, we characterize the surface deformations induced by the presence of shallow magmatic intrusions. We demonstrate that, depending on its size, the intrusion can show two different shapes: a bell shape when its radius is smaller than 4 times Λ or a flat top with small bended edges if its radius is larger than 4 times Λ[2]. These characteristic shapes for the intrusion result in characteristic deformations at the surface that also depend on the topography of the layer overlying the intrusion [3].Using this model we provide evidence of the presence of intrusions within the crust of the Moon as surface deformations in the form of low-slope lunar domes and floor-fractured craters. All these geological features have morphologies consistent with models of magma spreading at depth and deforming an overlying elastic layer. Further more,at floor-fractured craters, the deformation is contained within the crater interior, suggesting that the overpressure at the origin of magma ascent and intrusion was less than the pressure due to the weight of the crust removed by

  6. Intrusive Memories of Distressing Information: An fMRI Study.

    Directory of Open Access Journals (Sweden)

    Eva Battaglini

    Full Text Available Although intrusive memories are characteristic of many psychological disorders, the neurobiological underpinning of these involuntary recollections are largely unknown. In this study we used functional magentic resonance imaging (fMRI to identify the neural networks associated with encoding of negative stimuli that are subsequently experienced as intrusive memories. Healthy partipants (N = 42 viewed negative and neutral images during a visual/verbal processing task in an fMRI context. Two days later they were assessed on the Impact of Event Scale for occurrence of intrusive memories of the encoded images. A sub-group of participants who reported significant intrusions (n = 13 demonstrated stronger activation in the amygdala, bilateral ACC and parahippocampal gyrus during verbal encoding relative to a group who reported no intrusions (n = 13. Within-group analyses also revealed that the high intrusion group showed greater activity in the dorsomedial (dmPFC and dorsolateral prefrontal cortex (dlPFC, inferior frontal gyrus and occipital regions during negative verbal processing compared to neutral verbal processing. These results do not accord with models of intrusions that emphasise visual processing of information at encoding but are consistent with models that highlight the role of inhibitory and suppression processes in the formation of subsequent intrusive memories.

  7. Possible Mafic Patches in Scott Crater Highlight the Need for Resource Exploration on the Lunar South Polar Region

    Science.gov (United States)

    Cooper, Bonnie L.

    2007-01-01

    Possible areas of mafic material on the rim and floor of Scott crater (82.1 deg S, 48.5 deg E) are suggested by analysis of shadow-masked Clementine false-color-ratio images. Mafic materials common in mare and pyroclastic materials can produce more oxygen than can highlands materials, and mafic materials close to the south pole may be important for propellant production for a future lunar mission. If the dark patches are confirmed as mafic materials, this finding would suggest that other mafic patches may exist, even closer to the poles, which were originally mapped as purely anorthositic.

  8. Psychological Intrusion – An Overlooked Aspect of Dental Fear

    Directory of Open Access Journals (Sweden)

    Helen R. Chapman

    2018-04-01

    Full Text Available Dental fear/anxiety is a widely recognised problem affecting a large proportion of the population. It can result in avoidance and/or difficulty accepting dental care. We believe that psychological intrusion may play a role in the aetiology and maintenance of dental fear for at least some individuals. In this narrative review we will take a developmental perspective in order to understand its impact across the lifespan. We will consider the nature of ‘self,’ parenting styles, the details of intrusive parenting or parental psychological control, and briefly touch upon child temperament and parental anxiety. Finally, we draw together the supporting (largely unrecognised evidence available in the dental literature. We illustrate the paper with clinical examples and discuss possibly effective ways of addressing the problem. We conclude that psychological intrusion appears to play an important role in dental fear, for at least some individuals, and we call for detailed research into the extent and exact nature of the problem. A simple means of identifying individuals who are vulnerable to psychological intrusion would be useful for dentists.

  9. Geochronology and geochemistry of mafic dykes from the precambrians of Keonjhar, Orissa

    Energy Technology Data Exchange (ETDEWEB)

    Mallik, A K; Sarkar, Amitabha [Geological Survey of India, Calcutta (India). Geochronology and Isotope Geology Division

    1994-01-01

    Two generations of mafic dolerite dykes with distinct geochemical signatures are recorded in the Champua-Keonjhargarh area of Keonjhar district in the eastern Indian precambrian craton (EIPC) on the basis of geochemical and K-Ar isotopic studies. The younger group-II dykes (ca. 1250 Ma) are mostly Fe-tholeiities, whereas the older group-I dykes (2100 +/- 100 Ma) show a wider compositional spectrum from Mg-Fe tholeiites to komatiitic basalts. The group-I dolerites show higher MgO content, Mg value. CaO/(Na){sub 2}O + K{sub 2}O and lower Fe{sub 2}O{sub 3}(T) and TiO{sub 2} contents compared to those in the group-II dykes. Consistent with their comparatively evolved nature, the group-II dolerites have lower Cr, Ni, total REE, Rb/Sr ratio and incompatible element abundances than those in the group-I dolerite rocks. Both the generations of dolerites, however, reveal enrichment in compatible elements and in this respect are similar to proterozoic dykes elsewhere in the world. Both groups of dykes reveal Fe-enrichment trend typical of tholeiitic intrusions in the FMA diagram- a feature mimicked by plots in the (Y + Zr) - 100 x TiO{sub 2} - Cr diagram. The available isotopic age data pertaining to the newer dolerite suite of Singhbhum - Keonjhar region of the EIPC are reviewed. (author). 29 refs., 15 figs., 4 tabs.

  10. Security Enrichment in Intrusion Detection System Using Classifier Ensemble

    Directory of Open Access Journals (Sweden)

    Uma R. Salunkhe

    2017-01-01

    Full Text Available In the era of Internet and with increasing number of people as its end users, a large number of attack categories are introduced daily. Hence, effective detection of various attacks with the help of Intrusion Detection Systems is an emerging trend in research these days. Existing studies show effectiveness of machine learning approaches in handling Intrusion Detection Systems. In this work, we aim to enhance detection rate of Intrusion Detection System by using machine learning technique. We propose a novel classifier ensemble based IDS that is constructed using hybrid approach which combines data level and feature level approach. Classifier ensembles combine the opinions of different experts and improve the intrusion detection rate. Experimental results show the improved detection rates of our system compared to reference technique.

  11. Human intrusion: New ideas?

    International Nuclear Information System (INIS)

    Cooper, J.R.

    2002-01-01

    Inadvertent human intrusion has been an issue for the disposal of solid radioactive waste for many years. This paper discusses proposals for an approach for evaluating the radiological significance of human intrusion as put forward by ICRP with contribution from work at IAEA. The approach focuses on the consequences of the intrusion. Protective actions could, however, include steps to reduce the probability of human intrusion as well as the consequences. (author)

  12. Floor-fractured craters on the Moon: an evidence of past intrusive magmatic activity

    Science.gov (United States)

    Thorey, C.; Michaut, C.

    2012-12-01

    Floor-fractured lunar craters (FFC's) are a class of craters modified by post impact mechanisms. They are defined by distinctive shallow, often plate-like or convex floors, wide floor moats and radial, concentric and polygonal floor-fractures, suggesting an endogenous process of modification. Two main mechanisms have been proposed to account for such observations : 1) viscous relaxation and 2) spreading of magmatic intrusions at depth below the crater. Here, we propose to test the case of magmatic intrusions. We develop a model for the dynamics of magma spreading below an elastic crust with a crater-like topography and above a rigid horizontal surface. Results show first that the lithostatic pressure increase at the crater rim prevents the intrusion from spreading horizontally giving rise to intrusion thickening and to an uplift of the crater floor. Second, the deformation of the overlying crust exerts a strong control on the intrusion shape, and hence, on the nature of the crater floor uplift. As the deformation can only occur over a minimum flexural wavelength noted Λ, the intrusion shape shows a bell-shaped geometry for crater radius smaller than 3Λ, or a flat top with smooth edges for crater radius larger than 3Λ. For given crustal elastic properties, the crust flexural wavelength increases with the intrusion depth. Therefore, for a large intrusion depth or small crater size, we observe a convex uplift of the crater floor. On the contrary, for a small intrusion depth or large crater size, the crater floor undergoes a piston-like uplift and a circular moat forms just before the rim. The depth of the moat is controlled by the thickening of the crust at the crater rim. On the contrary to viscous relaxation models, our model is thus able to reproduce most of the features of FFC's, including small-scale features. Spreading of a magmatic intrusion at depth can thus be considered as the main endogenous mechanism at the origin of the deformations observed at FFC

  13. Intrusion detection sensors

    International Nuclear Information System (INIS)

    Williams, J.D.

    1978-07-01

    Intrusion detection sensors are an integral part of most physical security systems. Under the sponsorship of the U.S. Department of Energy, Office of Safeguards and Security, Sandia Laboratories has conducted a survey of available intrusion detection sensors and has tested a number of different sensors. An overview of these sensors is provided. This overview includes (1) the operating principles of each type of sensor, (2) unique sensor characteristics, (3) desired sensor improvements which must be considered in planning an intrusion detection system, and (4) the site characteristics which affect the performance of both exterior and interior sensors. Techniques which have been developed to evaluate various intrusion detection sensors are also discussed

  14. Episodic intrusion, internal differentiation, and hydrothermal alteration of the miocene tatoosh intrusive suite south of Mount Rainier, Washington

    Science.gov (United States)

    du Bray, E.A.; Bacon, C.R.; John, D.A.; Wooden, J.L.; Mazdab, F.K.

    2011-01-01

    The Miocene Tatoosh intrusive suite south of Mount Rainier is composed of three broadly granodioritic plutons that are manifestations of ancestral Cascades arc magmatism. Tatoosh intrusive suite plutons have individually diagnostic characteristics, including texture, mineralogy, and geochemistry, and apparently lack internal contacts. New ion-microprobe U-Pb zircon ages indicate crystallization of the Stevens pluton ca. 19.2 Ma, Reflection-Pyramid pluton ca. 18.5 Ma, and Nisqually pluton ca. 17.5 Ma. The Stevens pluton includes rare, statistically distinct ca. 20.1 Ma zircon antecrysts. Wide-ranging zircon rare earth element (REE), Hf, U, and Th concentrations suggest late crystallization from variably evolved residual liquids. Zircon Eu/Eu*-Hf covariation is distinct for each of the Reflection-Pyramid, Nisqually, and Stevens plutons. Although most Tatoosh intrusive suite rocks have been affected by weak hydrothermal alteration, and sparse mineralized veins cut some of these rocks, significant base or precious metal mineralization is absent. At the time of shallow emplacement, each of these magma bodies was largely homogeneous in bulk composition and petrographic features, but, prior to final solidification, each of the Tatoosh intrusive suite plutons developed internal compositional variation. Geochemical and petrographic trends within each pluton are most consistent with differential loss of residual melt, possibly represented by late aplite dikes or erupted as rhyolite, from crystal-rich magma. Crystal-rich magma that formed each pluton evidently accumulated in reservoirs below the present level of exposure and then intruded to a shallow depth. Assembled by episodic intrusion, the Tatoosh intrusive suite may be representative of midsized composite plutonic complexes beneath arc volcanoes. ?? 2011 Geological Society of America.

  15. Field-trip guide to mafic volcanism of the Cascade Range in Central Oregon—A volcanic, tectonic, hydrologic, and geomorphic journey

    Science.gov (United States)

    Deligne, Natalia I.; Mckay, Daniele; Conrey, Richard M.; Grant, Gordon E.; Johnson, Emily R.; O'Connor, Jim; Sweeney, Kristin

    2017-08-16

    The Cascade Range in central Oregon has been shaped by tectonics, volcanism, and hydrology, as well as geomorphic forces that include glaciations. As a result of the rich interplay between these forces, mafic volcanism here can have surprising manifestations, which include relatively large tephra footprints and extensive lava flows, as well as water shortages, transportation and agricultural disruption, and forest fires. Although the focus of this multidisciplinary field trip will be on mafic volcanism, we will also look at the hydrology, geomorphology, and ecology of the area, and we will examine how these elements both influence and are influenced by mafic volcanism. We will see mafic volcanic rocks at the Sand Mountain volcanic field and in the Santiam Pass area, at McKenzie Pass, and in the southern Bend region. In addition, this field trip will occur during a total solar eclipse, the first one visible in the United States in more than 25 years (and the first seen in the conterminous United States in more than 37 years).The Cascade Range is the result of subduction of the Juan de Fuca plate underneath the North American plate. This north-south-trending volcanic mountain range is immediately downwind of the Pacific Ocean, a huge source of moisture. As moisture is blown eastward from the Pacific on prevailing winds, it encounters the Cascade Range in Oregon, and the resulting orographic lift and corresponding rain shadow is one of the strongest precipitation gradients in the conterminous United States. We will see how the products of the volcanoes in the central Oregon Cascades have had a profound influence on groundwater flow and, thus, on the distribution of Pacific moisture. We will also see the influence that mafic volcanism has had on landscape evolution, vegetation development, and general hydrology.

  16. A Privacy-Preserving Framework for Collaborative Intrusion Detection Networks Through Fog Computing

    DEFF Research Database (Denmark)

    Wang, Yu; Xie, Lin; Li, Wenjuan

    2017-01-01

    Nowadays, cyber threats (e.g., intrusions) are distributed across various networks with the dispersed networking resources. Intrusion detection systems (IDSs) have already become an essential solution to defend against a large amount of attacks. With the development of cloud computing, a modern IDS...

  17. Petroleum Vapor Intrusion

    Science.gov (United States)

    One type of vapor intrusion is PVI, in which vapors from petroleum hydrocarbons such as gasoline, diesel, or jet fuel enter a building. Intrusion of contaminant vapors into indoor spaces is of concern.

  18. Lu-Hf isotope constraints on plume-lithosphere interaction during emplacement of the Bushveld Large Igneous Province at 2.06 Ga: Implications for the structure and evolution of the Kaapvaal Craton's lithospheric mantle

    Science.gov (United States)

    Zirakparvar, N. A.; Mathez, E. A.; Rajesh, H.; Vervoort, J. D.; Choe, S.

    2016-12-01

    The Bushveld Large Igneous Province (B-LIP) comprises a diverse array of >30 magma bodies that intruded the Kaapvaal Craton at 2.06 Ga. In this talk we use zircon and bulk-rock Lu-Hf isotope data to show that the B-LIP formed in response to the arrival of a plume(s) from the deep mantle. New zircon Hf isotope compositions for four B-LIP bodies yield intrusion-specific average ɛHf (2.06 Ga) values that range from -20.7 ± 2.8 to -2.7 ± 2.8, largely consistent with literature zircon data for other B-LIP intrusions. Bulk-rock solution ɛHf (2.06 Ga) values for a variety of B-LIP intrusions range from -2.1 ± 0.2 to -10.6 ± 0.2. Because the most radiogenic Hf isotope compositions across the entire B-LIP are nearly primordial with an ɛHf (2.06 Ga) close to 0, it is likely that the heat source of the B-LIP was a plume(s) from deep mantle. The Hf isotope data further suggests that individual intrusions in the B-LIP can be grouped into four categories based on their ultimate sources: 1) melts generated in subduction and plume modified continental lithospheric mantle; 2) melts generated by melting of a mafic-ultramafic reservoir composed of older ( 2.7 Ga) plume-related material trapped in the Kaapvaal lithosphere; 3) melts generated in the mid- to upper crust; and 4) melts generated from the 2.06 Ga mantle plume itself. The presence of 2.7 Ga mafic-ultramafic material in the Kaapvaal lithosphere may have acted to strengthen the lithosphere so that it was able to resist being dispered by the arrival of the B-LIP plume at 2.06 Ga. Because the B-LIP extends into a 2.7 Ga aged suture zone between the Kaapvaal and Zimbabwe cratons, it is also possible to understand the role of the lithospheric mantle in producing the Lu-Hf signatures observed in the various B-LIP intrusions as a function of two different types of the continental lithosphere: The very old lithosphere comprising the Kaapvaal Craton and the somewhat younger lithosphere comprising the suture zone. A basic

  19. Shrimp and conventional U-Pb age, Sm-Nd isotopic characteristics and tectonic significance of the K-rich Itapuranga suite in Goias, Central Brazil

    Energy Technology Data Exchange (ETDEWEB)

    Pimentel, Marcio M.; Dantas, Elton L.; Fuck, Reinhardt A. [Brasilia Univ., DF (Brazil). Inst. de Geociencias. Lab. de Geocronologia]. E-mail: marcio@unb.br; mmp1103@terra.com.br; Armstrong, Richard A. [Australian National Univ., Canberra (Australia). Research School of Earth Sciences

    2003-03-15

    The Itapuranga alkali granite and Uruana quartz syenite are large K-rich E W-elongated intrusions, in the central part of the Neoproterozoic Brasilia Belt, central Brazil. They are associated with Pireneus lineaments, which cut the regional NNW-SSE structures of the southern part of the belt. SHRIMP and conventional U-Pb data for the Itapuranga and Uruana intrusions indicate crystallization ages of 624 {+-} 10 Ma and 618 {+-} Ma, respectively. Three zircon cores from the Itapuranga granite yielded U-Pb ages between 1.79 and 1.49 Ga. Sm-Nd T{sub DM} ages for both intrusions are 1.44 Ga and epsilon{sub Nd}(T) values are -5.1 and -5.7, suggesting the input of material derived from older (Paleo- to Mesoproterozoic) sialic crust in the origin of the parental magmas. Magma mixing structures indicate co-existence of mafic and felsic end-members. The felsic end-member of the intrusions is dominantly represented by crust-derived melts, formed in response to the invasion of Paleo/Mesoproterozoic sialic crust by alkali-rich mafic magmas at ca. 620 Ma. These intrusions are roughly contemporaneous with, or perhaps slightly younger than, the peak of regional metamorphism in the southern Brasilia Belt. Their emplacement along the Pireneus lineament suggest a syn-tectonic origin for them, most probably in transtensional settings along these faults. (author)

  20. Shrimp and conventional U-Pb age, Sm-Nd isotopic characteristics and tectonic significance of the K-rich Itapuranga suite in Goias, Central Brazil

    International Nuclear Information System (INIS)

    Pimentel, Marcio M.; Dantas, Elton L.; Fuck, Reinhardt A.; Armstrong, Richard A.

    2003-01-01

    The Itapuranga alkali granite and Uruana quartz syenite are large K-rich E W-elongated intrusions, in the central part of the Neoproterozoic Brasilia Belt, central Brazil. They are associated with Pireneus lineaments, which cut the regional NNW-SSE structures of the southern part of the belt. SHRIMP and conventional U-Pb data for the Itapuranga and Uruana intrusions indicate crystallization ages of 624 ± 10 Ma and 618 ± Ma, respectively. Three zircon cores from the Itapuranga granite yielded U-Pb ages between 1.79 and 1.49 Ga. Sm-Nd T DM ages for both intrusions are 1.44 Ga and epsilon Nd (T) values are -5.1 and -5.7, suggesting the input of material derived from older (Paleo- to Mesoproterozoic) sialic crust in the origin of the parental magmas. Magma mixing structures indicate co-existence of mafic and felsic end-members. The felsic end-member of the intrusions is dominantly represented by crust-derived melts, formed in response to the invasion of Paleo/Mesoproterozoic sialic crust by alkali-rich mafic magmas at ca. 620 Ma. These intrusions are roughly contemporaneous with, or perhaps slightly younger than, the peak of regional metamorphism in the southern Brasilia Belt. Their emplacement along the Pireneus lineament suggest a syn-tectonic origin for them, most probably in transtensional settings along these faults. (author)

  1. Intrusion-Aware Alert Validation Algorithm for Cooperative Distributed Intrusion Detection Schemes of Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Young-Jae Song

    2009-07-01

    Full Text Available Existing anomaly and intrusion detection schemes of wireless sensor networks have mainly focused on the detection of intrusions. Once the intrusion is detected, an alerts or claims will be generated. However, any unidentified malicious nodes in the network could send faulty anomaly and intrusion claims about the legitimate nodes to the other nodes. Verifying the validity of such claims is a critical and challenging issue that is not considered in the existing cooperative-based distributed anomaly and intrusion detection schemes of wireless sensor networks. In this paper, we propose a validation algorithm that addresses this problem. This algorithm utilizes the concept of intrusion-aware reliability that helps to provide adequate reliability at a modest communication cost. In this paper, we also provide a security resiliency analysis of the proposed intrusion-aware alert validation algorithm.

  2. Network Intrusion Forensic Analysis Using Intrusion Detection System

    OpenAIRE

    Manish Kumar; Dr. M. Hanumanthappa; Dr. T.V. Suresh Kumar

    2011-01-01

    The need for computer intrusion forensics arises from the alarming increase in the number of computer crimes that are committed annually. After a computer system has been breached and an intrusion has been detected, there is a need for a computer forensics investigation to follow. Computer forensics is used to bring to justice, those responsible for conducting attacks on computer systems throughout the world. Because of this the law must be follow precisely when conducting a forensics investi...

  3. Geology, petrography, alteration, mineralization and petrogenesis of intrusive bodies in the Hamech prospect area, Southwest of Birjand

    Directory of Open Access Journals (Sweden)

    Abbas Etemadi

    2018-04-01

    Full Text Available Introduction The Hamech prospect area is located in the eastern Iran, 85 kilometers southwest of Birjand. The study area coordinates between 58¬¬˚¬53΄¬00 ˝ to 59˚¬00΄¬00˝ latitude and 32˚¬22΄¬30 ˝ to 32˚¬26΄¬00˝ longitude. Due to the high volume of magmatism and the presence of geo-structure special condition in the Lut Block at a different time, a variety of metal (copper, lead, zinc, gold, etc. and non-metallic mineralization has been formed (Karimpour et al., 2012. The studied area (Hamech includes Paleocene-Eocene igneous outcrops which contain a wide range of subvolcanic bodies (diorite to monzonite porphyry associated with mafic intrusives, volcanic units (andesite, volcaniclastic and sedimentary rocks. Material and Methods This study was done in two parts including field and laboratory works. Sampling and structural studies were done during field work. Geological and alteration maps for the study area were also prepared. 200 thin and 60 polished sections for petrographic purpose were studied. The number of 200 thin sections and 60 polished sections were prepared and studied in order to investigate petrography and mineralogy. Major oxides (XRF method- East Amethyst Laboratory in Mashhad, rare earth elements and trace (ICP-MS method-ACME Laboratory in Vancouver, Canada elements were analyzed for 13 samples that included subvolcanic units and intrusive bodies. Data processing and geological and alteration mapping is done by the GCD.kit and Arcgis software. Discussion and Results Based on lab work and XRF analysis, the rocks in the area are composed of intrusive-subvolcanic bodies and volcanic rocks (andesite, trachyandesite and dacite together with volcano-classic and sedimentary rocks. Also, alteration zones consist of a variety of argillic, silicified, quartz-sericite-pyrite (QSP, propylitic and carbonate. Igneous rock textures are mainly porphyritic for sub-volcanic and granular for intrusive bodies. Phenocrysts

  4. Typed Linear Chain Conditional Random Fields and Their Application to Intrusion Detection

    Science.gov (United States)

    Elfers, Carsten; Horstmann, Mirko; Sohr, Karsten; Herzog, Otthein

    Intrusion detection in computer networks faces the problem of a large number of both false alarms and unrecognized attacks. To improve the precision of detection, various machine learning techniques have been proposed. However, one critical issue is that the amount of reference data that contains serious intrusions is very sparse. In this paper we present an inference process with linear chain conditional random fields that aims to solve this problem by using domain knowledge about the alerts of different intrusion sensors represented in an ontology.

  5. Aleutian tholeiitic and calc-alkaline magma series I: The mafic phenocrysts

    Science.gov (United States)

    Kay, S. Mahlburg; Kay, Robert W.

    1985-07-01

    Diagnostic mafic silicate assemblages in a continuous spectrum of Aleutian volcanic rocks provide evidence for contrasts in magmatic processes in the Aleutian arc crust. Tectonic segmentation of the arc exerts a primary control on the variable mixing, fractional crystallization and possible assimilation undergone by the magmas. End members of the continuum are termed calc-alkaline (CA) and tholeiitic (TH). CA volcanic rocks (e.g., Buldir and Moffett volcanoes) have low FeO/MgO ratios and contain compositionally diverse phenocryst populations, indicating magma mixing. Their Ni and Cr-rich magnesian olivine and clinopyroxene come from mantle-derived mafic olivine basalts that have mixed with more fractionated magmas at mid-to lower-crustal levels immediately preceding eruption. High-Al amphibole is associated with the mafic end member. In contrast, TH lavas (e.g., Okmok and Westdahl volcanoes) have high FeO/MgO ratios and contain little evidence for mixing. Evolved lavas represent advanced stages of low pressure crystallization from a basaltic magma. These lavas contain groundmass olivine (FO 40 50) and lack Ca-poor pyroxene. Aleutian volcanic rocks with intermediate FeO/MgO ratios are termed transitional tholeiitic (TTH) and calc-alkaline (TCA). TCA magmas are common (e.g., Moffett, Adagdak, Great Sitkin, and Kasatochi volcanoes) and have resulted from mixing of high-Al basalt with more evolved magmas. They contain amphibole (high and low-Al) or orthopyroxene or both and are similar to the Japanese hypersthene-series. TTH magmas (e.g., Okmok and Westdahl) contain orthopyroxene or pigeonite or both, and show some indication of upper crustal mixing. They are mineralogically similar to the Japanese pigeonite-series. High-Al basalt lacks Mg-rich mafic phases and is a derivative magma produced by high pressure fractionation of an olivine tholeiite. The low pressure mineral assemblage of high-Al basalt results from crystallization at higher crustal levels.

  6. Mineral potential for nickel, copper, platinum group elements(PGE), and chromium deposits hosted in ultramafic rocks in the Islamic Republic of Mauritania (phase V, deliverable 67): Chapter G in Second projet de renforcement institutionnel du secteur minier de la République Islamique de Mauritanie (PRISM-II)

    Science.gov (United States)

    Taylor, Cliff D.; Marsh, Erin; Anderson, Eric D.

    2015-01-01

    PRISM-I summary documents mention the presence of mafic-ultramafic igneous intrusive rocks in several areas of Mauritania and a number of chromium (Cr) and copper-nickel (Cu-Ni (±Co, Au)) occurrences associated with them. Permissive geologic settings generally include greenstone belts of any age, layered mafic-ultramafic and unlayered gabbro-anorthosite intrusive complexes in cratonic settings, ophiolite complexes, flood basalt provinces, and fluid-rich shear zones cutting accumulations of mafic-ultramafic rocks. Regions of Mauritania having these characteristics that are discussed in PRISM-I texts include the Mesoarchean greenstone belts of the TasiastTijirit terrane in the southwestern Rgueïbat Shield, two separate layered ultramafic complexes in the Amsaga Complex west of Atar, serpentinized metadunites in Mesoarchean rocks of the Rgueïbat Shield in the Zednes map sheet, several lateritized annular mafic-ultramafic complexes in the Paleoproterozoic northwestern portion of the Rgueïbat Shield, and the serpentinized ophiolitic segments of the Gorgol Noir Complex in the axial portion of the southern Mauritanides. Bureau de Recherches Géologiques et Minières (BRGM) work in the “Extreme Sud” zone also suggests that small copper occurrences associated with the extensive Jurassic microgabbroic intrusive rocks in the Taoudeni Basin of southeastern Mauritania could have potential for magmatic Cu-Ni (PGE, Co, Au) sulfide mineralization. Similarly, Jurassic mafic intrusive rocks in the northeastern Taoudeni Basin may be permissive. Known magmatic Cu-Ni deposits of these types in Mauritania are few in number and some uncertainty exists as to the nature of several of the more important ones.

  7. Ductile extension of syn-magmatic lower crusts, with application to volcanic passive margins: the Ivrea Zone (Southern Alps, Italy)

    Science.gov (United States)

    Bidault, Marie; Geoffroy, Laurent; Arbaret, Laurent; Aubourg, Charles

    2017-04-01

    Deep seismic reflection profiles of present-day volcanic passive margins often show a 2-layered lower crust, from top to bottom: an apparently ductile 12 km-thick middle-lower layer (LC1) of strong folded reflectors and a 4 km-thick supra-Moho layer (LC2) of horizontal and parallel reflectors. Those layers appear to be structurally disconnected and to develop at the early stages of margins evolution. A magmatic origin has been suggested by several studies to explain those strong reflectors, favoring mafic sills intrusion hypothesis. Overlying mafic and acidic extrusives (Seaward Dipping Reflectors sequences) are bounded by continentward-dipping detachment faults rooting in, and co-structurated with, the ductile part of the lower crust (LC1). Consequently the syn-rift to post-rift evolution of volcanic passive margins (and passive margins in general) largely depends on the nature and the properties of the lower crust, yet poorly understood. We propose to investigate the properties and rheology of a magma-injected extensional lower crust with a field analogue, the Ivrea Zone (Southern Alps, Italy). The Ivrea Zone displays a complete back-thrusted section of a Variscan continental lower crust that first underwent gravitational collapse, and then lithospheric extension. This Late Paleozoic extension was apparently associated with the continuous intrusion of a large volume of mafic to acid magma. Both the magma timing and volume, and the structure of the Ivrea lower crust suggest that this section represents an adequate analogue of a syn-magmatic in-extension mafic rift zone which aborted at the end of the Permian. Notably, we may recognize the 2 layers LC1 and LC2. From a number of tectonic observations, we reconstitute the whole tectonic history of the area, focusing on the strain field evolution with time, in connection with mafic magma injection. We compare those results with available data from extensional mafic lower crusts at rifts and margins.

  8. Saharan dust intrusions in Spain: Health impacts and associated synoptic conditions.

    Science.gov (United States)

    Díaz, Julio; Linares, Cristina; Carmona, Rocío; Russo, Ana; Ortiz, Cristina; Salvador, Pedro; Trigo, Ricardo Machado

    2017-07-01

    A lot of papers have been published about the impact on mortality of Sahara dust intrusions in individual cities. However, there is a lack of studies that analyse the impact on a country and scarcer if in addition the analysis takes into account the meteorological conditions that favour these intrusions. The main aim is to examine the effect of Saharan dust intrusions on daily mortality in different Spanish regions and to characterize the large-scale atmospheric circulation anomalies associated with such dust intrusions. For determination of days with Saharan dust intrusions, we used information supplied by the Ministry of Agriculture, Food & Environment, it divides Spain into 9 main areas. In each of these regions, a representative province was selected. A time series analysis has been performed to analyse the relationship between daily mortality and PM 10 levels in the period from 01.01.04 to 31.12.09, using Poisson regression and stratifying the analysis by the presence or absence of Saharan dust advections. The proportion of days on which there are Saharan dust intrusions rises to 30% of days. The synoptic pattern is characterised by an anticyclonic ridge extending from northern Africa to the Iberian Peninsula. Particulate matter (PM) on days with intrusions are associated with daily mortality, something that does not occur on days without intrusions, indicating that Saharan dust may be a risk factor for daily mortality. In other cases, what Saharan dust intrusions do is to change the PM-related mortality behaviour pattern, going from PM 2.5 . A study such as the one conducted here, in which meteorological analysis of synoptic situations which favour Saharan dust intrusions, is combined with the effect on health at a city level, would seem to be crucial when it comes to analysing the differentiated mortality pattern in situations of Saharan dust intrusions. Copyright © 2017 Elsevier Inc. All rights reserved.

  9. Cellular Neural Network-Based Methods for Distributed Network Intrusion Detection

    Directory of Open Access Journals (Sweden)

    Kang Xie

    2015-01-01

    Full Text Available According to the problems of current distributed architecture intrusion detection systems (DIDS, a new online distributed intrusion detection model based on cellular neural network (CNN was proposed, in which discrete-time CNN (DTCNN was used as weak classifier in each local node and state-controlled CNN (SCCNN was used as global detection method, respectively. We further proposed a new method for design template parameters of SCCNN via solving Linear Matrix Inequality. Experimental results based on KDD CUP 99 dataset show its feasibility and effectiveness. Emerging evidence has indicated that this new approach is affordable to parallelism and analog very large scale integration (VLSI implementation which allows the distributed intrusion detection to be performed better.

  10. Evolution of Th and U whole-rock contents in the Ilimaussaq intrusion

    International Nuclear Information System (INIS)

    Bailey, J.C.; Rose-Hansen, J.; Soerensen, H.

    1981-01-01

    Thorium and uranium values of a large collction of representative samples taken from all rock types of the Ilimaussaq alkaline intrusion, South Greenland, are presented. The values are largely obtained by laboratory gamma-ray spectrometric (GRS) analysis. The results are discussed in relation to current knowledge and ideas on the petrologic evolution of the Ilimaussaq intrusion. It is concluded that (1) Rocks from the Ilimaussaq alkaline intrusion evolve to extremely high Th and U contents; (2) The evolution is characterised by appearance of low-Th/U cumulates due to the appearance of low-Th/U eudialyte as a liquidus phase; (3) Fractionation of the observed cumulus assemblages fails to explain all features of the Th-U evolution; (4) Losses of mobile fluids, rich in Th/U, occur in the final stages. (BP)

  11. Count out your intrusions: Effects of verbal encoding on intrusive memories

    NARCIS (Netherlands)

    Krans, J.; Näring, G.W.B.; Becker, E.S.

    2009-01-01

    Peri-traumatic information processing is thought to affect the development of intrusive trauma memories. This study aimed to replicate and improve the study by Holmes, Brewin, and Hennessy (2004, Exp. 3) on the role of peri-traumatic verbal processing in analogue traumatic intrusion development.

  12. Options for human intrusion

    International Nuclear Information System (INIS)

    Bauser, M.; Williams, R.

    1993-01-01

    This paper addresses options for dealing with human intrusion in terms of performance requirements and repository siting and design requirements. Options are presented, along with the advantages and disadvantages of certain approaches. At the conclusion, a conceptual approach is offered emphasizing both the minimization of subjective judgements concerning future human activity, and specification of repository requirements to minimize the likelihood of human intrusion and any resulting, harmful effects should intrusion occur

  13. Storage conditions of the mafic and silicic magmas at Cotopaxi, Ecuador

    Science.gov (United States)

    Martel, Caroline; Andújar, Joan; Mothes, Patricia; Scaillet, Bruno; Pichavant, Michel; Molina, Indira

    2018-04-01

    The 2015 reactivation of the Cotopaxi volcano urges us to understand the complex eruptive dynamics of Cotopaxi for better management of a potential major crisis in the near future. Cotopaxi has commonly transitioned from andesitic eruptions of strombolian style (lava flows and scoria ballistics) or nuées ardentes (pyroclastic flows and ash falls) to highly explosive rhyolitic ignimbrites (pumiceous pyroclastic flows), which entail drastically different risks. To better interpret geophysical and geochemical signals, Cotopaxi magma storage conditions were determined via existing phase-equilibrium experiments that used starting materials chemically close to the Cotopaxi andesites and rhyolites. The results suggest that Cotopaxi's most mafic andesites (last erupted products) can be stored over a large range of depth from 7 km to ≥16 km below the summit (pressure from 200 to ≥400 MPa), 1000 °C, NNO +2, and contain 4.5-6.0±0.7 wt% H2O dissolved in the melt in equilibrium with 30-40% phenocrysts of plagioclase, two pyroxenes, and Fe-Ti oxides. These mafic andesites sometimes evolve towards more silicic andesites by cooling to 950 °C. Rhyolitic magmas are stored at 200-300 MPa (i.e. 7-11 km below the summit), 750 °C, NNO +2, and contain 6-8 wt% H2O dissolved in a nearly aphyric melt (<5% phenocrysts of plagioclase, biotite, and Fe-Ti oxides). Although the andesites produce the rhyolitic magmas by fractional crystallization, the Cotopaxi eruptive history suggests reactivation of either reservoirs at distinct times, likely reflecting flux or time fluctuations during deep magma recharge.

  14. The petrologic evolution and pre-eruptive conditions of the rhyolitic Kos Plateau Tuff (Aegean arc)

    Science.gov (United States)

    Bachmann, Olivier

    2010-09-01

    The Kos Plateau Tuff is a large (>60 km3) and young (160 k.y.) calc-alkaline, high-SiO2 rhyolitic ignimbrite from the active Kos-Nisyros volcanic center in the Aegean arc (Greece). Combined textural, petrological and geochemical information suggest that (1) the system evolved dominantly by crystal fractionation from (mostly unerupted) more mafic parents, (2) the magma chamber grew over ≥ 250 000 years at shallow depth (˜1.5-2.5 kb) and was stored as a H2O-rich crystalline mush close to its solidus (˜670-750°C), (3) the eruption occurred after a reheating event triggered by the intrusion of hydrous mafic magma at the base of the rhyolitic mush. Rare banded pumices indicate that the mafic magma only mingled with a trivial portion of resident crystal-rich rhyolite; most of the mush was remobilized following partial melting of quartz and feldspars induced by advection of heat and volatiles from the underplated, hotter mafic influx.

  15. Petrogenesis of postcollisional magmatism at Scheelite Dome, Yukon, Canada: Evidence for a lithospheric mantle source for magmas associated with intrusion-related gold systems

    Science.gov (United States)

    Mair, John L.; Farmer, G. Lang; Groves, David I.; Hart, Craig J.R.; Goldfarb, Richard J.

    2011-01-01

    The type examples for the class of deposits termed intrusion-related gold systems occur in the Tombstone-Tungsten belt of Alaska and Yukon, on the eastern side of the Tintina gold province. In this part of the northern Cordillera, extensive mid-Cretaceous postcollisional plutonism took place following the accretion of exotic terranes to the continental margin. The most cratonward of the resulting plutonic belts comprises small isolated intrusive centers, with compositionally diverse, dominantly potassic rocks, as exemplified at Scheelite Dome, located in central Yukon. Similar to other spatially and temporally related intrusive centers, the Scheelite Dome intrusions are genetically associated with intrusion-related gold deposits. Intrusions have exceptional variability, ranging from volumetrically dominant clinopyroxene-bearing monzogranites, to calc-alkaline minettes and spessartites, with an intervening range of intermediate to felsic stocks and dikes, including leucominettes, quartz monzonites, quartz monzodiorites, and granodiorites. All rock types are potassic, are strongly enriched in LILEs and LREEs, and feature high LILE/HFSE ratios. Clinopyroxene is common to all rock types and ranges from salite in felsic rocks to high Mg augite and Cr-rich diopside in lamprophyres. Less common, calcic amphibole ranges from actinolitic hornblende to pargasite. The rocks have strongly radiogenic Sr (initial 87Sr/86Sr from 0.711-0.714) and Pb isotope ratios (206Pb/204Pb from 19.2-19.7), and negative initial εNd values (-8.06 to -11.26). Whole-rock major and trace element, radiogenic isotope, and mineralogical data suggest that the felsic to intermediate rocks were derived from mafic potassic magmas sourced from the lithospheric mantle via fractional crystallization and minor assimilation of metasedimentary crust. Mainly unmodified minettes and spessartites represent the most primitive and final phases emplaced. Metasomatic enrichments in the underlying lithospheric mantle

  16. Study on Nd and Sr isotopes of Yianshanian mafic rocks in east Lanling area and their implication

    International Nuclear Information System (INIS)

    Zhang Shuming; Wu Jianhua; Zhou Weixun

    2003-01-01

    East Nanling's Yianshanian mafic magna activity can be divided into four phase. The four phase are the Middle Jurassic, the Late Jurassic, the Early Cretaceous and the Late Cretaceous. They are also four important episodes of extensional activities. The four phase mafic rock possess similar Nd-Sr isotope characteristics, high I Sr (commonly from 0.705 to 0.710) and ε Nd values change range wide (from -7.90 to 5.16). It shows crust-mantle mixed magma origin character. The mafic rock possess the character of within-plate basalts,indicated that they are formed within-plate, and showed there were post-orogenic phase at the early Yianshanian's Middle Jurassic in east Nanling area. The rocks formed pattern is mafic magma rise to the crust bottom, were contaminate by crustal materials, and formed in the setting of lithosphere extended and crust extension. East Nanling's Yianshanian magna activity is mainly magma event concern with mantle magma underplating. (authors)

  17. Rapid deployment intrusion detection system

    International Nuclear Information System (INIS)

    Graham, R.H.

    1997-01-01

    A rapidly deployable security system is one that provides intrusion detection, assessment, communications, and annunciation capabilities; is easy to install and configure; can be rapidly deployed, and is reusable. A rapidly deployable intrusion detection system (RADIDS) has many potential applications within the DOE Complex: back-up protection for failed zones in a perimeter intrusion detection and assessment system, intrusion detection and assessment capabilities in temporary locations, protection of assets during Complex reconfiguration, and protection in hazardous locations, protection of assets during Complex reconfiguration, and protection in hazardous locations. Many DOE user-need documents have indicated an interest in a rapidly deployable intrusion detection system. The purpose of the RADIDS project is to design, develop, and implement such a system. 2 figs

  18. Depositional features and stratigraphic sections in granitic plutons: implications for the emplacement and crystallization of granitic magma

    Science.gov (United States)

    Wiebe, R. A.; Collins, W. J.

    1998-09-01

    Many granitic plutons contain sheet-like masses of dioritic to gabbroic rocks or swarms of mafic to intermediate enclaves which represent the input of higher temperature, more mafic magma during crystallization of the granitic plutons. Small-scale structures associated with these bodies (e.g. load-cast and compaction features, silicic pipes extending from granitic layers into adjacent gabbroic sheets) indicate that the sheets and enclave swarms were deposited on a floor of the magma chamber (on granitic crystal mush and beneath crystal-poor magma) while the mafic magma was incompletely crystallized. These structures indicate 'way up', typically toward the interior of the intrusions, and appear to indicate that packages of mafic sheets and enclave concentrations in these plutons are a record of sequential deposition. Hence, these plutons preserve a stratigraphic history of events involved in the construction (filling, replenishment) and crystallization of the magma chamber. The distinctive features of these depositional portions of plutons allow them to be distinguished from sheeted intrusions, which usually preserve mutual intrusive contacts and 'dike-sill' relations of different magma types. The considerable thickness of material that can be interpreted as depositional, and the evidence for replenishment, suggest that magma chamber volumes at any one time were probably much less than the final size of the pluton. Thus, magma chambers may be constructed much more slowly than presently envisaged. The present steep attitudes of these structures in many plutons may have developed gradually as the floor of the chamber (along with the underlying solidified granite and country rock) sank during continuing episodes of magma chamber replenishment. These internal magmatic structures support recent suggestions that the room problem for granites could be largely accommodated by downward movement of country rock beneath the magma chamber.

  19. Orogenic potassic mafic magmatism, a product of alkaline-peraluminous mixing ? Variscan 'calc-alkaline' rocks from the Central Iberian and Ossa Morena Zones, Central Spain.

    Science.gov (United States)

    Scarrow, Jane H.; Cambeses, Aitor; Bea, Fernando; Montero, Pilar; Molina, José F.; Moreno, Juan Antonio

    2013-04-01

    Orogenic magmatic rocks provide information about mantle and crust melt-generation and -interaction processes. In this context, minor potassic mafic stocks which are formed of enriched mantle and crustal components and are common as late-orogenic intrusions in granitic plutons give insight into the timing of new crust formation and crustal recycling. Potassic mafic stocks are prevalent, albeit low volume, constituents of granite batholiths all through the European Variscan (350-280 Ma). In the Central Iberia Zone, Spanish Central System, crustal-melt, S-type, granitoid plutons are intruded by minor concomitant ultramafic-intermediate appinitic-vaugneritic stocks. Notwithstanding their whole-rock calc-alkaline composition, the stocks apparently did not have a subduction-related origin. Recent studies have attributed their genesis to mixing of alkaline mantle and peraluminous crustal melts. Their primary alkaline character, as indicated by amphibole and biotite mineral chemistry data, points, rather, towards an extension-related genesis. In the Ossa Morena Zone, south of the Central Iberian Zone, the igneous rocks also have a whole-rock calc-alkaline composition which has been considered to be the result of northward subduction of the South Portuguese Zone. Nevertheless, identification of a 'sill' of significant volume of mafic magma in the middle crust, the ´IBERSEIS reflective body', in a seismic profile across the Ossa Morena and South Portuguese Zones has cast doubt upon the calc-alkaline magmatism-subduction model; leading, instead, to the magmatism being attributed to intra-orogenic extension related to a mantle plume active from 340 Ma to 330 Ma. The aim here, then, is to reinvestigate the petrogenesis and age of the calc-alkaline rocks of the Ossa Morena Zone to determine their tectonomagmatic context be it subduction-, plume- or extension-related, and establish what they may reveal about mantle-crust interactions. Focussing, initially, on the Valencia del

  20. Geochronology and geochemistry of early Paleozoic intrusive rocks from the Khanka Massif in the Russian Far East: Petrogenesis and tectonic implications

    Science.gov (United States)

    Xu, Ting; Xu, Wen-Liang; Wang, Feng; Ge, Wen-Chun; Sorokin, A. A.

    2018-02-01

    This paper presents new geochronological and geochemical data for early Paleozoic intrusive rocks from the Khanka Massif in the Russian Far East, with the aim of elucidating the Paleozoic evolution and tectonic attributes of the Khanka Massif. New U-Pb zircon data indicate that early Paleozoic magmatism within the Khanka Massif can be subdivided into at least four stages: 502, 492, 462-445, and 430 Ma. The 502 Ma pyroxene diorites contain 58.28-59.64 wt% SiO2, 2.84-3.69 wt% MgO, and relatively high Cr and Ni contents. Negative εHf(t) values (- 1.8 to - 0.4), along with other geochemical data, indicate that the primary magma was derived from partial melting of mafic lower crust with the addition of mantle material. The 492 Ma syenogranites have high SiO2 and K2O contents, and show positive Eu anomalies, indicating the primary magma was generated by partial melting of lower crust at relatively low pressure. The 445 Ma Na-rich trondhjemites display high Sr/Y ratios and positive εHf(t) values (+ 1.8 to + 3.9), indicating the primary magma was generated by partial melting of thickened hydrous mafic crust. The 430 Ma granitoids have high SiO2 and K2O contents, zircon εHf(t) values of - 5.4 to + 5.8, and two-stage model ages of 1757-1045 Ma, suggesting the primary magma was produced by partial melting of heterogeneous Proterozoic lower crustal material. The geochemistry of these early Paleozoic intrusive assemblages indicates their formation in an active continental margin setting associated with the subduction of a paleo-oceanic plate beneath the Khanka Massif. The εHf(t) values show an increasingly negative trend with increasing latitude, revealing a lateral heterogeneity of the lower crust beneath the Khanka Massif. Regional comparisons of the magmatic events indicate that the Khanka Massif in the Russian Far East has a tectonic affinity to the Songnen-Zhangguangcai Range Massif rather than the adjacent Jiamusi Massif.

  1. Interior intrusion detection systems

    Energy Technology Data Exchange (ETDEWEB)

    Rodriguez, J.R.; Matter, J.C. (Sandia National Labs., Albuquerque, NM (United States)); Dry, B. (BE, Inc., Barnwell, SC (United States))

    1991-10-01

    The purpose of this NUREG is to present technical information that should be useful to NRC licensees in designing interior intrusion detection systems. Interior intrusion sensors are discussed according to their primary application: boundary-penetration detection, volumetric detection, and point protection. Information necessary for implementation of an effective interior intrusion detection system is presented, including principles of operation, performance characteristics and guidelines for design, procurement, installation, testing, and maintenance. A glossary of sensor data terms is included. 36 figs., 6 tabs.

  2. Interior intrusion detection systems

    International Nuclear Information System (INIS)

    Rodriguez, J.R.; Matter, J.C.; Dry, B.

    1991-10-01

    The purpose of this NUREG is to present technical information that should be useful to NRC licensees in designing interior intrusion detection systems. Interior intrusion sensors are discussed according to their primary application: boundary-penetration detection, volumetric detection, and point protection. Information necessary for implementation of an effective interior intrusion detection system is presented, including principles of operation, performance characteristics and guidelines for design, procurement, installation, testing, and maintenance. A glossary of sensor data terms is included. 36 figs., 6 tabs

  3. Efficient cooling of rocky planets by intrusive magmatism

    Science.gov (United States)

    Lourenço, Diogo L.; Rozel, Antoine B.; Gerya, Taras; Tackley, Paul J.

    2018-05-01

    The Earth is in a plate tectonics regime with high surface heat flow concentrated at constructive plate boundaries. Other terrestrial bodies that lack plate tectonics are thought to lose their internal heat by conduction through their lids and volcanism: hotter planets (Io and Venus) show widespread volcanism whereas colder ones (modern Mars and Mercury) are less volcanically active. However, studies of terrestrial magmatic processes show that less than 20% of melt volcanically erupts, with most melt intruding into the crust. Signatures of large magmatic intrusions are also found on other planets. Yet, the influence of intrusive magmatism on planetary cooling remains unclear. Here we use numerical magmatic-thermo-mechanical models to simulate global mantle convection in a planetary interior. In our simulations, warm intrusive magmatism acts to thin the lithosphere, leading to sustained recycling of overlying crustal material and cooling of the mantle. In contrast, volcanic eruptions lead to a thick lithosphere that insulates the upper mantle and prevents efficient cooling. We find that heat loss due to intrusive magmatism can be particularly efficient compared to volcanic eruptions if the partitioning of heat-producing radioactive elements into the melt phase is weak. We conclude that the mode of magmatism experienced by rocky bodies determines the thermal and compositional evolution of their interior.

  4. Efficient Mining and Detection of Sequential Intrusion Patterns for Network Intrusion Detection Systems

    Science.gov (United States)

    Shyu, Mei-Ling; Huang, Zifang; Luo, Hongli

    In recent years, pervasive computing infrastructures have greatly improved the interaction between human and system. As we put more reliance on these computing infrastructures, we also face threats of network intrusion and/or any new forms of undesirable IT-based activities. Hence, network security has become an extremely important issue, which is closely connected with homeland security, business transactions, and people's daily life. Accurate and efficient intrusion detection technologies are required to safeguard the network systems and the critical information transmitted in the network systems. In this chapter, a novel network intrusion detection framework for mining and detecting sequential intrusion patterns is proposed. The proposed framework consists of a Collateral Representative Subspace Projection Modeling (C-RSPM) component for supervised classification, and an inter-transactional association rule mining method based on Layer Divided Modeling (LDM) for temporal pattern analysis. Experiments on the KDD99 data set and the traffic data set generated by a private LAN testbed show promising results with high detection rates, low processing time, and low false alarm rates in mining and detecting sequential intrusion detections.

  5. Sexually intrusive behaviour following brain injury: approaches to assessment and rehabilitation.

    Science.gov (United States)

    Bezeau, Scott C; Bogod, Nicholas M; Mateer, Catherine A

    2004-03-01

    Sexually intrusive behaviour, which may range from inappropriate commentary to rape, is often observed following a traumatic brain injury. It may represent novel behaviour patterns or an exacerbation of pre-injury personality traits, attitudes, and tendencies. Sexually intrusive behaviour poses a risk to staff and residents of residential facilities and to the community at large, and the development of a sound assessment and treatment plan for sexually intrusive behaviour is therefore very important. A comprehensive evaluation is best served by drawing on the fields of neuropsychology, forensic psychology, and cognitive rehabilitation. The paper discusses the types of brain damage that commonly lead to sexually intrusive behaviour, provides guidance for its assessment, and presents a three-stage treatment model. The importance of a multidisciplinary approach to both assessment and treatment is emphasized. Finally, a case example is provided to illustrate the problem and the possibilities for successful management.

  6. The structure of the Okavango giant mafic dyke swarm in the Karoo magmatic province of North Botswana

    Science.gov (United States)

    Le Gall, B.; Tshoso, G.; Tiercelin, J. J.; Dyment, J.; Aubourg, C.; Feraud, G.; Jourdan, F.; Bertrand, H.

    2003-04-01

    Field structural measurements combined to magnetic dataset (including both aero- and ground magnetic records) allow a systematic investigation of the structure of the Okavango giant (2000 x 100 km) mafic dyke swarm in N Botswana. The results are discussed about a 55 km-long projected section lying perpendicular to the densest zone of the swarm and cutting through Proterozoic granito-gneissic host-rocks. A total dyke population of 423 (magnetic records) or 171 (field data) individual intrusions is identified and consists principally of basalts and dolerites. New high-precision dating (Jourdan et al., this congress) demonstrates the composite nature of the Okavango swarm that includes Karoo dykes (70%) and additional (30%) Proterozoic intrusions. The two dyke populations lie with a similar strike and show no discriminant petro-structural features in the field. These new results make it difficult 1) discriminating Karoo versus Proterozoic dyke groups within the total population derived from magnetics, and 2) defining their respective structural characteristics. About the Karoo dyke population (360 intrusions), field structural observations help to constrain the statistical analysis of some of its geometrical parameters, such as the strike (N110°E), dip (vertical), lenght (ca. 5 km), thickness (18-20 m), spacing, or direction of dyke opening. The dyke-induced crustal dilatation is estimated to 6-10% across the 55 km-long reference section. Structural observations also emphazise the control exerted by preexisting basement fabrics (brittle joints and dykes) on Karoo dyke emplacement. Synmagmatic deformation is restricted to wall-parallel tensile joint networks with no evidence for extensional faulting. The Karoo part of the Okavango giant dyke swam is inferred to have been emplaced under an unidirectional extensional stress field (N70°E). Furthermore, analyzing the anisotropy of magnetic susceptibility of a number of dykes (Tshoso et al., this congress) indicates an

  7. Petrographic, geochemical and isotopic evidence of crustal assimilation processes in the Ponte Nova alkaline mafic-ultramafic massif, SE Brazil

    Science.gov (United States)

    Azzone, Rogério Guitarrari; Montecinos Munoz, Patricio; Enrich, Gaston Eduardo Rojas; Alves, Adriana; Ruberti, Excelso; Gomes, Celsode Barros

    2016-09-01

    Crustal assimilation plus crystal fractionation processes of different basanite magma batches control the evolution of the Ponte Nova cretaceous alkaline mafic-ultramafic massif in SE Brazil. This massif is composed of several intrusions, the main ones with a cumulate character. Disequilibrium features in the early-crystallized phases (e.g., corrosion and sieve textures in cores of clinopyroxene crystals, spongy-cellular-textured plagioclase crystals, gulf corrosion texture in olivine crystals) and classical hybridization textures (e.g., blade biotite and acicular apatite crystals) provide strong evidence of open-system behavior. All samples are olivine- and nepheline-normative rocks with basic-ultrabasic and potassic characters and variable incompatible element enrichments. The wide ranges of whole-rock 87Sr/86Sri and 143Nd/144Ndi ratios (0.70432-0.70641 and 0.512216-0.512555, respectively) are indicative of crustal contribution from the Precambrian basement host rocks. Plagioclase and apatite 87Sr/86Sr ratios (0.70422-0.70927) obtained for the most primitive samples of each intrusion indicate disequilibrium conditions from early- to principal-crystallization stages. Isotope mixing-model curves between the least contaminated alkaline basic magma and heterogeneous local crustal components indicate that each intrusion of the massif is differentiated from the others by varied degrees of crustal contribution. The primary mechanisms of crustal contribution to the Ponte Nova massif involve the assimilation of host rock xenoliths during the development of the chamber environment and the assimilation of partial melts from the surrounding host rocks. Thermodynamic models using the melts algorithm indicate that parental alkaline basic magmas can be strongly affected by contamination processes subsequently to their initial stages of crystallization when there is sufficient energy to assimilate partial melts of crustal host rocks. The assimilation processes are considered to

  8. Investigations of possibilities to dispose of spent nuclear fuel in Lithuania: a model case. Volume 1, Suitability of Geological Environment in Lithuania for Disposal of Spent Nuclear Fuel

    International Nuclear Information System (INIS)

    Motiejunas, S.; Satkunas, J.

    2005-01-01

    This Volume contains an overview of geological structure with respect to its relevance for waste disposal conditions and characteristics of crystalline rocks in Lithuania with respect to its relevance for waste disposal. The most prospective rock types are represented by cratonic (anorogenic) granitoid intrusions that in some places compose rather large massifs. These rocks are the least damaged by tectonic activity. Furthermore, the lithology variations at short distances are only minor that makes exploration much easier. Yet, other rock types (gneisses, mafic intrusions, migmatites) compose someplace only weakly fractured blocks that also may be prospective for repository

  9. Mafic dykes at the southwestern margin of Eastern Ghats belt ...

    Indian Academy of Sciences (India)

    Ghats belt: Evidence of rifting and collision. S Bhattacharya. 1,∗ ... 1.3 Ga, which may have been initiated by intra-plate volcanism. 1. Introduction ... tively, is described as a compressional orogen. Keywords. ... charnockite gneiss, around Naraseraopet, AP (b) Thin mafic ... Sometimes orthopyroxene also occurs at margin of.

  10. Numerical Continuation Methods for Intrusive Uncertainty Quantification Studies

    Energy Technology Data Exchange (ETDEWEB)

    Safta, Cosmin [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Najm, Habib N. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Phipps, Eric Todd [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2014-09-01

    Rigorous modeling of engineering systems relies on efficient propagation of uncertainty from input parameters to model outputs. In recent years, there has been substantial development of probabilistic polynomial chaos (PC) Uncertainty Quantification (UQ) methods, enabling studies in expensive computational models. One approach, termed ”intrusive”, involving reformulation of the governing equations, has been found to have superior computational performance compared to non-intrusive sampling-based methods in relevant large-scale problems, particularly in the context of emerging architectures. However, the utility of intrusive methods has been severely limited due to detrimental numerical instabilities associated with strong nonlinear physics. Previous methods for stabilizing these constructions tend to add unacceptably high computational costs, particularly in problems with many uncertain parameters. In order to address these challenges, we propose to adapt and improve numerical continuation methods for the robust time integration of intrusive PC system dynamics. We propose adaptive methods, starting with a small uncertainty for which the model has stable behavior and gradually moving to larger uncertainty where the instabilities are rampant, in a manner that provides a suitable solution.

  11. Intrusive luxation of 60 permanent incisors

    DEFF Research Database (Denmark)

    Tsilingaridis, Georgios; Malmgren, Barbro; Andreasen, Jens O

    2012-01-01

    Intrusive luxation in the permanent dentition is an uncommon injury but it is considered one of the most severe types of dental trauma because of the risk for damage to the periodontal ligament, pulp and alveolar bone. Management of intrusive luxation in the permanent dentition is controversial....... The purpose of this study was to evaluate pulp survival and periodontal healing in intrusive luxated permanent teeth in relation to treatment alternatives, degree of intrusion and root development....

  12. Interaction of coeval felsic and mafic magmas from the Kanker ...

    Indian Academy of Sciences (India)

    66

    20 crystallization of the latter, results in hybrid magmas under the influence of thermal and. 21 chemical exchange. The mechanical exchange occurs between the coexisting magmas due to. 22 viscosity contrast, if the mafic magma enters slightly later into the magma chamber, when the. 23 felsic magma started to crystallize.

  13. Petrochemical and Sr-Nd isotope investigations of Cretaceous intrusive rocks and their enclaves in the Togouchi-Yoshiwa district, northwest Hiroshima prefecture, SW Japan

    International Nuclear Information System (INIS)

    Ishioka, Jun; Iizumi, Shigeru

    2003-01-01

    Petrographic, petrochemical and Sr-Nd isotopic data are presented for granitoids and microdioritic enclaves from two Cretaceous stocks (Togouchi granodiorite and Tateiwayama granite porphyry) from the Togouchi-Yoshiwa district, northwest Hiroshima prefecture, SW Japan. The data are used to examine the genetic relationships between the microdioritic enclaves and their granitoid hosts. The granodiorite, granite porphyry and the microdioritic enclaves are all calc-alkaline in nature, and belong to the I-type ilmenite series. The Togouchi graniodiorite has a Rb-Sr whole rock isochron age of 85.6±4.7 Ma with an initial Sr isotope ratio (SrI) of 0.70634±0.00012 (2σ). The Tateiwayama granite porphyry has a slightly younger Rb-Sr whole isochron age (77.4±3.1 Ma) but similar SrI of 0.70653±0.00015, suggesting that both stocks may have been derived from the same source. Despite diverse whole rock chemistry, the microdioritic enclaves in the respective intrusives have quite similar initial Sr and Nd isotope ratios, suggesting that they formed by fractional crystallization of a single magma, and also that the source of the enclaves in both intrusives had similar geochemical characteristics. In both stocks, however, the enclaves have distinctly lower initial Sr isotope ratios than their respective host rocks, indicating that they were derived from a different source than their hosts. In view of the geochemical and Sr-Nd isotope data, we infer that the enclave magmas were derived from a similar LILE- and LREE-enriched source to that of the Cretaceous basalts and gabbroic-dioritic rocks that are sporadically distributed in SW Japan. Such mafic to intermediate magmas were probably derived from the upper mantle, and transferred both heat and material to the lower crust, thus producing granitic magmas by partial melting. Successive mafic magmas or their differentiates could then have been injected into the granitic magma chamber, trapped and quenched, resulting in the formation

  14. Geochemistry of PGE in mafic rocks of east Khasi Hills, Shillong ...

    Indian Academy of Sciences (India)

    study area. The studied mafic rocks of east Khasi Hills cover an area of about 4 km2 and represent .... In contrast to the global scenario, attempts for ..... chemical. Sp. no. structural mo de. Mineral comp o sition classification. M g#*. (wt%). (wt%).

  15. How stratospheric are deep stratospheric intrusions? LUAMI 2008

    Directory of Open Access Journals (Sweden)

    T. Trickl

    2016-07-01

    Full Text Available A large-scale comparison of water-vapour vertical-sounding instruments took place over central Europe on 17 October 2008, during a rather homogeneous deep stratospheric intrusion event (LUAMI, Lindenberg Upper-Air Methods Intercomparison. The measurements were carried out at four observational sites: Payerne (Switzerland, Bilthoven (the Netherlands, Lindenberg (north-eastern Germany, and the Zugspitze mountain (Garmisch-Partenkichen, German Alps, and by an airborne water-vapour lidar system creating a transect of humidity profiles between all four stations. A high data quality was verified that strongly underlines the scientific findings. The intrusion layer was very dry with a minimum mixing ratios of 0 to 35 ppm on its lower west side, but did not drop below 120 ppm on the higher-lying east side (Lindenberg. The dryness hardens the findings of a preceding study (“Part 1”, Trickl et al., 2014 that, e.g., 73 % of deep intrusions reaching the German Alps and travelling 6 days or less exhibit minimum mixing ratios of 50 ppm and less. These low values reflect values found in the lowermost stratosphere and indicate very slow mixing with tropospheric air during the downward transport to the lower troposphere. The peak ozone values were around 70 ppb, confirming the idea that intrusion layers depart from the lowermost edge of the stratosphere. The data suggest an increase of ozone from the lower to the higher edge of the intrusion layer. This behaviour is also confirmed by stratospheric aerosol caught in the layer. Both observations are in agreement with the idea that sections of the vertical distributions of these constituents in the source region were transferred to central Europe without major change. LAGRANTO trajectory calculations demonstrated a rather shallow outflow from the stratosphere just above the dynamical tropopause, for the first time confirming the conclusions in “Part 1” from the Zugspitze CO observations. The

  16. Implications of new ^{40}Ar/^{39}Ar age of Mallapur Intrusives on the chronology and evolution of the Kaladgi Basin, Dharwar Craton, India

    Science.gov (United States)

    Pillai, Shilpa Patil; Pande, Kanchan; Kale, Vivek S.

    2018-04-01

    The Kaladgi Basin on the northern edge of the Dharwar craton has characters diverse from the other epicratonic Purana basins of Peninsular India. Sedimentological studies in the basin have established the presence of three cycles of flooding separated by an event of intra-basinal deformation accompanied by low grade incipient metamorphism. The overall structural configuration of the basin indicates its development by supracrustal extension accompanied by shearing in a trans-tensional regime during the Mesoproterozoic. This was followed by sagging that yielded Neoproterozoic sedimentation in a successor nested basin. ^{40}Ar/^{39}Ar dating of an intrusive mafic dyke along the axial plane of a fold has yielded a plateau age of 1154{± }4 Ma. This helps constraint the age of the various events during the evolution of this basin.

  17. [Analysis of intrusion errors in free recall].

    Science.gov (United States)

    Diesfeldt, H F A

    2017-06-01

    Extra-list intrusion errors during five trials of the eight-word list-learning task of the Amsterdam Dementia Screening Test (ADST) were investigated in 823 consecutive psychogeriatric patients (87.1% suffering from major neurocognitive disorder). Almost half of the participants (45.9%) produced one or more intrusion errors on the verbal recall test. Correct responses were lower when subjects made intrusion errors, but learning slopes did not differ between subjects who committed intrusion errors and those who did not so. Bivariate regression analyses revealed that participants who committed intrusion errors were more deficient on measures of eight-word recognition memory, delayed visual recognition and tests of executive control (the Behavioral Dyscontrol Scale and the ADST-Graphical Sequences as measures of response inhibition). Using hierarchical multiple regression, only free recall and delayed visual recognition retained an independent effect in the association with intrusion errors, such that deficient scores on tests of episodic memory were sufficient to explain the occurrence of intrusion errors. Measures of inhibitory control did not add significantly to the explanation of intrusion errors in free recall, which makes insufficient strength of memory traces rather than a primary deficit in inhibition the preferred account for intrusion errors in free recall.

  18. New U Pb SHRIMP zircon age for the Schurwedraai alkali granite: Implications for pre-impact development of the Vredefort Dome and extent of Bushveld magmatism, South Africa

    Science.gov (United States)

    Graham, I. T.; De Waal, S. A.; Armstrong, R. A.

    2005-12-01

    The Schurwedraai alkali granite is one of a number of prominent ultramafic-mafic and felsic intrusions in the Neoarchaean to Palaeoproterozoic sub-vertical supracrustal collar rocks of the Vredefort Dome, South Africa. The alkali granite intruded the Neoarchaean Witwatersrand Supergroup and has a peralkaline to peraluminous composition. A new zircon SHRIMP crystallization age of 2052 ± 14 Ma for the Schurwedraai alkali granite places it statistically before the Vredefort impact event at 2023 ± 4 Ma and within the accepted emplacement interval of 2050-2060 Ma of the Bushveld magmatic event. The presence of the alkali granite and associated small ultramafic-mafic intrusions in the Vredefort collar rocks extends the southern extremity of Bushveld-related intrusions to some 120 km south of Johannesburg and about 150 km south of the current outcrop area of the Bushveld Complex. The combined effect of these ultramafic-mafic and felsic bodies may have contributed to a pronouncedly steep pre-impact geothermal gradient in the Vredefort area, and to the amphibolite-grade metamorphism observed in the supracrustal collar rocks of the Vredefort Dome.

  19. An intrusion detection system based on fiber hydrophone

    Science.gov (United States)

    Liu, Junrong; Qiu, Xiufen; Shen, Heping

    2017-10-01

    This paper provides a new intrusion detection system based on fiber hydrophone, focusing beam forming figure positioning according to the near field and high precision sound source location algorithm which can accurately position the intrusion; obtaining its behavior path , obtaining the intrusion events related information such as speed form tracking intrusion trace; And analyze identification the detected intrusion behavior. If the monitor area is larger, the algorithm will take too much time once, and influence the system response time, for reduce the calculating time. This paper provides way that coarse location first, and then scanned for accuracy, so as to realize the intrusion events (such as car, etc.) the remote monitoring of positioning. The system makes up the blank in process capture of the fiber optic intrusion detection technology, and improves the understanding of the invasion. Through the capture of the process of intrusion behavior, and the fusion detection of intrusion behavior itself, thus analysis, judgment, identification of the intrusion information can greatly reduce the rate of false positives, greatly improved the reliability and practicability of the perimeter security system.

  20. Ages and petrogenesis of Jurassic and Cretaceous intrusive rocks in the Matsu Islands: Implications for lower crust modification beneath southeastern China

    Science.gov (United States)

    Chen, Jing-Yuan; Yang, Jin-Hui; Ji, Wei-Qiang

    2017-12-01

    Major and trace element, whole-rock Sr-, Nd- and Hf-isotope, zircon U-Pb age and Hf-O isotope data are reported for the intrusive rocks from the Matsu Islands in the coastal area of southeastern (SE) China, in order to study the ages, sources and petrogenesis of these rocks and evolution of the lower crust. The rocks include gneissic granite, massive granite, brecciated granite and diabase. Secondary ion mass spectrometer (SIMS) zircon U-Pb dating reveals that the rocks in the Matsu Islands were emplaced at ∼160 Ma, ∼130 Ma and ∼94 Ma. The Jurassic granites (∼160 Ma) have high SiO2 (74.1-74.5 wt%) and K2O + Na2O (8.32-8.33 wt%) contents and high Rb/Sr ratios of 0.6-1.2 and (La/Yb)CN ratios of 12.6-19.4. Their relatively high initial 87Sr/86Sr ratios (0.7074-0.7101), variable and negative εNd(t) values (-9.2 to -5.4), and variable zircon εHf(t) (-17.0 to +5.2) and δ18O (4.7-8.1‰) values indicate they were mainly derived from an ancient lower crustal source, but with involvement of high εHf(t) and low δ18O materials. The Early Cretaceous diabase (∼130 Ma) has SiO2 content of 56.5 wt%, relatively high MgO concentration, low initial 87Sr/86Sr ratio and negative εNd(t) value, similar to geochemical features of other Cretaceous mafic rocks in the coastal area of SE China. Zircons from the diabase have high εHf(t) values (-5.5 to +0.2) and relatively low δ18O values of 4.2-5.0‰. These characteristics indicate that the parental magma of the diabase was generated by partial melting of enriched lithospheric mantle, which have been metasomatised by altered oceanic crust-derived low-δ18O fluids. For the Cretaceous granitoids (∼130 Ma and 94 Ma), they have relatively low SiO2 (68.0-71.3 wt%) and K2O + Na2O (5.30-7.55 wt%) contents and low Rb/Sr ratios and (La/Yb)CN ratios of 5.8-7.1. They have low initial 87Sr/86Sr ratios (0.7071-0.7082), homogeneous εNd(t) (-4.3 to -4.5) and relatively high zircon εHf(t) values (-3.7 to +1.2) and low δ18O values (4

  1. Intrusion mechanics according to Burstone with the NiTi-SE-steel uprighting spring.

    Science.gov (United States)

    Sander, F G; Wichelhaus, A; Schiemann, C

    1996-08-01

    Intrusion mechanics according to Burstone can be regarded as a practicable method for the intrusion of incisors. 1. By applying the NiTi-SE-steel uprighting spring, relatively constant forces can be exerted over a large range of intrusion on both sides of the anterior tooth archwire. 2. By bending a 150 degrees tip-back bend or a curvature into the steel portion, the uprighting spring presented here is brought into the plastic range of the characteristic curve of force. 3. Application of sliding hooks on the intrusion spring permits readjustment for force transfer onto the anterior archwire. 4. Connecting the anterior archwire with the posterior elements by means of a steel ligature can be recommended only in some cases, because sagittally directed forces may be produced. 5. The adult patients presented showed an average intrusion of 0.6 mm/month, if a linear connection was presupposed. 6. An intrusive effect on the incisors could first be detected clinically after 6 to 8 weeks. 7. Application of a torque-key proves especially useful in controlling the incisor position during intrusion in order to avoid unnecessary radiography. 8. Actual prediction of the centre of resistance with the help of a cephalometric radiograph proved not to be feasible. 9. The calculated maximal intrusion of the mandibular incisors was 7 mm. 10. The torque-segmented archwire with crimped hooks and pseudoelastic springs between the molars and the crimped hooks proved very effective for retrusion and intrusion of maxillary incisors. The maxillary anterior teeth can be retruded by a total of 7 mm without readjustment. 11. Constant moments and forces could be transferred by applying preformed arch wires and segmented arch wires.

  2. K-Ar geochronology of mafic dyke swarms from the meridional part of Sao Francisco craton and implications on tectonic context

    International Nuclear Information System (INIS)

    Teixeira, W.; Kawashita, K.; Pecchio, M.; Tame, N.R.

    1988-01-01

    The southern region of the Sao Francisco Craton is made up of gneissic-granitoid terranes (mainly of amphibolite facies) associated with supracrustals, which can be separed into two crustal provinces, the oldest formed during the Archean (3-2-2.6 Ga.), and the youngest in the Early Proterozoic (2.4-2.0 Ga.). Mafic dyke swarms inject the basement complexes in the area west of Belo Horizonte city, but not the Late proterozoic Bambui sedimentary cover. These dykes show NNW, NW, WNW, NNE and ENE trends and are of anorogenic character. Most dykes are tholeiitic in composition. Metamorphic recrystallization at greenschist to amphibolite facies as well as minor hidrothermal and/or deuteric transformations are characteristics in the majority of the these dykes. About sixty K/Ar determinations have been performed on plagioclases, amphiboles and whole rocks. They are interpretated combining the use of K/Ar diagrams and histogram, and according to the crustal evolution proposed for the craton. The available radiometric data suggest that the main period of mafic intrusions took place in the Early proterozoic as supported by the apparent ages on amphiboles. However, the beginning of the Middle Proterozoic (1.7-1.5 Ga.) probably corresponds to a period of tensional tectonics as well. On the other hand, most ages obtained on plagioclases and whole rocks, can be associated with Late Proterozoic processes of argon gain or loss. The results are tectonicaly associated with crustal rifting of the continental mass. This two radiometric groupings are characteristic for the evolution of the Early proterozoic crustal provine and of the Mid-Proterozoic intracratonic Espinhaco System respectively. The youngest Late Proterozoic apparent ages associated with the reflections of the contemporaneous evolution of the Braziliano marginal mobile belt which is also suggested by the partial resetting of the K/Ar ages of basement rocks within the eastern part of the Sao Francisco Craton. (author) [pt

  3. An international perspective on Facebook intrusion.

    Science.gov (United States)

    Błachnio, Agata; Przepiorka, Aneta; Benvenuti, Martina; Cannata, Davide; Ciobanu, Adela Magdalena; Senol-Durak, Emre; Durak, Mithat; Giannakos, Michail N; Mazzoni, Elvis; Pappas, Ilias O; Popa, Camelia; Seidman, Gwendolyn; Yu, Shu; Wu, Anise M S; Ben-Ezra, Menachem

    2016-08-30

    Facebook has become one of the most popular social networking websites in the world. The main aim of the study was to present an international comparison of Facebook intrusion and Internet penetration while examining possible gender differences. The study consisted of 2589 participants from eight countries: China, Greece, Israel, Italy, Poland, Romania, Turkey, USA. Facebook intrusion and Internet penetration were taken into consideration. In this study the relationship between Facebook intrusion and Internet penetration was demonstrated. Facebook intrusion was slightly negatively related to Internet penetration in each country. Copyright © 2016 Elsevier Ireland Ltd. All rights reserved.

  4. Salt Intrusion in the Tweed Estuary

    Science.gov (United States)

    Uncles, R. J.; Stephens, J. A.

    1996-09-01

    Results are presented from a 2-week field programme in the Tweed Estuary, U.K. Maximum values of the empirically based Estuarine Richardson Number, Ri E, occurred during neap tides, and minimum values occurred during spring tides. Estimated values of Ri Evaried between 0·3 and 2·3, suggesting the occurrence of partially mixed to stratified conditions, depending on tidal state and freshwater inflow. These relatively large values of Ri Ewere consistent with both observed strong salinity stratification and large salt fluxes due to vertical shear transport. Low values (0·5) values in the halocline. A velocity maximum occurred within the halocline during the early flood. Wave-like spatial oscillations of the halocline occurred on the ebb. The oscillation troughs were situated above deep holes located just down-estuary of the rail and old road bridges. There was an indication that the constricted flow between the bridges' arches resulted in enhanced mixing of near-surface waters and a thickening of the halocline. It is also possible that these wave-like structures were stationary, near-critical internal lee waves, triggered by the deep holes. Trapping of high-salinity waters occurred on the ebb. Saline pools were isolated within a deep hole or deeper section of bed by the falling halocline. When the salt wedge moved further down-estuary, the ' trapped ' waters were subjected to strongly ebbing, overlying freshwater, and were subsequently entrained and flushed. The salinity intrusion was a strong function of spring-neap tidal state and a weaker function of freshwater inflow. The estimated salinity intrusion varied from about 4·7 to 7·6 km during the fieldwork period. The strong dependence on tidal range followed from the comparable lengths of the tidal excursion and salinity intrusion. Long excursion lengths were also partly responsible for the short residence (or flushing) times and their strong dependence on spring-neap tidal state. For typical summer freshwater

  5. Petrogenesis of siliceous high-Mg series rocks as exemplified by the Early Paleoproterozoic mafic volcanic rocks of the Eastern Baltic Shield: enriched mantle versus crustal contamination

    Science.gov (United States)

    Bogina, Maria; Zlobin, Valeriy; Sharkov, Evgenii; Chistyakov, Alexeii

    2015-04-01

    The Early Paleoproterozoic stage in the Earth's evolution was marked by the initiation of global rift systems, the tectonic nature of which was determined by plume geodynamics. These processes caused the voluminous emplacement of mantle melts with the formation of dike swarms, mafic-ultramafic layered intrusions, and volcanic rocks. All these rocks are usually considered as derivatives of SHMS (siliceous high-magnesian series). Within the Eastern Baltic Shield, the SHMS volcanic rocks are localized in the domains with different crustal history: in the Vodlozero block of the Karelian craton with the oldest (Middle Archean) crust, in the Central Block of the same craton with the Neoarchean crust, and in the Kola Craton with a heterogeneous crust. At the same time, these rocks are characterized by sufficiently close geochemical characteristics: high REE fractionation ((La/Yb)N = 4.9-11.7, (La/Sm)N=2.3-3.6, (Gd/Yb)N =1.66-2.74)), LILE enrichment, negative Nb anomaly, low to moderate Ti content, and sufficiently narrow variations in Nd isotope composition from -2.0 to -0.4 epsilon units. The tectonomagmatic interpretation of these rocks was ambiguous, because such characteristics may be produced by both crustal contamination of depleted mantle melts, and by generation from a mantle source metasomatized during previous subduction event. Similar REE patterns and overlapping Nd isotope compositions indicate that the studied basaltic rocks were formed from similar sources. If crustal contamination en route to the surface would play a significant role in the formation of the studied basalts, then almost equal amounts of contaminant of similar composition are required to produce the mafic rocks with similar geochemical signatures and close Nd isotopic compositions, which is hardly possible for the rocks spaced far apart in a heterogeneous crust. This conclusion is consistent with analysis of some relations between incompatible elements and their ratios. In particular, the

  6. Zinc Isotopes as Tracers of Crust-Mantle Interactions and Mineralization Processes in Layered Intrusions

    Science.gov (United States)

    Day, J. M.; Moynier, F.

    2016-12-01

    Zinc isotopes are a powerful tool for studying igneous processes and may be useful for distinguishing between mantle or crustal origins for mineralization and for examining crystallization processes. Restricted ranges in δ66Zn for mantle-derived rocks (δ66Zn = 0.28±0.05‰; [{66Zn/64Znsample/66Zn/64ZnJMC-Lyon-1} × 1000] all uncertainties reported are 2SD) contrast the large δ66Zn variations in sedimentary rocks ( 0 to 1‰), or in volcanic and sedimentary hosted ore deposits (e.g., SEDEX; VHMS; MVT = -0.6 to 1.3‰). Here, we use Zn isotopes to investigate magmatic processes in the 1.27 Ga Muskox Intrusion (Canada) and 2.7 Ga Stillwater Intrusion (Montana). The Muskox main chromitite horizon has between 270-330 ppm Zn with δ66Zn ranging from 0.16 to 0.31‰. Zinc isotope compositions negatively correlate with Os isotopes. Chromitite (40a) with the lowest 187Os/188Os (0.132) has δ66Zn of 0.31±0.03‰; indistinguishable from the mantle value. CM19 glass from the co-eval Coppermine Volcanics, which has crust-like O and Nd isotopes but low 187Os/188Os (0.131), has been interpreted as the extrusive manifestation of chromitite genesis. The value of δ66Zn (0.27±0.07‰) for CM19 is within uncertainty of 40A, and permissive of formation during silicic-mafic melt mixing and large-scale chromitite crystallization. Stillwater chromitite seams exhibit a larger range in Zn (166-448 ppm), but generally lower δ66Zn (0.13±0.04‰) than Muskox chromitites, or to a JM Reef bulk sample (69 ppm Zn, δ66Zn = 0.22±0.03‰). These results suggest different sources of Zn for Ultramafic series chromitites versus the JM Reef (Banded series). Correspondingly, variations occur in Os isotopes for PGE poor chromitites (γOs = -2 to +4) versus the PGE-rich JM Reef (γOs = +12 to +34). Zinc isotope variations may be explained by either a mantle source with low δ66Zn that was subsequently contaminated by high δ66Zn crust, or from contamination of the ultramafic series by low δ66Zn

  7. Mush!

    Science.gov (United States)

    Ashwal, L. D.

    2012-12-01

    Evidence for emplacement as crystal-laden mushes is abundant in mafic magma systems (i.e. products of broadly basaltic magmatism), including anorthosite complexes, layered mafic intrusions and a variety of sills and dikes. Some of the best examples involve the way feldspar becomes concentrated into anorthositic rocks. Proterozoic anorthosite massifs (e.g. Nain, Rogaland, Adirondacks), whose bulk compositions are characteristically hyperfeldspathic, are best interpreted as resulting from emplacement of plagioclase-rich mushes that ascended to shallow crustal emplacement sites from deep (~Moho) staging chambers in which ~An50 crystals floated due to density relations at high pressure. Supporting evidence includes large (up to ~1 m) grain size, compositional homogeneity of plagioclase with variable Mg# (caused by trapped liquid effects), and protoclastic textures. Isotopic disequilibrium between cumulus plagioclase and post-cumulus pyroxene result from progressive contamination with continental components. This is dramatically demonstrated at Nain (Labrador), where the anorthositic crystal mushes (~1.3 Ga) were emplaced into early Archean (~3.8 Ga) country rocks. High-Al, high-pressure orthopyroxene megacrysts are commonly dragged upward in feldspathic mushes to shallow emplacement sites, where they exsolved plagioclase lamellae (Bybee & Ashwal, this meeting). Archean calcic anorthosites (e.g. Fiskenaesset, W Greenland) and related sills, dikes and flows that contain homogeneous megacrysts up to 10s of cm across of ~An80 also must have formed by mush emplacement, although probably from shallower staging chambers in oceanic rather than continental crust. Many layered mafic intrusions (e.g. Bushveld, Stillwater, Dufek, Duluth) contain thick horizons of anorthosite in which plagioclase compositions are uniform, in some cases throughout >1000 m of stratigraphy. This is best interpreted as representing repeated emplacement of plagioclase-rich mushes from one or more deeper

  8. A Frequency-Based Approach to Intrusion Detection

    Directory of Open Access Journals (Sweden)

    Mian Zhou

    2004-06-01

    Full Text Available Research on network security and intrusion detection strategies presents many challenging issues to both theoreticians and practitioners. Hackers apply an array of intrusion and exploit techniques to cause disruption of normal system operations, but on the defense, firewalls and intrusion detection systems (IDS are typically only effective in defending known intrusion types using their signatures, and are far less than mature when faced with novel attacks. In this paper, we adapt the frequency analysis techniques such as the Discrete Fourier Transform (DFT used in signal processing to the design of intrusion detection algorithms. We demonstrate the effectiveness of the frequency-based detection strategy by running synthetic network intrusion data in simulated networks using the OPNET software. The simulation results indicate that the proposed intrusion detection strategy is effective in detecting anomalous traffic data that exhibit patterns over time, which include several types of DOS and probe attacks. The significance of this new strategy is that it does not depend on the prior knowledge of attack signatures, thus it has the potential to be a useful supplement to existing signature-based IDS and firewalls.

  9. Effects of interaction between ultramafic tectonite and mafic magma on Nd-Pb-Sr isotopic systems in the Neoproterozoic Chaya Massif, Baikal-Muya ophiolite belt

    Science.gov (United States)

    Amelin, Yuri V.; Ritsk, Eugeni Yu.; Neymark, Leonid A.

    1997-04-01

    Sm-Nd, Rb-Sr and U-Pb isotopic systems have been studied in minerals and whole rocks of harzburgites and mafic cumulates from the Chaya Massif, Baikal-Muya ophiolite belt, eastern Siberia, in order to determine the relationship between mantle ultramafic and crustal mafic sections. Geological relations in the Chaya Massif indicate that the mafic magmas were emplaced into, and interacted with older solid peridotite. Hand picked, acid-leached, primary rock-forming and accessory minerals (olivine, orthopyroxene, clinopyroxene and plagioclase) from the two harzburgite samples show coherent behavior and yield 147Sm/ 144Nd- 143Nd/ 144Nd and 238U/ 204Pb- 206Pb/ 204Pb mineral isochrons, corresponding to ages of 640 ± 58 Ma (95% confidence level) and 620 ± 71 Ma, respectively. These values are indistinguishable from the crystallization age of the Chaya mafic units of 627 ± 25 Ma (a weighted average of internal isochron Sm-Nd ages of four mafic cumulates). The Rb-Sr and Sm-Nd isotopic systems in the harzburgite whole-rock samples were disturbed by hydrothermal alteration. These alteration-related isotopic shifts mimic the trend of variations in primary isotopic compositions in the mafic sequence, thus emphasizing that isotopic data for ultramafic rocks should be interpreted with great caution. On the basis of initial Sr and Nd values, ultramafic and mafic rocks of the Chaya Massif can be divided into two groups: (1) harzburgites and the lower mafic unit gabbronorites withɛ Nd = +6.6 to +7.1 andɛ Sr = -11 to -16; and (2) websterite of the lower unit and gabbronorites of the upper mafic unit:ɛ Nd = +4.6 to +6.1 andɛ Sr = -8 to -9. Initial Pb isotopic ratios are identical in all rocks studied, with mean values of 206Pb/ 204Pb= 16.994 ± 0.023 and 207Pb/ 204Pb= 15.363 ± 0.015. The similarity of ages and initial isotopic ratios within the first group indicates that the isotopic systems in the pre-existing depleted peridotite were reset by extensive interaction with

  10. Acknowledging the dilemmas of intrusive media

    DEFF Research Database (Denmark)

    Mathieu, David; Finger, Juliane; Dias, Patrcia

    2017-01-01

    Part of the stakeholder consultation addressed strategies that media audiences are developing to cope with pressures and intrusions in a changing media environment, characterised by digitalisation and interactive possibilities. We interviewed ten stakeholders representing interests such as content...... production, media literacy, media regulation, and activism. Consulting with these stakeholders left the impression that pressures and intrusions from media lack widespread acknowledgement, and that little is known about audiences’ strategies to cope with media. Even when intrusions are acknowledged, we find...... no consensual motivation, nor any clear avenue for action. Therefore, we have analysed different discursive positions that prevent acknowledging or taking action upon the pressures and intrusions that we presented to these stakeholders. The discursive positions are outlined below....

  11. U-Pb zircon geochronology of intrusive and basement rocks in the Jacurici Valley region, Sao Francisco Craton, BA, Brazil; Geocronologia U-Pb em zircao de rochas intrusivas e de embasamento na regiao do Vale do Jacurici, Craton do Sao Francisco, BA

    Energy Technology Data Exchange (ETDEWEB)

    Silveira, Carlos Jose Sobrinho da; Frantz, Jose Carlos; Marques, Juliana Charao; Roos, Siegbert; Peixoto, Vinicius Medina, E-mail: silveira.carlosjose@hotmail.com, E-mail: jose.frantz@propesq.ufrgs.br, E-mail: juliana.marques@ufrgs.br, E-mail: sig_duda@yahoo.com.br, E-mail: vinimpeixoto@hotmail.com [Universidade Federal do Rio Grande do Sul (UFRGS), Porto Alegre, RS (Brazil). Laboratorio de Geologia Isotopica; Queiroz, Waldemir Jose Alves de, E-mail: waldemirqueiroz@hotmail.com [Companhia de Ferro Ligas da Bahia (FERBASA), Pojuca, BA (Brazil)

    2015-09-15

    The Jacurici Complex, located in the NE of the Sao Francisco Craton, is constituted by several Cr-mineralized mafic-ultramafic N-S bodies, possible fragments of a single sill disrupted during deformation. Some works suggest it is intruded on the Serrinha Block while others consider it in the Salvador-Curaca Belt. The basement on this region is informally divided into paragneisses and orthogneisses; the latter is supposed to be younger considering it is less deformed. Petrography revealed that some of the paragneisses are alkali-feldspar granite strongly milonitized. The orthogneisses occur at the north and consist, at least in part, of monzogranites with heterogeneous deformation, locally of low temperature. U-Pb zircon dating were performed for five representative samples. Just three provided good concordia ages. A mafic rock produced a 2102 ± 5 Ma age and it is petrographically similar to the metanorites described in the Jacurici Complex, being interpreted as the record of the first pulses of the mafic magmatism. A monzogranite yielded a 2995 ± 15 Ma age, older than expected, related to the Serrinha Block. The alkali-feldspar granite yielded a 2081 ± 3 Ma age. The Itiuba Syenite and the pegmatites that crosscut the Jacurici Complex have similar ages. Considering the lack of information about the supracrustal sequence that hosts the intrusive alkaline and mafic-ultramafic rocks at the Ipueira and the Medrado areas, it is possible that part of the terrain belongs to the Salvador-Curaca Belt. We suggest that the Jacurici Complex could be intruded after the tectonic amalgamation between the Serrinha Block and the older part of the Salvador-Curaca Belt and, therefore, could be hosted by both terrains. (author)

  12. Intrusion recognition for optic fiber vibration sensor based on the selective attention mechanism

    Science.gov (United States)

    Xu, Haiyan; Xie, Yingjuan; Li, Min; Zhang, Zhuo; Zhang, Xuewu

    2017-11-01

    Distributed fiber-optic vibration sensors receive extensive investigation and play a significant role in the sensor panorama. A fiber optic perimeter detection system based on all-fiber interferometric sensor is proposed, through the back-end analysis, processing and intelligent identification, which can distinguish effects of different intrusion activities. In this paper, an intrusion recognition based on the auditory selective attention mechanism is proposed. Firstly, considering the time-frequency of vibration, the spectrogram is calculated. Secondly, imitating the selective attention mechanism, the color, direction and brightness map of the spectrogram is computed. Based on these maps, the feature matrix is formed after normalization. The system could recognize the intrusion activities occurred along the perimeter sensors. Experiment results show that the proposed method for the perimeter is able to differentiate intrusion signals from ambient noises. What's more, the recognition rate of the system is improved while deduced the false alarm rate, the approach is proved by large practical experiment and project.

  13. Zero Trust Intrusion Containment for Telemedicine

    National Research Council Canada - National Science Library

    Sood, Arun

    2002-01-01

    .... Our objective is the design and analysis of 'zero-trust' Intrusion Tolerant Systems. These are systems built under the extreme assumption that all intrusion detection techniques will eventually fail...

  14. Distributed fiber optic moisture intrusion sensing system

    Science.gov (United States)

    Weiss, Jonathan D.

    2003-06-24

    Method and system for monitoring and identifying moisture intrusion in soil such as is contained in landfills housing radioactive and/or hazardous waste. The invention utilizes the principle that moist or wet soil has a higher thermal conductance than dry soil. The invention employs optical time delay reflectometry in connection with a distributed temperature sensing system together with heating means in order to identify discrete areas within a volume of soil wherein temperature is lower. According to the invention an optical element and, optionally, a heating element may be included in a cable or other similar structure and arranged in a serpentine fashion within a volume of soil to achieve efficient temperature detection across a large area or three dimensional volume of soil. Remediation, moisture countermeasures, or other responsive action may then be coordinated based on the assumption that cooler regions within a soil volume may signal moisture intrusion where those regions are located.

  15. On the conditions of magma mixing and its bearing on andesite production in the crust.

    Science.gov (United States)

    Laumonier, Mickael; Scaillet, Bruno; Pichavant, Michel; Champallier, Rémi; Andujar, Joan; Arbaret, Laurent

    2014-12-15

    Mixing between magmas is thought to affect a variety of processes, from the growth of continental crust to the triggering of volcanic eruptions, but its thermophysical viability remains unclear. Here, by using high-pressure mixing experiments and thermal calculations, we show that hybridization during single-intrusive events requires injection of high proportions of the replenishing magma during short periods, producing magmas with 55-58 wt% SiO2 when the mafic end-member is basaltic. High strain rates and gas-rich conditions may produce more felsic hybrids. The incremental growth of crustal reservoirs limits the production of hybrids to the waning stage of pluton assembly and to small portions of it. Large-scale mixing appears to be more efficient at lower crustal conditions, but requires higher proportions of mafic melt, producing more mafic hybrids than in shallow reservoirs. Altogether, our results show that hybrid arc magmas correspond to periods of enhanced magma production at depth.

  16. Petrology and oxygen isotope geochemistry of the Pucon ignimbrite - Southern Andean volcanic zone, Chile: Implications for genesis of mafic ignimbrites

    International Nuclear Information System (INIS)

    McCurry, Michael; Schmidt, Keegan

    2001-01-01

    Although mafic components of dominantly intermediate to silicic ignimbrites are rather common, voluminous, dominantly mafic ignimbrites are rare (e.g., Smith, 1979; cf. Freundt and Schmincke, 1995). Volcan Villarrica, the most active composite volcano in South America, located in the Southern Andean Volcanic Zone (SAVZ, Lopez-Escobar and Moreno, 1994a), has produced two such ignimbrites, respectively the Lican and Pucon Ignimbrites, in the last 14,000 years (Clavero, 1996). The two ignimbrites are low-Si andesite and basaltic-andesite to low-Si andesite, respectively, the former about twice as voluminous as the later (10 and 5 km 3 ). Eruption of the ignimbrites produced calderas respectively 5 and 2 km in diameter (Moreno, 1995; Clavero, 1996). In addition to its mafic bulk composition, the Pucon Ignimbrite (PI) is also distinguished by numerous xenolithic fragments among and also within magmatic pyroclasts. Many of these are fragments of granitoid rocks. Volcan Villarrica has also produced numerous smaller mafic ignimbrites and pyroclastic surge deposits, as well as dominantly basaltic fallout and lava flows (Lopez-Escobar and Moreno, 1994; Moreno, 1995; Clavero, 1996; Hickey-Vargas et al., 1989; Tormey et al., 1991). Reasons for the unusual style of mafic explosive activity at Volcan Villarrica are unclear. Clavero (1996), based upon an exemplary thesis-study of the physical volcanology and petrology of the PI, suggests it formed in response to a sequence of events beginning with injection of a shallow basaltic andesite magma chamber by hotter basaltic magma. In his model mixing and heat transfer between the two magmas initiated a violent Strombolian eruption that destabilized the chamber causing infiltration of large amounts of meteoric-water saturated country rocks. The Pucon Ignimbrite formed in response to subsequent phreatomagmatic interactions. In contrast, Lopez-Escobar and Moreno (1994) infer on geochemical grounds that volatiles leading to the explosive

  17. Network Intrusion Dataset Assessment

    Science.gov (United States)

    2013-03-01

    International Conference on Computational Intelligence and Natural Computing, volume 2, pages 413–416, June 2009. • Rung Ching Chen, Kai -Fan Cheng, and...Chia-Fen Hsieh . “Using rough set and support vector machine for network intrusion detection.” International Journal of Network Security & Its...intrusion detection using FP tree rules.” Journal Of Advanced Networking and Applications, 1(1):30–39, 2009. • Ming-Yang Su, Gwo-Jong Yu , and Chun-Yuen

  18. Growth of plutons by incremental emplacement of sheets in crystal-rich host: Evidence from Miocene intrusions of the Colorado River region, Nevada, USA

    Science.gov (United States)

    Miller, C.F.; Furbish, D.J.; Walker, B.A.; Claiborne, L.L.; Koteas, G.C.; Bleick, H.A.; Miller, J.S.

    2011-01-01

    Growing evidence supports the notion that plutons are constructed incrementally, commonly over long periods of time, yet field evidence for the multiple injections that seem to be required is commonly sparse or absent. Timescales of up to several million years, among other arguments, indicate that the dominant volume does not remain largely molten, yet if growing plutons are constructed from rapidly solidifying increments it is unlikely that intrusive contacts would escape notice. A model wherein magma increments are emplaced into melt-bearing but crystal-rich host, rather than either solid or crystal-poor material, provides a plausible explanation for this apparent conundrum. A partially solidified intrusion undoubtedly comprises zones with contrasting melt fraction and therefore strength. Depending on whether these zones behave elastically or ductilely in response to dike emplacement, intruding magma may spread to form sheets by either of two mechanisms. If the melt-bearing host is elastic on the relevant timescale, magma spreads rather than continuing to propagate upward, where it encounters a zone of higher rigidity (higher crystal fraction). Similarly, if the dike at first ascends through rigid, melt-poor material and then encounters a zone that is weak enough (poor enough in crystals) to respond ductilely, the ascending material will also spread because the dike tip ceases to propagate as in rigid material. We propose that ascending magma is thus in essence trapped, by either mechanism, within relatively crystal-poor zones. Contacts will commonly be obscure from the start because the contrast between intruding material (crystal-poorer magma) and host (crystal-richer material) is subtle, and they may be obscured even further by subsequent destabilization of the crystal-melt framework. Field evidence and zircon zoning stratigraphy in plutons of the Colorado River region of southern Nevada support the hypothesis that emplacement of magma replenishments into a

  19. From intrusive to oscillating thoughts.

    Science.gov (United States)

    Peirce, Anne Griswold

    2007-10-01

    This paper focused on the possibility that intrusive thoughts (ITs) are a form of an evolutionary, adaptive, and complex strategy to prepare for and resolve stressful life events through schema formation. Intrusive thoughts have been studied in relation to individual conditions, such as traumatic stress disorder and obsessive-compulsive disorder. They have also been documented in the average person experiencing everyday stress. In many descriptions of thought intrusion, it is accompanied by thought suppression. Several theories have been put forth to describe ITs, although none provides a satisfactory explanation as to whether ITs are a normal process, a normal process gone astray, or a sign of pathology. There is also no consistent view of the role that thought suppression plays in the process. I propose that thought intrusion and thought suppression may be better understood by examining them together as a complex and adaptive mechanism capable of escalating in times of need. The ability of a biological mechanism to scale up in times of need is one hallmark of a complex and adaptive system. Other hallmarks of complexity, including self-similarity across scales, sensitivity to initial conditions, presence of feedback loops, and system oscillation, are also discussed in this article. Finally, I propose that thought intrusion and thought suppression are better described together as an oscillatory cycle.

  20. Geochemistry of Late Mesozoic mafic dykes in western Fujian Province of China:Sr-Nd isotope and trace element constraints

    Institute of Scientific and Technical Information of China (English)

    2007-01-01

    The Bancun diabase dyke and the Bali hornblende gabbro dyke in western Fuiian Province were emplaced in the Early and Late Cretaceous periods,respectively;the former is designated to calc-alkaline series and the latter to K-high-calc-alkaline rock series.Both the dykes are characterized by such geochemical characteristics as high Al and Na2O>K2O.As for the Bancun dyke,A12O3=16.32%-17.54%and K2O/Na2O=0.65-0.77;as for the Bali dyke,A12O3=16.89%-17.81%and K2O,Na2O=O.93-O.99.Both the Bancun and Bali mafic dykes are relatively endched in LILE and LREE,but depleted in HSFE, displaying the geochemical characteristics of continental marginal arc,with high initial Sr isotopic ratios and low εNd values,The (87Sr/86Sr)i ratios of the Bancun diabase dyke are within the range of 0.708556-0.70903 and their εNd(t)values vary between-6.8 and-6.3;those of the Bali hornblende dyke are within the range of 0.708556-0.710746 and their εNd(t) values are -4.7--4.7,showing the characteristics of enriched mantle EM Ⅱ.The isotope and trace element data showed that the mafic dykes have not experienced obvious crustal contamination,and metasomatism caused by subduction fluids is the main factor leading to LILE and UREE enrichments.The enriched mantle is the source region for the mafic dykes,and mixing of subduction fluid metasomatized enriched mantle and EM Ⅱ-type mantle constituted the mantle source region of both the Bancun and Bali mafic dykes.Upwelling of the asthenosphere mantle provided sufficient heat energy for the generation of magmas.In accordance with the discrimination diagram of their tectonic settings as well as their trace element geochemical characteristics,it is considered that the dykes both at Bancun and Bali possess the characteristics of continental marginal arc,revealing the tectonic environment of formation of the mafic dykes,the continental dynamic background as an intraplate tensional belt in which the mafic dykes were emplaced.Meanwhile,it is also indicated

  1. Experimental and geochemical evidence for derivation of the El Capitan Granite, California, by partial melting of hydrous gabbroic lower crust

    Science.gov (United States)

    Ratajeski, K.; Sisson, T.W.; Glazner, A.F.

    2005-01-01

    Partial melting of mafic intrusions recently emplaced into the lower crust can produce voluminous silicic magmas with isotopic ratios similar to their mafic sources. Low-temperature (825 and 850??C) partial melts synthesized at 700 MPa in biotite-hornblende gabbros from the central Sierra Nevada batholith (Sisson et al. in Contrib Mineral Petrol 148:635-661, 2005) have major-element and modeled trace-element (REE, Rb, Ba, Sr, Th, U) compositions matching those of the Cretaceous El Capitan Granite, a prominent granite and silicic granodiorite pluton in the central part of the Sierra Nevada batholith (Yosemite, CA, USA) locally mingled with coeval, isotopically similar quartz diorite through gabbro intrusions (Ratajeski et al. in Geol Soc Am Bull 113:1486-1502, 2001). These results are evidence that the El Capitan Granite, and perhaps similar intrusions in the Sierra Nevada batholith with lithospheric-mantle-like isotopic values, were extracted from LILE-enriched, hydrous (hornblende-bearing) gabbroic rocks in the Sierran lower crust. Granitic partial melts derived by this process may also be silicic end members for mixing events leading to large-volume intermediate composition Sierran plutons such as the Cretaceous Lamarck Granodiorite. Voluminous gabbroic residues of partial melting may be lost to the mantle by their conversion to garnet-pyroxene assemblages during batholithic magmatic crustal thickening. ?? Springer-Verlag 2005.

  2. PALEOARCHEAN MAFIC ROCKS OF THE SOUTHWESTERN SIBERIAN CRATON: PRELIMINARY GEOCHRONOLOGY AND GEOCHEMICAL CHARACTERIZATION

    Directory of Open Access Journals (Sweden)

    A. V. Ivanov

    2017-01-01

    Full Text Available The Siberian craton consists of Archean blocks, which were welded up into the same large unit by ca 1.9 Ga [Gladkochub et al., 2006; Rojas-Agramonte et al., 2011]. The history of the constituent Archean blocks is mosaic because of limited number of outcrops, insufficient sampling coverage because of their location in remote regions and deep forest and difficulties with analytical studies of ancient rocks, which commonly underwent metamorphic modifications and secondary alterations. In this short note, we report data on discovery of unusual for Archean mafic rocks of ultimate fresh appearance. These rocks were discovered within southwestern Siberian craton in a region near a boundary between Kitoy granulites of the Sharyzhalgai highgrade metamorphic complex and Onot green-schist belt (Fig. 1. Here we present preliminary data on geochronology of these rocks and provide their geochemical characterization.

  3. Catchment-wide weathering and erosion rates of mafic, ultramafic, and granitic rock from cosmogenic meteoric 10Be/9Be ratios

    Science.gov (United States)

    Dannhaus, N.; Wittmann, H.; Krám, P.; Christl, M.; von Blanckenburg, F.

    2018-02-01

    Quantifying rates of weathering and erosion of mafic rocks is essential for estimating changes to the oceans alkalinity budget that plays a significant role in regulating atmospheric CO2 levels. In this study, we present catchment-wide rates of weathering, erosion, and denudation measured with cosmogenic nuclides in mafic and ultramafic rock. We use the ratio of the meteoric cosmogenic nuclide 10Be, deposited from the atmosphere onto the weathering zone, to stable 9Be, a trace metal released by silicate weathering. We tested this approach in stream sediment and water from three upland forested catchments in the north-west Czech Republic. The catchments are underlain by felsic (granite), mafic (amphibolite) and ultramafic (serpentinite) lithologies. Due to acid rain deposition in the 20th century, the waters in the granite catchment exhibit acidic pH, whereas waters in the mafic catchments exhibit neutral to alkaline pH values due to their acid buffering capability. The atmospheric depositional 10Be flux is estimated to be balanced with the streams' dissolved and particulate meteoric 10Be export flux to within a factor of two. We suggest a correlation method to derive bedrock Be concentrations, required as an input parameter, which are highly heterogeneous in these small catchments. Derived Earth surface metrics comprise (1) Denudation rates calculated from the 10Be/9Be ratio of the "reactive" Be (meaning sorbed to mineral surfaces) range between 110 and 185 t km-2 y-1 (40 and 70 mm ky-1). These rates are similar to denudation rates we obtained from in situ-cosmogenic 10Be in quartz minerals present in the bedrock or in quartz veins in the felsic and the mafic catchment. (2) The degree of weathering, calculated from the fraction of 9Be released from primary minerals as a new proxy, is about 40-50% in the mafic catchments, and 10% in the granitic catchment. Lastly, (3) erosion rates were calculated from 10Be concentrations in river sediment and corrected for sorting

  4. Correlating intrusion detection alerts on bot malware infections using neural network

    DEFF Research Database (Denmark)

    Kidmose, Egon; Stevanovic, Matija; Pedersen, Jens Myrup

    2016-01-01

    Millions of computers are infected with bot malware, form botnets and enable botmaster to perform malicious and criminal activities. Intrusion Detection Systems are deployed to detect infections, but they raise many correlated alerts for each infection, requiring a large manual investigation effort...

  5. Metamorphic P-T path and zircon U-Pb dating of HP mafic granulites in the Yushugou granulite-peridotite complex, Chinese South Tianshan, NW China

    Science.gov (United States)

    Zhang, Lu; Zhang, Lifei; Xia, Bin; Lü, Zeng

    2018-03-01

    Co-existing granulite and peridotite may represent relics of the paleo-suture zone and provides an optimal opportunity for better understanding of orogeny between two blocks. In this study, we carried out petrological and U-Pb zircon dating investigation on the HP mafic granulites associated with peridotite complex at Yushugou in Chinese South Tianshan. The studied samples include garnet-bearing high-pressure mafic granulites which can be subdivided into two types: Type I orthopyroxene-free and Type II orthopyroxene-bearing granulites and amphibolite. Type I granulite (Y21-2) has a mineral assemblage of garnet (33 vol.%), clinopyroxene (32 vol.%) and plagioclase (30 vol.%); and Type II granulite (Y18-8) has a mineral assemblage of garnet (22 vol.%), clinopyroxene (10 vol.%), orthopyroxene (14 vol.%), plagioclase (45 vol.%) and quartz. Garnet in both granulites exhibits core-rim structure characterized by increasing grossular and decreasing pyrope from core to rim. Petrographic observations and phase equilibrium modeling using THERMOCALC in the NCFMASHTO system for the mafic granulites (Y21-2 and Y18-8) show three stages of metamorphism: Stage I (granulite facies) was recognized by the large porphyroblastic garnet core, with P-T conditions of 9.8-10.4 Kbar and 860-900 °C (Y21-2) and 9.9-10.6 Kbar and 875-890 °C (Y18-8), respectively; Stage II (HP granulite facies) has peak P-T conditions of 12.1 Kbar at 755 °C (Y21-2) and 13.8 Kbar at 815 °C (Y18-8) using mineral assemblages combining with garnet rim compositions with maximum grossular and minimum pyrope contents; Stage III (amphibolite facies) was characterized by the development of calcic amphibole in granulites with temperature of 446-563 °C. Therefore, an anticlockwise P-T path characterized by simultaneous temperature-decreasing and pressure-increasing was inferred for the Yushugou HP mafic granulite. Studies of zircon morphology and inclusions, combined with zircon U-Pb dating and REE geochemistry

  6. Intrusive trauma memory: A review and functional analysis

    NARCIS (Netherlands)

    Krans, J.; Näring, G.W.B.; Becker, E.S.; Holmes, E.A.

    2009-01-01

    Our contribution to this special issue focuses on the phenomenon of intrusive trauma memory. While intrusive trauma memories can undoubtedly cause impairment, we argue that they may exist for a potentially adaptive reason. Theory and experimental research on intrusion development are reviewed and

  7. Contributions of non-intrusive coupling in nonlinear structural mechanics

    International Nuclear Information System (INIS)

    Duval, Mickael

    2016-01-01

    This PhD thesis, part of the ANR ICARE project, aims at developing methods for complex analysis of large scale structures. The scientific challenge is to investigate very localised areas, but potentially critical as of mechanical systems resilience. Classically, representation models, discretizations, mechanical behaviour models and numerical tools are used at both global and local scales for simulation needs of graduated complexity. Global problem is handled by a generic code with topology (plate formulation, geometric approximation...) and behaviour (homogenization) simplifications while local analysis needs implementation of specialized tools (routines, dedicated codes) for an accurate representation of the geometry and behaviour. The main goal of this thesis is to develop an efficient non-intrusive coupling tool for multi-scale and multi-model structural analysis. Constraints of non-intrusiveness result in the non-modification of the stiffness operator, connectivity and the global model solver, allowing to work in a closed source software environment. First, we provide a detailed study of global/local non-intrusive coupling algorithm. Making use of several relevant examples (cracking, elastic-plastic behaviour, contact...), we show the efficiency and the flexibility of such coupling method. A comparative analysis of several optimisation tools is also carried on, and the interacting multiple patches situation is handled. Then, non-intrusive coupling is extended to globally non-linear cases, and a domain decomposition method with non-linear re-localization is proposed. Such methods allowed us to run a parallel computation using only sequential software, on a high performance computing cluster. Finally, we apply the coupling algorithm to mesh refinement with patches of finite elements. We develop an explicit residual based error estimator suitable for multi-scale solutions arising from the non-intrusive coupling, and apply it inside an error driven local mesh

  8. Geochemical characteristics of granitoids and related mafic granulites from the Pan-African Dahomeyide belt, southeastern Ghana

    International Nuclear Information System (INIS)

    Aidoo, F.

    2012-07-01

    The Dahorneyide orogenic belt marks the southeastern limit of the West Africa craton (WAC). The belt consists of three structural units which include the deformed eastern edge of the WAC with its cover rocks made up of the Togo and the Buern Structural Units (external nappes), a suture zone assemblage of mafic and ultramafic rocks, and granitoid gneiss-rnigmatite assemblages (east of the suture zone). Geochemical and petrographic characteristics of the granitoids from the external nappes and mafic and ultramafic granulites roeks from the suture zone have been studied with the objective of inferring their petrogenesis and tectonic setting in which they were formed. Twenty five (25) representative samples were selected for petrographic studies and fifteen samples for major and trace elements composition using ICP-AES and ICP-MS respectively. The granitoids gneisses are mainly biotite muscovite gneisses, migmatites and granodiorites made up of quartz (25-68%), biotite (7-30%), plagioclase (8-40%), muscovite (4-20%) with some few pyroxene, sericite and calcite observed in some oF the samples. Within these rocks is an amphibole rich gneiss composed of about 45% amphiboles. The granitoid gneisses contain SiO 2 content of 40.60-68.90 wt. % with low Mg# of 36-46. Geochernically, they are classified as I-type, mctaluminous to peraluminous, magnessian to ferroan, calcic to calc alkali granitoids. They exhibit fractionated REE patterns with (La/Sm) N = 1.80-5.85 and (La/Yb) N = 3.76-76.30, and negative to positive Eu anomalies (Eu/Eu*'' = 0.68-2.10. The primitive mantle-normalised, trace element patterns show that the granitoid gneisses are characterised by enrichment in LILE relative to HFSE and in LREE relative HREE. They display subduction-related trace element characteristics of positive Ba and negative Ti, Ta, Nb and Hf anomalies. The mafic granulites are composed of quartz (16-43%), hornblende (12-45%), plagioclase (13-23%), pyroxene (13-17%), garnet (4

  9. Anatexis, hybridization and the modification of ancient crust: Mesozoic plutonism in the Old Woman Mountains area, California

    Science.gov (United States)

    Miller, C.F.; Wooden, J.L.

    1994-01-01

    A compositionally expanded array of granitic (s.l.) magmas intruded the > 2 Ga crust of the Old Woman Mountains area between 160 and 70 Ma. These magmas were emplaced near the eastern (inland) edge of the Jurassic/Cretaceous arcs of western North America, in an area where magma flux, especially during the Jurassic, was considerably lower than to the west. The Jurassic intrusives and over half of the Cretaceous intrusives are predominantly metaluminous and variable in composition; a major Cretaceous suite comprises only peraluminous monzogranite. Only the Jurassic intrusions show clear evidence for the presence of mafic liquids. All units, including the most mafic rocks, reveal isotopic evidence for a significant crustal component. However, none of the Mesozoic intrusives matches in isotopic composition either average pre-intrusion crust or any major unit of the exposed crust. Elemental inconsistencies also preclude closed system derivation from exposed crust. Emplacement of these magmas, which doubled the volume of the mid- to upper crust, did not dramatically change its elemental composition. It did, however, affect its Nd and especially Sr isotopic composition and modify some of the distinctive aspects of the elemental chemistry. We propose that Jurassic magmatism was open-system, with a major influx of mantle-derived mafic magma interacting strongly with the ancient crust. Mesozoic crustal thickening may have led to closed-system crustal melting by the Late Cretaceous, but the deep crust had been profoundly modified by earlier Mesozoic hybridization so that crustal melts did not simply reflect the original crustal composition. The clear evidence for a crustal component in magmas of the Old Woman Mountains area may not indicate any fundamental differences from the processes at work elsewhere in this or other magmatic arcs where the role of pre-existing crust is less certain. Rather, a compositionally distinctive, very old crust may simply have yielded a more

  10. Network Intrusion Detection System using Apache Storm

    Directory of Open Access Journals (Sweden)

    Muhammad Asif Manzoor

    2017-06-01

    Full Text Available Network security implements various strategies for the identification and prevention of security breaches. Network intrusion detection is a critical component of network management for security, quality of service and other purposes. These systems allow early detection of network intrusion and malicious activities; so that the Network Security infrastructure can react to mitigate these threats. Various systems are proposed to enhance the network security. We are proposing to use anomaly based network intrusion detection system in this work. Anomaly based intrusion detection system can identify the new network threats. We also propose to use Real-time Big Data Stream Processing Framework, Apache Storm, for the implementation of network intrusion detection system. Apache Storm can help to manage the network traffic which is generated at enormous speed and size and the network traffic speed and size is constantly increasing. We have used Support Vector Machine in this work. We use Knowledge Discovery and Data Mining 1999 (KDD’99 dataset to test and evaluate our proposed solution.

  11. Autonomous Rule Creation for Intrusion Detection

    Energy Technology Data Exchange (ETDEWEB)

    Todd Vollmer; Jim Alves-Foss; Milos Manic

    2011-04-01

    Many computational intelligence techniques for anomaly based network intrusion detection can be found in literature. Translating a newly discovered intrusion recognition criteria into a distributable rule can be a human intensive effort. This paper explores a multi-modal genetic algorithm solution for autonomous rule creation. This algorithm focuses on the process of creating rules once an intrusion has been identified, rather than the evolution of rules to provide a solution for intrusion detection. The algorithm was demonstrated on anomalous ICMP network packets (input) and Snort rules (output of the algorithm). Output rules were sorted according to a fitness value and any duplicates were removed. The experimental results on ten test cases demonstrated a 100 percent rule alert rate. Out of 33,804 test packets 3 produced false positives. Each test case produced a minimum of three rule variations that could be used as candidates for a production system.

  12. Rapid laccolith intrusion driven by explosive volcanic eruption.

    Science.gov (United States)

    Castro, Jonathan M; Cordonnier, Benoit; Schipper, C Ian; Tuffen, Hugh; Baumann, Tobias S; Feisel, Yves

    2016-11-23

    Magmatic intrusions and volcanic eruptions are intimately related phenomena. Shallow magma intrusion builds subsurface reservoirs that are drained by volcanic eruptions. Thus, the long-held view is that intrusions must precede and feed eruptions. Here we show that explosive eruptions can also cause magma intrusion. We provide an account of a rapidly emplaced laccolith during the 2011 rhyolite eruption of Cordón Caulle, Chile. Remote sensing indicates that an intrusion began after eruption onset and caused severe (>200 m) uplift over 1 month. Digital terrain models resolve a laccolith-shaped body ∼0.8 km 3 . Deformation and conduit flow models indicate laccolith depths of only ∼20-200 m and overpressures (∼1-10 MPa) that likely stemmed from conduit blockage. Our results show that explosive eruptions may rapidly force significant quantities of magma in the crust to build laccoliths. These iconic intrusions can thus be interpreted as eruptive features that pose unique and previously unrecognized volcanic hazards.

  13. Fusion of arkosic sand by intrusive andesite

    Science.gov (United States)

    Bailey, Roy A.

    1954-01-01

    An andesite dike in the Valles Mountains of northern New Mexico has intruded and partly fused arkosic sediments for a distance of 50 feet from its contacts. The dike is semi-circular in form, has a maximum width of about 100 feet, and is about 500 feet long. Small associated arcuate dikes are arranged in spiral fashion around the main dike, suggesting that they were intruded along shear fractures similar to those described by Burbank (1941). The fused rocks surrounding the andesite dike are of three general types: 1) partly fused arkosic sand, 2) fused clay, and 3) hybrid rocks. The fused arkosic sand consists of relict detrital grains of quartz, orthoclose, and plagioclase, imbedded in colorless glass containing microlites of tridymite, cordierite, and magnetite. The relict quartz grains are corroded and embayed by glass; the orthoclase is sanidinized and partly fused; and the plagioclase is inverted to the high temperature form and is partly fused. The fused clay, which was originally a mixture of montmorillonite and hydromica, consists primarily of cordierite but also contains needle-like crystals of sillimanite (?) or mullite (?). The hybrid rocks originated in part by intermixing of fused arkosic sediments and andesitic liquid and in part by diffusion of mafic constituents through the fused sediments. They are rich in cordierite and magnetite and also contain hypersthene, augite, and plagioclase. The composition of pigeonite in the andesite indicates that the temperature of the andesite at the time of intrusion probably did not exceed 1200?C. Samples of arkosic sand were fused in the presence of water in a Morey bomb at 1050?C. Stability relations of certain minerals in the fused sand suggest that fusion may have taken place at a lower temperature, however, and the fluxing action of volatiles from the andesite are thought to have made this possible.

  14. Mesozoic mafic dikes from the Shandong Peninsula, North China Craton: Petrogenesis and tectonic implications

    International Nuclear Information System (INIS)

    Liu Shen; Hu Ruizhong; Zhao Junhong; Feng Caixia; Zou, Haibo

    2006-01-01

    Mesozoic mafic dikes are widely distributed in Luxi (Mengyin and Zichuan) and Jiaodong regions of the Shandong Peninsula, China, providing an opportunity of investigating the nature of the lost lithospheric mantle beneath the North China Craton (NCC). The mafic dikes are characterized by strong depletion in high field strength elements (HFSE), enrichment in light rare earth elements (LREE), highly variable Th/U ratios, high initial ( 87 Sr/ 86 Sr) i (0.7050-0.7099) and negative ε Nd (T) (-6.0 to -17.6). They were derived from melting of metasomatized portions of the subcontinental lithospheric mantle, followed by fractionation of clinopyroxenes. The similarity in Nd isotopic compositions between the Mengyin gabbro dikes and the Paleozoic peridotite xenoliths suggests that ancient lithospheric mantle was still retained at 120 Ma below Mengyin, although the ancient lithospheric mantle in many other places beneath NCC had been severely modified. There might be multiple enrichment events in the lithospheric mantle. An early-stage (before or during Paleozoic) rutile-rich metasomatism affected the lithospheric mantle below Mengyin, Jiaodong and Zichuan. Since then, the lithospheric mantle beneath Mengyin was isolated. A late-stage metasomatism by silicate melts modified the lithospheric mantle beneath Jiaodong and Zichuan but not Mengyin. The removal of the enriched lithospheric mantle and the generation of the mafic dikes may be mainly related to the convective overturn accompanying Jurassic-Cretaceous subduction of the paleo-Pacific plate. (author)

  15. Magma mixing in granitic rocks of the central Sierra Nevada, California

    Science.gov (United States)

    Reid, John B.; Evans, Owen C.; Fates, Dailey G.

    1983-12-01

    The El Capitan alaskite exposed in the North American Wall, Yosemite National Park, was intruded by two sets of mafic dikes that interacted thermally and chemically with the host alaskite. Comparisons of petrographic and compositional data for these dikes and alaskite with published data for Sierra Nevada plutons lead us to suggest that mafic magmas were important in the generation of the Sierra Nevada batholith. Specifically, we conclude that: (1) intrusion of mafic magmas in the lower crust caused partial melting and generation of alaskite (rhyolitic) magmas; (2) interaction between the mafic and felsic magmas lead to the observed linear variation diagrams for major elements; (3) most mafic inclusions in Sierra Nevada plutons represent chilled pillows of mafic magmas, related by fractional crystallization and granitoid assimilation, that dissolve into their felsic host and contaminate it to intermediate (granodioritic) compositions; (4) vesiculation of hydrous mafic magma upon chilling may allow buoyant mafic inclusions and their disaggregation products to collect beneath a pluton's domed ceiling causing the zoning (mafic margins-to-felsic core) that these plutons exhibit.

  16. Enhancing collaborative intrusion detection networks against insider attacks using supervised intrusion sensitivity-based trust management model

    DEFF Research Database (Denmark)

    Li, Wenjuan; Meng, Weizhi; Kwok, Lam-For

    2017-01-01

    To defend against complex attacks, collaborative intrusion detection networks (CIDNs) have been developed to enhance the detection accuracy, which enable an IDS to collect information and learn experience from others. However, this kind of networks is vulnerable to malicious nodes which are utili......To defend against complex attacks, collaborative intrusion detection networks (CIDNs) have been developed to enhance the detection accuracy, which enable an IDS to collect information and learn experience from others. However, this kind of networks is vulnerable to malicious nodes which...... are utilized by insider attacks (e.g., betrayal attacks). In our previous research, we developed a notion of intrusion sensitivity and identified that it can help improve the detection of insider attacks, whereas it is still a challenge for these nodes to automatically assign the values. In this article, we...... of intrusion sensitivity based on expert knowledge. In the evaluation, we compare the performance of three different supervised classifiers in assigning sensitivity values and investigate our trust model under different attack scenarios and in a real wireless sensor network. Experimental results indicate...

  17. The Mafic Lower Crust of Neoproterozoic age beneath Western Arabia: Implications for Understanding African Lower Crust

    Science.gov (United States)

    Stern, R. J.; Mooney, W. D.

    2011-12-01

    We review evidence that the lower crust of Arabia - and by implication, that beneath much of Africa was formed at the same time as the upper crust, rather than being a product of Cenozoic magmatic underplating. Arabia is a recent orphan of Africa, separated by opening of the Red Sea ~20 Ma, so our understanding of its lower crust provides insights into that of Africa. Arabian Shield (exposed in W. Arabia) is mostly Neoproterozoic (880-540 Ma) reflecting a 300-million year process of continental crustal growth due to amalgamated juvenile magmatic arcs welded together by granitoid intrusions that make up as much as 50% of the Shield's surface. Seismic refraction studies of SW Arabia (Mooney et al., 1985) reveal two layers, each ~20 km thick, separated by a well-defined Conrad discontinuity. The upper crust has average Vp ~6.3 km/sec whereas the lower crust has average Vp ~7.0 km/sec, corresponding to a granitic upper crust and gabbroic lower crust. Neogene (<30 ma) lava fields in Arabia (harrats) extend over 2500 km, from Yemen to Syria. Many of these lavas contain xenoliths, providing a remarkable glimpse of the lower-crustal and upper-mantle lithosphere beneath W. Arabia. Lower crustal xenoliths brought up in 8 harrats in Saudi Arabia, Jordan, and Syria are mostly 2-pyroxene granulites of igneous (gabbroic, anorthositic, and dioritic) origin. They contain plagioclase, orthopyroxene, and clinopyroxene, and a few contain garnet and rare amphibole and yield mineral-equilibrium temperatures of 700-900°C. Pyroxene-rich and plagioclase-rich suites have mean Al2O3 contents of 13% and 19%, respectively: otherwise the two groups have similar elemental compositions, with ~50% SiO2 and ~1% TiO2, with low K2O (<0.5%) and Na2O (1-3%). Both groups show tholeiitic affinities, unrelated to their alkali basalt hosts. Mean pyroxene-rich and plagioclase-rich suites show distinct mean MgO contents (11% vs. 7%), Mg# (67 vs. 55), and contents of compatible elements Ni (169 vs. 66 ppm

  18. Noble Gas Isotope Evidence for Mantle Volatiles in the Cu-Mo Porphyry and Main Stage Polymetallic Veins at Butte, Montana

    Science.gov (United States)

    Hofstra, A. H.; Rusk, B. G.; Manning, A. H.; Hunt, A. G.; Landis, G. P.

    2017-12-01

    Recent studies suggest that volatiles released from mafic intrusions may be important sources of heat, sulfur, and metals in porphyry Cu-Mo-Au and epithermal Au-Ag deposits associated with intermediate to silicic stocks. The huge Cu-Mo porphyry and Main Stage polymetallic vein deposits at Butte are well suited to test this hypothesis because there is no geologic or isotopic evidence of basaltic intrusions in the mine or drill holes. The Butte porphyry-vein system is associated with quartz monzonite stocks and dikes within the southwest part of the Late Cretaceous Boulder batholith. The Boulder batholith was emplaced into Mesoproterozoic to Mesozoic sedimentary rocks and Late Cretaceous volcanic rocks. The Boulder batholith and Butte intrusions have Sri and eNd values indicative of crustal contamination. Eu and Ce anomalies in zircon from Butte intrusions provide evidence of oxidation due to magma degassing. To ascertain the source of volatiles in this system, 11 samples from the Cu-Mo porphyry and 16 from Main Stage veins were selected. The isotopic composition of Ar, Ne, and He extracted from fluid inclusions in quartz, magnetite, pyrite, chalcopyrite, sphalerite, galena, enargite, and covellite were determined. Helium isotopes exceed blank levels in all samples and Ne and Ar in some samples. On a 38Ar/36Ar vs. 40Ar/36Ar diagram, data plot near air. On a 20Ne/22Ne vs. 21Ne/22Ne diagram, data extend from air along the trajectories of OIB and MORB. On a 36Ar/4He vs. 3He/4He RA diagram, data extend from crust toward the air-mantle mixing line. The maximum 3He/4He RA values in the Cu-Mo porphyry (2.86) and Main Stage veins (3.46) are from pyrite and these values correspond to 36 and 43 % mantle helium. The Ne and He results show that fluid inclusions contain volatiles discharged from mantle magmas and that these volatiles were diluted by groundwater containing He derived from country rocks. Despite the lack of mafic intrusions in the Butte magmatic center, noble gas

  19. Intrusion scenarios in fusion waste disposal sites

    International Nuclear Information System (INIS)

    Zucchetti, M.; Zucchetti, M.; Rocco, P.

    1998-01-01

    Results of analyses on human intrusions into repositories of fusion radioactive waste are presented. The main topics are: duration of the institutional control, occurrence of intrusion, intrusion scenarios, acceptable risk limits and probabilistic data. Application to fusion waste repositories is implemented with a computational model: wells drilling is considered as the possible scenario. Doses and risks to intruder for different SEAFP-2 cases turn out to be very small. No intervention to reduce the hazard is necessary. (authors)

  20. Intrusion scenarios in fusion waste disposal sites

    Energy Technology Data Exchange (ETDEWEB)

    Zucchetti, M. [European Commission, JRC, Institute for Advanced Material, Ispra, Vatican City State, Holy See (Italy); Zucchetti, M.; Rocco, P. [Energetics Dept., Polytechnic of Turin (Italy)

    1998-07-01

    Results of analyses on human intrusions into repositories of fusion radioactive waste are presented. The main topics are: duration of the institutional control, occurrence of intrusion, intrusion scenarios, acceptable risk limits and probabilistic data. Application to fusion waste repositories is implemented with a computational model: wells drilling is considered as the possible scenario. Doses and risks to intruder for different SEAFP-2 cases turn out to be very small. No intervention to reduce the hazard is necessary. (authors)

  1. Research on IPv6 intrusion detection system Snort-based

    Science.gov (United States)

    Shen, Zihao; Wang, Hui

    2010-07-01

    This paper introduces the common intrusion detection technologies, discusses the work flow of Snort intrusion detection system, and analyzes IPv6 data packet encapsulation and protocol decoding technology. We propose the expanding Snort architecture to support IPv6 intrusion detection in accordance with CIDF standard combined with protocol analysis technology and pattern matching technology, and present its composition. The research indicates that the expanding Snort system can effectively detect various intrusion attacks; it is high in detection efficiency and detection accuracy and reduces false alarm and omission report, which effectively solves the problem of IPv6 intrusion detection.

  2. The timing of compositionally-zoned magma reservoirs and mafic 'priming' weeks before the 1912 Novarupta-Katmai rhyolite eruption

    Science.gov (United States)

    Singer, Brad S.; Costa, Fidel; Herrin, Jason S.; Hildreth, Wes; Fierstein, Judith

    2016-01-01

    The June 6, 1912 eruption of more than 13 km3 of dense rock equivalent (DRE) magma at Novarupta vent, Alaska was the largest of the 20th century. It ejected >7 km3 of rhyolite, ~1.3 km3 of andesite and ~4.6 km3 of dacite. Early ideas about the origin of pyroclastic flows and magmatic differentiation (e.g., compositional zonation of reservoirs) were shaped by this eruption. Despite being well studied, the timing of events that led to the chemically and mineralogically zoned magma reservoir remain poorly known. Here we provide new insights using the textures and chemical compositions of plagioclase and orthopyroxene crystals and by reevaluating previous U-Th isotope data. Compositional zoning of the magma reservoir likely developed a few thousand years before the eruption by several additions of mafic magma below an extant silicic reservoir. Melt compositions calculated from Sr contents in plagioclase fill the compositional gap between 68 and 76% SiO2 in whole pumice clasts, consistent with uninterrupted crystal growth from a continuum of liquids. Thus, our findings support a general model in which large volumes of crystal-poor rhyolite are related to intermediate magmas through gradual separation of melt from crystal-rich mush. The rhyolite is incubated by, but not mixed with, episodic recharge pulses of mafic magma that interact thermochemically with the mush and intermediate magmas. Hot, Mg-, Ca-, and Al-rich mafic magma intruded into, and mixed with, deeper parts of the reservoir (andesite and dacite) multiple times. Modeling the relaxation of the Fe-Mg concentrations in orthopyroxene and Mg in plagioclase rims indicates that the final recharge event occurred just weeks prior to the eruption. Rapid addition of mass, volatiles, and heat from the recharge magma, perhaps aided by partial melting of cumulate mush below the andesite and dacite, pressurized the reservoir and likely propelled a ~10 km lateral dike that allowed the overlying rhyolite to reach the surface.

  3. Geophysical exploration of the Kalahari Suture Zone

    Science.gov (United States)

    Brett, J. S.; Mason, R.; Smith, P. H.

    2000-04-01

    Fancamp Resources Limited of Montreal, Canada, commenced exploration of the Kalahari Suture Zone in southwest Botswana in 1996, following the interpretation of airborne magnetic surveys covering 400 km of strike along the Kalahari Suture Zone. Initial focus was on mafic/ultramafic intrusions associated with the Tshane Complex as potential targets for CuNiPGM mineralization, but these targets are now considered to be too deeply buried (> 700 m) to be of economic significance at this time. The exploration focus has been redirected to several prospective large coincident magnetic/gravity anomalies. These are considered prospective targets for Olympic Dam-type CuCo mineralisation associated with alkaline intrusive complexes, and/or NiCuCoPGM mineralisation associated with basic intrusive complexes. The two most important and prospective targets are the so-called 'Great Red Spot' and Tsetseng Complex. Additional ground geophysical surveys and deep drilling are planned for the next phase of exploration. These large targets are of high priority and represent tremendous potential for mineral development in the sparsely populated area of western Botswana.

  4. Tectonic setting of the Great Dyke, Chembadzi, Chewore and Atchiza layered complexes in Zimbabwe and Mozambique

    International Nuclear Information System (INIS)

    Master, S.

    1990-01-01

    The Great Dyke of Zimbabwe is one of the largest ultramafic-mafic layered igneous complexexs in the world. Because of the economic importance of large layered intrusions like the Great Dyke, their tectonic setting is of great interest. The Chembadzi complex is a 14 km long, dyke-like layered intrusion up to 800m wide. The Chewore complex, which was thought to have the structure of an irregular lopolith, outcrops over an area of about 200 km in horst blocks in the lower Zambezi Valley in northern Zimbabwe. The Atchiza complex is situated just north of the Cahora Bassa lake and the Zambezi River valley in Mozambique. In considering the tectonic setting of the Great Dyke and its correlatives, most attention has been focussed on events in the Limpopo Mobile Belt, which were responsible for producing the fractures in the Zimbabwe craton that is occupied by the intrusives. 39 refs

  5. Physical volcanology of the mafic segment of the subaqueous New Senator caldera, Abitibi greenstone belt, Quebec, Canada

    International Nuclear Information System (INIS)

    Moore, Lyndsay N; Mueller, Wulf U

    2008-01-01

    Archean calderas provide valuable insight into internal geometries of subaqueous calderas. The New Senator caldera, Abitibi greenstone belt, Canada, is an Archean example of a subaqueous nested caldera with a basal stratigraphy dominated by gabbro-diorite dykes and sills, ponded magmas and basalt and andesite lava flows. The aim of our study is to focus on the use of physical volcanology to differentiate between the various mafic units found at the base of the New Senator caldera. Differentiation between these various mafic units is important from an exploration point of view because in modern subaqueous summit calders (e.g. Axial Seamount) margins of ponded magmas are often sites of VMS formation.

  6. Physical volcanology of the mafic segment of the subaqueous New Senator caldera, Abitibi greenstone belt, Quebec, Canada

    Energy Technology Data Exchange (ETDEWEB)

    Moore, Lyndsay N; Mueller, Wulf U [Universite du Quebec a Chicoutimi, 555 boul. du l' Universite, Chicoutimi, Quebec, G7H2B1 (Canada)], E-mail: lyndsay.moore@uqac.ca

    2008-10-01

    Archean calderas provide valuable insight into internal geometries of subaqueous calderas. The New Senator caldera, Abitibi greenstone belt, Canada, is an Archean example of a subaqueous nested caldera with a basal stratigraphy dominated by gabbro-diorite dykes and sills, ponded magmas and basalt and andesite lava flows. The aim of our study is to focus on the use of physical volcanology to differentiate between the various mafic units found at the base of the New Senator caldera. Differentiation between these various mafic units is important from an exploration point of view because in modern subaqueous summit calders (e.g. Axial Seamount) margins of ponded magmas are often sites of VMS formation.

  7. Mantle sources and magma evolution of the Rooiberg lavas, Bushveld Large Igneous Province, South Africa

    Science.gov (United States)

    Günther, T.; Haase, K. M.; Klemd, R.; Teschner, C.

    2018-06-01

    We report a new whole-rock dataset of major and trace element abundances and 87Sr/86Sr-143Nd/144Nd isotope ratios for basaltic to rhyolitic lavas from the Rooiberg continental large igneous province (LIP). The formation of the Paleoproterozoic Rooiberg Group is contemporaneous with and spatially related to the layered intrusion of the Bushveld Complex, which stratigraphically separates the volcanic succession. Our new data confirm the presence of low- and high-Ti mafic and intermediate lavas (basaltic—andesitic compositions) with > 4 wt% MgO, as well as evolved rocks (andesitic—rhyolitic compositions), characterized by MgO contents of N, Nb/Y and Ti/Y), indicating a different petrogenesis. MELTS modelling shows that the evolved lavas are formed by fractional crystallization from the mafic low-Ti lavas at low-to-moderate pressures ( 4 kbar). Primitive mantle-normalized trace element patterns of the Rooiberg rocks show an enrichment of large ion lithophile elements (LILE), rare-earth elements (REE) and pronounced negative anomalies of Nb, Ta, P, Ti and a positive Pb anomaly. Unaltered Rooiberg lavas have negative ɛNdi (- 5.2 to - 9.4) and radiogenic ɛSri (6.6 to 105) ratios (at 2061 Ma). These data overlap with isotope and trace element compositions of purported parental melts to the Bushveld Complex, especially for the lower zone. We suggest that the Rooiberg suite originated from a source similar to the composition of the B1-magma suggested as parental to the Bushveld Lower Zone, or that the lavas represent eruptive successions of fractional crystallization products related to the ultramafic cumulates that were forming at depth. The Rooiberg magmas may have formed by 10-20% crustal assimilation by the fractionation of a very primitive mantle-derived melt within the upper crust of the Kaapvaal Craton. Alternatively, the magmas represent mixtures of melts from a primitive, sub-lithospheric mantle plume and an enriched sub-continental lithospheric mantle (SCLM

  8. The state of the art in intrusion prevention and detection

    CERN Document Server

    Pathan, Al-Sakib Khan

    2013-01-01

    The State of the Art in Intrusion Prevention and Detection analyzes the latest trends and issues surrounding intrusion detection systems in computer networks, especially in communications networks. Its broad scope of coverage includes wired, wireless, and mobile networks; next-generation converged networks; and intrusion in social networks.Presenting cutting-edge research, the book presents novel schemes for intrusion detection and prevention. It discusses tracing back mobile attackers, secure routing with intrusion prevention, anomaly detection, and AI-based techniques. It also includes infor

  9. Salt water intrusion on Uznam Island - 'Wydrzany' water intake

    International Nuclear Information System (INIS)

    Kochaniec, M.

    1999-01-01

    Aquifers of Uznam Island have high risk of saline water intrusion due to geographical and geological location. Hydrogeological and geophysical researchers were taken up in order to evaluate changes in intrusion of saline water into aquifer of Uznam Island. Water intake named 'Wydrzany' was built in south part of island in 1973. Since 1975 geophysical research has shown intrusion of salt water from reservoirs and bedrock due to withdrawn of water. In 1997 geoelectrical researches evaluated changes which have taken place since 1975 in saline water intrusion into aquifers of Uznam Island. The last research result showed that intrusion front moved 1100 m to the centre of island in comparison with situation in 1975. (author)

  10. Human intrusion: issues concerning its assessment

    International Nuclear Information System (INIS)

    Grimwood, P.D.; Smith, G.M.

    1989-01-01

    The potential significance of human intrusion in the performance assessment of radioactive waste repositories has been increasingly recognized in recent years. It is however an area of assessment in which subjective judgments dominate. This paper identifies some of the issues involved. These include regulatory criteria, scenario development, probability assignment, consequence assessment and measures to mitigate human intrusion

  11. Unconventional applications of conventional intrusion detection sensors

    International Nuclear Information System (INIS)

    Williams, J.D.; Matter, J.C.

    1983-01-01

    A number of conventional intrusion detection sensors exists for the detection of persons entering buildings, moving within a given volume, and crossing a perimeter isolation zone. Unconventional applications of some of these sensors have recently been investigated. Some of the applications which are discussed include detection on the edges and tops of buildings, detection in storm sewers, detection on steam and other types of large pipes, and detection of unauthorized movement within secure enclosures. The enclosures can be used around complicated control valves, electrical control panels, emergency generators, etc

  12. Intrusion detection in wireless ad-hoc networks

    CERN Document Server

    Chaki, Nabendu

    2014-01-01

    Presenting cutting-edge research, Intrusion Detection in Wireless Ad-Hoc Networks explores the security aspects of the basic categories of wireless ad-hoc networks and related application areas. Focusing on intrusion detection systems (IDSs), it explains how to establish security solutions for the range of wireless networks, including mobile ad-hoc networks, hybrid wireless networks, and sensor networks.This edited volume reviews and analyzes state-of-the-art IDSs for various wireless ad-hoc networks. It includes case studies on honesty-based intrusion detection systems, cluster oriented-based

  13. Sill intrusion in volcanic calderas: implications for vent opening probability

    Science.gov (United States)

    Giudicepietro, Flora; Macedonio, Giovanni; Martini, Marcello; D'Auria, Luca

    2017-04-01

    Calderas show peculiar behaviors with remarkable dynamic processes, which do not often culminate in eruptions. Observations and studies conducted in recent decades have shown that the most common cause of unrest in the calderas is due to magma intrusion; in particular, the intrusion of sills at shallow depths. Monogenic cones, with large areal dispersion, are quite common in the calderas, suggesting that the susceptibility analysis based on geological features, is not strictly suitable for estimating the vent opening probability in calderas. In general, the opening of a new eruptive vent can be regarded as a rock failure process. The stress field in the rocks that surrounds and tops the magmatic reservoirs plays an important role in causing the rock failure and creating the path that magma can follow towards the surface. In this conceptual framework, we approach the problem of getting clues about the probability of vent opening in volcanic calderas through the study of the stress field produced by the intrusion of magma, in particular, by the intrusion of a sill. We simulate the intrusion of a sill free to expand radially, with shape and dimensions which vary with time. The intrusion process is controlled by the elastic response of the rock plate above the sill, which bends because of the intrusion, and by gravity, that drives the magma towards the zones where the thickness of the sill is smaller. We calculated the stress field in the plate rock above the sill. We found that at the bottom of the rock plate above the sill the maximum intensity of tensile stress is concentrated at the front of the sill and spreads radially with it, over time. For this reason, we think that the front of the spreading sill is prone to open for eruptive vents. Even in the central area of the sill the intensity of stress is relatively high, but at the base of the rock plate stress is compressive. Under isothermal conditions, the stress soon reaches its maximum value (time interval

  14. Mineralogy and geochemistry of triassic carbonatites in the Matcha alkaline intrusive complex (Turkestan-Alai Ridge, Kyrgyz Southern Tien Shan), SW Central Asian orogenic belt

    Science.gov (United States)

    Vrublevskii, V. V.; Morova, A. A.; Bukharova, O. V.; Konovalenko, S. I.

    2018-03-01

    Postorogenic intrusions of essexites and alkaline and nepheline syenites in the Turkestan-Alai segment of the Kyrgyz Southern Tien Shan coexist with dikes and veins of carbonatites dated at ∼220 Ma by the Ar-Ar and Rb-Sr age methods. They are mainly composed of calcite and dolomite (60-85%), as well as sodic amphibole, phlogopite, clinopyroxene, microcline, albite, apatite, and magnetite, with accessory niobate, ilmenite, Nb-rutile, titanite, zircon, baddeleyite, monazite-(Ce), barite, and sulfides. The rocks share mineralogical and geochemical similarity with carbonatites that originated by liquid immiscibility at high temperatures above 500 °C. Alkaline silicate and salt-carbonate melts are derived from sources with mainly negative bulk εNd(t) ∼ from -11 to 0 and high initial 87Sr/86Sr ratios (∼0.7061-0.7095) which may be due to mixing of PREMA and EM-type mantle material. Pb isotopic ratios in accessory pyrrhotite (206Pb/204Pb = 18.38; 207Pb/204Pb = 15.64; 208Pb/204Pb = 38.41) exhibit an EM2 trend. The intrusions bear signatures of significant crustal contamination as a result of magma genesis by syntexis and hybridism. Concordant isotope composition changes of δ13C (-6.5 to -1.9‰), δ18O (9.2-23‰), δD (-58 to -41‰), and δ34S (12.6-12.8‰) in minerals and rocks indicate inputs of crustal material at the stage of melting and effect of hot fluids released during dehydration of metamorphosed oceanic basalts or sediments. The observed HFSE patterns of the oldest alkaline gabbro may be due to interaction of the primary mafic magma with IAB-type material. The isotope similarity of alkaline rocks with spatially proximal basalts of the Tarim large igneous province does not contradict the evolution of the Turkestan-Alai Triassic magmatism as the "last echo" of the Tarim mantle plume.

  15. Corticostriatal circuitry in regulating diseases characterized by intrusive thinking.

    Science.gov (United States)

    Kalivas, Benjamin C; Kalivas, Peter W

    2016-03-01

    Intrusive thinking triggers clinical symptoms in many neuropsychiatric disorders. Using drug addiction as an exemplar disorder sustained in part by intrusive thinking, we explore studies demonstrating that impairments in corticostriatal circuitry strongly contribute to intrusive thinking. Neuroimaging studies have long implicated this projection in cue-induced craving to use drugs, and preclinical models show that marked changes are produced at corticostriatal synapses in the nucleus accumbens during a relapse episode. We delineate an accumbens microcircuit that mediates cue-induced drug seeking becoming an intrusive event. This microcircuit harbors many potential therapeutic targets. We focus on preclinical and clinical studies, showing that administering N-acetylcysteine restores uptake of synaptic glutamate by astroglial glutamate transporters and thereby inhibits intrusive thinking. We posit that because intrusive thinking is a shared endophenotype in many disorders, N-acetylcysteine has positive effects in clinical trials for a variety of neuropsychiatric disorders, including drug addiction, gambling, trichotillomania, and depression.

  16. Adaptive intrusion data system

    International Nuclear Information System (INIS)

    Johnson, C.S.

    1976-01-01

    An Adaptive Intrusion Data System (AIDS) was developed to collect data from intrusion alarm sensors as part of an evaluation system to improve sensor performance. AIDS is a unique digital data compression, storage, and formatting system. It also incorporates capability for video selection and recording for assessment of the sensors monitored by the system. The system is software reprogrammable to numerous configurations that may be utilized for the collection of environmental, bi-level, analog and video data. The output of the system is digital tapes formatted for direct data reduction on a CDC 6400 computer, and video tapes containing timed tagged information that can be correlated with the digital data

  17. Rb-Sr and Nd-Sr isotope geochemistry and petrogenesis of the Misho Mountains mafic dikes (NW Iran

    Directory of Open Access Journals (Sweden)

    Maryam Ahankoub

    2017-02-01

    Full Text Available Introduction There are some theories about the Paleotethys event during the Paleozoic that have been proposed by geologists (Metcalfe, 2006. Some scientist offered some pieces of evidence about the northern margin of Gondwana (Zhu et al., 2010. The Paleotethys Ocean and Hercynian orogenic report first in Iran, have been Offered from the Morrow and Misho Mountain (Eftekharnejad, 1981. Misho Mountains is located between the north and south Misho faults and cause the formation of a positive flower structure (Moayyed and Hossainzade, 2011. There is theory about Misho southern fault as the best candidate of the Paleotethys suture zone (Moayyed and Hossainzade, 2011. Geochemistry and Sr –Nd isotopic data of the A2 granitic and Synite rocks of the East Misho, indicate that the magmatism post collision has occurred in the active continental margin by extensional zones of the following the closure of the Paleotethys (Ahankoub, 2012. Granite and syenite rocks have been cut by mafic dikes. Mafic dikes are often formed in extensional tectonic settings related to mantle plume or continental break –up (Zhu et al., 2009. In this paper, we use the geochemistry and Nd-Sr isotope data to determined petrogenesis, tectono-magmatic setting and age of Misho mafic dikes. Materials and methods After petrography study of 30 thin sections of mafic dike rocks, 8 samples were selected for whole-rock chemical analyses using ICP-MS and ICP-AES instruments by ACME Company in Vancouver, Canada. We prepared 6 sample For Sm-Nd and Rb-Sr analysis. Sr and Nd isotope ratios were measured with a thermal ionization mass spectrometer, VG Sector 54–30 at the Nagoya University. The isotope abundances of Rb, Sr, Nd, and Sm were measured by the ID method with a Finnigan MAT Thermoquad THQ thermal ionization quadrupole mass spectrometer at the Nagoya University. NBS987 and JNdi-1 were measured as natural Sr and Nd isotope ratio standards (Tanaka et al., 2000. Averages and 2σ errors

  18. Testing a 1-D Analytical Salt Intrusion Model and the Predictive Equation in Malaysian Estuaries

    Science.gov (United States)

    Gisen, Jacqueline Isabella; Savenije, Hubert H. G.

    2013-04-01

    Little is known about the salt intrusion behaviour in Malaysian estuaries. Study on this topic sometimes requires large amounts of data especially if a 2-D or 3-D numerical models are used for analysis. In poor data environments, 1-D analytical models are more appropriate. For this reason, a fully analytical 1-D salt intrusion model, based on the theory of Savenije in 2005, was tested in three Malaysian estuaries (Bernam, Selangor and Muar) because it is simple and requires minimal data. In order to achieve that, site surveys were conducted in these estuaries during the dry season (June-August) at spring tide by moving boat technique. Data of cross-sections, water levels and salinity were collected, and then analysed with the salt intrusion model. This paper demonstrates a good fit between the simulated and observed salinity distribution for all three estuaries. Additionally, the calibrated Van der Burgh's coefficient K, Dispersion coefficient D0, and salt intrusion length L, for the estuaries also displayed a reasonable correlations with those calculated from the predictive equations. This indicates that not only is the salt intrusion model valid for the case studies in Malaysia but also the predictive model. Furthermore, the results from this study describe the current state of the estuaries with which the Malaysian water authority in Malaysia can make decisions on limiting water abstraction or dredging. Keywords: salt intrusion, Malaysian estuaries, discharge, predictive model, dispersion

  19. Evidential reasoning research on intrusion detection

    Science.gov (United States)

    Wang, Xianpei; Xu, Hua; Zheng, Sheng; Cheng, Anyu

    2003-09-01

    In this paper, we mainly aim at D-S theory of evidence and the network intrusion detection these two fields. It discusses the method how to apply this probable reasoning as an AI technology to the Intrusion Detection System (IDS). This paper establishes the application model, describes the new mechanism of reasoning and decision-making and analyses how to implement the model based on the synscan activities detection on the network. The results suggest that if only rational probability values were assigned at the beginning, the engine can, according to the rules of evidence combination and hierarchical reasoning, compute the values of belief and finally inform the administrators of the qualities of the traced activities -- intrusions, normal activities or abnormal activities.

  20. DURATION OF GRANITOID MAGMATISM IN PERIPHERAL PARTS OF LARGE IGNEOUS PROVINCES (BASED ON 40AR/39AR ISOTOPIC STUDIES OF ALTAI PERMIAN-TRIASSIC GRANITOIDS

    Directory of Open Access Journals (Sweden)

    O. A. Gavryushkina

    2017-01-01

    Full Text Available In large igneous provinces (LIP of fold areas, granitoid rocks are dominant, while mantle-derivated rocks play a subordinate role in rock formation. If magma emissions are impulsive, it may take 25–30 million years for a LIP to form and take shape. In this paper, we present the results of 40Ar/39Ar isotopic studies of Permian-Triassic grani­toids in the Altai region, Russia, and clarify the evolution of this region located at the periphery of the Siberian LIP. These granitoids are very diverse and differ not only in their rock set, but also in the composition features. In the study region, the granodiorite-granite and granite-leucogranite association with the characteristics of I- and S-types as well rare metal ore-bearing leucogranites are observed along with gabbro- and syenite-granite series, including mafic and intermediate rocks with the A2-type geochemical features. The 40Ar/39Ar data obtained in our study suggest that most of the studied granitoids intruded within a short period of time, 254–247 Ma. This timeline is closely related to the formation of granitoids in theKuznetsk basin and dolerite dikes in the Terekta complex (251–248 and 255±5 Ma, respectively, as well as intrusions of lamproite and lamprophyre dikes of the Chuya complex (245–242 and 237–235 Ma. Thus, we conclude that the Altai Permian-Triassic granitoids are varied mainly due to the evolution of mafic magmatism.

  1. Number of Waste Package Hit by Igneous Intrusion

    International Nuclear Information System (INIS)

    M. Wallace

    2004-01-01

    The purpose of this scientific analysis report is to document calculations of the number of waste packages that could be damaged in a potential future igneous event through a repository at Yucca Mountain. The analyses include disruption from an intrusive igneous event and from an extrusive volcanic event. This analysis supports the evaluation of the potential consequences of future igneous activity as part of the total system performance assessment for the license application (TSPA-LA) for the Yucca Mountain Project (YMP). Igneous activity is a disruptive event that is included in the TSPA-LA analyses. Two igneous activity scenarios are considered: (1) The igneous intrusion groundwater release scenario (also called the igneous intrusion scenario) considers the in situ damage to waste packages or failure of waste packages that occurs if they are engulfed or otherwise affected by magma as a result of an igneous intrusion. (2) The volcanic eruption scenario depicts the direct release of radioactive waste due to an intrusion that intersects the repository followed by a volcanic eruption at the surface. An igneous intrusion is defined as the ascent of a basaltic dike or dike system (i.e., a set or swarm of multiple dikes comprising a single intrusive event) to repository level, where it intersects drifts. Magma that does reach the surface from igneous activity is an eruption (or extrusive activity) (Jackson 1997 [DIRS 109119], pp. 224, 333). The objective of this analysis is to develop a probabilistic measure of the number of waste packages that could be affected by each of the two scenarios

  2. A Survey on Anomaly Based Host Intrusion Detection System

    Science.gov (United States)

    Jose, Shijoe; Malathi, D.; Reddy, Bharath; Jayaseeli, Dorathi

    2018-04-01

    An intrusion detection system (IDS) is hardware, software or a combination of two, for monitoring network or system activities to detect malicious signs. In computer security, designing a robust intrusion detection system is one of the most fundamental and important problems. The primary function of system is detecting intrusion and gives alerts when user tries to intrusion on timely manner. In these techniques when IDS find out intrusion it will send alert massage to the system administrator. Anomaly detection is an important problem that has been researched within diverse research areas and application domains. This survey tries to provide a structured and comprehensive overview of the research on anomaly detection. From the existing anomaly detection techniques, each technique has relative strengths and weaknesses. The current state of the experiment practice in the field of anomaly-based intrusion detection is reviewed and survey recent studies in this. This survey provides a study of existing anomaly detection techniques, and how the techniques used in one area can be applied in another application domain.

  3. Interior intrusion alarm systems

    International Nuclear Information System (INIS)

    Prell, J.A.

    1978-01-01

    In meeting the requirements for the safeguarding of special nuclear material and the physical protection of licensed facilities, the licensee is required to design a physical security system that will meet minimum performance requirements. An integral part of any physical security system is the interior intrusion alarm system. The purpose of this report is to provide the potential user of an interior intrusion alarm system with information on the various types, components, and performance capabilities available so that he can design and install the optimum alarm system for his particular environment. In addition, maintenance and testing procedures are discussed and recommended which, if followed, will help the user obtain the optimum results from his system

  4. Intrusion problematic during water supply systems' operation

    Energy Technology Data Exchange (ETDEWEB)

    Mora-Rodriguez, Jesus; Lopez-Jimenez, P. Amparo [Departamento de Ingenieria Hidraulica y Medio Ambiente, Universidad Politecnica de Valencia, Camino de Vera, s/n, 46022, Valencia (Spain); Ramos, Helena M. [Civil Engineering Department and CEHIDRO, Instituto Superior Tecnico, Technical University of Lisbon, Av. Rovisco Pais, 1049-001, Lisbon (Portugal)

    2011-07-01

    Intrusion through leaks occurrence is a phenomenon when external fluid comes into water pipe systems. This phenomenon can cause contamination problems in drinking pipe systems. Hence, this paper focuses on the entry of external fluids across small leaks during normal operation conditions. This situation is especially important in elevated points of the pipe profile. Pressure variations can origin water volume losses and intrusion of contaminants into the drinking water pipes. This work focuses in obtaining up the physical representation on a specific case intrusion in a pipe water system. The combination of two factors is required to generate this kind of intrusion in a water supply system: on one hand the existence of at least a leak in the system; on the other hand, a pressure variation could occur during the operation of the system due to consumption variation, pump start-up or shutdown. The potential of intrusion during a dynamic or transient event is here analyzed. To obtain this objective an experimental case study of pressure transient scenario is analyzed with a small leak located nearby the transient source.

  5. Rare-earth element geochemistry in the Luanga Mafic-Ultramafic Complex, Para

    International Nuclear Information System (INIS)

    Suita, M.T.F.; Nilson, A.A.

    1989-01-01

    Six whole-rock samples (harzburgite, orthopyroxenic and norite) of the Luanga Mafic-Ultramafic Complex (Para) were analysed for rare-earth elements (REE) through plasma spectrometry. The Luanga Complex is a deformed and metamorphosed layered mafic-ultramafic body of Archaean age. The Complex underwent medium-grade metamorphism in three stages. The first stage (medium grade) involved local formation of tremolite and reduction of Ca content in plagioclase. The second stage (low grade) consisted of serpentinization of amphibole or ortopyroxene forming bastile and generation of albite + epidote + white mica + actinolite from plagioclase. The third stage involved renewed serpentinization and/or talcification of pre-existing minerals (including serpentine) along fracture and fault surfaces. The analysed rocks display light rare-earth element (LREE) enrichment up to sixty times the composition of the Leedly chondrite and La/Yb ratios from 6.2 to 20.0 they are low in medium rare-earth elements (MREE), displaying discrete to strong negative Eu anomaly even in plagioclase cumulates and are slightly enriched in heavy rare-earth elements (HREE), usually higher than chondrite values. The low MREE area related to the occurrence of orthopyroxene (bronzite) in a way similar to the pattern of alpine periodotites, while HREE enrichment is compatible with the presence of bronzite and Mg-olivine, probably an inherited igneous feature. (author) [pt

  6. Successive reactive liquid flow episodes in a layered intrusion (Unit 9, Rum Eastern Layered Intrusion, Scotland)

    Science.gov (United States)

    Leuthold, Julien; Blundy, Jon; Holness, Marian

    2014-05-01

    We will present a detailed microstructural and geochemical study of reactive liquid flow in Unit 9 of the Rum Eastern Layered Intrusion. In the study region, Unit 9 comprises an underlying lens-like body of peridotite overlain by a sequence of troctolite and gabbro (termed allivalite), with some local and minor anorthosite. The troctolite is separated from the overlying gabbro by a distinct, sub-horizontal, undulose horizon (the major wavy horizon). Higher in the stratigraphy is another, similar, horizon (the minor wavy horizon) that separates relatively clinopyroxene-poor gabbro from an overlying gabbro. To the north of the peridotite lens, both troctolite and gabbro grade into poikilitic gabbro. Clinopyroxene habit in the allivalite varies from thin rims around olivine in troctolite, to equigranular crystals in gabbro, to oikocrysts in the poikilitic gabbro. The poikilitic gabbros contain multiple generations of clinopyroxene, with Cr-rich (~1.1 wt.% Cr2O3), anhedral cores with moderate REE concentrations (core1) overgrown by an anhedral REE-depleted second generation with moderate Cr (~0.7 wt.% Cr2O3) (core2). These composite cores are rimmed by Cr-poor (~0.2 wt.% Cr2O3) and REE-poor to moderate clinopyroxene. We interpret these microstructures as a consequence of two separate episodes of partial melting triggered by the intrusion of hot olivine-phyric picrite to form the discontinuous lenses that comprise the Unit 9 peridotite. Loss of clinopyroxene-saturated partial melt from the lower part of the allivalite immediately following the early stages of sill intrusion resulted in the formation of clinopyroxene-poor gabbro. The spatial extent of clinopyroxene loss is marked by the minor wavy horizon. A further partial melting event stripped out almost all clinopyroxene from the lowest allivalite, to form a troctolite, with the major wavy horizon marking the extent of melting during this second episode. The poikilitic gabbro formed from clinopyroxene-saturated melt

  7. A new intrusion prevention model using planning knowledge graph

    Science.gov (United States)

    Cai, Zengyu; Feng, Yuan; Liu, Shuru; Gan, Yong

    2013-03-01

    Intelligent plan is a very important research in artificial intelligence, which has applied in network security. This paper proposes a new intrusion prevention model base on planning knowledge graph and discuses the system architecture and characteristics of this model. The Intrusion Prevention based on plan knowledge graph is completed by plan recognition based on planning knowledge graph, and the Intrusion response strategies and actions are completed by the hierarchical task network (HTN) planner in this paper. Intrusion prevention system has the advantages of intelligent planning, which has the advantage of the knowledge-sharing, the response focused, learning autonomy and protective ability.

  8. THE PALEOPROTEROZOIC IMANDRA-VARZUGA RIFTING STRUCTURE (KOLA PENINSULA: INTRUSIVE MAGMATISM AND MINERAGENY

    Directory of Open Access Journals (Sweden)

    V. V. Chashchin

    2014-01-01

    Full Text Available The article provides data on the structure of the Paleoproterozoic intercontinental Imandra-Varzuga rifting structure (IVS and compositions of intrusive formations typical of the early stage of the IVS development and associated mineral resources. IVS is located in the central part of the Kola region. Its length is about 350 km, and its width varies from 10 km at the flanks to 50 km in the central part. IVS contains an association of the sedimentary-volcanic, intrusive and dyke complexes. It is a part of a large igneous Paleoproterozoic province of the Fennoscandian Shield spreading for a huge area (about 1 million km2, which probably reflects the settings of the head part of the mantle plume. Two age groups of layered intrusions were associated with the initial stage of the IVS development. The layered intrusions of the Fedorovo-Pansky and Monchegorsk complexes (about 2.50 Ga are confined to the northern flank and the western closure of IVS, while intrusions of the Imandra complex (about 2.45 Ga are located at the southern flank of IVS. Intrusions of older complexes are composed of rock series from dunite to gabbro and anorthosites (Monchegorsk complex and from orthopyroxenite to gabbro and anorthosites (Fedorovo-Pansky complex. Some intrusions of this complexes reveal features of multiphase ones. The younger Imandra complex intrusions (about 2.45 Ga are stratified from orthopyroxenite to ferrogabbro. Their important feature is comagmatical connection with volcanites. All the intrusive complexes have the boninite-like mantle origin enriched by lithophyle components. Rocks of these two complexеs with different age have specific geochemical characteristics. In the rocks of the Monchegorsk and Fedorovo-Pansky complexes, the accumulation of REE clearly depends on the basicity of the rocks, the spectrum of REE is non-fractionated and ‘flat’, and the Eu positive anomaly is slightly manifested. In the rocks of the Imandra complex, the level of

  9. Geochronology, geochemistry, and petrogenesis of late Permian to early Triassic mafic rocks from Darongshan, South China: Implications for ultrahigh-temperature metamorphism and S-type granite generation

    Science.gov (United States)

    Xu, Wang-Chun; Luo, Bi-Ji; Xu, Ya-Jun; Wang, Lei; Chen, Qi

    2018-05-01

    The role of the mantle in generating ultrahigh-temperature metamorphism and peraluminous S-type granites, and the extent of crust-mantle interaction are topics fundamental to our understanding of the Earth's evolution. In this study we present geochronological, geochemical, and Sr-Nd-Hf isotopic data for dolerites and mafic volcanic rocks from the Darongshan granite complex belt in western Cathaysia, South China. LA-ICP-MS U-Pb zircon analyses yielded magma crystallization ages of ca. 250-248 Ma for the dolerites, which are coeval with eruption of the mafic volcanic rocks, ultrahigh-temperature metamorphism, and emplacement of S-type granites in the Darongshan granite complex belt. The mafic volcanic rocks are high-K calc-alkaline or shoshonitic, enriched in Th, U, and light rare earth elements, and depleted in Nb, Ta and Ti. The dolerites are characterized by high Fe2O3tot (11.61-20.39 wt%) and TiO2 (1.62-3.17 wt%), and low MgO (1.73-4.38 wt%), Cr (2.8-10.8 ppm) and Ni (2.5-11.4 ppm). Isotopically, the mafic volcanic rocks have negative whole-rock εNd(t) values (-6.7 to -9.0) and high ISr values (0.71232 to 0.71767), which are slightly depleted compared with the dolerite samples (εNd(t) = -10.3 to -10.4 and ISr = 0.71796 to 0.71923). Zircons in the dolerites have εHf(t) values of -7.6 to -10.9. The mafic volcanic rocks are interpreted to have resulted from the partial melting of an enriched lithospheric mantle source with minor crustal contamination during ascent, whereas the dolerites formed by late-stage crystallization of enriched lithospheric mantle-derived magmas after fractionation of olivine and pyroxene. The formation of these mantle-derived mafic rocks may be attributed to transtension along a NE-trending strike-slip fault zone that was related to oblique subduction of the Paleo-Pacific plate beneath South China. Such underplated mafic magmas would provide sufficient heat for the generation of ultrahigh-temperature metamorphism and S-type granites, and

  10. Large igneous provinces (LIPs) and carbonatites

    Science.gov (United States)

    Ernst, Richard E.; Bell, Keith

    2010-03-01

    There is increasing evidence that many carbonatites are linked both spatially and temporally with large igneous provinces (LIPs), i.e. high volume, short duration, intraplate-type, magmatic events consisting mainly of flood basalts and their plumbing systems (of dykes, sills and layered intrusions). Examples of LIP-carbonatite associations include: i. the 66 Ma Deccan flood basalt province associated with the Amba Dongar, Sarnu-Dandali (Barmer), and Mundwara carbonatites and associated alkali rocks, ii. the 130 Ma Paraná-Etendeka (e.g. Jacupiranga, Messum); iii. the 250 Ma Siberian LIP that includes a major alkaline province, Maimecha-Kotui with numerous carbonatites, iv. the ca. 370 Ma Kola Alkaline Province coeval with basaltic magmatism widespread in parts of the East European craton, and v. the 615-555 Ma CIMP (Central Iapetus Magmatic Province) of eastern Laurentia and western Baltica. In the Superior craton, Canada, a number of carbonatites are associated with the 1114-1085 Ma Keweenawan LIP and some are coeval with the pan-Superior 1880 Ma mafic-ultramafic magmatism. In addition, the Phalaborwa and Shiel carbonatites are associated with the 2055 Ma Bushveld event of the Kaapvaal craton. The frequency of this LIP-carbonatite association suggests that LIPs and carbonatites might be considered as different evolutionary ‘pathways’ in a single magmatic process/system. The isotopic mantle components FOZO, HIMU, EM1 but not DMM, along with primitive noble gas signatures in some carbonatites, suggest a sub-lithospheric mantle source for carbonatites, consistent with a plume/asthenospheric upwelling origin proposed for many LIPs.

  11. Perceived illness intrusions among continuous ambulatory peritoneal dialysis patients

    Directory of Open Access Journals (Sweden)

    Usha Bapat

    2012-01-01

    Full Text Available To study the perceived illness intrusion of continuous ambulatory peritoneal dialysis (CAPD patients, to examine their demographics, and to find out the association among demographics, duration of illness as well as illness intrusion, 40 chronic kidney disease stage V patients on CAPD during 2006-2007 were studied. Inclusion criteria were patients′ above 18 years, willing, stable, and completed at least two months of dialysis. Those with psychiatric co-morbidity were excluded. Sociodemographics were collected using a semi-structured interview schedule. A 14-item illness intrusion checklist covering various aspects of life was administered. The subjects had to rate the illness intrusion in their daily life and the extent of intrusion. The data was analyzed using descriptive statistics and chi square test of association. The mean age of the subjects was 56.05 ± 10.05 years. There was near equal distribution of gender. 82.5% were married, 70.0% belonged to Hindu religion, 45.0% were pre-degree, 25.0% were employed, 37.5% were housewives and 30.0% had retired. 77.5% belonged to the upper socioeconomic strata, 95.0% were from an urban background and 65.0% were from nuclear families. The mean duration of dialysis was 19.0 ± 16.49 months. Fifty-eight percent of the respondents were performing the dialysis exchanges by themselves. More than 95.0%were on three or four exchanges per day. All the 40 subjects reported illness intrusion in their daily life. Intrusion was perceived to some extent in the following areas: health 47.5%, work 25.0%, finance 37.5%, diet 40.0%, and psychological 50.0%. Illness had not intruded in the areas of relationship with spouse 52.5%, sexual life 30.0%, with friends 92.5%, with family 85.5%, social functions 52.5%, and religious functions 75.0%. Statistically significant association was not noted between illness intrusion and other variables. CAPD patients perceived illness intrusion to some extent in their daily life

  12. Corticostriatal circuitry in regulating diseases characterized by intrusive thinking

    OpenAIRE

    Kalivas, Benjamin C.; Kalivas, Peter W.

    2016-01-01

    Intrusive thinking triggers clinical symptoms in many neuropsychiatric disorders. Using drug addiction as an exemplar disorder sustained in part by intrusive thinking, we explore studies demonstrating that impairments in corticostriatal circuitry strongly contribute to intrusive thinking. Neuroimaging studies have long implicated this projection in cue-induced craving to use drugs, and preclinical models show that marked changes are produced at corticostriatal synapses in the nucleus accumben...

  13. Identification of Human Intrusion Types into Radwaste Disposal Facility

    International Nuclear Information System (INIS)

    Budi Setiawan

    2007-01-01

    Human intrusion has long been recognized as a potentially important post-closure safety issue for rad waste disposal facility. It is due to the difficulties in predicting future human activities. For the preliminary study of human intrusion, identification of human intrusion types need to be recognized and investigated also the approaching of problem solving must be known to predict the prevention act and accepted risk. (author)

  14. Perceived illness intrusion among patients on hemodialysis

    International Nuclear Information System (INIS)

    Bapat, Usha; Kedlaya, Prashanth G; Gokulnath

    2009-01-01

    Dialysis therapy is extremely stressful as it interferes with all spheres of daily activities of the patients. This study is aimed at understanding the perceived illness intrusion among patients on hemodialysis (HD) and to find the association between illness intrusion and patient demo-graphics as well as duration of dialysis. A cross sectional study involving 90 patients with chronic kidney disease (CKD) stage V, on HD was performed during the period from 2005 to 2006. The subjects included were above 18 years of age, willing, stable and on dialysis for at least two months. Patients with psychiatric co-morbidity were excluded. A semi-structured interview schedule covering sociodemographics and a 13 item illness intrusion checklist covering the various aspects of life was carried out. The study patients were asked to rate the illness intrusion and the extent. The data were analyzed statistically. The mean age of the subjects was 50.28 + - 13.69 years, males were predominant (85%), 73% were married, 50% belonged to Hindu religion, 25% had pre-degree education, 25% were employed and 22% were housewives. About 40% and 38% of the study patients belonged to middle and upper socio-economic strata respectively; 86% had urban background and lived in nuclear families. The mean duration on dialysis was 24 + - 29.6 months. All the subjects reported illness intrusion to a lesser or greater extent in various areas including: health (44%), work (70%) finance (55%), diet (50%) sexual life (38%) and psychological status (25%). Illness had not intruded in areas of relationship with spouse (67%), friends (76%), family (79%), social (40%) and religious functions (72%). Statistically significant association was noted between illness intrusion and occupation (P= 0.02). (author)

  15. Perceived illness intrusion among patients on hemodialysis

    Directory of Open Access Journals (Sweden)

    Bapat Usha

    2009-01-01

    Full Text Available Dialysis therapy is extremely stressful as it interferes with all spheres of daily acti-vities of the patients. This study is aimed at understanding the perceived illness intrusion among pa-tients on hemodialysis (HD and to find the association between illness intrusion and patient demo-graphics as well as duration of dialysis. A cross sectional study involving 90 patients with chronic kidney disease (CKD stage V, on HD was performed during the period from 2005 to 2006. The subjects included were above 18 years of age, willing, stable and on dialysis for at least two months. Patients with psychiatric co-morbidity were excluded. A semi-structured interview schedule covering socio-demographics and a 13 item illness intrusion checklist covering the various aspects of life was ca-rried out. The study patients were asked to rate the illness intrusion and the extent. The data were ana-lyzed statistically. The mean age of the subjects was 50.28 ± 13.69 years, males were predominant (85%, 73% were married, 50% belonged to Hindu religion, 25% had pre-degree education, 25% were employed and 22% were housewives. About 40% and 38% of the study patients belonged to middle and upper socio-economic strata respectively; 86% had urban background and lived in nuclear fami-lies. The mean duration on dialysis was 24 ± 29.6 months. All the subjects reported illness intrusion to a lesser or greater extent in various areas including: health (44%, work (70% finance (55%, diet (50% sexual life (38% and psychological status (25%. Illness had not intruded in areas of rela-tionship with spouse (67%, friends (76%, family (79%, social (40% and religious functions (72%. Statistically significant association was noted between illness intrusion and occupation (P= 0.02.

  16. Smart sensor systems for outdoor intrusion detection

    International Nuclear Information System (INIS)

    Lynn, J.K.

    1988-01-01

    A major improvement in outdoor perimeter security system probability of detection (PD) and reduction in false alarm rate (FAR) and nuisance alarm rate (NAR) may be obtained by analyzing the indications immediately preceding an event which might be interpreted as an intrusion. Existing systems go into alarm after crossing a threshold. Very slow changes, which accumulate until the threshold is reached, may be assessed falsely as an intrusion. A hierarchial program has begun at Stellar to develop a modular, expandable Smart Sensor system which may be interfaced to most types of sensor and alarm reporting systems. A major upgrade to the SSI Test Site is in progress so that intrusions may be simulated in a controlled and repeatable manner. A test platform is being constructed which will operate in conduction with a mobile instrumentation center with CCTVB, lighting control, weather and data monitoring and remote control of the test platform and intrusion simulators. Additional testing was contracted with an independent test facility to assess the effects of severe winter weather conditions

  17. Heart rate, startle response, and intrusive trauma memories

    Science.gov (United States)

    Chou, Chia-Ying; Marca, Roberto La; Steptoe, Andrew; Brewin, Chris R

    2014-01-01

    The current study adopted the trauma film paradigm to examine potential moderators affecting heart rate (HR) as an indicator of peritraumatic psychological states and as a predictor of intrusive memories. We replicated previous findings that perifilm HR decreases predicted the development of intrusive images and further showed this effect to be specific to images rather than thoughts, and to detail rather than gist recognition memory. Moreover, a group of individuals showing both an atypical sudden reduction in HR after a startle stimulus and higher trait dissociation was identified. Only among these individuals was lower perifilm HR found to indicate higher state dissociation, fear, and anxiety, along with reduced vividness of intrusions. The current findings emphasize how peritraumatic physiological responses relate to emotional reactions and intrusive memory. The moderating role of individual difference in stress defense style was highlighted. PMID:24397333

  18. Approach for Assessing Human Intrusion into a Radwaste Repository

    International Nuclear Information System (INIS)

    Cho, Dong Keun; Kim, Jung Woo; Jeong, Jong Tae; Baik, Min Hoon

    2016-01-01

    An approach to assess human intrusion into radwaste repository resulting from future human actions was proposed based on the common principals, requirements, and recommendations from IAEA, ICRP, and OECD/NEA, with the assumption that the intrusion occurs after loss of knowledge of the hazardous nature of the disposal facility. At first, the essential boundary conditions were derived on the basis of international recommendations, followed by overall approach to deal with inadvertent human intrusion. The essential premises were derived on the basis of international recommendations, followed by overall approach to deal with inadvertent human intrusion. The procedure to derive protective measures was also explained with four steps regarding how to derive safety framework, general measures, potential measures, and eventual protective measures on the basis of stylized scenarios. It is expected that the approach proposed in this study will be effectively used to reduce the potential for and/or consequence of human intrusion during entire processes of realization of disposal facility.

  19. Mafic enclaves in dacitic domes and their relation with La Poruña scoria cone, Central Andes, northern Chile

    Science.gov (United States)

    González-Maurel, O. P.; Gallmeyer, G.; Godoy, B.; Menzies, A.; le Roux, P. J.; Harris, C.

    2017-12-01

    Chao Dacite, Chillahuita, Cerro Pabellón, Chanka, Chac-Inca, and Cerro La Torta (or Tocorpuri) are dacitic domes of late Pleistocene age (30 to 140 ka; Renzulli et al., 2006; Tierney et al., 2016) located in Northern Chilean Central Andean province (NCCA; 17°20'S - 27°40'S). While, La Poruña is a 180 m high basaltic-andesite scoria cone erupted ca. 100 ka (Wörner et al., 2000). This scoria cone is also located at the NCCA, 26 km to the SW of Chanka and 45 km to the NW of Chao Dacite. The dacitic domes are generally porphyritic and highly crystalline lavas (30 - 50 vol % phenocrysts, plagioclase > biotite > amphibole > quartz ≥ accessory), with hyalopilitic or intersertal groundmass. These domes contain mafic enclaves, mostly andesite in composition, with plagioclase > amphibole > biotite ≥ clinopyroxene ≥ olivine ≥ accessory phenocryst (10 - 20 vol %) in a lightly oxidized groundmass with intersertal or intergranular textures. In contrast, La Poruña rocks are mostly aphanitic (75 - 85 vol % groundmass) and highly vesicular, with plagioclase > olivine ≥ clinopyroxene ≥ orthopyroxene phenocrysts in an intersertal or hyalopilitic groundmass. Although petrographically different, the composition (57 wt % SiO2; 580 ppm Sr, 87Sr/86Sr = 0.7066) of mafic enclaves from Cerro Pabellón dome are similar to the lava flows and pyroclastic blocks of La Poruña scoria cone (55 - 59 wt % SiO2; 560 - 610 ppm Sr; 0.7062 - 0.7066 87Sr/86Sr). Based on this data and the eruption ages of these volcanic structures, we suggest that the mafic enclaves and La Poruña magmas are co-genetic. Thus, we propose that the genesis of these mafic enclaves is associated with the origin of less evolved parental magmas erupted in the NCCA, such as those from La Poruña. In this case, the mafic enclaves would represent batches of less evolved magmas that ascended from deeper sources and probably contributed in the eruption of the dacitic domes. Renzulli et al., 2006. In XI Congreso Geol

  20. Field geology, geochronology and geochemistry of mafic-ultramafic rocks from Alxa, China: Implications for Late Permian accretionary tectonics in the southern Altaids

    Science.gov (United States)

    Feng, Jianyun; Xiao, Wenjiao; Windley, Brian; Han, Chunming; Wan, Bo; Zhang, Ji'en; Ao, Songjian; Zhang, Zhiyong; Lin, Lina

    2013-12-01

    The time of termination of orogenesis for the southern Altaids has been controversial. Systematic investigations of field geology, geochronology and geochemistry on newly discriminated mafic-ultramafic rocks from northern Alxa in the southern Altaids were conducted to address the termination problem. The mafic-ultramafic rocks are located in the Bijiertai, Honggueryulin, and Qinggele areas, stretching from west to east for about 100 km. All rocks occur high-grade gneisses as tectonic lenses that are composed of peridotite, pyroxenite, gabbro, and serpentinite, most of which have undergone pronounced alteration, i.e., serpentinization and chloritization. Geochemically, the rocks are characterized by uniform compositional trends, i.e., with low SiO2-contents (42.51-52.21 wt.%) and alkalinity (Na2O + K2O) (0.01-5.45 wt.%, mostly less than 0.8 wt.%), and enrichments in MgO (7.37-43.36 wt.%), with Mg# = 52.75-91.87. As the rocks have been strongly altered and have a wide range of loss-on-ignition (LOI: 0.44-14.07 wt.%) values, they may have been subjected to considerable alteration by either seawater or metamorphic fluids. The REE and trace element patterns show a relatively fractionated trend with LILE enrichment and HFSE depletion, similar to that of T-MORB between N-MORB and E-MORB, indicating that the parental melt resulted from the partial melting of oceanic lithospheric mantle overprinted by fluid alteration of island-arc origin. The ultramafic rocks are relics derived from the magma after a large degree of partial melting of oceanic lithospheric mantle with superposed island arc processes under the influence of mid-ocean-ridge magmatism. LA-ICP MS U-Pb zircon ages of gabbros from three spots are 274 ± 3 Ma (MSWD = 0.35), 306 ± 3 Ma (MSWD = 0.49), 262 ± 5 Ma (MSWD = 1.2), respectively, representing the formation ages of the mafic-ultramafic rocks. Therefore, considering other previously published data, we suggest that the mafic-ultramafic rocks were products of

  1. A high-pyrite semianthracite of Late Permian age in the Songzao Coalfield, southwestern China: Mineralogical and geochemical relations with underlying mafic tuffs

    Science.gov (United States)

    Dai, S.; Wang, X.; Chen, W.; Li, D.; Chou, C.-L.; Zhou, Y.; Zhu, Chen; Li, H.; Zhu, Xudong; Xing, Y.; Zhang, W.; Zou, J.

    2010-01-01

    enriched trace elements above were largely derived from mafic tuffs, in addition to a minor amount from the Kandian Oldland. ?? 2010 Elsevier B.V.

  2. A high-pyrite semianthracite of Late Permian age in the Songzao Coalfield, southwestern China: Mineralogical and geochemical relations with underlying mafic tuffs

    Energy Technology Data Exchange (ETDEWEB)

    Dai, Shifeng; Wang, Xibo; Chen, Wenmei [State Key Laboratory of Coal Resources and Safe Mining, China University of Mining and Technology, Beijing 100083, (China); Li, Dahua [Research Center of State Key Laboratory of Coal Resources and Safe Mining, Chongqing 400042, (China); Chou, Chen-Lin [Illinois State Geological Survey (Emeritus), 615 East Peabody Drive, Champaign, IL 61820, (United States); Zhou, Yiping [Yunnan Institute of Coal Geology Prospection, Kunming 650218, (China); Zhu, Changsheng; Li, Hang [Research Center of State Key Laboratory of Coal Resources and Safe Mining, Chongqing 400042, (China); Zhu, Xingwei; Xing, Yunwei; Zhang, Weiguo; Zou, Jianhua [State Key Laboratory of Coal Resources and Safe Mining, China University of Mining and Technology, Beijing 100083, (China)

    2010-09-01

    incompatible elements and chondrite-normalized diagram for rare earth elements) of coal and tuff, indicated that enriched trace elements above were largely derived from mafic tuffs, in addition to a minor amount from the Kandian Oldland. (author)

  3. The appraisal of intrusive thoughts in relation to obsessional-compulsive symptoms.

    Science.gov (United States)

    Barrera, Terri L; Norton, Peter J

    2011-01-01

    Research has shown that although intrusive thoughts occur universally, the majority of individuals do not view intrusive thoughts as being problematic (Freeston, Ladouceur, Thibodeau, & Gagnon, 1991; Rachman & de Silva, 1978; Salkovskis & Harrison, 1984). Thus, it is not the presence of intrusive thoughts that leads to obsessional problems but rather some other factor that plays a role in the development of abnormal obsessions. According to the cognitive model of obsessive-compulsive disorder (OCD) put forth by Salkovskis (1985), the crucial factor that differentiates between individuals with OCD and those without is the individual's appraisal of the naturally occurring intrusive thoughts. This study aimed to test Salkovskis's model by examining the role of cognitive biases (responsibility, thought-action fusion, and thought control) as well as distress in the relationship between intrusive thoughts and obsessive-compulsive symptoms in an undergraduate sample of 326 students. An existing measure of intrusive thoughts (the Revised Obsessional Intrusions Inventory) was modified for this study to include a scale of distress associated with each intrusive thought in addition to the current frequency scale. When the Yale-Brown Obsessive-Compulsive Scale was used as the measure of OCD symptoms, a significant interaction effect of frequency and distress of intrusive thoughts resulted. Additionally, a significant three-way interaction of Frequency × Distress × Responsibility was found when the Obsessive Compulsive Inventory-Revised was used as the measure of OCD symptoms. These results indicate that the appraisal of intrusive thoughts is important in predicting OCD symptoms, thus providing support for Salkovskis's model of OCD.

  4. Evaluation of Hanford Single-Shell Waste Tanks Suspected of Water Intrusion

    International Nuclear Information System (INIS)

    Feero, Amie J.; Washenfelder, Dennis J.; Johnson, Jeremy M.; Schofield, John S.

    2013-01-01

    Intrusions evaluations for twelve single-shell tanks were completed in 2013. The evaluations consisted of remote visual inspections, data analysis, and calculations of estimated intrusion rates. The observation of an intrusion or the preponderance of evidence confirmed that six of the twelve tanks evaluated had intrusions. These tanks were tanks 241-A-103, BX-101, BX-103, BX-110, BY-102, and SX-106

  5. An evaluation of classification algorithms for intrusion detection ...

    African Journals Online (AJOL)

    An evaluation of classification algorithms for intrusion detection. ... Log in or Register to get access to full text downloads. ... Most of the available IDSs use all the 41 features in the network to evaluate and search for intrusive pattern in which ...

  6. Simulation Of Seawater Intrusion With 2D And 3D Models: Nauru Island Case Study

    Science.gov (United States)

    Ghassemi, F.; Jakeman, A. J.; Jacobson, G.; Howard, K. W. F.

    1996-03-01

    With the advent of large computing capacities during the past few decades, sophisticated models have been developed for the simulation of seawater intrusion in coastal and island aquifers. Currently, several models are commercially available for the simulation of this problem. This paper describes the mathematical basis and application of the SUTRA and HST3D models to simulate seawater intrusion in Nauru Island, in the central Pacific Ocean. A comparison of the performance and limitations of these two models in simulating a real problem indicates that three-dimensional simulation of seawater intrusion with the HST3D model has the major advantage of being able to specify natural boundary conditions as well as pumping stresses. However, HST3D requires a small grid size and short time steps in order to maintain numerical stability and accuracy. These requirements lead to solution of a large set of linear equations that requires the availability of powerful computing facilities in terms of memory and computing speed. Combined results of the two simulation models indicate a safe pumping rate of 400 m3/d for the aquifer on Nauru Island, where additional fresh water is presently needed for the rehabilitation of mined-out land.

  7. Effect of ultramafic intrusions and associated mineralized rocks on the aqueous geochemistry of the Tangle Lakes Area, Alaska: Chapter C in Studies by the U.S. Geological Survey in Alaska, 2011

    Science.gov (United States)

    Wang, Bronwen; Gough, Larry P.; Wanty, Richard B.; Lee, Gregory K.; Vohden, James; O’Neill, J. Michael; Kerin, L. Jack

    2013-01-01

    Stream water was collected at 30 sites within the Tangle Lakes area of the Delta mineral belt in Alaska. Sampling focused on streams near the ultramafic rocks of the Fish Lake intrusive complex south of Eureka Creek and the Tangle Complex area east of Fourteen Mile Lake, as well as on those within the deformed metasedimentary, metavolcanic, and intrusive rocks of the Specimen Creek drainage and drainages east of Eureka Glacier. Major, minor, and trace elements were analyzed in aqueous samples for this reconnaissance aqueous geochemistry effort. The lithologic differences within the study area are reflected in the major-ion chemistry of the water. The dominant major cation in streams draining mafic and ultramafic rocks is Mg2+; abundant Mg and low Ca in these streams reflect the abundance of Mg-rich minerals in these intrusions. Nickel and Cu are detected in 84 percent and 87 percent of the filtered samples, respectively. Nickel and Cu concentrations ranged from Ni life criteria; however, Cu concentrations exceed the hardness-based criteria for both chronic and acute exposure at some sites. The entire rare earth element (REE) suite is found in samples from the Specimen Creek sites MH5, MH4, and MH6 and, with the exception of Tb and Tm, at site MH14. These samples were all collected within drainages containing or downstream from Tertiary gabbro, diabase, and metagabbro (Trgb) exposures. Chondrite and source rock fractionation profiles for the aqueous samples were light rare earth element depleted, with negative Ce and Eu anomalies, indicating fractionation of the REE during weathering. Fractionation patterns indicate that the REE are primarily in the dissolved, as opposed to colloidal, phase.

  8. Hydrodynamic modeling of the intrusion phenomenon in water distribution systems; Modelacion hidrodinamica del fenomeno de intrusion en tuberia de abastecimiento

    Energy Technology Data Exchange (ETDEWEB)

    Lopez-Jimenez, Petra Amparo; Mora-Rodriguez, Jose de Jesus; Perez-Garcia, Rafael; Martinez-Solano, F. Javier [Universidad Politecnica de Valencia (Spain)

    2008-10-15

    This paper describes a strategy for the hydrodynamic modeling of the pathogen intrusion phenomenon in water distribution systems by the combination of a breakage with a depression situation. This scenario will be modeled computationally and experimentally. The phenomenon to be represented by both simulations is the same: the entrance of an external volume into the circulation of a main volume, known as a pathogen intrusion, as long as the main volume is potable water. To this end, a prototype and a computational model based on Computational Fluid Dynamics (CFD) are used, which allow visualizing the fields of speeds and pressures in a simulated form. With the comparison of the results of both models, conclusions will be drawn on the detail of the studied pathogen intrusion phenomenon. [Spanish] En el presente documento se describe una estrategia de modelacion del fenomeno hidrodinamico de la intrusion patogena en redes de distribucion de agua por combinacion de una rotura con una situacion de depresion. Este escenario sera modelado computacional y experimentalmente. El fenomeno que se desea representar con ambas simulaciones es el mismo: la entrada de un caudal externo a una conduccion para la que circula un caudal principal, denominado intrusion patogena, siempre y cuando el caudal principal sea agua potable. Para ello se dispone de un prototipo y un modelo computacional basado en la Dinamica de Fluidos Computacional (DFC de aqui en adelante), que permite visualizar los campos de velocidades y presiones de forma simulada. Con la comparacion de los resultados de ambos modelos se extraeran conclusiones sobre el detalle del fenomeno de la intrusion patogena estudiado.

  9. New Observations of the Gulf of Aden Intermediate Water Intrusion into the Red Sea.

    Science.gov (United States)

    Bower, A.; Abualnaja, Y.

    2012-04-01

    The three-layer exchange flow between the Red Sea and the Indian Ocean during summer is characterized by a thick, northward intrusion of relatively cold, low-salinity and low in dissolved oxygen (Water (GAIW), sandwiched between two thin layers of outflow water. The flux of GAIW into the Red Sea is important in the heat, freshwater and nutrient budgets of the Red Sea, but the structure and pathways of the intrusion are not well-known due to a paucity of hydrographic and direct velocity observations. A research cruise was executed at the eastern side of the Red Sea during September-October 2011 to conduct the first large-scale survey of the intrusion. This mission is part of a series of expeditions in the Red Sea designed to investigate the seasonal Red Sea circulation. Surprisingly, the GAIW intrusion was observed to stretch nearly the entire length of the Red Sea (~1500 km) as a narrow eastern boundary current with subsurface velocity maximum of 0.1-0.3 m/s in the depth range 50-100 m. The intruding layer is weakly stratified compared to the background, possibly an indication of strong vertical mixing as it flows through the strait. Some GAIW was observed to enter deep channels in a coral reef bank (Farasan Banks) located in the southeastern Red Sea, and to enter the Red Sea interior, the latter possibly due to interactions between the boundary current and mesoscale eddies. The pathways and erosion of the GAIW intrusion will likely have major implications for the spatial distribution of biological productivity.

  10. Non-Intrusive Intelligibility Prediction Using a Codebook-Based Approach

    DEFF Research Database (Denmark)

    Sørensen, Charlotte; Kavalekalam, Mathew Shaji; Xenaki, Angeliki

    2017-01-01

    It could be beneficial for users of hearing aids if these were able to automatically adjust the processing according to the speech intelligibility in the specific acoustic environment. Most speech intelligibility metrics are intrusive, i.e., they require a clean reference signal, which is rarely...... a high correlation between the proposed non-intrusive codebookbased STOI (NIC-STOI) and the intrusive STOI indicating that NIC-STOI is a suitable metric for automatic classification of speech signals...

  11. Petrology, geochemistry and tectonic settings of the mafic dikes and ...

    Indian Academy of Sciences (India)

    R. Narasimhan (Krishtel eMaging) 1461 1996 Oct 15 13:05:22

    margins of the basin, whereas, others are aligned .... areas of mantle upwelling, igneous intrusions, deep ... to and during the sedimentary accumulation, and ...... The development of continental margins in plate tectonic theory; J. Aust. Petrol.

  12. Intrusion of Magmatic Bodies Into the Continental Crust: 3-D Numerical Models

    Science.gov (United States)

    Gorczyk, Weronika; Vogt, Katharina

    2018-03-01

    Magma intrusion is a major material transfer process in the Earth's continental crust. Yet the mechanical behavior of the intruding magma and its host are a matter of debate. In this study we present a series of numerical thermomechanical simulations on magma emplacement in 3-D. Our results demonstrate the response of the continental crust to magma intrusion. We observe change in intrusion geometries between dikes, cone sheets, sills, plutons, ponds, funnels, finger-shaped and stock-like intrusions, and injection time. The rheology and temperature of the host are the main controlling factors in the transition between these different modes of intrusion. Viscous deformation in the warm and deep crust favors host rock displacement and plutons at the crust-mantle boundary forming deep-seated plutons or magma ponds in the lower to middle crust. Brittle deformation in the cool and shallow crust induces cone-shaped fractures in the host rock and enables emplacement of finger- or stock-like intrusions at shallow or intermediate depth. Here the passage of magmatic and hydrothermal fluids from the intrusion through the fracture pattern may result in the formation of ore deposits. A combination of viscous and brittle deformation forms funnel-shaped intrusions in the middle crust. Intrusion of low-density magma may more over result in T-shaped intrusions in cross section with magma sheets at the surface.

  13. Nuisance alarm suppression techniques for fibre-optic intrusion detection systems

    Science.gov (United States)

    Mahmoud, Seedahmed S.; Visagathilagar, Yuvaraja; Katsifolis, Jim

    2012-02-01

    The suppression of nuisance alarms without degrading sensitivity in fibre-optic intrusion detection systems is important for maintaining acceptable performance. Signal processing algorithms that maintain the POD and minimize nuisance alarms are crucial for achieving this. A level crossings algorithm is presented for suppressing torrential rain-induced nuisance alarms in a fibre-optic fence-based perimeter intrusion detection system. Results show that rain-induced nuisance alarms can be suppressed for rainfall rates in excess of 100 mm/hr, and intrusion events can be detected simultaneously during rain periods. The use of a level crossing based detection and novel classification algorithm is also presented demonstrating the suppression of nuisance events and discrimination of nuisance and intrusion events in a buried pipeline fibre-optic intrusion detection system. The sensor employed for both types of systems is a distributed bidirectional fibre-optic Mach Zehnder interferometer.

  14. Intrusion Detection System In IoT

    OpenAIRE

    Nygaard, Frederik

    2017-01-01

    Intrusion detection detects misbehaving nodes in a network. In Internet of Things(IoT), IPv6 Routing for Low-Power and Lossy Networks (RPL) is the standard routing protocol. In IoT, devices commonly have low energy, storage and memory, which is why the implemented intrusion algorithm in this thesis will try to minimize the usage of these resources. IDS for RPL-networks have been implemented before, but the use of resources or the number of packets sent was too high to be successful when findi...

  15. Eruption probabilities for the Lassen Volcanic Center and regional volcanism, northern California, and probabilities for large explosive eruptions in the Cascade Range

    Science.gov (United States)

    Nathenson, Manuel; Clynne, Michael A.; Muffler, L.J. Patrick

    2012-01-01

    Chronologies for eruptive activity of the Lassen Volcanic Center and for eruptions from the regional mafic vents in the surrounding area of the Lassen segment of the Cascade Range are here used to estimate probabilities of future eruptions. For the regional mafic volcanism, the ages of many vents are known only within broad ranges, and two models are developed that should bracket the actual eruptive ages. These chronologies are used with exponential, Weibull, and mixed-exponential probability distributions to match the data for time intervals between eruptions. For the Lassen Volcanic Center, the probability of an eruption in the next year is 1.4x10-4 for the exponential distribution and 2.3x10-4 for the mixed exponential distribution. For the regional mafic vents, the exponential distribution gives a probability of an eruption in the next year of 6.5x10-4, but the mixed exponential distribution indicates that the current probability, 12,000 years after the last event, could be significantly lower. For the exponential distribution, the highest probability is for an eruption from a regional mafic vent. Data on areas and volumes of lava flows and domes of the Lassen Volcanic Center and of eruptions from the regional mafic vents provide constraints on the probable sizes of future eruptions. Probabilities of lava-flow coverage are similar for the Lassen Volcanic Center and for regional mafic vents, whereas the probable eruptive volumes for the mafic vents are generally smaller. Data have been compiled for large explosive eruptions (>≈ 5 km3 in deposit volume) in the Cascade Range during the past 1.2 m.y. in order to estimate probabilities of eruption. For erupted volumes >≈5 km3, the rate of occurrence since 13.6 ka is much higher than for the entire period, and we use these data to calculate the annual probability of a large eruption at 4.6x10-4. For erupted volumes ≥10 km3, the rate of occurrence has been reasonably constant from 630 ka to the present, giving

  16. An ontology-based intrusion patterns classification system | Shonubi ...

    African Journals Online (AJOL)

    Studies have shown that computer intrusions have been on the increase in recent times. Many techniques and patterns are being used by intruders to gain access to data on host computer networks. In this work, intrusion patterns were identified and classified and inherent knowledge were represented using an ontology of ...

  17. Simulation of seawater intrusion in coastal aquifers: Some typical ...

    Indian Academy of Sciences (India)

    Springer Verlag Heidelberg #4 2048 1996 Dec 15 10:16:45

    Seawater intrusion; coastal aquifers; density-dependent flow and ... The seawater intrusion mechanism in coastal aquifers generally causes the occurrence of ... (4) The dynamic viscosity of the fluid does not change with respect to salinity and.

  18. A Machine Learning Based Intrusion Impact Analysis Scheme for Clouds

    Directory of Open Access Journals (Sweden)

    Junaid Arshad

    2012-01-01

    Full Text Available Clouds represent a major paradigm shift, inspiring the contemporary approach to computing. They present fascinating opportunities to address dynamic user requirements with the provision of on demand expandable computing infrastructures. However, Clouds introduce novel security challenges which need to be addressed to facilitate widespread adoption. This paper is focused on one such challenge - intrusion impact analysis. In particular, we highlight the significance of intrusion impact analysis for the overall security of Clouds. Additionally, we present a machine learning based scheme to address this challenge in accordance with the specific requirements of Clouds for intrusion impact analysis. We also present rigorous evaluation performed to assess the effectiveness and feasibility of the proposed method to address this challenge for Clouds. The evaluation results demonstrate high degree of effectiveness to correctly determine the impact of an intrusion along with significant reduction with respect to the intrusion response time.

  19. Semi-non-intrusive objective intelligibility measure using spatial filtering in hearing aids

    DEFF Research Database (Denmark)

    Sørensen, Charlotte; Boldt, Jesper Bünsow; Gran, Frederik

    2016-01-01

    -intrusive metrics have not been able to achieve acceptable intelligibility predictions. This paper presents a new semi-non-intrusive intelligibility measure based on an existing intrusive measure, STOI, where an estimate of the clean speech is extracted using spatial filtering in the hearing aid. The results......Reliable non-intrusive online assessment of speech intelligibility can play a key role for the functioning of hearing aids, e.g. as guidance for adjusting the hearing aid settings to the environment. While existing intrusive metrics can provide a precise and reliable measure, the current non...

  20. Adaptive Intrusion Data System (AIDS)

    International Nuclear Information System (INIS)

    Corlis, N.E.

    1980-05-01

    The adaptive intrusion data system (AIDS) was developed to collect data from intrusion alarm sensors as part of an evaluation system to improve sensor performance. AIDS is a unique data system which uses computer controlled data systems, video cameras and recorders, analog-to-digital conversion, environmental sensors, and digital recorders to collect sensor data. The data can be viewed either manually or with a special computerized data-reduction system which adds new data to a data base stored on a magnetic disc recorder. This report provides a synoptic account of the AIDS as it presently exists. Modifications to the purchased subsystems are described, and references are made to publications which describe the Sandia-designed subsystems

  1. Concentration of strain in a marginal rift zone of the Japan backarc during post-rift compression

    Science.gov (United States)

    Sato, H.; Ishiyama, T.; Kato, N.; Abe, S.; Shiraishi, K.; Inaba, M.; Kurashimo, E.; Iwasaki, T.; Van Horne, A.; No, T.; Sato, T.; Kodaira, S.; Matsubara, M.; Takeda, T.; Abe, S.; Kodaira, C.

    2015-12-01

    Late Cenozoic deformation zones in Japan may be divided into two types: (1) arc-arc collision zones like those of Izu and the Hokkaido axial zone, and (2) reactivated back-arc marginal rift (BMR) systems. A BMR develops during a secondary rifting event that follows the opening of a back-arc basin. It forms close to the volcanic front and distant from the spreading center of the basin. In Japan, a BMR system developed along the Sea of Japan coast following the opening of the Japan Sea. The BMR appears to be the weakest, most deformable part of the arc back-arc system. When active rifting in the marginal basins ended, thermal subsidence, and then mechanical subsidence related to the onset of a compressional stress regime, allowed deposition of up to 5 km of post-rift, deep-marine to fluvial sedimentation. Continued compression produced fault-related folds in the post-rift sediments, in thin-skin style deformation. Shortening reached a maximum in the BMR system compared to other parts of the back-arc, suggesting that it is the weakest part of the entire system. We examined the structure of the BMR system using active source seismic investigation and earthquake tomography. The velocity structure beneath the marginal rift basin shows higher P-wave velocity in the upper mantle/lower crust which suggests significant mafic intrusion and thinning of the upper continental crust. The syn-rift mafic intrusive forms a convex shape, and the boundary between the pre-rift crust and the mafic intrusive dips outward. In the post-rift compressional stress regime, the boundary of the mafic body reactivated as a reverse fault, forming a large-scale wedge thrust and causing further subsidence of the rift basin. The driver of the intense shortening event along the Sea of Japan coast in SW Japan was the arrival of a buoyant young (15 Ma) Shikoku basin at the Nankai Trough. Subduction stalled and the backarc was compressed. As the buoyant basin cooled, subduction resumed, and the rate of

  2. Geochemistry and geodynamics of the Mawat mafic complex in the Zagros Suture zone, northeast Iraq

    Science.gov (United States)

    Azizi, Hossein; Hadi, Ayten; Asahara, Yoshihiro; Mohammad, Youssef Osman

    2013-12-01

    The Iraqi Zagros Orogenic Belt includes two separate ophiolite belts, which extend along a northwest-southeast trend near the Iranian border. The outer belt shows ophiolite sequences and originated in the oceanic ridge or supra-subduction zone. The inner belt includes the Mawat complex, which is parallel to the outer belt and is separated by the Biston Avoraman block. The Mawat complex with zoning structures includes sedimentary rocks with mafic interbedded lava and tuff, and thick mafic and ultramafic rocks. This complex does not show a typical ophiolite sequences such as those in Penjween and Bulfat. The Mawat complex shows evidence of dynamic deformation during the Late Cretaceous. Geochemical data suggest that basic rocks have high MgO and are significantly depleted in LREE relative to HREE. In addition they show positive ɛ Nd values (+5 to+8) and low 87Sr/86Sr ratios. The occurrence of some OIB type rocks, high Mg basaltic rocks and some intermediate compositions between these two indicate the evolution of the Mawat complex from primary and depleted source mantle. The absence of a typical ophiolite sequence and the presence of good compatibility of the source magma with magma extracted from the mantle plume suggests that a mantle plume from the D″ layer is more consistent as the source of this complex than the oceanic ridge or supra-subduction zone settings. Based on our proposed model the Mawat basin represents an extensional basin formed during the Late Paleozoic to younger along the Arabian passive margin oriented parallel to the Neo-Tethys oceanic ridge or spreading center. The Mawat extensional basin formed without creation of new oceanic basement. During the extension, huge volumes of mafic lava were intruded into this basin. This basin was squeezed between the Arabian Plate and Biston Avoraman block during the Late Cretaceous.

  3. Railway clearance intrusion detection method with binocular stereo vision

    Science.gov (United States)

    Zhou, Xingfang; Guo, Baoqing; Wei, Wei

    2018-03-01

    In the stage of railway construction and operation, objects intruding railway clearance greatly threaten the safety of railway operation. Real-time intrusion detection is of great importance. For the shortcomings of depth insensitive and shadow interference of single image method, an intrusion detection method with binocular stereo vision is proposed to reconstruct the 3D scene for locating the objects and judging clearance intrusion. The binocular cameras are calibrated with Zhang Zhengyou's method. In order to improve the 3D reconstruction speed, a suspicious region is firstly determined by background difference method of a single camera's image sequences. The image rectification, stereo matching and 3D reconstruction process are only executed when there is a suspicious region. A transformation matrix from Camera Coordinate System(CCS) to Track Coordinate System(TCS) is computed with gauge constant and used to transfer the 3D point clouds into the TCS, then the 3D point clouds are used to calculate the object position and intrusion in TCS. The experiments in railway scene show that the position precision is better than 10mm. It is an effective way for clearance intrusion detection and can satisfy the requirement of railway application.

  4. Intrusion problematic during water supply systems’ operation

    OpenAIRE

    Jesus Mora-Rodriguez, P. Amparo López-Jimenez, Helena M. Ramos

    2011-01-01

    Intrusion through leaks occurrence is a phenomenon when external fluid comes into water pipe systems. This phenomenon can cause contamination problems in drinking pipe systems. Hence, this paper focuses on the entry of external fluids across small leaks during normal operation conditions. This situation is especially important in elevated points of the pipe profile. Pressure variations can origin water volume losses and intrusion of contaminants into the drinking water pipes. This work focuse...

  5. Online Adaboost-Based Parameterized Methods for Dynamic Distributed Network Intrusion Detection.

    Science.gov (United States)

    Hu, Weiming; Gao, Jun; Wang, Yanguo; Wu, Ou; Maybank, Stephen

    2014-01-01

    Current network intrusion detection systems lack adaptability to the frequently changing network environments. Furthermore, intrusion detection in the new distributed architectures is now a major requirement. In this paper, we propose two online Adaboost-based intrusion detection algorithms. In the first algorithm, a traditional online Adaboost process is used where decision stumps are used as weak classifiers. In the second algorithm, an improved online Adaboost process is proposed, and online Gaussian mixture models (GMMs) are used as weak classifiers. We further propose a distributed intrusion detection framework, in which a local parameterized detection model is constructed in each node using the online Adaboost algorithm. A global detection model is constructed in each node by combining the local parametric models using a small number of samples in the node. This combination is achieved using an algorithm based on particle swarm optimization (PSO) and support vector machines. The global model in each node is used to detect intrusions. Experimental results show that the improved online Adaboost process with GMMs obtains a higher detection rate and a lower false alarm rate than the traditional online Adaboost process that uses decision stumps. Both the algorithms outperform existing intrusion detection algorithms. It is also shown that our PSO, and SVM-based algorithm effectively combines the local detection models into the global model in each node; the global model in a node can handle the intrusion types that are found in other nodes, without sharing the samples of these intrusion types.

  6. Bucket handle tears of the medial meniscus: meniscal intrusion rather than meniscal extrusion

    International Nuclear Information System (INIS)

    Schlossberg, S.; Umans, H.; Flusser, G.; DiFelice, G.S.; Lerer, D.B.

    2007-01-01

    To determine the frequency of medial meniscal extrusion (MME) versus ''medial meniscal intrusion'' in the setting of bucket handle tears. Images were evaluated for previously reported risk factors for MME, including: medial meniscal root tear, radial tear, degenerative joint disease and joint effusion. Forty-one consecutive cases of bucket handle tear of the medial meniscus were reviewed by consensus by two musculoskeletal radiologists. Imaging was performed using a 1.5 GE Signa MR unit. Patient age, gender, medial meniscal root integrity, MME, medial meniscal intrusion, degenerative joint disease, effusion and anterior cruciate ligament (ACL) tear were recorded. Thirteen females and 27 males (age 12-62 years, median=30 years) were affected; one had bucket handle tear of each knee. Effusion was small in 13, moderate in 9 and large in 18. Degenerative joint disease was mild in three, moderate in two and severe in one. 26 ACL tears included three partial and three chronic. Medial meniscal root tear was complete in one case and partial thickness in two. None of the 40 cases with an intact or partially torn medial meniscal root demonstrated MME. MME of 3.1 mm was seen in the only full-thickness medial meniscal root tear, along with chronic ACL tear, moderate degenerative joint disease and large effusion. Medial meniscal intrusion of the central bucket handle fragment into the intercondylar notch was present in all 41 cases. Given an intact medial meniscal root in the setting of a ''pure'' bucket handle tear, there is no MME. (orig.)

  7. Appraisal and control of sexual and non-sexual intrusive thoughts in university students.

    Science.gov (United States)

    Clark, D A; Purdon, C; Byers, E S

    2000-05-01

    This study examined differences in the appraisal and thought control strategies associated with the perceived control of unwanted sexual and non-sexual intrusive thoughts. Eleven appraisal dimensions, subjective physiological arousal and 10 thought control strategies were measured in 171 university students who were administered the Revised Obsessive Intrusions Inventory-Sex Version, a self-report measure of unwanted intrusive thoughts. Thought-action fusion (TAF) likelihood was a significant unique predictor of the perceived controllability of respondents' most upsetting sexual and non-sexual intrusive thought. Moreover greater subjective physiological arousal was a significant predictor of reduced control over sexual intrusions, whereas worry that one might act on an intrusive thought and greater effort to control the intrusion were significant unique predictors of the control of non-sexual intrusive thoughts. Various thought control strategies were more often used in response to non-sexual than sexual cognitions. The results are discussed in terms of the differential role of various appraisal processes in the control of unwanted sexual and non-sexual thoughts.

  8. Toddler inhibited temperament, maternal cortisol reactivity and embarrassment, and intrusive parenting.

    Science.gov (United States)

    Kiel, Elizabeth J; Buss, Kristin A

    2013-06-01

    The relevance of parenting behavior to toddlers' development necessitates a better understanding of the influences on parents during parent-child interactions. Toddlers' inhibited temperament may relate to parenting behaviors, such as intrusiveness, that predict outcomes later in childhood. The conditions under which inhibited temperament relates to intrusiveness, however, remain understudied. A multimethod approach would acknowledge that several levels of processes determine mothers' experiences during situations in which they witness their toddlers interacting with novelty. As such, the current study examined maternal cortisol reactivity and embarrassment about shyness as moderators of the relation between toddlers' inhibited temperament and maternal intrusive behavior. Participants included 92 24-month-old toddlers and their mothers. Toddlers' inhibited temperament and maternal intrusiveness were measured observationally in the laboratory. Mothers supplied saliva samples at the beginning of the laboratory visit and 20 minutes after observation. Maternal cortisol reactivity interacted with inhibited temperament in relation to intrusive behavior, such that mothers with higher levels of cortisol reactivity were observed to be more intrusive with more highly inhibited toddlers. Embarrassment related to intrusive behavior as a main effect. These results highlight the importance of considering child characteristics and psychobiological processes in relation to parenting behavior. PsycINFO Database Record (c) 2013 APA, all rights reserved.

  9. The role of human intrusion in the dutch safety study

    International Nuclear Information System (INIS)

    Prij, J.; Weers, A.W.v.; Glasbergen, P.; Slot, A.F.M.

    1989-01-01

    In the Netherlands the OPLA research program in which a large number of possible disposal concepts for radioactive waste is investigated has been carried out recently. The disposal concepts concern three different waste strategies, two disposal techiques and three different types of salt formations. In the OPLA program the post-closure safety of the disposal concepts has been investigated. The paper reviews the role of the human intrusion in this safety study. The hydrological consequences of human activities in the underground are discussed and it has been demonstrated that these effects could be taken into account during the groundwater transport calculations. Four different scenario's for human intrusion in the repository have been studied to obtain an indication of the radiological effects. The results show that extremely high doses may result if, after several hundred years, human beings come into direct contact with highly active waste. For the final assessment the probability that the doses will be received should be calculated. This should be done in a subsequent research

  10. Mapping saltwater intrusion in the Biscayne Aquifer, Miami-Dade County, Florida using transient electromagnetic sounding

    Science.gov (United States)

    Fitterman, David V.

    2014-01-01

    Saltwater intrusion in southern Florida poses a potential threat to the public drinking-water supply that is typically monitored using water samples and electromagnetic induction logs collected from a network of wells. Transient electromagnetic (TEM) soundings are a complementary addition to the monitoring program because of their ease of use, low cost, and ability to fill in data gaps between wells. TEM soundings have been used to map saltwater intrusion in the Biscayne aquifer over a large part of south Florida including eastern Miami-Dade County and the Everglades. These two areas are very different with one being urban and the other undeveloped. Each poses different conditions that affect data collection and data quality. In the developed areas, finding sites large enough to make soundings is difficult. The presence of underground pipes further restricts useable locations. Electromagnetic noise, which reduces data quality, is also an issue. In the Everglades, access to field sites is difficult and working in water-covered terrain is challenging. Nonetheless, TEM soundings are an effective tool for mapping saltwater intrusion. Direct estimates of water quality can be obtained from the inverted TEM data using a formation factor determined for the Biscayne aquifer. This formation factor is remarkably constant over Miami-Dade County owing to the uniformity of the aquifer and the absence of clay. Thirty-six TEM soundings were collected in the Model Land area of southeast Miami-Dade County to aid in calibration of a helicopter electromagnetic (HEM) survey. The soundings and HEM survey revealed an area of saltwater intrusion aligned with canals and drainage ditches along U.S. Highway 1 and the Card Sound Road. These canals and ditches likely reduced freshwater levels through unregulated drainage and provided pathways for seawater to flow at least 12.4 km inland.

  11. Cultural and Personality Predictors of Facebook Intrusion: A Cross-Cultural Study.

    Science.gov (United States)

    Błachnio, Agata; Przepiorka, Aneta; Benvenuti, Martina; Cannata, Davide; Ciobanu, Adela M; Senol-Durak, Emre; Durak, Mithat; Giannakos, Michail N; Mazzoni, Elvis; Pappas, Ilias O; Popa, Camelia; Seidman, Gwendolyn; Yu, Shu; Wu, Anise M S; Ben-Ezra, Menachem

    2016-01-01

    The increase in the number of users of social networking sites (SNS) has inspired intense efforts to determine intercultural differences between them. The main aim of the study was to investigate the cultural and personal predictors of Facebook intrusion. A total of 2628 Facebook users from eight countries took part in the study. The Facebook Intrusion Questionnaire, the Ten-Item Personality Inventory, and the Singelis Scale were used. We found that two variables related to Country were significantly related to Facebook intrusion: uniqueness (negatively) and low context (positively); of the personality variables, conscientiousness, and emotional stability were negatively related to the dependent variable of Facebook intrusion across different countries, which may indicate the universal pattern of Facebook intrusion. The results of the study will contribute to the international debate on the phenomenon of SNS.

  12. Unique Challenges in WiFi Intrusion Detection

    OpenAIRE

    Milliken, Jonny

    2014-01-01

    The Intrusion Detection System (IDS) is a common means of protecting networked systems from attack or malicious misuse. The deployment of an IDS can take many different forms dependent on protocols, usage and cost. This is particularly true of Wireless Intrusion Detection Systems (WIDS) which have many detection challenges associated with data transmission through an open, shared medium, facilitated by fundamental changes at the Physical and MAC layers. WIDS need to be considered in more deta...

  13. Influence of seawater intrusion on microbial communities in groundwater.

    Science.gov (United States)

    Unno, Tatsuya; Kim, Jungman; Kim, Yumi; Nguyen, Son G; Guevarra, Robin B; Kim, Gee Pyo; Lee, Ji-Hoon; Sadowsky, Michael J

    2015-11-01

    Groundwater is the sole source of potable water on Jeju Island in the Republic of (South) Korea. Groundwater is also used for irrigation and industrial purposes, and it is severely impacted by seawater intrusion in coastal areas. Consequently, monitoring the intrusion of seawater into groundwater on Jeju is very important for health and environmental reasons. A number of studies have used hydrological models to predict the deterioration of groundwater quality caused by seawater intrusion. However, there is conflicting evidence of intrusion due to complicated environmental influences on groundwater quality. Here we investigated the use of next generation sequencing (NGS)-based microbial community analysis as a way to monitor groundwater quality and detect seawater intrusion. Pristine groundwater, groundwater from three coastal areas, and seawater were compared. Analysis of the distribution of bacterial species clearly indicated that the high and low salinity groundwater differed significantly with respect to microbial composition. While members of the family Parvularculaceae were only identified in high salinity water samples, a greater percentage of the phylum Actinobacteria was predominantly observed in pristine groundwater. In addition, we identified 48 shared operational taxonomic units (OTUs) with seawater, among which the high salinity groundwater sample shared a greater number of bacterial species with seawater (6.7%). In contrast, other groundwater samples shared less than 0.5%. Our results suggest that NGS-based microbial community analysis of groundwater may be a useful tool for monitoring groundwater quality and detect seawater intrusion. This technology may also provide additional insights in understanding hydrological dynamics. Copyright © 2015 Elsevier B.V. All rights reserved.

  14. Geophysical evidence for an extensive Pie de Palo Complex mafic-ultramafic belt, San Juan, Argentina

    Science.gov (United States)

    Chernicoff, Carlos J.; Vujovich, Graciela I.; van Staal, Cees R.

    2009-12-01

    The recent completion of a high-resolution aeromagnetic survey over the Pie de Palo uplift of the western Sierras Pampeanas has revealed an area of large magnetic anomalies associated with the Pie de Palo Complex. The Las Pirquitas thrust, which has transported and uplifted the Pie de Palo Complex, is recognized for at least 30 km in a roughly NE direction along the western boundary of the Pie de Palo Complex, beyond its limited outcrop. The type of sediments of the Caucete Group in the footwall of the Las Pirquitas thrust, which are regarded as the leading edge of the Precordillera terrane, are associated with much less pronounced magnetic anomalies. In addition, a conspicuous, NNE trending, broad magnetic high stands out in the survey, several kilometers to the east of the main outcrops of the Pie de Palo Complex; this broad magnetic anomaly bisects the Pie de Palo basement block, and continues further south at least as far as 32°S, the southern boundary of the latest aeromagnetic survey. This magnetic anomaly is interpreted to represent a structure corresponding to the Grenvillian Precordillera-Pie de Palo tectonic boundary zone, and would comprise the buried largest part of the mafic-ultramafic belt. The geophysical model of the magnetic data indicates that the boundary zone dips to the east, possibly suggesting the existence of a set of synthetic east dipping, west-verging thrusts, of which only one major structure (Las Pirquitas thrust) is exposed; the possibility of other slivers of upthrust boundary zone material cannot be excluded. It is considered that the Pie de Palo Complex represents a small sliver upthrust from the unexposed boundary zone material (containing highly magnetic mafic-ultramafic rocks). The east-dipping, west verging structures associated with the Pie de Palo Complex are suggested to represent an Ordovician reactivation of a Grenvillian suture zone developed when the Precordillera basement and Pie de Palo terrane docked; this

  15. Dynamics of large-diameter water pipes in hydroelectric power plants

    Science.gov (United States)

    Pavić, G.; Chevillotte, F.; Heraud, J.

    2017-04-01

    An outline is made of physical behaviour of water - filled large pipes. The fluid-wall coupling, the key factor governing the pipe dynamics, is discussed in some detail. Different circumferential pipe modes and the associated cut-on frequencies are addressed from a theoretical as well as practical point of view. Major attention is paid to the breathing mode in view of its importance regarding main dynamic phenomena, such as water hammer. Selected measurement results done at EDF are presented to demonstrate how an external, non-intrusive sensor can detect pressure pulsations of the breathing mode in a pressure pipe. Differences in the pressure measurement using intrusive and non-intrusive sensors reveal the full complexity of large-diameter pipe dynamics.

  16. Non-intrusive Quality Analysis of Monitoring Data

    CERN Document Server

    Brightwell, M; Suwalska, Anna

    2010-01-01

    Any large-scale operational system running over a variety of devices requires a monitoring mechanism to assess the health of the overall system. The Technical Infrastructure Monitoring System (TIM) at CERN is one such system, and monitors a wide variety of devices and their properties, such as electricity supplies, device temperatures, liquid flows etc. Without adequate quality assurance, the data collected from such devices leads to false-positives and false-negatives, reducing the effectiveness of the monitoring system. The quality must, however, be measured in a non-intrusive way, so that the critical path of the data flow is not affected by the quality computation. The quality computation should also scale to large volumes of incoming data. To address these challenges, we develop a new statistical module, which monitors the data collected by TIM and reports its quality to the operators. The statistical module uses Oracle RDBMS as the underlying store, and builds hierarchical summaries on the basic events ...

  17. Diabetes Intrusiveness and Wellness among Elders: A Test of the Illness Intrusiveness Model

    Science.gov (United States)

    DeCoster, Vaughn A.; Killian, Tim; Roessler, Richard T.

    2013-01-01

    Using data collected from 147 predominately African American senior citizens in Arkansas, this research examined the Illness Intrusiveness Model (Devins, 1991; Devins & Seland, 1987; Devins & Shnek, 2000) to explain variations in wellness specifically related to participants' adaptation to diabetes. The theoretical model hypothesized that…

  18. When Intrusion Detection Meets Blockchain Technology: A Review

    DEFF Research Database (Denmark)

    Meng, Weizhi; Tischhauser, Elmar Wolfgang; Wang, Qingju

    2018-01-01

    developed, which allow IDS nodes to exchange data with each other. However, data and trust management still remain two challenges for current detection architectures, which may degrade the effectiveness of such detection systems. In recent years, blockchain technology has shown its adaptability in many...... fields such as supply chain management, international payment, interbanking and so on. As blockchain can protect the integrity of data storage and ensure process transparency, it has a potential to be applied to intrusion detection domain. Motivated by this, this work provides a review regarding...... the intersection of IDSs and blockchains. In particular, we introduce the background of intrusion detection and blockchain, discuss the applicability of blockchain to intrusion detection, and identify open challenges in this direction....

  19. Cultural and Personality Predictors of Facebook Intrusion: A Cross-Cultural Study

    Science.gov (United States)

    Błachnio, Agata; Przepiorka, Aneta; Benvenuti, Martina; Cannata, Davide; Ciobanu, Adela M.; Senol-Durak, Emre; Durak, Mithat; Giannakos, Michail N.; Mazzoni, Elvis; Pappas, Ilias O.; Popa, Camelia; Seidman, Gwendolyn; Yu, Shu; Wu, Anise M. S.; Ben-Ezra, Menachem

    2016-01-01

    The increase in the number of users of social networking sites (SNS) has inspired intense efforts to determine intercultural differences between them. The main aim of the study was to investigate the cultural and personal predictors of Facebook intrusion. A total of 2628 Facebook users from eight countries took part in the study. The Facebook Intrusion Questionnaire, the Ten-Item Personality Inventory, and the Singelis Scale were used. We found that two variables related to Country were significantly related to Facebook intrusion: uniqueness (negatively) and low context (positively); of the personality variables, conscientiousness, and emotional stability were negatively related to the dependent variable of Facebook intrusion across different countries, which may indicate the universal pattern of Facebook intrusion. The results of the study will contribute to the international debate on the phenomenon of SNS. PMID:27994566

  20. Cultural and Personality Predictors of Facebook Intrusion: A Cross-Cultural Study

    Directory of Open Access Journals (Sweden)

    Agata Błachnio

    2016-12-01

    Full Text Available The increase in the number of users of social networking sites has inspired intense efforts to determine intercultural differences between them. The main aim of the study was to investigate the cultural and personal predictors of Facebook intrusion. A total of 2,628 Facebook users from eight countries took part in the study. The Facebook Intrusion Questionnaire, the Ten-Item Personality Measure, and the Singelis Scale were used. We found that two variables related to Country were significantly related to Facebook intrusion: uniqueness (negatively and low context (positively; of the personality variables, conscientiousness and emotional stability were negatively related to the dependent variable of Facebook intrusion across different countries, which may indicate the universal pattern of Facebook intrusion. The results of the study will contribute to the international debate on the phenomenon of social networking sites (SNS.

  1. Non-intrusive refractometer sensor

    Indian Academy of Sciences (India)

    An experimental realization of a simple non-intrusive refractometer sensor .... and after amplification is finally read by a digital multimeter (Fluke make: 179 true ... To study the response of the present FO refractometer, propylene glycol has been ... values of all the samples were initially measured by Abbe's refractometer.

  2. A survey of intrusion detection techniques in Cloud

    OpenAIRE

    Modi, C.; Patel, D.; Patel, H.; Borisaniya, B.; Patel, A.; Rajarajan, M.

    2013-01-01

    Cloud computing provides scalable, virtualized on-demand services to the end users with greater flexibility and lesser infrastructural investment. These services are provided over the Internet using known networking protocols, standards and formats under the supervision of different managements. Existing bugs and vulnerabilities in underlying technologies and legacy protocols tend to open doors for intrusion. This paper, surveys different intrusions affecting availability, confidentiality and...

  3. Some reflections on human intrusion into a nuclear waste repository

    International Nuclear Information System (INIS)

    Westerlind, M.

    2002-01-01

    This paper summarises some of the Swedish nuclear regulators' requirements and views related to intrusion into a repository for spent nuclear fuel, in the post-closure phase. The focus is however on experiences from the interaction with various stakeholders in the Swedish process for siting a repository. It is recognised that intrusion is not a major concern but that it is regularly raised in the debate, often in connection with issues related to retrievability. It is pointed out that more attention should be paid to the repository performance after an intrusion event, both in safety assessments and in communication with stakeholders, and not only address the immediate impacts to intruders. It is believed that international co-operation would be useful for developing methodologies for defining intrusion scenarios. (author)

  4. Reconstruction of multiple P-T-t stages from retrogressed mafic rocks: Subduction versus collision in the Southern Brasília orogen (SE Brazil)

    Science.gov (United States)

    Tedeschi, Mahyra; Lanari, Pierre; Rubatto, Daniela; Pedrosa-Soares, Antônio; Hermann, Jörg; Dussin, Ivo; Pinheiro, Marco Aurélio P.; Bouvier, Anne-Sophie; Baumgartner, Lukas

    2017-12-01

    The identification of markers of subduction zones in orogenic belts requires the estimation of paleo-geothermal gradients through pressure-temperature-time (P-T-t) estimates in mafic rocks that potentially derive from former oceanic units once. However, such markers are rare in supracrustal sequences specially in deeply eroded and weathered Precambrian orogens, and reconstructing their metamorphic history is challenging because they are commonly retrogressed and only preserve a few mineral relicts of high-pressure metamorphism. Metamorphosed mafic rocks from Pouso Alegre region of the Neoproterozoic Southern Brasília Orogen outcrop as rare lenses within continental gneisses. They have previously been classified as retrograde eclogites, based on the presence of garnet and the characteristic symplectitic texture replacing omphacite. These rocks were interpreted to mark the suture zone between the Paranapanema and São Francisco cratons. To test the possible record of eclogitic conditions in the Pouso Alegre mafic rocks, samples including the surrounding felsic rocks have been investigated using quantitative compositional mapping, forward thermodynamic modeling and in-situ dating of accessory minerals to refine their P-T-t history. In the metamorphosed mafic rocks, the peak pressure assemblage of garnet and omphacite (Jd20, reconstructed composition) formed at 690 ± 35 °C and 13.5 ± 3.0 kbar, whereas local retrogression into symplectite or corona occurred at 595 ± 25 °C and 4.8 ± 1.5 kbar. The two reactions were coupled and thus took place at the same time. A zircon U-Pb age of 603 ± 7 Ma was obtained for metamorphic rims and linked to the retrogression stage. Monazite and metamorphic zircon U-Th-Pb ages for the surrounding rocks are at ca. 630 Ma and linked to peak pressure conditions similar to the one recorded by the mafic rocks. The low maximal pressure of 14 kbar and the high geothermal gradient do not necessarily support subduction process

  5. Association between intrusive negative autobiographical memories and depression: A meta-analytic investigation.

    Science.gov (United States)

    Mihailova, Stella; Jobson, Laura

    2018-02-23

    The study investigated several associations between depression and intrusive negative autobiographical memories. A systematic literature search identified 23 eligible studies (N = 2,582), which provided 59 effect sizes. Separate meta-analyses indicated that depression was moderately, positively associated with intrusive memory frequency, memory distress, maladaptive memory appraisals, memory avoidance, and memory rumination. Intrusive memory vividness was not significantly associated with depression. There were insufficient data to examine the relationship between depression and memory vantage perspective. Between-study heterogeneity was high for intrusive memory frequency and memory avoidance, and the percentage of females in studies significantly moderated the relationship between these variables and depression. An additional exploratory meta-analysis (3 studies; N = 257) indicated that intrusive memories were experienced more frequently by those with posttraumatic stress disorder than those with depression. Overall, the findings suggest that intrusive memories warrant clinical attention as they may contribute to the maintenance of depressive symptomatology. Copyright © 2018 John Wiley & Sons, Ltd.

  6. An assessment of the radiological impact of human intrusion at the UK Low Level Waste Repository (LLWR) - 59356

    International Nuclear Information System (INIS)

    Hicks, Tim; Baldwin, Tamara; Cummings, Richard; Sumerling, Trevor

    2012-01-01

    The UK Low Level Waste Repository Ltd submitted an Environmental Safety Case for the disposal of low-level waste (LLW) to the Environment Agency on the 1 May 2011. The Environmental Safety Case (ESC) presents a complete case for the environmental safety of the Low Level Waste Repository (LLWR) both during operations and in the long term (Cummings et al, in these proceedings). This includes an assessment of the long-term radiological safety of the facility, including an assessment of the potential consequences of human intrusion at the site. The human intrusion assessment is based on a cautiously realistic approach in defining intrusion cases and parameter values. A range of possible human intrusion events was considered based on present-day technologies and credible future uses of the site. This process resulted in the identification of geotechnical investigations, a housing development and a smallholding as requiring quantitative assessment. A particular feature of the site is that, because of its proximity to the coast and in view of expected global sea-level rise, it is vulnerable to coastal erosion. During such erosion, wastes and engineered barrier materials will be exposed, and could become targets for investigation or recovery. Therefore, human intrusion events have been included that are associated with such activities. A radiological assessment model has been developed to analyse the impacts of potential human intrusion at the site. A key feature of the model is the representation of the spatial layout of the disposal site, including the engineered cap design and the large-scale spatial heterogeneity of radionuclide concentrations within the repository. The model has been used to calculate the radiation dose to intruders and to others following intrusion at different times and at different locations across the site, for the each of the selected intrusion events, considering all relevant exposure modes. Potential doses due to radon and its daughters in

  7. Intensively exploited Mediterranean aquifers: resilience and proximity to critical points of seawater intrusion

    Science.gov (United States)

    Mazi, K.; Koussis, A. D.; Destouni, G.

    2013-11-01

    We investigate here seawater intrusion in three prominent Mediterranean aquifers that are subject to intensive exploitation and modified hydrologic regimes by human activities: the Nile Delta Aquifer, the Israel Coastal Aquifer and the Cyprus Akrotiri Aquifer. Using a generalized analytical sharp-interface model, we review the salinization history and current status of these aquifers, and quantify their resilience/vulnerability to current and future sea intrusion forcings. We identify two different critical limits of sea intrusion under groundwater exploitation and/or climatic stress: a limit of well intrusion, at which intruded seawater reaches key locations of groundwater pumping, and a tipping point of complete sea intrusion upto the prevailing groundwater divide of a coastal aquifer. Either limit can be reached, and ultimately crossed, under intensive aquifer exploitation and/or climate-driven change. We show that sea intrusion vulnerability for different aquifer cases can be directly compared in terms of normalized intrusion performance curves. The site-specific assessments show that the advance of seawater currently seriously threatens the Nile Delta Aquifer and the Israel Coastal Aquifer. The Cyprus Akrotiri Aquifer is currently somewhat less threatened by increased seawater intrusion.

  8. Intensively exploited Mediterranean aquifers: resilience to seawater intrusion and proximity to critical thresholds

    Science.gov (United States)

    Mazi, K.; Koussis, A. D.; Destouni, G.

    2014-05-01

    We investigate seawater intrusion in three prominent Mediterranean aquifers that are subject to intensive exploitation and modified hydrologic regimes by human activities: the Nile Delta, Israel Coastal and Cyprus Akrotiri aquifers. Using a generalized analytical sharp interface model, we review the salinization history and current status of these aquifers, and quantify their resilience/vulnerability to current and future seawater intrusion forcings. We identify two different critical limits of seawater intrusion under groundwater exploitation and/or climatic stress: a limit of well intrusion, at which intruded seawater reaches key locations of groundwater pumping, and a tipping point of complete seawater intrusion up to the prevailing groundwater divide of a coastal aquifer. Either limit can be reached, and ultimately crossed, under intensive aquifer exploitation and/or climate-driven change. We show that seawater intrusion vulnerability for different aquifer cases can be directly compared in terms of normalized intrusion performance curves. The site-specific assessments show that (a) the intruding seawater currently seriously threatens the Nile Delta aquifer, (b) in the Israel Coastal aquifer the sharp interface toe approaches the well location and (c) the Cyprus Akrotiri aquifer is currently somewhat less threatened by increased seawater intrusion.

  9. Hazard Models From Periodic Dike Intrusions at Kı¯lauea Volcano, Hawai`i

    Science.gov (United States)

    Montgomery-Brown, E. K.; Miklius, A.

    2016-12-01

    The persistence and regular recurrence intervals of dike intrusions in the East Rift Zone (ERZ) of Kı¯lauea Volcano lead to the possibility of constructing a time-dependent intrusion hazard model. Dike intrusions are commonly observed in Kı¯lauea Volcano's ERZ and can occur repeatedly in regions that correlate with seismic segments (sections of rift seismicity with persistent definitive lateral boundaries) proposed by Wright and Klein (USGS PP1806, 2014). Five such ERZ intrusions have occurred since 1983 with inferred locations downrift of the bend in Kı¯lauea's ERZ, with the first (1983) being the start of the ongoing ERZ eruption. The ERZ intrusions occur on one of two segments that are spatially coincident with seismic segments: Makaopuhi (1993 and 2007) and Nāpau (1983, 1997, and 2011). During each intrusion, the amount of inferred dike opening was between 2 and 3 meters. The times between ERZ intrusions for same-segment pairs are all close to 14 years: 14.07 (1983-1997), 14.09 (1997-2011), and 13.95 (1993-2007) years, with the Nāpau segment becoming active about 3.5 years after the Makaopuhi segment in each case. Four additional upper ERZ intrusions are also considered here. Dikes in the upper ERZ have much smaller opening ( 10 cm), and have shorter recurrence intervals of 8 years with more variability. The amount of modeled dike opening during each of these events roughly corresponds to the amount of seaward south flank motion and deep rift opening accumulated in the time between events. Additionally, the recurrence interval of 14 years appears to be unaffected by the magma surge of 2003-2007, suggesting that flank motion, rather than magma supply, could be a controlling factor in the timing and periodicity of intrusions. Flank control over the timing of magma intrusions runs counter to the historical research suggesting that dike intrusions at Kı¯lauea are driven by magma overpressure. This relatively free sliding may have resulted from decreased

  10. Automated electronic intruder simulator for evaluation of ultrasonic intrusion detectors

    International Nuclear Information System (INIS)

    1979-01-01

    An automated electronic intruder simulator for testing ultrasonic intrusion detectors is described. This simulator is primarily intended for use in environmental chambers to determine the effects of temperature and humidity on the operation of ultrasonic intrusion detectors

  11. Resilient Control and Intrusion Detection for SCADA Systems

    Science.gov (United States)

    2014-05-01

    Lowe. The myths and facts behind cyber security risks for industrial control systems . VDE Congress, 2004. [45] I. S. C37.1-1994. Ieee standard...Resilient Control and Intrusion Detection for SCADA Systems Bonnie Xia Zhu Electrical Engineering and Computer Sciences University of California at...3. DATES COVERED 00-00-2014 to 00-00-2014 4. TITLE AND SUBTITLE Resilient Control and Intrusion Detection for SCADA Systems 5a. CONTRACT

  12. Multisensor Fusion for Intrusion Detection and Situational Awareness

    OpenAIRE

    Hallstensen, Christoffer V

    2017-01-01

    Cybercrime damage costs the world several trillion dollars annually. And al-though technical solutions to protect organizations from hackers are being con-tinuously developed, criminals learn fast to circumvent them. The question is,therefore, how to create leverage to protect an organization by improving in-trusion detection and situational awareness? This thesis seeks to contribute tothe prior art in intrusion detection and situational awareness by using a multi-sensor data fusion...

  13. When Intrusion Detection Meets Blockchain Technology: A Review

    OpenAIRE

    Meng, Weizhi; Tischhauser, Elmar Wolfgang; Wang, Qingju; Wang, Yu; Han, Jinguang

    2018-01-01

    With the purpose of identifying cyber threats and possible incidents, intrusion detection systems (IDSs) are widely deployed in various computer networks. In order to enhance the detection capability of a single IDS, collaborative intrusion detection networks (or collaborative IDSs) have been developed, which allow IDS nodes to exchange data with each other. However, data and trust management still remain two challenges for current detection architectures, which may degrade the effectiveness ...

  14. Dike intrusions during rifting episodes obey scaling relationships similar to earthquakes

    Science.gov (United States)

    L., Passarelli; E., Rivalta; A., Shuler

    2014-01-01

    As continental rifts evolve towards mid-ocean ridges, strain is accommodated by repeated episodes of faulting and magmatism. Discrete rifting episodes have been observed along two subaerial divergent plate boundaries, the Krafla segment of the Northern Volcanic Rift Zone in Iceland and the Manda-Hararo segment of the Red Sea Rift in Ethiopia. In both cases, the initial and largest dike intrusion was followed by a series of smaller intrusions. By performing a statistical analysis of these rifting episodes, we demonstrate that dike intrusions obey scaling relationships similar to earthquakes. We find that the dimensions of dike intrusions obey a power law analogous to the Gutenberg-Richter relation, and the long-term release of geodetic moment is governed by a relationship consistent with the Omori law. Due to the effects of magma supply, the timing of secondary dike intrusions differs from that of the aftershocks. This work provides evidence of self-similarity in the rifting process. PMID:24469260

  15. Numerical simulations of hydrothermal circulation resulting from basalt intrusions in a buried spreading center

    Science.gov (United States)

    Fisher, A.T.; Narasimhan, T.N.

    1991-01-01

    A two-dimensional, one by two-kilometer section through the seafloor was simulated with a numerical model to investigate coupled fluid and heat flow resulting from basalt intrusions in a buried spreading center. Boundary and initial conditions and physical properties of both sediments and basalt were constrained by field surveys and drilling in the Guaymas Basin, central Gulf of California. Parametric variations in these studies included sediment and basalt permeability, anisotropy in sediment permeability, and the size of heat sources. Faults were introduced through new intrusions both before and after cooling.Background heat input caused fluid convection at velocities ≤ 3 cm a−1 through shallow sediments. Eighty to ninety percent of the heat introduced at the base of the simulations exited through the upper, horizontal surface, even when the vertical boundaries were made permeable to fluid flow. The simulated injection of a 25–50 m thick basalt intrusion at a depth of 250 m resulted in about 10 yr of pore-fluid expulsion through the sea-floor in all cases, leaving the sediments above the intrusions strongly underpressured. A longer period of fluid recharge followed, sometimes accompanied by reductions in total seafloor heat output of 10% in comparison to pre-intrusion values. Additional discharge-recharge events were dispersed chaotically through the duration of the cooling period. These cycles in heat and fluid flow resulted from the response of the simulated system to a thermodynamic shock, the sudden emplacement of a large heat source, and not from mechanical displacement of sediments and pore fluids, which was not simulated.Water/rock mass ratios calculated from numerical simulations are in good agreement with geochemical estimates from materials recovered from the Guaymas Basin, assuming a bulk basalt permeability value of at least 10−17 m2/(10−2 mD). The addition of faults through intrusions and sediments in these simulations did not facilitate

  16. Data Fusion for Network Intrusion Detection: A Review

    Directory of Open Access Journals (Sweden)

    Guoquan Li

    2018-01-01

    Full Text Available Rapid progress of networking technologies leads to an exponential growth in the number of unauthorized or malicious network actions. As a component of defense-in-depth, Network Intrusion Detection System (NIDS has been expected to detect malicious behaviors. Currently, NIDSs are implemented by various classification techniques, but these techniques are not advanced enough to accurately detect complex or synthetic attacks, especially in the situation of facing massive high-dimensional data. Besides, the inherent defects of NIDSs, namely, high false alarm rate and low detection rate, have not been effectively solved. In order to solve these problems, data fusion (DF has been applied into network intrusion detection and has achieved good results. However, the literature still lacks thorough analysis and evaluation on data fusion techniques in the field of intrusion detection. Therefore, it is necessary to conduct a comprehensive review on them. In this article, we focus on DF techniques for network intrusion detection and propose a specific definition to describe it. We review the recent advances of DF techniques and propose a series of criteria to compare their performance. Finally, based on the results of the literature review, a number of open issues and future research directions are proposed at the end of this work.

  17. Effects of igneous intrusions on the petroleum system: a review

    NARCIS (Netherlands)

    Senger, Kim; Millett, John; Planke, Sverre; Ogata, Kei; Eide, Christian Haug; Festøy, Marte; Galland, Olivier; Jerram, Dougal A.

    2017-01-01

    Igneous intrusions feature in many sedimentary basins where hydrocarbon exploration and production is continuing. Owing to distinct geophysical property contrasts with siliciclastic host rocks (e.g., higher Vp, density and resistivity than host rocks), intrusions can be easily delineated within data

  18. A Hybrid Spectral Clustering and Deep Neural Network Ensemble Algorithm for Intrusion Detection in Sensor Networks.

    Science.gov (United States)

    Ma, Tao; Wang, Fen; Cheng, Jianjun; Yu, Yang; Chen, Xiaoyun

    2016-10-13

    The development of intrusion detection systems (IDS) that are adapted to allow routers and network defence systems to detect malicious network traffic disguised as network protocols or normal access is a critical challenge. This paper proposes a novel approach called SCDNN, which combines spectral clustering (SC) and deep neural network (DNN) algorithms. First, the dataset is divided into k subsets based on sample similarity using cluster centres, as in SC. Next, the distance between data points in a testing set and the training set is measured based on similarity features and is fed into the deep neural network algorithm for intrusion detection. Six KDD-Cup99 and NSL-KDD datasets and a sensor network dataset were employed to test the performance of the model. These experimental results indicate that the SCDNN classifier not only performs better than backpropagation neural network (BPNN), support vector machine (SVM), random forest (RF) and Bayes tree models in detection accuracy and the types of abnormal attacks found. It also provides an effective tool of study and analysis of intrusion detection in large networks.

  19. New exploration methods for platinum and rhodium deposits poor in base-metal sulphides

    DEFF Research Database (Denmark)

    Ohnenstetter, M.; Johan, Z.; Cocherie, A.

    1999-01-01

    Platinum-group elements (PGE) are typically associated with mafic and ultramafic intrusive rocks and the main exploration targets are layers and zones rich in PGE-bearing sulphides. Some PGE occurences, however, are in sulphide-poor situations and this raises the possibility that PGE deposits may...

  20. Petrology of Ortsog-Uul peridotite-gabbro massif in Western Mongolia

    Science.gov (United States)

    Shapovalova, M.; Tolstykh, N.; Shelepaev, R.; Cherdantseva, M.

    2017-12-01

    The Ortsog-Uul mafic-ultramafic massif of Western Mongolia is located in a tectonic block with overturned bedding. The massif hosts two intrusions: a rhythmically-layered peridotite-gabbro association (Intrusion 1) and massive Bt-bearing amphibole-olivine gabbro (Intrusion 2). Intrusions 1 and 2 have different petrology features. Early Intrusion 1 (278±2.5Ma) is characterized by lower concentrations of alkalis, titanium and phosphorus than late Intrusion 2 (272±2Ma). The chondrite-normalized REE and primitive mantle-normalized rare elements patterns of Ortsog-Uul intrusions have similar curves of elements distribution. However, Intrusion 2 is characterized higher contents of REE and rare elements. High concentrations of incompatible elements are indicative of strong fractionation process. It has been suggested that Intrusions 1 and 2 derived from compositionally different parental melts. Model calculations (COMAGMAT-3.57) show that parental melts of two intrusions were close to high-Mg picrobasaltic magmas. The concentration of MgO in melt is 16.21 (Intrusion 1) and 16.17 (Intrusion 2). Isotopic data of Ortsog-Uul magmatic rocks exhibit different values of εNd (positive and negative) for Intrusion 1 and 2, respectively.

  1. Paleomagnetism of Siberian Trap Intrusions: Implications for the Timing and Intensity of the Magmatic Activity

    Science.gov (United States)

    Latyshev, Anton; Veselovskiy, Roman; Mirsayanova, Elina; Ulyahina, Polina

    2016-04-01

    Large Igneous Provinces (LIPs) are the areas of the exceptional interest due to associated Cu-Ni-Pt deposits, problems of the causal link between volcanic hazards and mass extinctions, and questions about mantle plume dynamics. High-precise U-Pb and 40Ar/39Ar dating determined the duration of the main phase of the most voluminous Siberian Trap province formation as 1-2 Ma (Kamo et al., 2003; Reichow et al., 2008). Recent paleomagnetic investigations demonstrated the predominance of pulsating volcanic activity during LIPs formation (Chenet et al., 2009; Pavlov et al., 2015). We perform the results of detailed paleomagnetic study of intrusive complexes from Tunguska syncline and Angara-Taseeva depression (Siberian Trap province). Our data taken together with the previous paleomagnetic results from trap intrusions revealed two different styles of magmatic activity. In the central part of Tunguska syncline emplacement of was rather even without sharp bursts. Local intrusive events coeval to volcanic eruptions took place within spatially limited areas. In contrast, in the periphery of Tunguska syncline several short and powerful peaks of magmatic activity happened on the background of weak prolonged magmatism. These events resulted in huge Padunsky, Tulunsky and some other sills in the southern part of the Siberian platform. According to our paleomagnetic data, the duration of such pulses did not exceed 10-100 thousand years. Taking into account our paleomagnetic data and recent U-Pb ages for Siberian trap intrusions from (Burgess, Bowring, 2015), it is possible to correlate intrusive complexes with the volcanic section. In particular, formation the largest Tulunsky and Padunsky sills happened right after the termination of the main phase of Permian-Triassic volcanic activity on the Siberian platform. This work was supported by grants RFBR # 16-35-60114 and 15-35-20599 and Ministry of Education and Science of the Russian Federation (grant 14.Z50.31.0017).

  2. Effect of Groundwater Pumping on Seawater Intrusion in Coastal Aquifers

    Directory of Open Access Journals (Sweden)

    M.M. Sherif

    2002-06-01

    Full Text Available Many aquifers around the globe are located in coastal areas and are thus subjected to the seawater intrusion phenomenon. The growth of population in coastal areas and the conjugate increase in human, agricultural, and industrial activities have imposed an increasing demand for freshwater. This increase in water demand is often covered by extensive pumping of fresh groundwater, causing subsequent lowering of the water table (or piezometric head and upsetting the dynamic balance between freshwater and saline water bodies. The classical result of such a development is seawater intrusion. This paper presents a review for the seawater intrusion phenomenon in coastal aquifers. The effect of pumping activities on the seawater intrusion in the Nile Delta aquifer of Egypt is investigated. It was concluded that any additional pumping should be located in the middle Delta and avoided in the eastern and western sides of the Delta.

  3. Ensemble regression model-based anomaly detection for cyber-physical intrusion detection in smart grids

    DEFF Research Database (Denmark)

    Kosek, Anna Magdalena; Gehrke, Oliver

    2016-01-01

    The shift from centralised large production to distributed energy production has several consequences for current power system operation. The replacement of large power plants by growing numbers of distributed energy resources (DERs) increases the dependency of the power system on small scale......, distributed production. Many of these DERs can be accessed and controlled remotely, posing a cybersecurity risk. This paper investigates an intrusion detection system which evaluates the DER operation in order to discover unauthorized control actions. The proposed anomaly detection method is based...

  4. Thermal diffusivity of felsic to mafic granulites at elevated temperatures

    Science.gov (United States)

    Ray, Labani; Förster, H.-J.; Schilling, F. R.; Förster, A.

    2006-11-01

    The thermal diffusivity of felsic and intermediate granulites (charnockites, enderbites), mafic granulites, and amphibolite-facies gneisses has been measured up to temperatures of 550 °C using a transient technique. The rock samples are from the Archean and Pan-African terranes of the Southern Indian Granulite Province. Thermal diffusivity at room temperature ( DRT) for different rock types ranges between 1.2 and 2.2 mm 2 s - 1 . For most of the rocks, the effect of radiative heat transfer is observed at temperatures above 450 °C. However, for few enderbites and mafic granulites, radiative heat transfer is negligible up to 550 °C. In the temperature range of conductive heat transfer, i.e., between 20 ° and 450 °C, thermal diffusivity decreases between 35% and 45% with increasing temperature. The temperature dependence of the thermal diffusivity is directly correlated with the thermal diffusivity at room temperature, i.e., the higher the thermal diffusivity at room temperature, DRT, the greater is its temperature dependence. In this temperature range i.e., between 20 and 450 °C, thermal diffusivity can be expressed as D = 0.7 mm 2 s -1 + 144 K ( DRT - 0.7 mm 2 s -1 ) / ( T - 150 K), where T is the absolute temperature in Kelvin. At higher temperatures, an additional radiative contribution is observed according to CT3, where C varies from 10 - 9 to 10 - 10 depending on intrinsic rock properties (opacity, absorption behavior, grain size, grain boundary, etc). An equation is presented that describes the temperature and pressure dependence thermal diffusivity of rocks based only on the room-temperature thermal diffusivity. Room-temperature thermal diffusivity and its temperature dependence are mainly dependent on the major mineralogy of the rock. Because granulites are important components of the middle and lower continental crust, the results of this study provide important constraints in quantifying more accurately the thermal state of the deeper continental

  5. Conjunctive Management of Multi-Aquifer System for Saltwater Intrusion Mitigation

    Science.gov (United States)

    Tsai, F. T. C.; Pham, H. V.

    2015-12-01

    Due to excessive groundwater withdrawals, many water wells in Baton Rouge, Louisiana experience undesirable chloride concentration because of saltwater intrusion. The study goal is to develop a conjunctive management framework that takes advantage of the Baton Rouge multi-aquifer system to mitigate saltwater intrusion. The conjunctive management framework utilizes several hydraulic control techniques to mitigate saltwater encroachment. These hydraulic control approaches include pumping well relocation, freshwater injection, saltwater scavenging, and their combinations. Specific objectives of the study are: (1) constructing scientific geologic architectures of the "800-foot" sand, the "1,000-foot" sand, the "1,200-foot" sand, the "1,500-foot" sand, the "1,700-foot" sand, and the "2,000-foot" sand, (2) developing scientific saltwater intrusion models for these sands. (3) using connector wells to draw native groundwater from one sand and inject to another sand to create hydraulic barriers to halt saltwater intrusion, (4) using scavenger wells or well couples to impede saltwater intrusion progress and reduce chloride concentration in pumping wells, and (5) reducing cones of depression by relocating and dispersing pumping wells to different sands. The study utilizes optimization techniques and newest LSU high performance computing (HPC) facilities to derive solutions. The conjunctive management framework serves as a scientific tool to assist policy makers to solve the urgent saltwater encroachment issue in the Baton Rouge area. The research results will help water companies as well as industries in East Baton Rouge Parish and neighboring parishes by reducing their saltwater intrusion threats, which in turn would sustain Capital Area economic development.

  6. Early Jurassic mafic dykes from the Aigao uranium ore deposit in South China: Geochronology, petrogenesis and relationship with uranium mineralization

    Science.gov (United States)

    Zhang, Di; Zhao, Kui-Dong; Chen, Wei; Jiang, Shao-Yong

    2018-05-01

    Mafic dykes are abundant and widely distributed in many granite-hosted uranium ore deposits in South China. However, their geochronology, petrogenesis and relationship with uranium mineralization were poorly constrained. In this study, apatite U-Pb dating, whole-rock major and trace element and Sr-Nd-Pb isotope analysis were conducted for the dolerite dykes from the Aigao uranium ore deposit. Apatite U-Pb isotopic data indicate that the mafic dykes were emplaced at Early Jurassic (189 ± 4 Ma), which provides new evidence for the rarely identified Early Jurassic magmatism in South China. Pyroxene from the dykes is mainly augite, and plagioclase belongs to albite. The dolerite samples have relatively low SiO2 contents (45.33-46.79 wt%), relatively high total alkali contents (K2O + Na2O = 4.11-4.58 wt%) and Al2O3 contents (13.39-13.80 wt%), and medium MgO contents (4.29-5.16 wt%). They are enriched in Nb, Ta, Ti, rare earth elements and depleted in Rb, K, Sr, Th, showing the typical OIB-like geochemical affinity. All the dolerite samples show homogeneous Sr-Nd-Pb isotopic compositions, with (87Sr/86Sr)i varying from 0.706049 to 0.707137, εNd(t) from +4.6 to +5.2, 206Pb/204Pb from 19.032 to 19.126 and 207Pb/204Pb from 15.641 to 15.653. The mafic dykes in the Aigao deposit should be derived from the partial melting of the asthenospheric mantle and formed in a within-plate extensional environment. The emplacement age of the mafic dykes is older than the uranium mineralization age. Therefore, CO2 in ore-forming fluids couldn't originate from the basaltic magma as suggested by previous studies. The dolerite dykes might only provide a favorable reducing environment to promote the precipitation of uraninite from oxidize hydrothermal fluids.

  7. Perimeter intrusion sensors

    International Nuclear Information System (INIS)

    Eaton, M.J.

    1977-01-01

    To obtain an effective perimeter intrusion detection system requires careful sensor selection, procurement, and installation. The selection process involves a thorough understanding of the unique site features and how these features affect the performance of each type of sensor. It is necessary to develop procurement specifications to establish acceptable sensor performance limits. Careful explanation and inspection of critical installation dimensions is required during on-site construction. The implementation of these activities at a particular site is discussed

  8. Intrusion Detection amp Prevention Systems - Sourcefire Snort

    Directory of Open Access Journals (Sweden)

    Rajesh Vuppala

    2015-08-01

    Full Text Available Information security is a challenging issue for all business organizations today amidst increasing cyber threats. While there are many alternative intrusion detection amp prevention systems available to choose from selecting the best solution to implement to detect amp prevent cyber-attacks is a difficult task. The best solution is of the one that gets the best reviews and suits the organizations needs amp budget. In this review paper we summarize various classes of intrusion detection and prevention systems compare features of alternative solutions and make recommendation for implementation of one as the best solution for business organization in Fiji.

  9. Intrusive and Non-Intrusive Load Monitoring (A Survey

    Directory of Open Access Journals (Sweden)

    Marco Danilo Burbano Acuña

    2015-05-01

    Full Text Available There is not discussion about the need of energyconservation, it is well known that energy resources are limitedmoreover the global energy demands will double by the end of2030, which certainly will bring implications on theenvironment and hence to all of us.Non-Intrusive load monitoring (NILM is the process ofrecognize electrical devices and its energy consumption basedon whole home electric signals, where this aggregated load datais acquired from a single point of measurement outside thehousehold. The aim of this approach is to get optimal energyconsumption and avoid energy wastage. Intrusive loadmonitoring (ILM is the process of identify and locate singledevices through the use of sensing systems to support control,monitor and intervention of such devices. The aim of thisapproach is to offer a base for the development of importantapplications for remote and automatic intervention of energyconsumption inside buildings and homes as well. For generalpurposes this paper states a general framework of NILM andILM approaches.Appliance discerns can be tackled using approaches fromdata mining and machine learning, finding out the techniquesthat fit the best this requirements, is a key factor for achievingfeasible and suitable appliance load monitoring solutions. Thispaper presents common and interesting methods used.Privacy concerns have been one of the bigger obstacles forimplementing a widespread adoption of these solutions; despitethis fact, developed countries like those inside the EU and theUK have established a deadline for the implementation ofsmart meters in the whole country, whereas USA governmentstill struggles with the acceptance of this solution by itscitizens.The implementation of security over these approachesalong with fine-grained energy monitoring would lead to abetter public agreement of these solutions and hence a fasteradoption of such approaches. This paper reveals a lack ofsecurity over these approaches with a real scenario.

  10. Review on assessment methodology for human intrusion into a repository for radioactive waste

    International Nuclear Information System (INIS)

    Cho, Dong Keun; Kim, Jung Woo; Jeong, Jong Tae; Baik, Min Hoon

    2016-01-01

    An approach to assess inadvertent human intrusion into radwaste repository was proposed with the assumption that the intrusion occurs after a loss of knowledge of the hazardous nature of the disposal facility. The essential boundary conditions were derived on the basis of international recommendations, followed by an overall approach to deal with inadvertent human intrusion. The interrelation between societal factors, human intrusion scenarios, and protective measures is described to provide a concrete explanation of the approach, including the detailed procedures to set up the human intrusion scenario. The procedure for deriving protective measures is also explained with four steps, including how to derive a safety framework, general measures, potential measures, and eventual protective measures on the basis of stylized scenarios. It is expected that the approach proposed in this study will be used effectively to reduce the potential for and/or the consequences of human intrusion during the entire process of realizing a disposal facility

  11. Review on assessment methodology for human intrusion into a repository for radioactive waste

    Energy Technology Data Exchange (ETDEWEB)

    Cho, Dong Keun; Kim, Jung Woo; Jeong, Jong Tae; Baik, Min Hoon [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2016-09-15

    An approach to assess inadvertent human intrusion into radwaste repository was proposed with the assumption that the intrusion occurs after a loss of knowledge of the hazardous nature of the disposal facility. The essential boundary conditions were derived on the basis of international recommendations, followed by an overall approach to deal with inadvertent human intrusion. The interrelation between societal factors, human intrusion scenarios, and protective measures is described to provide a concrete explanation of the approach, including the detailed procedures to set up the human intrusion scenario. The procedure for deriving protective measures is also explained with four steps, including how to derive a safety framework, general measures, potential measures, and eventual protective measures on the basis of stylized scenarios. It is expected that the approach proposed in this study will be used effectively to reduce the potential for and/or the consequences of human intrusion during the entire process of realizing a disposal facility.

  12. In-situ trainable intrusion detection system

    Energy Technology Data Exchange (ETDEWEB)

    Symons, Christopher T.; Beaver, Justin M.; Gillen, Rob; Potok, Thomas E.

    2016-11-15

    A computer implemented method detects intrusions using a computer by analyzing network traffic. The method includes a semi-supervised learning module connected to a network node. The learning module uses labeled and unlabeled data to train a semi-supervised machine learning sensor. The method records events that include a feature set made up of unauthorized intrusions and benign computer requests. The method identifies at least some of the benign computer requests that occur during the recording of the events while treating the remainder of the data as unlabeled. The method trains the semi-supervised learning module at the network node in-situ, such that the semi-supervised learning modules may identify malicious traffic without relying on specific rules, signatures, or anomaly detection.

  13. Relative chronology in high-grade crystalline terrain of the Eastern Ghats, India: new insights

    Science.gov (United States)

    Bhattacharya, S.; Kar, R.; Saw, A. K.; Das, P.

    2011-01-01

    The two major lithology or gneiss components in the polycyclic granulite terrain of the Eastern Ghats, India, are the supracrustal rocks, commonly described as khondalites, and the charnockite-gneiss. Many of the workers considered the khondalites as the oldest component with unknown basement and the charnockite-protoliths as intrusive into the khondalites. However, geochronological data do not corroborate the aforesaid relations. The field relations of the hornblende- mafic granulite with the two gneiss components together with geocronological data indicate that khondalite sediments were deposited on older mafic crustal rocks. We propose a different scenario: Mafic basement and supracrustal rocks were subsequently deformed and metamorphosed together at high to ultra-high temperatures - partial melting of mafic rocks producing the charnockitic melt; and partial melting of pelitic sediments producing the peraluminous granitoids. This is compatible with all the geochronological data as well as the petrogenetic model of partial melting for the charnockitic rocks in the Eastern Ghats Belt.

  14. Computational neural network regression model for Host based Intrusion Detection System

    Directory of Open Access Journals (Sweden)

    Sunil Kumar Gautam

    2016-09-01

    Full Text Available The current scenario of information gathering and storing in secure system is a challenging task due to increasing cyber-attacks. There exists computational neural network techniques designed for intrusion detection system, which provide security to single machine and entire network's machine. In this paper, we have used two types of computational neural network models, namely, Generalized Regression Neural Network (GRNN model and Multilayer Perceptron Neural Network (MPNN model for Host based Intrusion Detection System using log files that are generated by a single personal computer. The simulation results show correctly classified percentage of normal and abnormal (intrusion class using confusion matrix. On the basis of results and discussion, we found that the Host based Intrusion Systems Model (HISM significantly improved the detection accuracy while retaining minimum false alarm rate.

  15. Neural Network Based Intrusion Detection System for Critical Infrastructures

    Energy Technology Data Exchange (ETDEWEB)

    Todd Vollmer; Ondrej Linda; Milos Manic

    2009-07-01

    Resiliency and security in control systems such as SCADA and Nuclear plant’s in today’s world of hackers and malware are a relevant concern. Computer systems used within critical infrastructures to control physical functions are not immune to the threat of cyber attacks and may be potentially vulnerable. Tailoring an intrusion detection system to the specifics of critical infrastructures can significantly improve the security of such systems. The IDS-NNM – Intrusion Detection System using Neural Network based Modeling, is presented in this paper. The main contributions of this work are: 1) the use and analyses of real network data (data recorded from an existing critical infrastructure); 2) the development of a specific window based feature extraction technique; 3) the construction of training dataset using randomly generated intrusion vectors; 4) the use of a combination of two neural network learning algorithms – the Error-Back Propagation and Levenberg-Marquardt, for normal behavior modeling. The presented algorithm was evaluated on previously unseen network data. The IDS-NNM algorithm proved to be capable of capturing all intrusion attempts presented in the network communication while not generating any false alerts.

  16. Evolution of Brasiliano-age granitoid types in a shear-zone environment, Umarizal-Caraubas region, Rio Grande do Norte, northeast Brazil

    Science.gov (United States)

    Galindo, A. C.; Dall'Agnol, R.; McReath, I.; Lafon, J. M.; Teixeira, N.

    1995-01-01

    A sequence of Brasiliano-age granitoid types is exposed in a small area near the cities of Umarizal and Caraúbas in Rio Grande do Norte State, Northeast Brazil. Porphyritic K-alkali-calcic monzogranite is an important facies of the oldest Caraúbas intrusion (RbSr whole rock isochron age of ca. 630 Ma), which suffered solid-state deformation due to movements on a major NE-trending shear zone. The intrusion of the Prado and part of the Quixaba bodies was probably controlled by the shear zone. These two bodies include mafic/intermediate rocks, some of which contain two pyroxenes, and have hybrid, partly alkaline and partly shoshonitic geochemical characteristics. Rock types and ages are similar to those of some Pan-African occurrences in southwestern Nigeria. The Tourão body, intruded at ca. 590 Ma, presents preferred mineral orientations which are probably largely magmatic, since little evidence is found for widespread solid-state deformation. On the other hand, its intrusion may have been facilitated by the presence of the shear-zone faults. The rocks form a monomodal felsic K-alkali-calcic suite. With the exception of the Quixaba body, all these earlier granitoids are magmatic epidote- and magnetite-bearing porphyritic monzogranites with trace element geochemical characteristics of modern syn-collisional granites. The latest intrusion at ca. 545 Ma is mainly represented by potassic quartz syenites and related rocks, some of which contain fayalite or ferrohypersthene. These rocks possess neither well developed mineral orientations of magmatic origin nor signs of solid-state deformation. They are mineralogically similar to, but younger than some of the "bauchites" of central Nigeria. Geochemical signatures are comparable with those of modern within-plate granites. All granitoids present high ( 87Sr/ 86Sr)i ratios which range from 0.708 to 0.712, and increase with decreasing age. Such ratios are compatible with important or dominant crustal contributions. On the

  17. Analogue modelling on the interaction between shallow magma intrusion and a strike-slip fault: Application on the Middle Triassic Monzoni Intrusive Complex (Dolomites, Italy)

    Science.gov (United States)

    Michail, Maria; Coltorti, Massimo; Gianolla, Piero; Riva, Alberto; Rosenau, Matthias; Bonadiman, Costanza; Galland, Olivier; Guldstrand, Frank; Thordén Haug, Øystein; Rudolf, Michael; Schmiedel, Tobias

    2017-04-01

    The southwestern part of the Dolomites in Northern Italy has undergone a short-lived Ladinian (Middle Triassic) tectono-magmatic event, forming a series of significant magmatic features. These intrusive bodies deformed and metamorphosed the Permo-Triassic carbonate sedimentary framework. In this study we focus on the tectono-magmatic evolution of the shallow shoshonitic Monzoni Intrusive Complex of this Ladinian event (ca 237 Ma), covering an area of 20 km^2. This NW-SE elongated intrusive structure (5 km length) shows an orogenic magmatic affinity which is in contrast to the tectonic regime at the time of intrusion. Strain analysis shows anorogenic transtensional displacement in accordance with the ENE-WSW extensional pattern in the central Dolomites during the Ladinian. Field interpretations led to a detailed description of the regional stratigraphic sequence and the structural features of the study area. However, the geodynamic context of this magmatism and the influence of the inherited strike-slip fault on the intrusion, are still in question. To better understand the specific natural prototype and the general mechanisms of magma emplacement in tectonically active areas, we performed analogue experiments defined by, but not limited to, first order field observations. We have conducted a systematic series of experiments in different tectonic regimes (static conditions, strike-slip, transtension). We varied the ratio of viscous to brittle stresses between magma and country rock, by injecting Newtonian fluids both of high and low viscosity (i.e. silicone oil/vegetable oil) into granular materials of varying cohesion (sand, silica flour, glass beads). The evolving surface and side view of the experiments were monitored by photogrammetric techniques for strain analyses and topographic evolution. In our case, the combination of the results from field and analogue experiments brings new insights regarding the tectonic regime, the geometry of the intrusive body, and

  18. User's guide to the repository intrusion risk evaluation code INTRUDE

    International Nuclear Information System (INIS)

    Nancarrow, D.J.; Thorne, M.C.

    1986-05-01

    The report, commissioned by the Department of the Environment as part of its radioactive waste management research programme, constitutes the user's guide to the repository intrusion risk evaluation code INTRUDE. It provides an explanation of the mathematical basis of the code, the database used and the operation of the code. INTRUDE is designed to facilitate the estimation of individual risks arising from the possibility of intrusion into shallow land burial facilities for radioactive wastes. It considers a comprehensive inventory of up to 65 long-lived radionuclides and produces risk estimates for up to 20 modes of intrusion and up to 50 times of evaluation. (author)

  19. Influence of crystallised igneous intrusions on fault nucleation and reactivation during continental extension

    Science.gov (United States)

    Magee, Craig; McDermott, Kenneth G.; Stevenson, Carl T. E.; Jackson, Christopher A.-L.

    2014-05-01

    Continental rifting is commonly accommodated by the nucleation of normal faults, slip on pre-existing fault surfaces and/or magmatic intrusion. Because crystallised igneous intrusions are pervasive in many rift basins and are commonly more competent (i.e. higher shear strengths and Young's moduli) than the host rock, it is theoretically plausible that they locally intersect and modify the mechanical properties of pre-existing normal faults. We illustrate the influence that crystallised igneous intrusions may have on fault reactivation using a conceptual model and observations from field and subsurface datasets. Our results show that igneous rocks may initially resist failure, and promote the preferential reactivation of favourably-oriented, pre-existing faults that are not spatially-associated with solidified intrusions. Fault segments situated along strike from laterally restricted fault-intrusion intersections may similarly be reactivated. This spatial and temporal control on strain distribution may generate: (1) supra-intrusion folds in the hanging wall; (2) new dip-slip faults adjacent to the igneous body; or (3) sub-vertical, oblique-slip faults oriented parallel to the extension direction. Importantly, stress accumulation within igneous intrusions may eventually initiate failure and further localise strain. The results of our study have important implications for the structural of sedimentary basins and the subsurface migration of hydrocarbons and mineral-bearing fluids.

  20. Anomaly-based intrusion detection for SCADA systems

    International Nuclear Information System (INIS)

    Yang, D.; Usynin, A.; Hines, J. W.

    2006-01-01

    Most critical infrastructure such as chemical processing plants, electrical generation and distribution networks, and gas distribution is monitored and controlled by Supervisory Control and Data Acquisition Systems (SCADA. These systems have been the focus of increased security and there are concerns that they could be the target of international terrorists. With the constantly growing number of internet related computer attacks, there is evidence that our critical infrastructure may also be vulnerable. Researchers estimate that malicious online actions may cause $75 billion at 2007. One of the interesting countermeasures for enhancing information system security is called intrusion detection. This paper will briefly discuss the history of research in intrusion detection techniques and introduce the two basic detection approaches: signature detection and anomaly detection. Finally, it presents the application of techniques developed for monitoring critical process systems, such as nuclear power plants, to anomaly intrusion detection. The method uses an auto-associative kernel regression (AAKR) model coupled with the statistical probability ratio test (SPRT) and applied to a simulated SCADA system. The results show that these methods can be generally used to detect a variety of common attacks. (authors)

  1. Intrusive fathering, children's self-regulation and social skills: a mediation analysis.

    Science.gov (United States)

    Stevenson, M; Crnic, K

    2013-06-01

    Fathers have unique influences on children's development, and particularly in the development of social skills. Although father-child relationship influences on children's social competence have received increased attention in general, research on fathering in families of children with developmental delays (DD) is scant. This study examined the pathway of influence among paternal intrusive behaviour, child social skills and child self-regulatory ability, testing a model whereby child regulatory behaviour mediates relations between fathering and child social skills. Participants were 97 families of children with early identified DD enrolled in an extensive longitudinal study. Father and mother child-directed intrusiveness was coded live in naturalistic home observations at child age 4.5, child behaviour dysregulation was coded from a video-taped laboratory problem-solving task at child age 5, and child social skills were measured using independent teacher reports at child age 6. Analyses tested for mediation of the relationship between fathers' intrusiveness and child social skills by child behaviour dysregulation. Fathers' intrusiveness, controlling for mothers' intrusiveness and child behaviour problems, was related to later child decreased social skills and this relationship was mediated by child behaviour dysregulation. Intrusive fathering appears to carry unique risk for the development of social skills in children with DD. Findings are discussed as they related to theories of fatherhood and parenting in children with DD, as well as implications for intervention and future research. © 2012 The Authors. Journal of Intellectual Disability Research © 2012 John Wiley & Sons Ltd, MENCAP & IASSID.

  2. Aspects of cold intrusions over Greece during autumn

    Science.gov (United States)

    Mita, Constantina; Marinaki, Aggeliki; Zeini, Konstantina; Konstantara, Metaxia

    2010-05-01

    This study is focused on the description of atmospheric disturbances that caused intense cold intrusions over Greece during autumn for a period of 25 years (1982-2006). The study was based on data analysis from the meteorological station network of the Hellenic National Meteorological Service (HNMS) and the European Centre for Medium Range Weather Forecasts (ECMWF). Initially, the days with temperature at the isobaric surface of 850 hPa less or equal to the mean temperature for the 10-day period the day under investigation belongs to are isolated, composing a new confined data set which was further used. An event of intense cold intrusion is identified based on a subjective set of criteria, considering the temperature decrease at the level of 850 hPa and its duration. In particular, the criteria that were used to identify a cold intrusion were: temperature variation between two successive days at the isobaric level of 850 hPa being equal or greater than 50 C at least once during the event and duration of the event of at least two successive days with continuous temperature decrease. Additionally, the synoptic analysis of the atmospheric disturbances involved using weather charts from ECMWF, revealed that all cases were related to low pressure systems at the level of 500 hPa, accompanied by cold air masses. Moreover, a methodology proposed to classify the cold intrusions based on general circulation characteristics of the atmosphere, resulted in seven major categories. More than half of the events belong in two categories, originated northwest of the greater Greek area (Greece and parts of neighbouring countries), between 400 and 600 N. Further analysis indicated that the frequency of events increases from September to November and the majority of the events lasted two to three days. Additionally, the non-parametric Mann-Kendall test was used for the investigation of the statistical significance of the trends appearing in the results. The tests revealed that over

  3. The Pobei Cu-Ni and Fe ore deposits in NW China are comagmatic evolution products: evidence from ore microscopy, zircon U-Pb chronology and geochemistry

    Energy Technology Data Exchange (ETDEWEB)

    Liu, G.I.; Li, W.Y.; Lu, X.B.; Huo, Y.H.; Zhang, B.

    2017-11-01

    The Pobei mafic-ultramafic complex in northwestern China comprises magmatic Cu-Ni sulfide ore deposits coexisting with Fe-Ti oxide deposits. The Poshi, Poyi, and Podong ultramafic intrusions host the Cu-Ni ore. The ultramafic intrusions experienced four stages during its formation. The intrusion sequence was as follows: dunite, hornblende-peridotite, wehrlite and pyroxenite. The wall rock of the ultramafic intrusions is the gabbro intrusion in the southwestern of the Pobei complex. The Xiaochangshan magmatic deposit outcrops in the magnetitemineralized gabbro in the northeastern part of the Pobei complex. The main emplacement events related to the mineralization in the Pobei complex, are the magnetite-mineralized gabbro related to the Xiaochangshan Fe deposit, the gabbro intrusion associated to the Poyi, Poshi and Podong Cu-Ni deposits, and the ultramafic intrusions that host Cu-Ni deposits (Poyi and Poshi). The U-Pb age of the magnetite-mineralized gabbro is 276±1.7Ma, which is similar to that of the Pobei mafic intrusions. The εHf(t) value of zircon in the magnetite-mineralized gabbro is almost the same as that of the gabbro around the Poyi and Poshi Cu-Ni deposits, indicating that the rocks related to Cu-Ni and magnetite deposits probably originated from the same parental magma. There is a trend of crystallization differentiation evolution in the Harker diagram from the dunite in the Cu-Ni deposit to the magnetite-mineralized gabbro. The monosulfide solid solution fractional crystallization was weak in Pobei; thus, the Pd/Ir values were only influenced by the crystallization of silicate minerals. The more complete the magma evolution is, the greater is the Pd/Ir ratio. The Pd/Ir values of dunite, the lithofacies containing sulfide (including hornblende peridotite, wehrlite, and pyroxenite) in the Poyi Cu-Ni deposit, magnetite-mineralized gabbro, and massive magnetite, are 8.55, 12.18, 12.26, and 18.14, respectively. Thus, the massive magnetite was probably the

  4. The Pobei Cu-Ni and Fe ore deposits in NW China are comagmatic evolution products: evidence from ore microscopy, zircon U-Pb chronology and geochemistry

    International Nuclear Information System (INIS)

    Liu, G.I.; Li, W.Y.; Lu, X.B.; Huo, Y.H.; Zhang, B.

    2017-01-01

    The Pobei mafic-ultramafic complex in northwestern China comprises magmatic Cu-Ni sulfide ore deposits coexisting with Fe-Ti oxide deposits. The Poshi, Poyi, and Podong ultramafic intrusions host the Cu-Ni ore. The ultramafic intrusions experienced four stages during its formation. The intrusion sequence was as follows: dunite, hornblende-peridotite, wehrlite and pyroxenite. The wall rock of the ultramafic intrusions is the gabbro intrusion in the southwestern of the Pobei complex. The Xiaochangshan magmatic deposit outcrops in the magnetitemineralized gabbro in the northeastern part of the Pobei complex. The main emplacement events related to the mineralization in the Pobei complex, are the magnetite-mineralized gabbro related to the Xiaochangshan Fe deposit, the gabbro intrusion associated to the Poyi, Poshi and Podong Cu-Ni deposits, and the ultramafic intrusions that host Cu-Ni deposits (Poyi and Poshi). The U-Pb age of the magnetite-mineralized gabbro is 276±1.7Ma, which is similar to that of the Pobei mafic intrusions. The εHf(t) value of zircon in the magnetite-mineralized gabbro is almost the same as that of the gabbro around the Poyi and Poshi Cu-Ni deposits, indicating that the rocks related to Cu-Ni and magnetite deposits probably originated from the same parental magma. There is a trend of crystallization differentiation evolution in the Harker diagram from the dunite in the Cu-Ni deposit to the magnetite-mineralized gabbro. The monosulfide solid solution fractional crystallization was weak in Pobei; thus, the Pd/Ir values were only influenced by the crystallization of silicate minerals. The more complete the magma evolution is, the greater is the Pd/Ir ratio. The Pd/Ir values of dunite, the lithofacies containing sulfide (including hornblende peridotite, wehrlite, and pyroxenite) in the Poyi Cu-Ni deposit, magnetite-mineralized gabbro, and massive magnetite, are 8.55, 12.18, 12.26, and 18.14, respectively. Thus, the massive magnetite was probably the

  5. RIDES: Robust Intrusion Detection System for IP-Based Ubiquitous Sensor Networks.

    Science.gov (United States)

    Amin, Syed Obaid; Siddiqui, Muhammad Shoaib; Hong, Choong Seon; Lee, Sungwon

    2009-01-01

    The IP-based Ubiquitous Sensor Network (IP-USN) is an effort to build the "Internet of things". By utilizing IP for low power networks, we can benefit from existing well established tools and technologies of IP networks. Along with many other unresolved issues, securing IP-USN is of great concern for researchers so that future market satisfaction and demands can be met. Without proper security measures, both reactive and proactive, it is hard to envisage an IP-USN realm. In this paper we present a design of an IDS (Intrusion Detection System) called RIDES (Robust Intrusion DEtection System) for IP-USN. RIDES is a hybrid intrusion detection system, which incorporates both Signature and Anomaly based intrusion detection components. For signature based intrusion detection this paper only discusses the implementation of distributed pattern matching algorithm with the help of signature-code, a dynamically created attack-signature identifier. Other aspects, such as creation of rules are not discussed. On the other hand, for anomaly based detection we propose a scoring classifier based on the SPC (Statistical Process Control) technique called CUSUM charts. We also investigate the settings and their effects on the performance of related parameters for both of the components.

  6. Courtright intrusive zone: Sierra National Forest, Fresno County, California.

    Science.gov (United States)

    Bateman, P.C.; Kistler, R.W.; DeGraff, J.V.

    1984-01-01

    This is a field guide to a well-exposed area of plutonic and metamorphic rocks in the Sierra National Forest, Fresno County, California. The plutonic rocks, of which three major bodies are recognized, besides aplite and pegmatite dykes, range 103 to approx 90 m.y. in age. Points emphasized include cataclastic features within the plutonic rocks, schlieren and mafic inclusions. (M.A. 83M/0035).-A.P.

  7. The evolution of Interior Intrusion Detection Technology at Sandia National Laboratories

    International Nuclear Information System (INIS)

    Graham, R.H.; Workhoven, R.M.

    1987-07-01

    Interior Intrusion Detection Technology began at Sandia National Laboratories (SNL) in 1975 as part of the Fixed Facilities Physical Protection Research and Development program sponsored by the US Department of Energy in connection with their nuclear safeguards effort. This paper describes the evolution of Interior Intrusion Detection Technology at Sandia National Laboratories from the beginning of the Interior Sensor Laboratory to the present. This Laboratory was established in 1976 to evaluate commercial interior intrusion sensors and to assist in site-specific intrusion detection system designs. Examples of special test techniques and new test equipment that were developed at the Lab are presented, including the Sandia Intruder Motion Simulator (SIMS), the Sensor and Environment Monitor (SEM), and the Sandia Interior Robot (SIR). We also discuss new sensors and unique sensor combinations developed when commercial sensors were unavailable and the future application of expert systems

  8. Oxygen isotope mapping and evaluation of paleo-hydrothermal systems associated with synvolcanic intrusion and VMS deposits

    International Nuclear Information System (INIS)

    Taylor, B.E

    2001-01-01

    Whole-rock oxygen isotope mapping provides a useful method for the delineation and quantitative evaluation of paleo-hydrothermal systems associated with syn-volcanic intrusions and volcanic-associated massive sulfide (VMS) deposits. During the course of a four-year study of regional alteration systems associated with VMS Deposits, four syn-volcanic intrusive complexes in Canada were mapped using stable isotope techniques. The complexes included Noranda, Quebec; Clifford-Ben Nevis, Ontario; Snow Lake, Manitoba, and Sturgeon Lake, Ontario. This study was regional in extent, involving large areas and large numbers of whole-rock samples: Noranda (625 km 2 ;≥600 samples, plus others (total = 1198); Sturgeon Lake (525 km 2 ; 452 samples); Clifford-Ben Nevis (160 km 2 ; 251 samples); and Snow Lake (84 km 2 ; 575 samples). Isotopic data on whole-rock carbonates and hydrous minerals were also collected. The regional isotopic studies were carried out in concert with other studies on mineral assemblages and mineral composition, and on associated intrusive and extrusive rocks. The Clifford-Ben Nevis area was selected as a control area, in as much as it contains no known VMS deposits; all other areas are well-known, productive VMS districts. Oxygen isotope maps are, in a sense, thermal maps, illustrating the paleo-distribution of heat and fluids, and offering a potential aid to exploration. The isotopic data may be contoured to reveal zones of 18 O depletion and enrichment, relative to unaltered rocks. Zones of δ 18 O≤60% comprise rocks that have reacted with seawater at high (e.g., 300+ o C) temperatures. The volume of foot-wall rocks isotopically-depleted by water/rock interaction during the life of one or more episodes of submarine hydrothermal activity is proportional to the amount of heat available from the syn-volcanic intrusive center. These altered rocks comprise the reaction zone often inferred to have supplied metals and other constituents for the VMS deposits

  9. Adaptive intrusion data system (AIDS) software routines

    International Nuclear Information System (INIS)

    Corlis, N.E.

    1980-07-01

    An Adaptive Intrusion Data System (AIDS) was developed to collect information from intrusion alarm sensors as part of an evaluation system to improve sensor performance. AIDS is a unique digital data-compression, storage, and formatting system; it also incorporates a capability for video selection and recording for assessment of the sensors monitored by the system. The system is software reprogrammable to numerous configurations that may be used for the collection of environmental, bilevel, analog, and video data. This report describes the software routines that control the different AIDS data-collection modes, the diagnostic programs to test the operating hardware, and the data format. Sample data printouts are also included

  10. Computationally Efficient Neural Network Intrusion Security Awareness

    Energy Technology Data Exchange (ETDEWEB)

    Todd Vollmer; Milos Manic

    2009-08-01

    An enhanced version of an algorithm to provide anomaly based intrusion detection alerts for cyber security state awareness is detailed. A unique aspect is the training of an error back-propagation neural network with intrusion detection rule features to provide a recognition basis. Network packet details are subsequently provided to the trained network to produce a classification. This leverages rule knowledge sets to produce classifications for anomaly based systems. Several test cases executed on ICMP protocol revealed a 60% identification rate of true positives. This rate matched the previous work, but 70% less memory was used and the run time was reduced to less than 1 second from 37 seconds.

  11. Evaluation of of μ-controller PIR Intrusion Detector | Eludire | West ...

    African Journals Online (AJOL)

    When there is intrusion, a piezo speaker beeps and also a visual indicator with light emitting diode blinks to indicate intrusion. For security, cost effectiveness and access control to certain areas of homes, offices and industries this system is a better replacement to human surveillance needed around our valuable goods and ...

  12. Shallow groundwater intrusion to deeper depths caused by construction and drainage of a large underground facility. Estimation using 3H, CFCs and SF6 as trace materials

    International Nuclear Information System (INIS)

    Hagiwara, Hiroki; Iwatsuki, Teruki; Hasegawa, Takuma; Nakata, Kotaro; Tomioka, Yuichi

    2015-01-01

    This study evaluates a method to estimate shallow groundwater intrusion in and around a large underground research facility (Mizunami Underground Research Laboratory-MIU). Water chemistry, stable isotopes (δD and δ 18 O), tritium ( 3 H), chlorofluorocarbons (CFCs) and sulfur hexafluoride (SF 6 ) in groundwater were monitored around the facility (from 20 m down to a depth of 500 m), for a period of 5 years. The results show that shallow groundwater inflows into deeper groundwater at depths of between 200–400 m. In addition, the content of shallow groundwater estimated using 3 H and CFC-12 concentrations is up to a maximum of about 50%. This is interpreted as the impact on the groundwater environment caused by construction and operation of a large facility over several years. The concomitant use of 3 H and CFCs is an effective method to determine the extent of shallow groundwater inflow caused by construction of an underground facility. (author)

  13. Non-Intrusive Optical Diagnostic Methods for Flowfield Characterization

    Science.gov (United States)

    Tabibi, Bagher M.; Terrell, Charles A.; Spraggins, Darrell; Lee, Ja. H.; Weinstein, Leonard M.

    1997-01-01

    Non-intrusive optical diagnostic techniques such as Electron Beam Fluorescence (EBF), Laser-Induced Fluorescence (LIF), and Focusing Schlieren (FS) have been setup for high-speed flow characterization and large flowfield visualization, respectively. Fluorescence emission from the First Negative band of N2(+) with the (0,0) vibration transition (at lambda =391.44 nm) was obtained using the EBF technique and a quenching rate of N2(+)* molecules by argon gas was reported. A very high sensitivity FS system was built and applied in the High-Speed Flow Generator (HFG) at NASA LaRC. A LIF system is available at the Advanced Propulsion Laboratory (APL) on campus and a plume exhaust velocity measurement, measuring the Doppler shift from lambda = 728.7 nm of argon gas, is under way.

  14. Intrusive thoughts in obsessive-compulsive disorder and eating disorder patients: a differential analysis.

    Science.gov (United States)

    García-Soriano, Gemma; Roncero, Maria; Perpiñá, Conxa; Belloch, Amparo

    2014-05-01

    The present study aims to compare the unwanted intrusions experienced by obsessive-compulsive (OCD) and eating disorder (ED) patients, their appraisals, and their control strategies and analyse which variables predict the intrusions' disruption and emotional disturbance in each group. Seventy-nine OCD and 177 ED patients completed two equivalent self-reports designed to assess OCD-related and ED-related intrusions, their dysfunctional appraisals, and associated control strategies. OCD and ED patients experienced intrusions with comparable frequency and emotional disturbance, but OCD patients experienced greater disruption. Differences appeared between groups on some appraisals and control strategies. Intolerance to uncertainty (OCD group) and thought importance (ED group) predicted their respective emotional disturbance and disruption. Additionally, control importance (OCD group) and thought-action fusion moral (OCD and ED groups) predicted their emotional disturbance. OCD and ED share the presence of intrusions; however, different variables explain why they are disruptive and emotionally disturbing. Cognitive intrusions require further investigation as a transdiagnostic variable. Copyright © 2014 John Wiley & Sons, Ltd and Eating Disorders Association.

  15. Effect of winds and waves on salt intrusion in the Pearl River estuary

    Science.gov (United States)

    Gong, Wenping; Lin, Zhongyuan; Chen, Yunzhen; Chen, Zhaoyun; Zhang, Heng

    2018-02-01

    Salt intrusion in the Pearl River estuary (PRE) is a dynamic process that is influenced by a range of factors and to date, few studies have examined the effects of winds and waves on salt intrusion in the PRE. We investigate these effects using the Coupled Ocean-Atmosphere-Wave-Sediment Transport (COAWST) modeling system applied to the PRE. After careful validation, the model is used for a series of diagnostic simulations. It is revealed that the local wind considerably strengthens the salt intrusion by lowering the water level in the eastern part of the estuary and increasing the bottom landward flow. The remote wind increases the water mixing on the continental shelf, elevates the water level on the shelf and in the PRE and pumps saltier shelf water into the estuary by Ekman transport. Enhancement of the salt intrusion is comparable between the remote and local winds. Waves decrease the salt intrusion by increasing the water mixing. Sensitivity analysis shows that the axial down-estuary wind, is most efficient in driving increases in salt intrusion via wind straining effect.

  16. Autonomic intrusion detection: Adaptively detecting anomalies over unlabeled audit data streams in computer networks

    KAUST Repository

    Wang, Wei; Guyet, Thomas; Quiniou, René ; Cordier, Marie-Odile; Masseglia, Florent; Zhang, Xiangliang

    2014-01-01

    In this work, we propose a novel framework of autonomic intrusion detection that fulfills online and adaptive intrusion detection over unlabeled HTTP traffic streams in computer networks. The framework holds potential for self-managing: self-labeling, self-updating and self-adapting. Our framework employs the Affinity Propagation (AP) algorithm to learn a subject’s behaviors through dynamical clustering of the streaming data. It automatically labels the data and adapts to normal behavior changes while identifies anomalies. Two large real HTTP traffic streams collected in our institute as well as a set of benchmark KDD’99 data are used to validate the framework and the method. The test results show that the autonomic model achieves better results in terms of effectiveness and efficiency compared to adaptive Sequential Karhunen–Loeve method and static AP as well as three other static anomaly detection methods, namely, k-NN, PCA and SVM.

  17. Autonomic intrusion detection: Adaptively detecting anomalies over unlabeled audit data streams in computer networks

    KAUST Repository

    Wang, Wei

    2014-06-22

    In this work, we propose a novel framework of autonomic intrusion detection that fulfills online and adaptive intrusion detection over unlabeled HTTP traffic streams in computer networks. The framework holds potential for self-managing: self-labeling, self-updating and self-adapting. Our framework employs the Affinity Propagation (AP) algorithm to learn a subject’s behaviors through dynamical clustering of the streaming data. It automatically labels the data and adapts to normal behavior changes while identifies anomalies. Two large real HTTP traffic streams collected in our institute as well as a set of benchmark KDD’99 data are used to validate the framework and the method. The test results show that the autonomic model achieves better results in terms of effectiveness and efficiency compared to adaptive Sequential Karhunen–Loeve method and static AP as well as three other static anomaly detection methods, namely, k-NN, PCA and SVM.

  18. Cultural differences in the relationship between intrusions and trauma narratives using the trauma film paradigm.

    Science.gov (United States)

    Jobson, Laura; Dalgleish, Tim

    2014-01-01

    Two studies explored the influence of culture on the relationship between British and East Asian adults' autobiographical remembering of trauma film material and associated intrusions. Participants were shown aversive film clips to elicit intrusive images. Then participants provided a post-film narrative of the film content (only Study 1). In both studies, participants reported intrusive images for the film in an intrusion diary during the week after viewing. On returning the diary, participants provided a narrative of the film (delayed). The trauma film narratives were scored for memory-content variables. It was found that for British participants, higher levels of autonomous orientation (i.e. expressions of autonomy and self-determination) and self-focus in the delayed narratives were correlated significantly with fewer intrusions. For the East Asian group, lower levels of autonomous orientation and greater focus on others were correlated significantly with fewer intrusions. Additionally, Study 2 found that by removing the post-film narrative task there was a significant increase in the number of intrusions relative to Study 1, suggesting that the opportunity to develop a narrative resulted in fewer intrusions. These findings suggest that the greater the integration and contextualization of the trauma memory, and the more the trauma memory reflects culturally appropriate remembering, the fewer the intrusions.

  19. Cultural Differences in the Relationship between Intrusions and Trauma Narratives Using the Trauma Film Paradigm

    Science.gov (United States)

    Jobson, Laura; Dalgleish, Tim

    2014-01-01

    Two studies explored the influence of culture on the relationship between British and East Asian adults’ autobiographical remembering of trauma film material and associated intrusions. Participants were shown aversive film clips to elicit intrusive images. Then participants provided a post-film narrative of the film content (only Study 1). In both studies, participants reported intrusive images for the film in an intrusion diary during the week after viewing. On returning the diary, participants provided a narrative of the film (delayed). The trauma film narratives were scored for memory-content variables. It was found that for British participants, higher levels of autonomous orientation (i.e. expressions of autonomy and self-determination) and self-focus in the delayed narratives were correlated significantly with fewer intrusions. For the East Asian group, lower levels of autonomous orientation and greater focus on others were correlated significantly with fewer intrusions. Additionally, Study 2 found that by removing the post-film narrative task there was a significant increase in the number of intrusions relative to Study 1, suggesting that the opportunity to develop a narrative resulted in fewer intrusions. These findings suggest that the greater the integration and contextualization of the trauma memory, and the more the trauma memory reflects culturally appropriate remembering, the fewer the intrusions. PMID:25203300

  20. Magmatism during Gondwana breakup

    DEFF Research Database (Denmark)

    van der Meer, Quinten; Scott, J.M.; Waight, Tod Earle

    2013-01-01

    Newly determined mid-late Cretaceous 40Ar/39Ar ages on megacrystic kaersutite from lamprophyre dikes in central and north Westland (New Zealand) are presented. These ages (88 Ma, 86 Ma and 68 Ma) indicate that the intrusion of mafic dikes was not necessarily restricted to the previously establish...

  1. Effects of heat-flow and hydrothermal fluids from volcanic intrusions on authigenic mineralization in sandstone formations

    Directory of Open Access Journals (Sweden)

    Wolela Ahmed

    2002-06-01

    Full Text Available Volcanic intrusions and hydrothermal activity have modified the diagenetic minerals. In the Ulster Basin, UK, most of the authigenic mineralization in the Permo-Triassic sandstones pre-dated tertiary volcanic intrusions. The hydrothermal fluids and heat-flow from the volcanic intrusions did not affect quartz and feldspar overgrowths. However, clay mineral-transformation, illite-smectite to illite and chlorite was documented near the volcanic intrusions. Abundant actinolite, illite, chlorite, albite and laumontite cementation of the sand grains were also documented near the volcanic intrusions. The abundance of these cementing minerals decreases away from the volcanic intrusions.In the Hartford Basin, USA, the emplacement of the volcanic intrusions took place simultaneous with sedimentation. The heat-flow from the volcanic intrusions and hydrothermal activity related to the volcanics modified the texture of authigenic minerals. Microcrystalline mosaic albite and quartz developed rather than overgrowths and crystals near the intrusions. Chlorite clumps and masses were also documented with microcrystalline mosaic albite and quartz. These features are localized near the basaltic intrusions. Laumontite is also documented near the volcanic intrusions. The reservoir characteristics of the studied sandstone formations are highly affected by the volcanic and hydrothermal fluids in the Hartford and the Ulster Basin. The porosity dropped from 27.4 to zero percent and permeability from 1350 mD to 1 mD.

  2. Geochemical evolution of Cenozoic-Cretaceous magmatism and its relation to tectonic setting, southwestern Idaho, U.S.A

    International Nuclear Information System (INIS)

    Norman, M.D.; Leeman, W.P.

    1989-01-01

    Magmatism in the western United States spanned a change in tectonic setting from Mesozoic and early Tertiary plate convergence to middle and late Tertiary crustal extension. This paper presents new major element, trace element, and isotopic (Sr, Nd, Pb) data on a diverse suite of Cretaceous to Neogene igneous rocks from the Owyhee area of southwestern Idaho to evaluate possible relationships between the evolving tectonic regime and temporal changes in igneous activity. The oldest studied rocks are Cretaceous granitic intrusives that probably formed by large-scale mixing of Precambrian crust with subduction-related magmas. Silicic Eocene tuffs are also rich in crustal components, but have isotopic compositions unlike the Cretaceous intrusives. These data require at least two crustal sources that may correspond to domains of significantly different age (Archean vs. Proterozoic). The oldest mafic lavas in the study area are Oligocene andesites and basalts compositionally similar to subduction-related magmas derived from asthenospheric mantle and erupted through thick continental crust. Direct crustal involvement during oligocene time was limited to minor interaction with the mafic magmas. Miocene activity produced bimodal basalt-rhyolite suites and minor volumes of hybrid lavas. Compositions of Miocene basalts demonstrate the decline of subduction-related processes, and increased involvement of subcontinental lithospheric mantle as a magma source. Crustally-derived Miocene rhyolites have isotopic compositions similar to those of the Cretaceous granitic rocks but trace element abundances more typical of within-plate magmas. (orig./WB)

  3. Pukala intrusion, its age and connection to hydrothermal alteration in Orivesi, southwestern Finland

    Directory of Open Access Journals (Sweden)

    Matti Talikka

    2005-01-01

    Full Text Available The Pukala intrusion is situated in the Paleoproterozoic Svecofennian domain of the Fennoscandian Shield in the contact region between the Central Finland Granitoid Complex and the Tampere Belt. The acid subvolcanic intrusion, which is in contact or close to severalaltered domains, mainly consists of porphyritic granodiorite and trondhjemite. The Pukala intrusion was emplaced into volcanic sequence in an island-arc or fore-arc setting before or during the early stages of the main regional deformation phase of the Svecofennian orogeny. On the basis of the geochemical data, the Pukala intrusion is a peraluminous volcanic-arc granitoid. After crystallisation at 1896±3 Ma, multiphase deformation and metamorphismcaused alteration, recrystallisation, and orientation of the minerals, and tilted the intrusion steeply towards south. The 1851±5 Ma U-Pb age for titanite is connected to the late stages of the Svecofennian tectonometamorphic evolution of the region. Several hydrothermally altered domains are located in the felsic and intermediate metavolcanic rocks of the Tampere Belt within less than one kilometre south of the Pukala intrusion. Alteration is divided into three basic types: partial silica alteration, chlorite-sericite±silica alteration, and sericite alteration in shear zones. The first two types probably formed during the emplacement and crystallisation of the Pukala intrusion, and the third is linked to late shearing. Intense sericitisation and comb quartz bands in the contact of theintrusion and the altered domain at Kutemajärvi suggest that the hydrothermal system was driven by the Pukala intrusion.

  4. Magma sources during Gondwana breakup: chemistry and chronology of Cretaceous magmatism in Westland, New Zealand

    DEFF Research Database (Denmark)

    van der Meer, Quinten Har Adriaan; Waight, Tod Earle; Scott, James M.

    2013-01-01

    by emplacement of granitoid plutons, the deposition of terrestrial Pororari Group sediments in extensional half-grabens across on- and offshore Westland, and the intrusion of mafic dikes from 90 Ma. These dikes are concentrated in the swarms of the Paparoa and Hohonu Ranges and were intruded prior...... to and simultaneous with volumetrically minor A-type plutonism at 82 Ma. The emplacement of mafic dikes and A-type plutonism at 82 Ma is significant as it coincides with the age of the oldest seafloor in the Tasman Sea, therefore it represents magmatism coincident with the initiation of seafloor spreading which...

  5. Engineering evaluation of intrusion prevention strategies for single-shell tanks

    International Nuclear Information System (INIS)

    Jenkins, C.E.

    1994-01-01

    In this study, previously implemented actions to prevent liquid intrusion into out-of-service single-shell tanks (SSTs), i.e., interim isolation or partial interim isolation, are investigated and expanded to identify additional cost-effective intrusion prevention techniques that could be reasonably taken until SSTs are ready for waste retrieval. Possible precipitation, groundwater, and condensation pathways and internal tank connections that could provide possible pathways for liquids are examined. Techniques to block identified potential pathways are developed and costed to determine the potential benefit to costed trade-offs for implementing the techniques. (Note: Surveillance data show increased waste surface levels for several SSTs that indicate possible liquid intrusion despite interim isolation activities.)

  6. Saline water intrusion toward groundwater: Issues and its control

    Directory of Open Access Journals (Sweden)

    Purnama S

    2012-10-01

    Full Text Available Nowadays, saline water pollution has been gaining its importance as the major issue around the world, especially in the urban coastal area. Saline water pollution has major impact on human life and livelihood. It ́s mainly a result from static fossil water and the dynamics of sea water intrusion. The problem of saline water pollution caused by seawater intrusion has been increasing since the beginning of urban population. The problem of sea water intrusion in the urban coastal area must be anticipated as soon as possible especially in the urban areas developed in coastal zones,. This review article aims to; (i analyze the distribution of saline water pollution on urban coastal area in Indonesia and (ii analyze some methods in controlling saline water pollution, especially due to seawater intrusion in urban coastal area. The strength and weakness of each method have been compared, including (a applying different pumping patterns, (b artificial recharge, (c extraction barrier, (d injection barrier and (e subsurface barrier. The best method has been selected considering its possible development in coastal areas of developing countries. The review is based considering the location of Semarang coastal area, Indonesia. The results have shown that artificial recharge and extraction barrier are the most suitable methods to be applied in the area.

  7. Alerts Visualization and Clustering in Network-based Intrusion Detection

    Energy Technology Data Exchange (ETDEWEB)

    Yang, Dr. Li [University of Tennessee; Gasior, Wade C [ORNL; Dasireddy, Swetha [University of Tennessee

    2010-04-01

    Today's Intrusion detection systems when deployed on a busy network overload the network with huge number of alerts. This behavior of producing too much raw information makes it less effective. We propose a system which takes both raw data and Snort alerts to visualize and analyze possible intrusions in a network. Then we present with two models for the visualization of clustered alerts. Our first model gives the network administrator with the logical topology of the network and detailed information of each node that involves its associated alerts and connections. In the second model, flocking model, presents the network administrator with the visual representation of IDS data in which each alert is represented in different color and the alerts with maximum similarity move together. This gives network administrator with the idea of detecting various of intrusions through visualizing the alert patterns.

  8. The evolution of interior intrusion detection technology at Sandia National Laboratories

    International Nuclear Information System (INIS)

    Graham, R.H.; Workhoven, R.M.

    1987-07-01

    Interior Intrusion Detection Technology began at Sandia National Laboratories (SNL) in 1975 as part of the Fixed Facilities Physical Protection Research and Development program sponsored by the US Department of Energy in connection with their nuclear safeguards effort. This paper describes the evolution of Interior Intrusion Detection Technology at Sandia National Laboratories from the beginning of the Interior Sensor Laboratory to the present. This Laboratory was established in 1976 to evaluate commercial interior intrusion sensors and to assist in site-specific intrusion detection system designs. Examples of special test techniques and new test equipment that were developed at the Lab are presented, including the Sandia Intruder Motion Simulator (SIMS), the Sensor and Environment Monitor (SEM), and the Sandia Interior Robot (SIR). We also discuss new sensors and unique sensor combination developed when commercial sensors were unavailable and the future application of expert systems. 5 refs

  9. The evolution of interior intrusion detection technology at Sandia National Laboratories

    International Nuclear Information System (INIS)

    Graham, R.H.; Workhoven, R.M.

    1987-01-01

    Interior Intrusion Detection Technology began at Sandia National Laboratories (SNL) in 1975 as part of the Fixed Facilities Physical Protection Research and Development program sponsored by the U.S. Department of Energy in connection with their nuclear safeguards effort. This paper describes the evolution of Interior Intrusion Detection Technology at Sandia National Laboratories from the beginning of the Interior Sensor Laboratory to the present. This Laboratory was established in 1976 to evaluate commercial interior intrusion sensors and to assist in site-specific intrusion detection system designs. Examples of special test techniques and new test equipment that were developed at the Lab are presented, including the Sandia Intruder Motion Simulator (SIMS), the Sensor and Environment Monitor (SEM), and the Sandia Interior Robot (SIR). The authors also discuss new sensors and unique sensor combinations developed when commercial sensors were unavailable and the future application of expert systems

  10. Field and Experimental Constraints on the Dynamics of Replenished Silicic Magma Chambers

    Science.gov (United States)

    Bain, A. A.; Jellinek, M.

    2008-12-01

    The underlying causes of catastrophic caldera-forming volcanic eruptions remain poorly understood. However, the occurrence of magma mixing within bimodal systems has become increasingly linked with such eruptions. In particular, buoyancy effects related to unstable density contrasts arising as a result of silicic- basaltic magma interactions may play an important role in the growth, differentiation and catastrophic eruption of silicic magma chambers. Evidence of such magmatic interactions can be found in layered intrusions from the Coastal Maine Magmatic Province (USA), where well-exposed cross-sections reveal hundreds of laterally-extensive basaltic sheets, apparently injected as intrusive lava flows onto the growing floors of silicic magma chambers. Interfaces between mafic and silicic layers are commonly sharply defined and exhibit deformation parallel to the inferred direction of palaeo-gravity. Our field observations suggest that the cooling, settling and buckling of gravitationally-unstable mafic replenishments may have driven large-scale (basalt layer depth) and small- scale (crystal diameter) upwelling and/or overturning of underlying buoyant silicic cumulate material. In order to characterize the full range of buoyancy effects, we carried out extensive spectral analysis of high- resolution digital field measurements from the Pleasant Bay and Mount Desert Island intrusions. In many cases, Rayleigh-Taylor theory and the longest measured wavelength of deformation indicate that a large and potentially-quantifiable fraction of the original, pre-replenishment silicic cumulate thickness may be missing, implying that vertical mass transfer has occurred. In addition, the shortest wavelengths of deformation are generally consistent with observed length-scales of crystals and clumps of crystals at these localities. With the aim of understanding the initial conditions that gave rise to these field observations, we conduct a series of laboratory experiments in which we

  11. The design about the intrusion defense system for IHEP

    International Nuclear Information System (INIS)

    Liu Baoxu; Xu Rongsheng; Yu Chuansong; Wu Chunzhen

    2003-01-01

    With the development of network technologies, limitations on traditional methods of network security protection are becoming more and more obvious. An individual network security product or the simple combination of several products can hardly complete the goal of keeping from hackers' intrusion. Therefore, on the basis of the analyses about the security problems of IHEPNET which is an open and scientific research network, the author designs an intrusion defense system especially for IHEPNET

  12. Numerical modeling of seawater intrusion in Zhoushuizi district of Dalian City, China

    Science.gov (United States)

    Zhao, J.; Lin, J.; Wu, J.

    2013-12-01

    A three-dimensional heterogeneous density-dependent numerical model was constructed to simulate the seawater intrusion process in coastal aquifers in Zhoushuizi Region, Dalian City. Model calibration was achieved through a prediction-correction method by adjusting the zonation and values of hydrogeologic parameters until the calculated heads and concentrations matched the observed values. Model validation results also showed that it was reasonable under current data conditions. Then the calibrated and validated model was applied to predict the dynamics and trend of seawater intrusion according to the current groundwater abstraction conditions in this study area 30 years after 2010. Prediction results showed that overall seawater intrusion in the future would be even more severe. Actually, with the growing of the population and development of the economy, the demand for ground water will be increasing continuously so that the problem of seawater intrusion may be more serious than that predicted by the modelin this study. Better strategies for reasonably governing exploitation of groundwater in the study area can be further developed by using this three-dimensional seawater intrusion model.

  13. Disequilibrium dihedral angles in layered intrusions: the microstructural record of fractionation

    Science.gov (United States)

    Holness, Marian; Namur, Olivier; Cawthorn, Grant

    2013-04-01

    The dihedral angle formed at junctions between two plagioclase grains and a grain of augite is only rarely in textural equilibrium in gabbros from km-scale crustal layered intrusions. The median of a population of these disequilibrium angles, Θcpp, varies systematically within individual layered intrusions, remaining constant over large stretches of stratigraphy with significant increases or decreases associated with the addition or reduction respectively of the number of phases on the liquidus of the bulk magma. The step-wise changes in Θcpp are present in Upper Zone of the Bushveld Complex, the Megacyclic Unit I of the Sept Iles Intrusion, and the Layered Series of the Skaergaard Intrusion. The plagioclase-bearing cumulates of Rum have a bimodal distribution of Θcpp, dependent on whether the cumulus assemblage includes clinopyroxene. The presence of the step-wise changes is independent of the order of arrival of cumulus phases and of the composition of either the cumulus phases or the interstitial liquid inferred to be present in the crystal mush. Step-wise changes in the rate of change in enthalpy with temperature (ΔH) of the cooling and crystallizing magma correspond to the observed variation of Θcpp, with increases of both ΔH and Θcpp associated with the addition of another liquidus phase, and decreases of both associated with the removal of a liquidus phase. The replacement of one phase by another (e.g. olivine ⇔ orthpyroxene) has little effect on ΔH and no discernible effect on Θcpp. An increase of ΔH is manifest by an increase in the fraction of the total enthalpy budget that is the latent heat of crystallization (the fractional latent heat). It also results in an increase in the amount crystallized in each incremental temperature drop (the crystal productivity). An increased fractional latent heat and crystal productivity result in an increased rate of plagioclase growth compared to that of augite during the final stages of solidification

  14. Broad accommodation of rift-related extension recorded by dyke intrusion in Saudi Arabia

    KAUST Repository

    Pallister, John S.

    2010-09-26

    The extensive harrat lava province of Arabia formed during the past 30 million years in response to Red Sea rifting and mantle upwelling. The area was regarded as seismically quiet, but between April and June 2009 a swarm of more than 30,000 earthquakes struck one of the lava fields in the province, Harrat Lunayyir, northwest Saudi Arabia. Concerned that larger damaging earthquakes might occur, the Saudi Arabian government evacuated 40,000 people from the region. Here we use geologic, geodetic and seismic data to show that the earthquake swarm resulted from magmatic dyke intrusion. We document a surface fault rupture that is 8 km long with 91 cm of offset. Surface deformation is best modelled by the shallow intrusion of a north-west trending dyke that is about 10 km long. Seismic waves generated during the earthquakes exhibit overlapping very low- and high-frequency components. We interpret the low frequencies to represent intrusion of magma and the high frequencies to represent fracturing of the crystalline basement rocks. Rather than extension being accommodated entirely by the central Red Sea rift axis, we suggest that the broad deformation observed in Harrat Lunayyir indicates that rift margins can remain as active sites of extension throughout rifting. Our analyses allowed us to forecast the likelihood of a future eruption or large earthquake in the region and informed the decisions made by the Saudi Arabian government to return the evacuees. © 2010 Macmillan Publishers Limited. All rights reserved.

  15. Broad accommodation of rift-related extension recorded by dyke intrusion in Saudi Arabia

    KAUST Repository

    Pallister, John S.; McCausland, Wendy A.; Jonsson, Sigurjon; Lu, Zhong; Zahran, Hani M.; El-Hadidy, Salah Y.; Aburukbah, Abdallah; Stewart, Ian C F; Lundgren, Paul R.; White, Randal A.; Moufti, Mohammed Rashad H

    2010-01-01

    The extensive harrat lava province of Arabia formed during the past 30 million years in response to Red Sea rifting and mantle upwelling. The area was regarded as seismically quiet, but between April and June 2009 a swarm of more than 30,000 earthquakes struck one of the lava fields in the province, Harrat Lunayyir, northwest Saudi Arabia. Concerned that larger damaging earthquakes might occur, the Saudi Arabian government evacuated 40,000 people from the region. Here we use geologic, geodetic and seismic data to show that the earthquake swarm resulted from magmatic dyke intrusion. We document a surface fault rupture that is 8 km long with 91 cm of offset. Surface deformation is best modelled by the shallow intrusion of a north-west trending dyke that is about 10 km long. Seismic waves generated during the earthquakes exhibit overlapping very low- and high-frequency components. We interpret the low frequencies to represent intrusion of magma and the high frequencies to represent fracturing of the crystalline basement rocks. Rather than extension being accommodated entirely by the central Red Sea rift axis, we suggest that the broad deformation observed in Harrat Lunayyir indicates that rift margins can remain as active sites of extension throughout rifting. Our analyses allowed us to forecast the likelihood of a future eruption or large earthquake in the region and informed the decisions made by the Saudi Arabian government to return the evacuees. © 2010 Macmillan Publishers Limited. All rights reserved.

  16. Broad accommodation of rift-related extension recorded by dyke intrusion in Saudi Arabia

    Science.gov (United States)

    Pallister, J.S.; McCausland, W.A.; Jonsson, Sigurjon; Lu, Z.; Zahran, H.M.; El, Hadidy S.; Aburukbah, A.; Stewart, I.C.F.; Lundgren, P.R.; White, R.A.; Moufti, M.R.H.

    2010-01-01

    The extensive harrat lava province of Arabia formed during the past 30 million years in response to Red Sea rifting and mantle upwelling. The area was regarded as seismically quiet, but between April and June 2009 a swarm of more than 30,000 earthquakes struck one of the lava fields in the province, Harrat Lunayyir, northwest Saudi Arabia. Concerned that larger damaging earthquakes might occur, the Saudi Arabian government evacuated 40,000 people from the region. Here we use geologic, geodetic and seismic data to show that the earthquake swarm resulted from magmatic dyke intrusion. We document a surface fault rupture that is 8 km long with 91 cm of offset. Surface deformation is best modelled by the shallow intrusion of a north-west trending dyke that is about 10 km long. Seismic waves generated during the earthquakes exhibit overlapping very low- and high-frequency components. We interpret the low frequencies to represent intrusion of magma and the high frequencies to represent fracturing of the crystalline basement rocks. Rather than extension being accommodated entirely by the central Red Sea rift axis, we suggest that the broad deformation observed in Harrat Lunayyir indicates that rift margins can remain as active sites of extension throughout rifting. Our analyses allowed us to forecast the likelihood of a future eruption or large earthquake in the region and informed the decisions made by the Saudi Arabian government to return the evacuees.

  17. Regional tectonics, geology, magma chamber processes and mineralisation of the Jinchuan nickel-copper-PGE deposit, Gansu Province, China: A review

    Directory of Open Access Journals (Sweden)

    T.M. (Mike Porter

    2016-05-01

    The Jinchuan ultramafic intrusion was injected into three interconnected sub-chambers, each containing a separate orebody. It essentially comprises an olivine-orthopyroxene-chromite cumulate, with interstitial orthopyroxene, clinopyroxene, plagioclase and phlogopite, and is predominantly composed of lherzolite (∼80%, with an outer rim of olivine pyroxenite and cores of mineralised dunite. Mineralisation occurs as disseminated and net-textured sulphides, predominantly within the dunite, with lesser, PGE rich lenses, late massive sulphide accumulations, small copper rich pods and limited mineralised diopside skarn in wall rock marbles. The principal ore minerals are pyrrhotite (the dominant sulphide, pentlandite, chalcopyrite, cubanite, mackinawite and pyrite, with a variety of platinum group minerals and minor gold. The deposit underwent significant post-magmatic tremolite-actinolite, chlorite, serpentine and magnetite alteration. The volume of the Jinchuan intrusion accounts for <3% of the total parental magma required to generate the contained olivine and sulphide. It is postulated that mafic melt, intruded into the lower crust, hydraulically supported by density contrast buoyancy from below the Moho, ponded in a large staging chamber, where crystallisation and settling formed a lower sulphide rich mush. This mush was subsequently injected into nearby shallow dipping faults to form the Jinchuan intrusion.

  18. The assessment of human intrusion into underground repositories for radioactive waste Volume 2: Appendices

    International Nuclear Information System (INIS)

    Nancarrow, D.J.; Little, R.H.; Ashton, J.; Staunton, G.M.

    1990-01-01

    This report has been prepared with the primary objective of establishing a methodology for the assessment of human intrusion into deep underground repositories for radioactive wastes. The disposal concepts considered are those studied in the performance assessment studies Pagis and Pacoma, coordinated by the CEC. These comprise four types of host rock, namely: clay, granite, salt and the sub-seabed. Following a review of previous assessments of human intrusion, a list of relevant human activities is derived. This forms the basis for detailed characterization of groundwater abstraction and of exploitation of mineral and other resources. Approaches to assessment of intrusion are reviewed and consideration is given to the estimation of probabilities for specific types of intrusion events. Calculational schemes are derived for specific intrusion events and dosimetric factors are presented. A review is also presented of the capacity for reduction of the risks associated with intrusions. Finally, conclusions from the study are presented

  19. IGNEOUS INTRUSION IMPACTS ON WASTE PACKAGES AND WASTE FORMS

    International Nuclear Information System (INIS)

    Bernot, P.

    2004-01-01

    The purpose of this model report is to assess the potential impacts of igneous intrusion on waste packages and waste forms in the emplacement drifts at the Yucca Mountain Repository. The models are based on conceptual models and includes an assessment of deleterious dynamic, thermal, hydrologic, and chemical impacts. The models described in this report constitute the waste package and waste form impacts submodel of the Total System Performance Assessment for the License Application (TSPA-LA) model assessing the impacts of a hypothetical igneous intrusion event on the repository total system performance. This submodel is carried out in accordance with Technical Work Plan for Waste Form Degradation Modeling, Testing, and Analyses in Support of LA (BSC 2004 [DIRS:167796]) and Total System Performance Assessment-License Application Methods and Approaches (BSC 2003 [DIRS: 166296]). The technical work plan was prepared in accordance with AP-2.27Q, Planning for Science Activities. Any deviations from the technical work plan are documented in the following sections as they occur. The TSPA-LA approach to implementing the models for waste package and waste form response during igneous intrusion is based on identification of damage zones. Zone 1 includes all emplacement drifts intruded by the basalt dike, and Zone 2 includes all other emplacement drifts in the repository that are not in Zone 1. This model report will document the following model assessments: (1) Mechanical and thermal impacts of basalt magma intrusion on the invert, waste packages and waste forms of the intersected emplacement drifts of Zone 1. (2) Temperature and pressure trends of basaltic magma intrusion intersecting Zone 1 and their potential effects on waste packages and waste forms in Zone 2 emplacement drifts. (3) Deleterious volatile gases, exsolving from the intruded basalt magma and their potential effects on waste packages of Zone 2 emplacement drifts. (4) Post-intrusive physical

  20. RIDES: Robust Intrusion Detection System for IP-Based Ubiquitous Sensor Networks

    Directory of Open Access Journals (Sweden)

    Sungwon Lee

    2009-05-01

    Full Text Available TheIP-based Ubiquitous Sensor Network (IP-USN is an effort to build the “Internet of things”. By utilizing IP for low power networks, we can benefit from existing well established tools and technologies of IP networks. Along with many other unresolved issues, securing IP-USN is of great concern for researchers so that future market satisfaction and demands can be met. Without proper security measures, both reactive and proactive, it is hard to envisage an IP-USN realm. In this paper we present a design of an IDS (Intrusion Detection System called RIDES (Robust Intrusion DEtection System for IP-USN. RIDES is a hybrid intrusion detection system, which incorporates both Signature and Anomaly based intrusion detection components. For signature based intrusion detection this paper only discusses the implementation of distributed pattern matching algorithm with the help of signature-code, a dynamically created attack-signature identifier. Other aspects, such as creation of rules are not discussed. On the other hand, for anomaly based detection we propose a scoring classifier based on the SPC (Statistical Process Control technique called CUSUM charts. We also investigate the settings and their effects on the performance of related parameters for both of the components.

  1. Effect of winds and waves on salt intrusion in the Pearl River estuary

    Directory of Open Access Journals (Sweden)

    W. Gong

    2018-02-01

    Full Text Available Salt intrusion in the Pearl River estuary (PRE is a dynamic process that is influenced by a range of factors and to date, few studies have examined the effects of winds and waves on salt intrusion in the PRE. We investigate these effects using the Coupled Ocean-Atmosphere-Wave-Sediment Transport (COAWST modeling system applied to the PRE. After careful validation, the model is used for a series of diagnostic simulations. It is revealed that the local wind considerably strengthens the salt intrusion by lowering the water level in the eastern part of the estuary and increasing the bottom landward flow. The remote wind increases the water mixing on the continental shelf, elevates the water level on the shelf and in the PRE and pumps saltier shelf water into the estuary by Ekman transport. Enhancement of the salt intrusion is comparable between the remote and local winds. Waves decrease the salt intrusion by increasing the water mixing. Sensitivity analysis shows that the axial down-estuary wind, is most efficient in driving increases in salt intrusion via wind straining effect.

  2. Treatment of Intrusive Suicidal Imagery Using Eye Movements

    Directory of Open Access Journals (Sweden)

    Jaël S. van Bentum

    2017-06-01

    Full Text Available Suicide and suicidal behavior are major public health concerns, and affect 3–9% of the population worldwide. Despite increased efforts for national suicide prevention strategies, there are still few effective interventions available for reducing suicide risk. In this article, we describe various theoretical approaches for suicide ideation and behavior, and propose to examine the possible effectiveness of a new and innovative preventive strategy. A model of suicidal intrusion (mental imagery related to suicide, also referred to as suicidal flash-forwards is presented describing one of the assumed mechanisms in the etiology of suicide and the mechanism of therapeutic change. We provide a brief rationale for an Eye Movement Dual Task (EMDT treatment for suicidal intrusions, describing techniques that can be used to target these suicidal mental images and thoughts to reduce overall behavior. Based on the available empirical evidence for the mechanisms of suicidal intrusions, this approach appears to be a promising new treatment to prevent suicidal behavior as it potentially targets one of the linking pins between suicidal ideation and suicidal actions.

  3. Journal of Earth System Science | Indian Academy of Sciences

    Indian Academy of Sciences (India)

    The mafic rocks of east Khasi Hills of the Meghalaya Plateau, northeastern India, occur as an intrusive body which cut across the weakly metamorphosed Shillong Group of rocks. Other than Shillong Group of rocks, high grade Archaean gneissic rocks and younger porphyritic granites are also observed in the study area.

  4. Development of an Assessment Procedure for Seawater Intrusion Mitigation

    Science.gov (United States)

    Hsi Ting, F.; Yih Chi, T.

    2017-12-01

    The Pingtung Plain is one of the areas with extremely plentiful groundwater resources in Taiwan. Due to that the application of the water resource is restricted by significant variation of precipitation between wet and dry seasons, groundwater must be used as a recharge source to implement the insufficient surface water resource during dry seasons. In recent years, the coastal aquaculture rises, and the over withdrawn of groundwater by private well results in fast drop of groundwater level. Then it causes imbalance of groundwater supply and leads to serious seawater intrusion in the coastal areas. The purpose of this study is to develop an integrated numerical model of groundwater resources and seawater intrusion. Soil and Water Assessment Tool (SWAT), MODFLOW and MT3D models were applied to analyze the variation of the groundwater levels and salinity concentration to investigate the correlation of parameters, which are used to the model applications in order to disposal saltwater intrusion. The data of groundwater levels, pumping capacity and hydrogeological data to were collected to build an integrated numerical model. Firstly, we will collect the information of layered aquifer and the data of hydrological parameters to build the groundwater numerical model at Pingtung Plain, and identify the amount of the groundwater which flow into the sea. In order to deal with the future climate change conditions or extreme weather conditions, we will consider the recharge with groundwater model to improve the seawater intrusion problem. The integrated numerical model which describes that seawater intrusion to deep confined aquifers and shallow unsaturated aquifers. Secondly, we will use the above model to investigate the weights influenced by different factors to the amount area of seawater intrusion, and predict the salinity concentration distribution of evaluation at coastal area of Pingtung Plain. Finally, we will simulate groundwater recharge/ injection at the coastal

  5. Prevention and analysis of hacker's intrusion

    International Nuclear Information System (INIS)

    Liu Baoxu; An Dehai; Xu Rongsheng

    2000-01-01

    The author analyzes the behavior characteristics and relevant technologies about the hacker's intrusion, and gives some corresponding solutions pertinently. To the recent events about hackers, the author gives detailed introduction and puts forward the relevant advice and valuable consideration

  6. Structural control on basaltic dike and sill emplacement, Paiute Ridge mafic intrusion complex, southern Nevada

    International Nuclear Information System (INIS)

    Carter Krogh, K.E.; Valentine, G.A.

    1996-08-01

    Late Miocene basaltic sills and dikes in the Paiute Ridge area of southern nevada show evidence that their emplacement was structurally controlled. Basaltic dikes in this area formed by dilating pre-existing vertical to steeply E-dipping normal faults. Magma propagation along these faults must have required less energy than the creation of a self-propagated fracture at dike tips and the magma pressure must have been greater than the compressive stress perpendicular to the fault surface. N- to NE-trending en echelon dikes formed locally and are not obviously attached to the three main dikes in the area. The en echelon segments are probably pieces of deeper dikes, which are segmented perhaps as a result of a documented rotation of the regional stresses. Alternatively, changes in orientation of principal stresses in the vicinity of each en echelon dike could have resulted from local loads associated with paleotopographic highs or nearby structures. Sills locally branched off some dikes within 300 m of the paleosurface. These subhorizontal bodies occur consistently in the hanging wall block of the dike-injected faults, and intrude Tertiary tuffs near the Paleozoic-Tertiary contact. The authors suggest that the change in stresses near the earth's surface, the material strength of the tuff and paleozoic rocks, and the Paleozoic bedding dip direction probably controlled the location of sill formation and direction of sill propagation. The two largest sills deflected the overlying tuffs to form lopoliths, indicating that the magma pressure exceeded vertical stresses at that location and that the shallow level and large size of the sills allowed interaction with the free (earth's) surface. 32 refs., 4 figs., 1 tab

  7. The Effects of Saltwater Intrusion to Flood Mitigation Project

    Science.gov (United States)

    Azida Abu Bakar, Azinoor; Khairudin Khalil, Muhammad

    2018-03-01

    The objective of this study is to determine the effects of saltwater intrusion to flood mitigation project located in the flood plains in the district of Muar, Johor. Based on the studies and designs carried out, one of the effective flood mitigation options identified is the Kampung Tanjung Olak bypass and Kampung Belemang bypass at the lower reaches of Sungai Muar. But, the construction of the Kampung Belemang and Tanjung Olak bypass, while speeding up flood discharges, may also increase saltwater intrusion during drought low flows. Establishing the dynamics of flooding, including replicating the existing situation and the performance with prospective flood mitigation interventions, is most effectively accomplished using computer-based modelling tools. The finding of this study shows that to overcome the problem, a barrage should be constructed at Sungai Muar to solve the saltwater intrusion and low yield problem of the river.

  8. A Multiagent-based Intrusion Detection System with the Support of Multi-Class Supervised Classification

    Science.gov (United States)

    Shyu, Mei-Ling; Sainani, Varsha

    The increasing number of network security related incidents have made it necessary for the organizations to actively protect their sensitive data with network intrusion detection systems (IDSs). IDSs are expected to analyze a large volume of data while not placing a significantly added load on the monitoring systems and networks. This requires good data mining strategies which take less time and give accurate results. In this study, a novel data mining assisted multiagent-based intrusion detection system (DMAS-IDS) is proposed, particularly with the support of multiclass supervised classification. These agents can detect and take predefined actions against malicious activities, and data mining techniques can help detect them. Our proposed DMAS-IDS shows superior performance compared to central sniffing IDS techniques, and saves network resources compared to other distributed IDS with mobile agents that activate too many sniffers causing bottlenecks in the network. This is one of the major motivations to use a distributed model based on multiagent platform along with a supervised classification technique.

  9. Capability for intrusion detection at nuclear fuel sites

    International Nuclear Information System (INIS)

    1978-03-01

    A safeguards vulnerability assessment was conducted at three separate licensed nuclear processing facilities. Emphasis was placed on: (1) performance of the total intrusion detection system, and (2) vulnerability of the system to compromise by insiders. The security guards were interviewed to evaluate their effectiveness in executing their duties in accordance with the plant's security plan and to assess their knowledge regarding the operation of the security equipment. A review of the training schedule showed that the guards, along with the other plant employees, are required to periodically attend in-plant training sessions. The vulnerability assessments continued with interviews of the personnel responsible for maintaining the security equipment, with discussions of detector false alarm and maintenance problems. The second part of the vulnerability assessments was to evaluate the effectiveness of the intrusion detection systems including the interior and the perimeter sensors, CCTV surveillance devices and the exterior lighting. Two types of perimeter detectors are used at the sites, a fence disturbance sensor and an infrared barrier type detector. Infrared barrier type detectors have a higher probability of detection, especially in conjunction with dedicated CCTV cameras. The exterior lights satisfy the 0.2 footcandle illumination requirement. The interior intrusion detection systems included ultrasonic motion detectors, microwave motion detectors,balanced magnetic switches, and CCTV cameras. Entrance doors to the materials access areas and vital areas are protected with balanced magnetic switches. The interior intrusion detection systems at the three nuclear processing sites are considered satisfactory with the exception of the areas protected with ultrasonic motion detectors

  10. Brazil Geological Basic Survey Program: special project of mineral resources, soils and vegetation maps for the region of Grande Carajas Program - Mineral resources sub project - Serra dos Carajas - Sheet SB.22-Z-A - Para State

    International Nuclear Information System (INIS)

    Araujo, O.J.B. de; Maia, R.G.N.

    1991-01-01

    The geologic landscape at Serra dos Carajas Sheet encloses portions of Southern Para granite-greenstone terrain, Itacaiunas and Araguaia Belts as well as Proterozoic litho-structural components. It shows medium magnetic relief and low radiometric levels due to meta mafic-ultramafic sequences and the high Na granitoids intrusions. The Proterozoic components are represented by a series of anorogenic granitic intrusions shown by distinctive aero gamaspectrometric anomalies. The well known metallogenetic characteristics includes gold, iron, manganese, nickel and aluminium mines and/or deposits and several mineral occurrences mainly chromium, tin, copper, and zinc. (author)

  11. Magmatic sill intrusions beneath El Hierro Island following the 2011-2012 submarine eruption

    Science.gov (United States)

    Benito-Saz, María Á.; Sigmundsson, Freysteinn; Parks, Michelle M.; García-Cañada, Laura; Domínguez Cerdeña, Itahiza

    2016-04-01

    El Hierro, the most southwestern island of Canary Islands, Spain, is a volcano rising from around 3600 m above the ocean floor and up to of 1500 m above sea level. A submarine eruption occurred off the coast of El Hierro in 2011-2012, which was the only confirmed eruption in the last ~ 600 years. Activity continued after the end of the eruption with six magmatic intrusions occurring between 2012-2014. Each of these intrusions was characterized by hundreds of earthquakes and 3-19 centimeters of observed ground deformation. Ground displacements at ten continuous GPS sites were initially inverted to determine the optimal source parameters (location, geometry, volume/pressure change) that best define these intrusions from a geodetic point of view. Each intrusive period appears to be associated with the formation of a separate sill, with inferred volumes between 0.02 - 0.3 km3. SAR images from the Canadian RADARSAT-2 satellite and the Italian Space Agency COSMO-SkyMed constellation have been used to produce high-resolution detailed maps of line-of-sight displacements for each of these intrusions. These data have been combined with the continuous GPS observations and a joint inversion undertaken to gain further constraints on the optimal source parameters for each of these separate intrusive events. The recorded activity helps to understand how an oceanic intraplate volcanic island grows through repeated sill intrusions; well documented by seismic, GPS and InSAR observations in the case of the El Hierro activity.

  12. Zircon U-Pb geochronology and emplacement history of intrusive rocks in the Ardestan section, central Iran

    Energy Technology Data Exchange (ETDEWEB)

    Sarjoughian, F.; Kananian, A.

    2017-11-01

    The Urumieh-Dokhtar Magmatic Arc (UDMA) is part of the Alpine–Himalayan orogenic belt and interpreted to be a subduction-related Andean-type magmatic arc. Along this belt, Eocene volcanics and some gabbroic to granitic bodies crop out. The main rock types of the studied intrusion are granite, granodiorite, and diorite. They have geochemical features typical of magnesian, calc-alkaline, metaluminous to slightly peraluminous granites and I-type intrusive rock that have a strong enrichment in Large-Ion Lithophile (LIL) elements (e.g. Rb, Ba, Sr), and a depletion in High Field Strength (HFS) elements (e.g. Nb, Ti, P), typical of subduction-related magmas. Zircon U-Pb dating was applied to determine the emplacement ages of the different intrusions in the Ardestan area. Among them the Kuh-e Dom diorite is 53.9±0.4Ma old; the Kuh-e Dom granodiorite is 51.10±0.4Ma old; the Mehrabad granodiorite is 36.8±0.5Ma old, the Nasrand granodiorite is 36.5±0.5Ma old, the Zafarghand granodiorite is 24.6±1.0Ma old, and the Feshark granodiorite is 20.5±0.8Ma old. These results delineate more accurately the magmatic evolution related to the Neotethyan subduction from the Lower Eocene to Lower Miocene, and the subsequent Zagros orogeny that resulted from the Arabia-Eurasia collision. The emplacement of these intrusive rocks inside the UDMA, which has a close relationship with the collisional orogeny, is transitional from a subduction-related setting to post-collisional setting in the Ardestan area.

  13. Zircon U-Pb geochronology and emplacement history of intrusive rocks in the Ardestan section, central Iran

    International Nuclear Information System (INIS)

    Sarjoughian, F.; Kananian, A.

    2017-01-01

    The Urumieh-Dokhtar Magmatic Arc (UDMA) is part of the Alpine–Himalayan orogenic belt and interpreted to be a subduction-related Andean-type magmatic arc. Along this belt, Eocene volcanics and some gabbroic to granitic bodies crop out. The main rock types of the studied intrusion are granite, granodiorite, and diorite. They have geochemical features typical of magnesian, calc-alkaline, metaluminous to slightly peraluminous granites and I-type intrusive rock that have a strong enrichment in Large-Ion Lithophile (LIL) elements (e.g. Rb, Ba, Sr), and a depletion in High Field Strength (HFS) elements (e.g. Nb, Ti, P), typical of subduction-related magmas. Zircon U-Pb dating was applied to determine the emplacement ages of the different intrusions in the Ardestan area. Among them the Kuh-e Dom diorite is 53.9±0.4Ma old; the Kuh-e Dom granodiorite is 51.10±0.4Ma old; the Mehrabad granodiorite is 36.8±0.5Ma old, the Nasrand granodiorite is 36.5±0.5Ma old, the Zafarghand granodiorite is 24.6±1.0Ma old, and the Feshark granodiorite is 20.5±0.8Ma old. These results delineate more accurately the magmatic evolution related to the Neotethyan subduction from the Lower Eocene to Lower Miocene, and the subsequent Zagros orogeny that resulted from the Arabia-Eurasia collision. The emplacement of these intrusive rocks inside the UDMA, which has a close relationship with the collisional orogeny, is transitional from a subduction-related setting to post-collisional setting in the Ardestan area.

  14. Work Zone Intrusion Report Interface Design

    Science.gov (United States)

    2018-02-02

    While necessary for roadways, work zones present a safety risk to crew. Half of road workers deaths between 2005 and 2010 were due to collisions with motorists intruding on the work zone. Therefore, addressing intrusions is an important step for ensu...

  15. Exploring machine-learning-based control plane intrusion detection techniques in software defined optical networks

    Science.gov (United States)

    Zhang, Huibin; Wang, Yuqiao; Chen, Haoran; Zhao, Yongli; Zhang, Jie

    2017-12-01

    In software defined optical networks (SDON), the centralized control plane may encounter numerous intrusion threatens which compromise the security level of provisioned services. In this paper, the issue of control plane security is studied and two machine-learning-based control plane intrusion detection techniques are proposed for SDON with properly selected features such as bandwidth, route length, etc. We validate the feasibility and efficiency of the proposed techniques by simulations. Results show an accuracy of 83% for intrusion detection can be achieved with the proposed machine-learning-based control plane intrusion detection techniques.

  16. Preliminary evaluation of solution-mining intrusion into a salt-dome repository

    International Nuclear Information System (INIS)

    1981-06-01

    This report is the product of the work of an ONWI task force to evaluate inadvertant human intrusion into a salt dome repository by solution mining. It summarizes the work in the following areas: a general review of the levels of defense that could reduce both the likelihood and potential consequences of human intrusion into a salt dome repository; evaluation of a hypothetical intrusion scenario and its consequences; recommendation for further studies. The conclusions of this task force report can be summarized as follows: (1) it is not possible at present to establish with certainty that solution mining is credible as a human-intrusion event. The likelihood of such an intrusion will depend on the effectiveness of the preventive measures; (2) an example analysis based on the realistic approach is presented in this report; it concluded that the radiological consequences are strongly dependent upon the mode of radionuclide release from the waste form, time after emplacement, package design, impurities in the host salt, the amount of a repository intercepted, the solution mining cavity form, the length of time over which solution mining occurs, the proportion of contaminated salt source for human consumption compared to other sources, and the method of salt purification for culinary purposes; (3) worst case scenarios done by other studies suggest considerable potential for exposures to man while preliminary evaluations of more realistic cases suggest significantly reduced potential consequences. Mathematical model applications to process systems, guided by more advanced assumptions about human intrusion into geomedia, will shed more light on the potential for concerns and the degree to which mitigative measures will be required

  17. Computer Game Play Reduces Intrusive Memories of Experimental Trauma via Reconsolidation-Update Mechanisms.

    Science.gov (United States)

    James, Ella L; Bonsall, Michael B; Hoppitt, Laura; Tunbridge, Elizabeth M; Geddes, John R; Milton, Amy L; Holmes, Emily A

    2015-08-01

    Memory of a traumatic event becomes consolidated within hours. Intrusive memories can then flash back repeatedly into the mind's eye and cause distress. We investigated whether reconsolidation-the process during which memories become malleable when recalled-can be blocked using a cognitive task and whether such an approach can reduce these unbidden intrusions. We predicted that reconsolidation of a reactivated visual memory of experimental trauma could be disrupted by engaging in a visuospatial task that would compete for visual working memory resources. We showed that intrusive memories were virtually abolished by playing the computer game Tetris following a memory-reactivation task 24 hr after initial exposure to experimental trauma. Furthermore, both memory reactivation and playing Tetris were required to reduce subsequent intrusions (Experiment 2), consistent with reconsolidation-update mechanisms. A simple, noninvasive cognitive-task procedure administered after emotional memory has already consolidated (i.e., > 24 hours after exposure to experimental trauma) may prevent the recurrence of intrusive memories of those emotional events. © The Author(s) 2015.

  18. Intrusion detection system elements

    International Nuclear Information System (INIS)

    Eaton, M.J.; Mangan, D.L.

    1980-09-01

    This report highlights elements required for an intrusion detection system and discusses problems which can be encountered in attempting to make the elements effective. Topics discussed include: sensors, both for exterior detection and interior detection; alarm assessment systems, with the discussion focused on video assessment; and alarm reporting systems, including alarm communication systems and dislay/console considerations. Guidance on careful planning and design of a new or to-be-improved system is presented

  19. Ore-forming adakitic porphyry produced by fractional crystallization of oxidized basaltic magmas in a subcrustal chamber (Jiamate, East Junggar, NW China)

    Science.gov (United States)

    Hong, Tao; Xu, Xing-Wang; Gao, Jun; Peters, Stephen; Zhang, Di; Jielili, Reyaniguli; Xiang, Peng; Li, Hao; Wu, Chu; You, Jun; Liu, Jie; Ke, Qiang

    2018-01-01

    Adakitic intrusions are supposed to have a close genetic and spatial relationship to porphyry Cu deposits. However, the genesis of adakitic intrusions is still under dispute. Here, we describe newly discovered intrusive complex rocks, which are composed of ore-bearing, layered magnetite-bearing gabbroic and adakitic rocks in Jiamate, East Junggar, NW China. These Jiamate Complex intrusions have diagnostic petrologic, geochronologic and geochemical signatures that indicate they were all generated from the same oxidized precursor magma source. Additionally, these layered rocks underwent the same fractional crystallization process as the ore-bearing adakitic rocks in the adjacent Kalaxiangar Porphyry Cu Belt (KPCB) in an oceanic island arc (OIA) setting. The rocks studied for this paper include layered magnetite-bearing gabbroic intrusive rocks that contain: (1) gradual contact changes between lithological units of mafic and intermediate rocks, (2) geochemical signatures that are the same as those found in oceanic island arc (OIA) rocks, (3) typical adakitic geochemistry, and (4) similar characteristics and apparent fractional crystallization relationships of ultra-basic to basic rocks to those in the nearby Beitashan Formation and to ore-bearing adakitic rocks in the KPCB. They also display similar zircon U-Pb and zircon Hf model ages.The Jiamate Complex intrusions contain intergrowths of magnetite and layered gabbro, and the intermediate-acidic intrusions of the Complex display typical adakitic affinities. Moreover, in conjunction with previously published geochronological and geochemistry data of the mafic rocks in the Beitashan Formation and in the KPCB area, additional data generated for the Jiamate Complex intrusions rocks indicate that they were formed from fractional crystallization processes. The Jiamate Complex intrusions most likely were derived from a metasomatized mantle wedge that was underplated at the root of the Saur oceanic island arc (Saur OIA). The

  20. Ore-forming adakitic porphyry produced by fractional crystallization of oxidized basaltic magmas in a subcrustal chamber (Jiamate, East Junggar, NW China)

    Science.gov (United States)

    Hong, Tao; Xu, Xing-Wang; Gao, Jun; Peters, Stephen G.; Zhang, Di; Jielili, Reyaniguli; Xiang, Peng; Li, Hao; Wu, Chu; You, Jun; Liu, Jie; Ke, Qiang

    2018-01-01

    Adakitic intrusions are supposed to have a close genetic and spatial relationship to porphyry Cu deposits. However, the genesis of adakitic intrusions is still under dispute. Here, we describe newly discovered intrusive complex rocks, which are composed of ore-bearing, layered magnetite-bearing gabbroic and adakitic rocks in Jiamate, East Junggar, NW China. These Jiamate Complex intrusions have diagnostic petrologic, geochronologic and geochemical signatures that indicate they were all generated from the same oxidized precursor magma source. Additionally, these layered rocks underwent the same fractional crystallization process as the ore-bearing adakitic rocks in the adjacent Kalaxiangar Porphyry Cu Belt (KPCB) in an oceanic island arc (OIA) setting. The rocks studied for this paper include layered magnetite-bearing gabbroic intrusive rocks that contain: (1) gradual contact changes between lithological units of mafic and intermediate rocks, (2) geochemical signatures that are the same as those found in oceanic island arc (OIA) rocks, (3) typical adakitic geochemistry, and (4) similar characteristics and apparent fractional crystallization relationships of ultra-basic to basic rocks to those in the nearby Beitashan Formation and to ore-bearing adakitic rocks in the KPCB. They also display similar zircon U-Pb and zircon Hf model ages. The Jiamate Complex intrusions contain intergrowths of magnetite and layered gabbro, and the intermediate-acidic intrusions of the Complex display typical adakitic affinities. Moreover, in conjunction with previously published geochronological and geochemistry data of the mafic rocks in the Beitashan Formation and in the KPCB area, additional data generated for the Jiamate Complex intrusions rocks indicate that they were formed from fractional crystallization processes. The Jiamate Complex intrusions most likely were derived from a metasomatized mantle wedge that was underplated at the root of the Saur oceanic island arc (Saur OIA

  1. Magmatic Diversity of the Wehrlitic Intrusions in the Oceanic Lower Crust of the Northern Oman Ophiolite

    Science.gov (United States)

    Kaneko, R.; Adachi, Y.; Miyashita, S.

    2014-12-01

    The Oman ophiolite extends along the east coast of Oman, and is the world's largest and best-preserved slice of obducted oceanic lithosphere. The magmatic history of this ophiolite is complex and is generally regarded as having occurred in three stages (MOR magmatism, subduction magmatism and intraplate magmatism). Wehrlitic intrusions constitute an important element of oceanic lower crust of the ophiolite, and numerous intrusions cut gabbro units in the northern Salahi block of this ophiolite. In this study area, we identified two different types of wehrlitic intrusions. One type of the intrusions mainly consists of dunite, plagioclase (Pl) wehrlite and mela-olivine (Ol) gabbro, in which the crystallization sequence is Ol followed by the contemporaneous crystallization of Pl and clinopyroxene (Cpx). This type is called "ordinary" wehrlitic intrusions and has similar mineral compositions to host gabbros (Adachi and Miyashita 2003; Kaneko et al. 2014). Another type of the intrusions is a single intrusion that crops out in an area 250 m × 150 m along Wadi Salahi. This intrusion consists of Pl-free "true" wehrlite, in which the crystallization sequence is Ol and then Cpx. The forsterite contents (Fo%) of Ol from the "ordinary" wehrlitic intrusions and "true" wehrlitic intrusions have ranges of 90.8-87.0 (NiO = 0.36-0.13 wt%) and 84.7 (NiO = 0.31 wt%), respectively. Cr numbers (Cr#) of Cr-spinel from the "true" wehrlitic intrusions show higher Cr# value of 0.85 than those of the "ordinary" wehrlitic intrusions (0.48-0.64). But the former is characterized by very high Fe3+ values (YFe3+ = 0.49-0.68). Kaneko et al. (2014) showed that the "ordinary" ubiquitous type has similar features to MOR magmatism and the depleted type in the Fizh block (Adachi and Miyashita 2003) links to subduction magmatism. These types are distinguished by their mineral chemistries (TiO2 and Na2O contents of Cpx). The TiO2 and Na2O contents of Cpx from the "true" wehrlitic intrusions have 0

  2. Environmental data processor of the adaptive intrusion data system

    International Nuclear Information System (INIS)

    Rogers, M.S.

    1977-06-01

    A data acquisition system oriented specifically toward collection and processing of various meteorological and environmental parameters has been designed around a National Semiconductor IMP-16 microprocessor, This system, called the Environmental Data Processor (EDP), was developed specifically for use with the Adaptive Intrusion Data System (AIDS) in a perimeter intrusion alarm evaluation, although its design is sufficiently general to permit use elsewhere. This report describes in general detail the design of the EDP and its interaction with other AIDS components

  3. Cultural syndromes and age moderate the emotional impact of illness intrusiveness in rheumatoid arthritis.

    Science.gov (United States)

    Devins, Gerald M; Gupta, Anita; Cameron, Jill; Woodend, Kirsten; Mah, Kenneth; Gladman, Dafna

    2009-02-01

    The authors investigated cultural syndromes (multidimensional vectors comprising culturally based attitudes, values, and beliefs) and age as moderators of the emotional impact of illness intrusiveness--illness-induced lifestyle disruptions--in rheumatoid arthritis (RA) and examined illness intrusiveness effects in total and separately for three life domains (relationships and personal development, intimacy, and instrumental). People with RA (n = 105) completed the Illness Intrusiveness Ratings, Individualism-Collectivism, and Center for Epidemiologic Studies--Depression scales in a one-on-one interview. Controlling for disease and background characteristics, the association between illness intrusiveness (total score and the Relationships and Personal Development subscale) and distress was inverse when young adults with RA endorsed high horizontal individualism. Illness intrusiveness into intimacy was associated with increased distress, and this intensified when respondents endorsed high vertical individualism, horizontal collectivism, vertical collectivism, or low horizontal individualism. The negative emotional impact of illness intrusiveness into intimacy diminished with increasing age. Given an aging and increasingly pluralistic society, diversity can no longer be ignored in addressing the psychosocial impact of chronic, disabling disease.

  4. Expert judgement on inadvertent human intrusion into the Waste Isolation Pilot Plant

    International Nuclear Information System (INIS)

    Hora, S.C.; von Winterfeldt, D.; Trauth, K.M.

    1991-12-01

    Four expert-judgment teams have developed analyses delineating possible future societies in the next 10,000 years in the vicinity of the Waste Isolation Pilot Plant (WIPP). Expert-judgment analysis was used to address the question of future societies because neither experimentation, observation, nor modeling can resolve such uncertainties. Each of the four, four-member teams, comprised of individuals with expertise in the physical, social, or political sciences, developed detailed qualitative assessments of possible future societies. These assessments include detailed discussions of the underlying physical and societal factors that would influence society and the likely modes of human-intrusion at the WIPP, as well as the probabilities of intrusion. Technological development, population growth, economic development, conservation of information, persistence of government control, and mitigation of danger from nuclear waste were the factors the teams believed to be most important. Likely modes of human-intrusion were categorized as excavation, disposal/storage, tunneling, drilling, and offsite activities. Each team also developed quantitative assessments by providing probabilities of various alternative futures, of inadvertent human intrusion, and in some cases, of particular modes of intrusion. The information created throughout this study will be used in conjunction with other types of information, including experimental data, calculations from physical principles and computer models, and perhaps other judgments, as input to ''performance assessment.'' The more qualitative results of this study will be used as input to another expert panel considering markers to deter inadvertent human intrusion at the WIPP

  5. The Dovyren Intrusive Complex (Southern Siberia, Russia): Insights into dynamics of an open magma chamber with implications for parental magma origin, composition, and Cu-Ni-PGE fertility

    Science.gov (United States)

    Ariskin, Alexey; Danyushevsky, Leonid; Nikolaev, Georgy; Kislov, Evgeny; Fiorentini, Marco; McNeill, Andrew; Kostitsyn, Yuri; Goemann, Karsten; Feig, Sandrin T.; Malyshev, Alexey

    2018-03-01

    The Dovyren Intrusive Complex (DIC, Northern Baikal region, 728 Ma) includes the layered dunite-troctolite-gabbronorite Yoko-Dovyren massif (YDM), associated mafic-ultramafic sills, and dykes of olivine-rich to olivine-free gabbronorite. Major rock types of the DIC are presented, including a diversity of olivine orthocumulates to olivine-plagioclase and gabbroic adcumulates, carbonate-contaminated ultramafics and Cu-Ni-PGE mineralisation. Detailed comparisons of complete cross-sections of the YDM in its centre and at the NE and SW margins demonstrate differences in the cumulate succession, mineral chemistry, and geochemical structure that likely reflect variations in parental magma compositions. Combining petrochemical reconstructions for most primitive rocks and calculations using the COMAGMAT-5 model, it is shown that the central and peripheral parts of the intrusion formed by olivine-laden parental magmas ranged in their temperatures by 100 °C, approximately from 1290 °C ( 11 wt% MgO, olivine Fo88) to 1190 °C ( 8 wt% MgO, olivine Fo86). Thermodynamic modelling suggests that the most primitive high-Mg magma was S-undersaturated, whereas its derivatives became S-saturated at T piles to generate poorly-mineralised plagiodunite. In the troctolite and gabbroic parts of the Dovyren chamber, sulphide immiscibility likely occurred at lower temperatures, producing Cu-rich sulphide precursors, which gave rise to the 'platinum group mineral' (PGM-containing) troctolite and low-mineralised PGE-rich anorthosite in the Main Reef. The geochemical structure of the YDM demonstrates C-shaped distributions of TiO2, K2O, P2O5, and incompatible trace elements, which are 3-5 fold depleted in the cumulate rocks from the inner horizons of the intrusion with respect to the relatively thin lower and upper contact zones. In addition, a marked misbalance between estimates of the average composition of the YDM and that of the proposed olivine-laden parental magmas is established. This

  6. Intrusion detection techniques for plant-wide network in a nuclear power plant

    International Nuclear Information System (INIS)

    Rajasekhar, P.; Shrikhande, S.V.; Biswas, B.B.; Patil, R.K.

    2012-01-01

    Nuclear power plants have a lot of critical data to be sent to the operator workstations. A plant wide integrated communication network, with high throughput, determinism and redundancy, is required between the workstations and the field. Switched Ethernet network is a promising prospect for such an integrated communication network. But for such an integrated system, intrusion is a major issue. Hence the network should have an intrusion detection system to make the network data secure and enhance the network availability. Intrusion detection is the process of monitoring the events occurring in a network and analyzing them for signs of possible incidents, which are violations or imminent threats of violation of network security policies, acceptable user policies, or standard security practices. This paper states the various intrusion detection techniques and approaches which are applicable for analysis of a plant wide network. (author)

  7. Sulfide intrusion and detoxification in seagrasses ecosystems

    DEFF Research Database (Denmark)

    Hasler-Sheetal, Harald; Holmer, Marianne

    Sulfide intrusion in seagrasses represents a global threat to seagrasses and thereby an important parameter in resilience of seagrass ecosystems. In contrast seegrasses colonize and grow in hostile sediments, where they are constantly exposed to invasion of toxic gaseous sulfide. Remarkably little...... strategies of seagrasses to sustain sulfide intrusion. Using stable isotope tracing, scanning electron microscopy with x-ray analysis, tracing sulfur compounds combined with ecosystem parameters we found different spatial, intraspecific and interspecific strategies to cope with sulfidic sediments. 1...... not present in terrestrial plants at that level. Sulfide is not necessarily toxic but used as sulfur nutrition, presupposing healthy seagrass ecosystems that can support detoxification mechanisms. Presence or absence of those mechanisms determines susceptibility of seagrass ecosystems to sediment sulfide...

  8. Radiological risks due to intrusion into a deep bedrock repository

    International Nuclear Information System (INIS)

    Nordlinder, S.; Bergstroem, U.; Edlund, O.

    1999-01-01

    The Swedish concept for disposal of high-level waste is a deep (500 m) bedrock repository (SFL) protected by multiple barriers that isolate the waste from the environment for such a long time that the physical decay will cause a substantial reduction of the radioactivity. The aim of concentration and isolation of high-level waste is to reduce the radiation risk. Intrusion in the repository may introduce a small residual risk to individuals. A risk analysis was performed comprising dose assessment and probabilities of occurrence. Intrusions may be considered to take place either due to conscious actions or by actions without any knowledge about the repository. For conscious intrusion it may be assumed that there will be enough knowledge to manage the radiation situation in a professional manner. Several reasons for making inadvertent intrusion are possible. Independently of the purpose, the most probable initial way of coming into contact with the radioactive material is by deep drilling. Examples of causes for drilling could be general scientific purposes or exploitation of geothermal energy. Dose assessments were made for intrusion due to inclined drilling directly into a canister, and drilling near an initially malfunctioning canister from which radionuclides have leaked into the groundwater. For the former case, external pathways were considered due to exposure from a core of the canister with fuel and contaminated bore dust. The most common drilling method is with water flushing for removal of bore dust, which will not cause any substantial transfer of radionuclides to air. For the second case, it was assumed that there was a well in the vicinity. The only pathway considered was therefore consumption of water because it dominates the exposure. The highest dose rates to man were, as expected, obtained by drilling into the canister. Dose rates decrease with time after closure. During the first time the relatively short-lived radionuclides Cs-137 and Sr-90 give

  9. NIST Special Publication on Intrusion Detection Systems

    National Research Council Canada - National Science Library

    Bace, Rebecca Gurley

    2001-01-01

    Intrusion detection systems (IDSs) are software or hardware systems that automate the process of monitoring the events occurring in a computer system or network, analyzing them for signs of security problems...

  10. Facebook intrusion, fear of missing out, narcissism, and life satisfaction: A cross-sectional study.

    Science.gov (United States)

    Błachnio, Agata; Przepiórka, Aneta

    2018-01-01

    Facebook is one of the most popular social networking sites. The present paper examines the relations between fear of missing out, narcissism, Facebook intrusion, and life satisfaction. We hypothesized that the fear of missing out and narcissism would play a significant role in Facebook intrusion. The participants in the study were 360 Polish users of Facebook. We administered the Facebook Intrusion Scale, the Fear of Missing Out Scale, the Narcissistic Personality Inventory, and the Satisfaction with Life Scale. The results showed that a high level of fear of missing out and high narcissism are predictors of Facebook intrusion, while a low level of fear of missing out and high narcissism are related to satisfaction with life. Our findings provide a more comprehensive picture of the predictors of Facebook intrusion and reveal interesting patterns. Copyright © 2017 Elsevier B.V. All rights reserved.

  11. Geochemistry and petrology of mafic Proterozoic and Permian dykes on Bornholm, Denmark:

    DEFF Research Database (Denmark)

    Holm, Paul Martin; Pedersen, Lise E.; Højsteeen, Birte

    2010-01-01

    More than 250 dykes cut the mid Proterozoic basement gneisses and granites of Bornholm. Most trend between NNW and NNE, whereas a few trend NE and NW. Field, geochemical and petrological evidence suggest that the dyke intrusions occurred as four distinct events at around 1326 Ma (Kelseaa dyke...

  12. A Citizen's Guide to Vapor Intrusion Mitigation

    Science.gov (United States)

    This guide describes how vapor intrusion is the movement of chemical vapors from contaminated soil and groundwater into nearby buildings.Vapors primarily enter through openings in the building foundation or basement walls.

  13. A framework for implementing a Distributed Intrusion Detection System (DIDS) with interoperabilty and information analysis

    OpenAIRE

    Davicino, Pablo; Echaiz, Javier; Ardenghi, Jorge Raúl

    2011-01-01

    Computer Intrusion Detection Systems (IDS) are primarily designed to protect availability, condentiality and integrity of critical information infrastructures. A Distributed IDS (DIDS) consists of several IDS over a large network(s), all of which communicate with each other, with a central server or with a cluster of servers that facilitates advanced network monitoring. In a distributed environment, DIDS are implemented using cooperative intelligent sensors distributed across the network(s). ...

  14. An armored-cable-based fiber Bragg grating sensor array for perimeter fence intrusion detection

    Science.gov (United States)

    Hao, Jianzhong; Dong, Bo; Varghese, Paulose; Phua, Jiliang; Foo, Siang Fook

    2012-01-01

    In this paper, an armored-cable-based optical fiber Bragg grating (FBG) sensor array, for perimeter fence intrusion detection, is demonstrated and some of the field trial results are reported. The field trial was conducted at a critical local installation in Singapore in December 2010. The sensor array was put through a series of both simulated and live intrusion scenarios to test the stability and suitability of operation in the local environmental conditions and to determine its capabilities in detecting and reporting these intrusions accurately to the control station. Such a sensor array can provide perimeter intrusion detection with fine granularity and preset pin-pointing accuracy. The various types of intrusions included aided or unaided climbs, tampering and cutting of the fence, etc. The unique sensor packaging structure provides high sensitivity, crush resistance and protection against rodents. It is also capable of resolving nuisance events such as rain, birds sitting on the fence or seismic vibrations. These sensors are extremely sensitive with a response time of a few seconds. They can be customized for a desired spatial resolution and pre-determined sensitivity. Furthermore, it is easy to cascade a series of such sensors to monitor and detect intrusion events over a long stretch of fence line. Such sensors can be applied to real-time intrusion detection for perimeter security, pipeline security and communications link security.

  15. Sulfide Intrusion and Detoxification in the Seagrass Zostera marina

    DEFF Research Database (Denmark)

    Hasler-Sheetal, Harald; Holmer, Marianne

    2015-01-01

    Gaseous sulfide intrusion into seagrasses growing in sulfidic sediments causes little or no harm to the plant, indicating the presence of an unknown sulfide tolerance or detoxification mechanism. We assessed such mechanism in the seagrass Zostera marina in the laboratory and in the field...... as sulfate throughout the plant. We conclude that avoidance of sulfide exposure by reoxidation of sulfide in the rhizosphere or aerenchyma and tolerance of sulfide intrusion by incorporation of sulfur in the plant are likely major survival strategies of seagrasses in sulfidic sediments....

  16. Working group 4B - human intrusion: Design/performance requirements

    International Nuclear Information System (INIS)

    Channell, J.

    1993-01-01

    There is no summary of the progress made by working group 4B (Human Intrusion: Design/performance Requirements) during the Electric Power Research Institute's EPRI Workshop on the technical basis of EPA HLW Disposal Criteria, March 1993. This group was to discuss the waste disposal standard, 40 CFR Part 191, in terms of the design and performance requirements of human intrusion. Instead, because there were so few members, they combined with working group 4A and studied the three-tier approach to evaluating postclosure performance

  17. Data mining approach to web application intrusions detection

    Science.gov (United States)

    Kalicki, Arkadiusz

    2011-10-01

    Web applications became most popular medium in the Internet. Popularity, easiness of web application script languages and frameworks together with careless development results in high number of web application vulnerabilities and high number of attacks performed. There are several types of attacks possible because of improper input validation: SQL injection Cross-site scripting, Cross-Site Request Forgery (CSRF), web spam in blogs and others. In order to secure web applications intrusion detection (IDS) and intrusion prevention systems (IPS) are being used. Intrusion detection systems are divided in two groups: misuse detection (traditional IDS) and anomaly detection. This paper presents data mining based algorithm for anomaly detection. The principle of this method is the comparison of the incoming HTTP traffic with a previously built profile that contains a representation of the "normal" or expected web application usage sequence patterns. The frequent sequence patterns are found with GSP algorithm. Previously presented detection method was rewritten and improved. Some tests show that the software catches malicious requests, especially long attack sequences, results quite good with medium length sequences, for short length sequences must be complemented with other methods.

  18. AdaBoost-based algorithm for network intrusion detection.

    Science.gov (United States)

    Hu, Weiming; Hu, Wei; Maybank, Steve

    2008-04-01

    Network intrusion detection aims at distinguishing the attacks on the Internet from normal use of the Internet. It is an indispensable part of the information security system. Due to the variety of network behaviors and the rapid development of attack fashions, it is necessary to develop fast machine-learning-based intrusion detection algorithms with high detection rates and low false-alarm rates. In this correspondence, we propose an intrusion detection algorithm based on the AdaBoost algorithm. In the algorithm, decision stumps are used as weak classifiers. The decision rules are provided for both categorical and continuous features. By combining the weak classifiers for continuous features and the weak classifiers for categorical features into a strong classifier, the relations between these two different types of features are handled naturally, without any forced conversions between continuous and categorical features. Adaptable initial weights and a simple strategy for avoiding overfitting are adopted to improve the performance of the algorithm. Experimental results show that our algorithm has low computational complexity and error rates, as compared with algorithms of higher computational complexity, as tested on the benchmark sample data.

  19. Mental Imagery and Posttraumatic Stress Disorder: a neuroimaging and experimental psychopathology approach to intrusive memories of trauma

    Directory of Open Access Journals (Sweden)

    Ian A Clark

    2015-07-01

    Full Text Available This hypothesis and theory paper presents a pragmatic framework to help bridge the clinical presentation and neuroscience of intrusive memories following psychological trauma. Intrusive memories are a hallmark symptom of Posttraumatic Stress Disorder. However, key questions, including those involving aetiology remain. In particular, we know little about the brain mechanisms involved in why only some moments of the trauma return as intrusive memories while others do not. We first present an overview of the patient experience of intrusive memories and the neuroimaging studies that have investigated intrusive memories in PTSD patients. Next, one mechanism of how to model intrusive memories in the laboratory, the trauma film paradigm, is examined. In particular, we focus on studies combining the trauma film paradigm with neuroimaging. Stemming from the clinical presentation and our current understanding of the processes involved in intrusive memories, we propose a framework in which an intrusive memory comprises five component parts; autobiographical (trauma memory, involuntary recall, negative emotions, attention hijacking and mental imagery. Each component part is considered in turn, both behaviourally and from a brain imaging perspective. A mapping of these five components onto our understanding of the brain is described. Unanswered questions that exist in our understanding of intrusive memories are considered using the proposed framework. Overall, we suggest that mental imagery is key to bridging the experience, memory and intrusive recollection of the traumatic event. Further, we suggest that by considering the brain mechanisms involved in the component parts of an intrusive memory, in particular mental imagery, we may be able to aid the development of a firmer bridge between patients’ experiences of intrusive memories and the clinical neuroscience behind them.

  20. A 5-year follow-up case of multiple intrusive luxative injuries

    Directory of Open Access Journals (Sweden)

    Seema Thakur

    2012-01-01

    Full Text Available Introduction: Traumatic intrusive luxation is one of the most severe forms of dental injuries, usually affecting the maxillary incisors. The consequence of such an occurrence is a high risk of healing complications such as pulp necrosis, external inflammatory resorption, and external replacement resorption (ankylosis. Case Report: This report presents a case of severe intrusive luxation of multiple anterior teeth in an 11-year-old girl. The teeth were repositioned successfully by endodontic and orthodontic management. The case was monitored for 5 years. Discussion: Depending on the severity of the injury, different clinical approaches for treatment of intrusive luxation may be used. Despite the variety of treatment modalities, rehabilitation of intruded teeth is always a challenge and a multidisciplinary approach is important to achieve a successful result. In this case, intruded teeth were endodontically treated with multiple calcium hydroxide dressings and repositioned orthodontically. The follow-up of such cases is very important as the repair process after intrusion is complex. After 5 years, no clinical or radiographic pathology was detected.

  1. The assessment of human intrusion into underground repositories for radioactive waste Volume 1: Main report

    International Nuclear Information System (INIS)

    Nancarrow, D.J.; Little, R.H.; Asthon, J.; Staunton, G.M.

    1990-01-01

    This report has been prepared with the primary objective of establishing a methodology for the assessment of human intrusion into deep underground repositories for radioactive wastes. The disposal concepts considered are those studied in the performance assessment studies Pagis and Pacoma, coordinated by the CEC. These comprise four types of host rock, namely: clay, granite, salt and the sub-seabed. Following a review of previous assessments of human intrusion, a list of relevant human activities is derived. This forms the basis for detailed characterization of groundwater abstraction and of exploitation of mineral and other resources. Approaches to assessment of intrusion are reviewed and consideration is given to the estimation of probabilities for specific types of intrusion events. Calculational schemes are derived for specific intrusion events and dosimetric factors are presented. A review is also presented of the capacity for reduction of the risks associated with intrusions. Finally, conclusions from the study are presented

  2. EU-project AEROJET. Non-intrusive measurements of aircraft engine exhaust emissions

    Energy Technology Data Exchange (ETDEWEB)

    Schaefer, K.; Heland, J. [Fraunhofer-Inst. fuer Atmosphaerische Umweltforschung (IFU), Garmisch-Partenkirchen (Germany); Burrows, R. [Rolls-Royce Ltd. (United Kingdom). Engine Support Lab.; Bernard, M. [AUXITROL, S.A. (France). Aerospace Equipment Div.; Bishop, G. [British Aerospace (United Kingdom). Sowerby Research Centre; Lindermeir, E. [Deutsche Forschungsanstalt fuer Luft- und Raumfahrt e. V. (DLR), Bonn (Germany). Inst. fuer Optoelektronik; Lister, D.H. [Defence and Research Agency, Hants (United Kingdom). Propulsion and Development Dept.; Wiesen, P. [Bergische Univ. Wuppertal (Gesamthochshule) (Germany); Hilton, M. [University of Reading (United Kingdom). Dept. of Physics

    1997-12-31

    The main goal of the AEROJET programme is to demonstrate the equivalence of remote measurement techniques to conventional extractive methods for both gaseous and particulate measurements. The different remote measurement techniques are compared and calibrated. A demonstrator measurement system for exhaust gases, temperature and particulates including data-analysis software is regarded as result of this project. Non-intrusive measurements are the method of choice within the AEROJET project promising to avoid the disadvantages of the gas sampling techniques which are currently used. Different ground based non-intrusive measurement methods are demonstrated during a final evaluation phase. Several non-intrusive techniques are compared with conventional gas sampling and analysis techniques. (R.P.) 3 refs.

  3. EU-project AEROJET. Non-intrusive measurements of aircraft engine exhaust emissions

    Energy Technology Data Exchange (ETDEWEB)

    Schaefer, K; Heland, J [Fraunhofer-Inst. fuer Atmosphaerische Umweltforschung (IFU), Garmisch-Partenkirchen (Germany); Burrows, R [Rolls-Royce Ltd. (United Kingdom). Engine Support Lab.; Bernard, M [AUXITROL, S.A. (France). Aerospace Equipment Div.; Bishop, G [British Aerospace (United Kingdom). Sowerby Research Centre; Lindermeir, E [Deutsche Forschungsanstalt fuer Luft- und Raumfahrt e. V. (DLR), Bonn (Germany). Inst. fuer Optoelektronik; Lister, D H [Defence and Research Agency, Hants (United Kingdom). Propulsion and Development Dept.; Wiesen, P [Bergische Univ. Wuppertal (Gesamthochshule) (Germany); Hilton, M [University of Reading (United Kingdom). Dept. of Physics

    1998-12-31

    The main goal of the AEROJET programme is to demonstrate the equivalence of remote measurement techniques to conventional extractive methods for both gaseous and particulate measurements. The different remote measurement techniques are compared and calibrated. A demonstrator measurement system for exhaust gases, temperature and particulates including data-analysis software is regarded as result of this project. Non-intrusive measurements are the method of choice within the AEROJET project promising to avoid the disadvantages of the gas sampling techniques which are currently used. Different ground based non-intrusive measurement methods are demonstrated during a final evaluation phase. Several non-intrusive techniques are compared with conventional gas sampling and analysis techniques. (R.P.) 3 refs.

  4. Data Mining for Intrusion Detection

    Science.gov (United States)

    Singhal, Anoop; Jajodia, Sushil

    Data Mining Techniques have been successfully applied in many different fields including marketing, manufacturing, fraud detection and network management. Over the past years there is a lot of interest in security technologies such as intrusion detection, cryptography, authentication and firewalls. This chapter discusses the application of Data Mining techniques to computer security. Conclusions are drawn and directions for future research are suggested.

  5. Intrusions of autobiographical memories in individuals reporting childhood emotional maltreatment

    Directory of Open Access Journals (Sweden)

    Philip Spinhoven

    2011-09-01

    Full Text Available During childhood emotional maltreatment (CEM negative attitudes are provided to the child (e.g., “you are worthless”. These negative attitudes may result in emotion inhibition strategies in order to avoid thinking of memories of CEM, such as thought suppression. However, thought suppression may paradoxically enhance occurrences (i.e., intrusions of these memories, which may occur immediately or sometime after active suppression of these memories.Until now, studies that examined suppressive coping styles in individuals reporting CEM have utilized self-report questionnaires. Therefore, it is unclear what the consequences will be of emotion inhibition styles on the intrusion of autobiographical memories in individuals reporting CEM.Using a thought suppression task, this study aimed to investigate the experience of intrusions during suppression of, and when no longer instructed to actively suppress, positive and negative autobiographical memories in individuals reporting Low, Moderate, and Severe CEM compared to No Abuse (total N = 83.We found no group differences during active suppression of negative and positive autobiographical memories. However, when individuals reporting Severe CEM were no longer instructed to suppress thinking about the memory, individuals reporting No Abuse, Low CEM, or Moderate CEM reported fewer intrusions of both positive and negative autobiographical memories than individuals reporting Severe CEM. Finally, we found that intrusions of negative memories are strongly related with psychiatric distress.The present study results provide initial insights into the cognitive mechanisms that may underlie the consequences of childhood emotional maltreatment and suggests avenues for successful interventions.For the abstract or full text in other languages, please see Supplementary files under Reading Tools online

  6. Intrusions of a drowsy mind: neural markers of phenomenological unpredictability.

    Science.gov (United States)

    Noreika, Valdas; Canales-Johnson, Andrés; Koh, Justin; Taylor, Mae; Massey, Irving; Bekinschtein, Tristan A

    2015-01-01

    The transition from a relaxed to a drowsy state of mind is often accompanied by hypnagogic experiences: most commonly, perceptual imagery, but also linguistic intrusions, i.e., the sudden emergence of unpredictable anomalies in the stream of inner speech. This study has sought to describe the contents of such intrusions, to verify their association with the progression of sleep onset, and to investigate the electroencephalographic processes associated with linguistic intrusions as opposed to more common hypnagogic perceptual imagery. A single participant attended 10 experimental sessions in the EEG laboratory, where he was allowed to drift into a drowsy state of mind, while maintaining metacognition of his own experiences. Once a linguistic intrusion or a noticeable perceptual image occurred, the participant pressed a button and reported it verbally. An increase in the EEG-defined depth of drowsiness as assessed by the Hori system of sleep onset was observed in the last 20 s before a button press. Likewise, EEG Dimension of Activation values decreased before the button press, indicating that the occurrence of cognitively incongruous experiences coincides with the rapid change of EEG predictability patterns. EEG hemispheric asymmetry analysis showed that linguistic intrusions had a higher alpha and gamma power in the left hemisphere electrodes, whereas perceptual imagery reports were associated with a higher beta power over the right hemisphere. These findings indicate that the modality as well as the incongruence of drowsiness-related hypnagogic experiences is strongly associated with distinct EEG signatures in this participant. Sleep onset may provide a unique possibility to study the neural mechanisms accompanying the fragmentation of the stream of consciousness in healthy individuals.

  7. Intrusions of a drowsy mind: Neural markers of phenomenological unpredictability

    Directory of Open Access Journals (Sweden)

    Valdas eNoreika

    2015-03-01

    Full Text Available The transition from a relaxed to a drowsy state of mind is often accompanied by hypnagogic experiences: most commonly, perceptual imagery, but also linguistic intrusions, i.e. the sudden emergence of unpredictable anomalies in the stream of inner speech. This study has sought to describe the contents of such intrusions, to verify their association with the progression of sleep onset, and to investigate the electroencephalographic processes associated with linguistic intrusions as opposed to more common hypnagogic perceptual imagery. A single participant attended 10 experimental sessions in the EEG laboratory, where he was allowed to drift into a drowsy state of mind, while maintaining metacognition of his own experiences. Once a linguistic intrusion or a noticeable perceptual image occurred, the participant pressed a button and reported it verbally. An increase in the EEG-defined depth of drowsiness as assessed by the Hori system of sleep onset was observed in the last 20 sec before a button press. Likewise, EEG Dimension of Activation values decreased before the button press, indicating that the occurrence of cognitively incongruous experiences coincides with the rapid change of EEG predictability patterns. EEG hemispheric asymmetry analysis showed that linguistic intrusions had a higher alpha and gamma power in the left hemisphere electrodes, whereas perceptual imagery reports were associated with a higher beta power over the right hemisphere. These findings indicate that the modality as well as the incongruence of drowsiness-related hypnagogic experiences is strongly associated with distinct EEG signatures in this participant. Sleep onset may provide a unique possibility to study the neural mechanisms accompanying the fragmentation of the stream of consciousness in healthy individuals.

  8. Illness intrusiveness among survivors of autologous blood and marrow transplantation.

    Science.gov (United States)

    Schimmer, A D; Elliott, M E; Abbey, S E; Raiz, L; Keating, A; Beanlands, H J; McCay, E; Messner, H A; Lipton, J H; Devins, G M

    2001-12-15

    Illness-induced disruptions to lifestyles, activities, and interests (i.e., illness intrusiveness) compromise subjective well-being. The authors measured illness intrusiveness in autologous blood and bone marrow transplantation (ABMT) survivors and compared the results with survivors of solid organ transplants. Forty-four of 64 consecutive ABMT survivors referred to the University of Toronto ABMT long-term follow-up clinic completed the Illness Intrusiveness Ratings Scale (IIRS), the Affect Balance Scale (ABS), the Atkinson Life Happiness Rating (ATKLH), the Beck Hopelessness Scale (BHS), and the Center for Epidemiologic Studies Depression (CES-D) Scale. Mean time from ABMT to evaluation was 4.6 +/- 2.8 years. All patients were in remission or had stable disease at the time of evaluation. Autologous blood and bone marrow transplantation patients' IIRS scores were compared with scores reported by recipients of kidney (n = 357), liver (n = 150), lung (n = 77), and heart (n = 60) transplants. Mean IIRS score for the 44 ABMT patients was 37.2 +/- 17 (maximum possible score, 91; minimum possible score, 13). Higher IIRS scores correlated with lower scores on the ABS (r = -0.54; P work, financial situation, and active recreation. Despite achieving a remission after ABMT, patients continue to experience illness intrusiveness compromising subjective well-being. Copyright 2001 American Cancer Society.

  9. Strontium isotopic geochemistry of intrusive rocks, Puerto Rico, Greater Antilles

    International Nuclear Information System (INIS)

    Jones, L.M.; Kesler, S.E.

    1980-01-01

    The strontium isotope geochemistry is given for three Puerto Rican intrusive rocks: the granodioritic Morovis and San Lorenzo plutons and the Rio Blanco stock of quartz dioritic composition. The average calculated initial 87 Sr/ 86 Sr ratios are 0.70370, 0.70355 and 0.70408, respectively. In addition, the San Lorenzo data establish a whole-rock isochron of 71 +- 2 m.y., which agrees with the previously reported K-Ar age of 73 m.y. Similarity of most of the intrusive rocks in the Greater Antilles with respect to their strontium isotopic geochemistry regardless of their major element composition indicates that intrusive magmas with a wide range of composition can be derived from a single source material. The most likely source material, in view of the available isotopic data, is the mantle wedge overlying the subduction zone. (orig.)

  10. Contamination in mafic mineral-rich calc-alkaline granites: a geochemical and Sr-Nd isotope study of the Neoproterozoic Piedade Granite, SE Brazil

    Directory of Open Access Journals (Sweden)

    Leite Renato J.

    2006-01-01

    Full Text Available The Piedade Granite (~600 Ma was emplaced shortly after the main phase of granite magmatism in the Agudos Grandes batholith, Apiaí-Guaxupé Terrane, SE Brazil. Its main units are: mafic mineral-rich porphyritic granites forming the border (peraluminous muscovite-biotite granodiorite-monzogranite MBmg unit and core (metaluminous titanite-bearing biotite monzogranite BmgT unit and felsic pink inequigranular granite (Bmg unit between them. Bmg has high LaN/YbN (up to 100, Th/U (>10 and low Rb, Nb and Ta, and can be a crustal melt derived from deep-seated sources with residual garnet and biotite. The core BmgT unit derived from oxidized magmas with high Mg# (~45, Ba and Sr, fractionated REE patterns (LaN/YbN= 45, 87Sr/86Sr(t~ 0.710, epsilonNd(t ~ -12 to -14, interpreted as being high-K calc-alkaline magmas contaminated with metasedimentary rocks that had upper-crust signature (high U, Cs, Ta. The mafic-rich peraluminous granites show a more evolved isotope signature (87Sr/86Sr(t = 0.713-0.714; epsilonNd(t= -14 to -16, similar to Bmg, and Mg# and incompatible trace-element concentrations intermediate between Bmg and BmgT. A model is presented in whichMBmgis envisaged as the product of contamination between a mafic mineral-rich magma consanguineous with BmgT and pure crustal melts akin to Bmg.

  11. Power-Aware Intrusion Detection in Mobile Ad Hoc Networks

    Science.gov (United States)

    Şen, Sevil; Clark, John A.; Tapiador, Juan E.

    Mobile ad hoc networks (MANETs) are a highly promising new form of networking. However they are more vulnerable to attacks than wired networks. In addition, conventional intrusion detection systems (IDS) are ineffective and inefficient for highly dynamic and resource-constrained environments. Achieving an effective operational MANET requires tradeoffs to be made between functional and non-functional criteria. In this paper we show how Genetic Programming (GP) together with a Multi-Objective Evolutionary Algorithm (MOEA) can be used to synthesise intrusion detection programs that make optimal tradeoffs between security criteria and the power they consume.

  12. Individual differences in spatial configuration learning predict the occurrence of intrusive memories.

    Science.gov (United States)

    Meyer, Thomas; Smeets, Tom; Giesbrecht, Timo; Quaedflieg, Conny W E M; Girardelli, Marta M; Mackay, Georgina R N; Merckelbach, Harald

    2013-03-01

    The dual-representation model of posttraumatic stress disorder (PTSD; Brewin, Gregory, Lipton, & Burgess, Psychological Review, 117, 210-232 2010) argues that intrusions occur when people fail to construct context-based representations during adverse experiences. The present study tested a specific prediction flowing from this model. In particular, we investigated whether the efficiency of temporal-lobe-based spatial configuration learning would account for individual differences in intrusive experiences and physiological reactivity in the laboratory. Participants (N = 82) completed the contextual cuing paradigm, which assesses spatial configuration learning that is believed to depend on associative encoding in the parahippocampus. They were then shown a trauma film. Afterward, startle responses were quantified during presentation of trauma reminder pictures versus unrelated neutral and emotional pictures. PTSD symptoms were recorded in the week following participation. Better configuration learning performance was associated with fewer perceptual intrusions, r = -.33, p .46) and had no direct effect on intrusion-related distress and overall PTSD symptoms, rs > -.12, ps > .29. However, configuration learning performance tended to be associated with reduced physiological responses to unrelated negative images, r = -.20, p = .07. Thus, while spatial configuration learning appears to be unrelated to affective responding to trauma reminders, our overall findings support the idea that the context-based memory system helps to reduce intrusions.

  13. Sensitive Data Protection Based on Intrusion Tolerance in Cloud Computing

    OpenAIRE

    Jingyu Wang; xuefeng Zheng; Dengliang Luo

    2011-01-01

    Service integration and supply on-demand coming from cloud computing can significantly improve the utilization of computing resources and reduce power consumption of per service, and effectively avoid the error of computing resources. However, cloud computing is still facing the problem of intrusion tolerance of the cloud computing platform and sensitive data of new enterprise data center. In order to address the problem of intrusion tolerance of cloud computing platform and sensitive data in...

  14. Intrusive Images in Psychological Disorders

    Science.gov (United States)

    Brewin, Chris R.; Gregory, James D.; Lipton, Michelle; Burgess, Neil

    2010-01-01

    Involuntary images and visual memories are prominent in many types of psychopathology. Patients with posttraumatic stress disorder, other anxiety disorders, depression, eating disorders, and psychosis frequently report repeated visual intrusions corresponding to a small number of real or imaginary events, usually extremely vivid, detailed, and with highly distressing content. Both memory and imagery appear to rely on common networks involving medial prefrontal regions, posterior regions in the medial and lateral parietal cortices, the lateral temporal cortex, and the medial temporal lobe. Evidence from cognitive psychology and neuroscience implies distinct neural bases to abstract, flexible, contextualized representations (C-reps) and to inflexible, sensory-bound representations (S-reps). We revise our previous dual representation theory of posttraumatic stress disorder to place it within a neural systems model of healthy memory and imagery. The revised model is used to explain how the different types of distressing visual intrusions associated with clinical disorders arise, in terms of the need for correct interaction between the neural systems supporting S-reps and C-reps via visuospatial working memory. Finally, we discuss the treatment implications of the new model and relate it to existing forms of psychological therapy. PMID:20063969

  15. Igneous Intrusion Impacts on Waste Packages and Waste Forms

    International Nuclear Information System (INIS)

    P. Bernot

    2004-01-01

    The purpose of this model report is to assess the potential impacts of igneous intrusion on waste packages and waste forms in the emplacement drifts at the Yucca Mountain Repository. The model is based on conceptual models and includes an assessment of deleterious dynamic, thermal, hydrologic, and chemical impacts. This constitutes the waste package and waste form impacts submodel of the Total System Performance Assessment for the License Application (TSPA-LA) model assessing the impacts of a hypothetical igneous intrusion event on the repository total system performance. This submodel is carried out in accordance with Technical Work Plan for Waste Form Degradation Modeling, Testing, and Analyses in Support of SR and LA (BSC 2003a) and Total System Performance Assessment-License Application Methods and Approaches (BSC 2002a). The technical work plan is governed by the procedures of AP-SIII.10Q, Models. Any deviations from the technical work plan are documented in the TSPA-LA approach to implementing the models for waste package and waste form response during igneous intrusion is based on identification of damage zones. Zone 1 includes all emplacement drifts intruded by the basalt dike, and Zone 2 includes all other emplacement drifts in the repository that are not in Zone 1. This model report will document the following model: (1) Impacts of magma intrusion on the components of engineered barrier system (e.g., drip shields and cladding) of emplacement drifts in Zone 1, and the fate of waste forms. (2) Impacts of conducting magma heat and diffusing magma gases on the drip shields, waste packages, and cladding in the Zone 2 emplacement drifts adjacent to the intruded drifts. (3) Impacts of intrusion on Zone 1 in-drift thermal and geochemical environments, including seepage hydrochemistry. The scope of this model only includes impacts to the components stated above, and does not include impacts to other engineered barrier system (EBS) components such as the invert and

  16. Igneous Intrusion Impacts on Waste Packages and Waste Forms

    Energy Technology Data Exchange (ETDEWEB)

    P. Bernot

    2004-08-16

    The purpose of this model report is to assess the potential impacts of igneous intrusion on waste packages and waste forms in the emplacement drifts at the Yucca Mountain Repository. The model is based on conceptual models and includes an assessment of deleterious dynamic, thermal, hydrologic, and chemical impacts. This constitutes the waste package and waste form impacts submodel of the Total System Performance Assessment for the License Application (TSPA-LA) model assessing the impacts of a hypothetical igneous intrusion event on the repository total system performance. This submodel is carried out in accordance with Technical Work Plan for Waste Form Degradation Modeling, Testing, and Analyses in Support of SR and LA (BSC 2003a) and Total System Performance Assessment-License Application Methods and Approaches (BSC 2002a). The technical work plan is governed by the procedures of AP-SIII.10Q, Models. Any deviations from the technical work plan are documented in the TSPA-LA approach to implementing the models for waste package and waste form response during igneous intrusion is based on identification of damage zones. Zone 1 includes all emplacement drifts intruded by the basalt dike, and Zone 2 includes all other emplacement drifts in the repository that are not in Zone 1. This model report will document the following model: (1) Impacts of magma intrusion on the components of engineered barrier system (e.g., drip shields and cladding) of emplacement drifts in Zone 1, and the fate of waste forms. (2) Impacts of conducting magma heat and diffusing magma gases on the drip shields, waste packages, and cladding in the Zone 2 emplacement drifts adjacent to the intruded drifts. (3) Impacts of intrusion on Zone 1 in-drift thermal and geochemical environments, including seepage hydrochemistry. The scope of this model only includes impacts to the components stated above, and does not include impacts to other engineered barrier system (EBS) components such as the invert and

  17. Cooling history of nested plutons from the Variscan Tichka plutonic complex (Morocco)

    Science.gov (United States)

    Lécuyer, Christophe; Gasquet, Dominique; Allemand, Pascal; Martineau, François; Martinez, Isabelle

    2017-03-01

    Four imbricated mafic to felsic plutons of Variscan age from Morocco have been investigated for their cooling history and geochemical interactions with surrounding continental rocks. Oxygen isotope compositions of whole rocks and minerals have been used to model the cooling rates of these kilometer-sized intrusions. By combining both the knowledge of oxygen-self diffusion data of rock-forming minerals and the determination by IR-spectroscopy of the water content of quartz, the cooling times are estimated ranging from 105 to 5 × 105 years in agreement with the shallow emplacement (4-6 km depth) of these intrusions into the continental crust. Such fast cooling rates could explain why after assimilation of the various country rocks, heterogeneities of both neodymium and strontium isotope ratios were still preserved. A progressive δ18O increase from the mafic to felsic terms of the plutonic suite, which does not excess 1 to 1.5‰, could be explained by the assimilation of metamorphosed pelitic and volcanic rocks that constitute the basement of the Tichka plutonic complex.

  18. An Adaptive Database Intrusion Detection System

    Science.gov (United States)

    Barrios, Rita M.

    2011-01-01

    Intrusion detection is difficult to accomplish when attempting to employ current methodologies when considering the database and the authorized entity. It is a common understanding that current methodologies focus on the network architecture rather than the database, which is not an adequate solution when considering the insider threat. Recent…

  19. Large scale hydrogeological modelling of a low-lying complex coastal aquifer system

    DEFF Research Database (Denmark)

    Meyer, Rena

    2018-01-01

    intrusion. In this thesis a new methodological approach was developed to combine 3D numerical groundwater modelling with a detailed geological description and hydrological, geochemical and geophysical data. It was applied to a regional scale saltwater intrusion in order to analyse and quantify...... the groundwater flow dynamics, identify the driving mechanisms that formed the saltwater intrusion to its present extent and to predict its progression in the future. The study area is located in the transboundary region between Southern Denmark and Northern Germany, adjacent to the Wadden Sea. Here, a large-scale...... parametrization schemes that accommodate hydrogeological heterogeneities. Subsequently, density-dependent flow and transport modelling of multiple salt sources was successfully applied to simulate the formation of the saltwater intrusion during the last 4200 years, accounting for historic changes in the hydraulic...

  20. Genesis of Soils Formed from Mafic Igneous Rock in the Atlantic Forest Environment

    Directory of Open Access Journals (Sweden)

    Adailde do Carmo Santos

    2016-01-01

    Full Text Available ABSTRACT Different parent materials participate in the formation of soils in the hilly landscape of “Mar de Morros” in the Atlantic Forest environment. Those derived from mafic igneous rock (gabbro frequently show erosion problems because of land use, which is aggravated by the mountainous relief and soil attributes. This study evaluated the main pedogenic processes of soils formed from mafic igneous rock (gabbro in a toposequence in Pinheiral (RJ by characterizing physical, chemical, mineralogical and micromorphological attributes. The profiles are located at different sections in the toposequence: summit (P1, shoulder (P2, backslope (P3 and footslope (P4.They were classified according to the Brazilian System of Soil Classification (SiBCS and correlated to Soil Taxonomy. The soil morphology of profiles P2, P3 and P4 is expressed by a brownish-red color, blocky structure with high to moderate development, clay films and clay loam to clay texture, with a textural B horizon. P1 shows less development, with a shallow profile and the sequence of horizons A-C-Cr. The soils have a slightly low degree of weathering, identified by the presence of pyroxenes and feldspars in the sand fraction and montorillonite in the clay fraction; the sum of bases is from 15 to 24 cmolc kg-1; and cation exchange capacity (CEC is from 12 to 22 cmolc kg-1. A significant presence of clay skins was observed in the field and was confirmed by thin section analysis, which showed features such as argillans, ferriargillans and iron nodules. The soil profile at the summit (P1 was classified as Neossolo Regolítico Órtico (Typic Udorthents, and the other profiles as Chernossolo Argilúvicos Órticos (Typic Argiudolls.

  1. Fracturing of doleritic intrusions and associated contact zones: Implications for fluid flow in volcanic basins

    Science.gov (United States)

    Senger, Kim; Buckley, Simon J.; Chevallier, Luc; Fagereng, Åke; Galland, Olivier; Kurz, Tobias H.; Ogata, Kei; Planke, Sverre; Tveranger, Jan

    2015-02-01

    Igneous intrusions act as both carriers and barriers to subsurface fluid flow and are therefore expected to significantly influence the distribution and migration of groundwater and hydrocarbons in volcanic basins. Given the low matrix permeability of igneous rocks, the effective permeability in- and around intrusions is intimately linked to the characteristics of their associated fracture networks. Natural fracturing is caused by numerous processes including magma cooling, thermal contraction, magma emplacement and mechanical disturbance of the host rock. Fracturing may be locally enhanced along intrusion-host rock interfaces, at dyke-sill junctions, or at the base of curving sills, thereby potentially enhancing permeability associated with these features. In order to improve our understanding of fractures associated with intrusive bodies emplaced in sedimentary host rocks, we have investigated a series of outcrops from the Karoo Basin of the Eastern Cape province of South Africa, where the siliciclastic Burgersdorp Formation has been intruded by various intrusions (thin dykes, mid-sized sheet intrusions and thick sills) belonging to the Karoo dolerite. We present a quantified analysis of fracturing in- and around these igneous intrusions based on five outcrops at three individual study sites, utilizing a combination of field data, high-resolution lidar virtual outcrop models and image processing. Our results show a significant difference between the three sites in terms of fracture orientation. The observed differences can be attributed to contrasting intrusion geometries, outcrop geometry (for lidar data) and tectonic setting. Two main fracture sets were identified in the dolerite at two of the sites, oriented parallel and perpendicular to the contact respectively. Fracture spacing was consistent between the three sites, and exhibits a higher degree of variation in the dolerites compared to the host rock. At one of the study sites, fracture frequency in the

  2. Intrusive Images in Psychological Disorders

    OpenAIRE

    Brewin, Chris R.; Gregory, James D.; Lipton, Michelle; Burgess, Neil

    2010-01-01

    Involuntary images and visual memories are prominent in many types of psychopathology. Patients with posttraumatic stress disorder, other anxiety disorders, depression, eating disorders, and psychosis frequently report repeated visual intrusions corresponding to a small number of real or imaginary events, usually extremely vivid, detailed, and with highly distressing content. Both memory and imagery appear to rely on common networks involving medial prefrontal regions, posterior regions in th...

  3. Activating attachment representations during memory retrieval modulates intrusive traumatic memories.

    Science.gov (United States)

    Bryant, Richard A; Chan, Iris

    2017-10-01

    Although priming mental representations of attachment security reduces arousal, research has not examined the effect of attachment on the retrieval of emotionally arousing memories. This study investigated the effect of priming attachment security on the retrieval of emotional memories. Seventy-five participants viewed negative and neutral images, and two days later received either an attachment prime or a control prime immediately prior to free recall of the images. Two days later, participants reported how frequently they experienced intrusions of the negative images. The attachment group had less distress, and reported fewer subsequent intrusions than the control group. Attachment style moderated these effects such that individuals with an avoidant attachment style were not impacted by the attachment prime. These findings suggest that priming attachment security decreases distress during memory reactivation, and this may reduce subsequent intrusive memories. Copyright © 2017 Elsevier Inc. All rights reserved.

  4. Intrusion detection in Mobile Ad-hoc Networks: Bayesian game formulation

    Directory of Open Access Journals (Sweden)

    Basant Subba

    2016-06-01

    Full Text Available Present Intrusion Detection Systems (IDSs for MANETs require continuous monitoring which leads to rapid depletion of a node's battery life. To address this issue, we propose a new IDS scheme comprising a novel cluster leader election process and a hybrid IDS. The cluster leader election process uses the Vickrey–Clarke–Groves mechanism to elect the cluster leader which provides the intrusion detection service. The hybrid IDS comprises a threshold based lightweight module and a powerful anomaly based heavyweight module. Initially, only the lightweight module is activated. The decision to activate the heavyweight module is taken by modeling the intrusion detection process as an incomplete information non-cooperative game between the elected leader node and the potential malicious node. Simulation results show that the proposed scheme significantly reduces the IDS traffic and overall power consumption in addition to maintaining a high detection rate and accuracy.

  5. Expansion tunnel characterization and development of non-intrusive microwave plasma diagnostics

    Science.gov (United States)

    Dufrene, Aaron T.

    The focus of this research is the development of non-intrusive microwave diagnostics for characterization of expansion tunnels. The main objectives of this research are to accurately characterize the LENS XX expansion tunnel facility, develop non-intrusive RF diagnostics that will work in short-duration expansion tunnel testing, and to determine plasma properties and other information that might otherwise be unknown, less accurate, intrusive, or more difficult to determine through conventional methods. Testing was completed in LENS XX, a new large-scale expansion tunnel facility at CUBRC, Inc. This facility is the largest known expansion tunnel in the world with an inner diameter of 24 inches, a 96 inch test section, and an end-to-end length of more than 240 ft. Expansion tunnels are currently the only facilities capable of generating high-enthalpy test conditions with minimal or no freestream dissociation or ionization. However, short test times and freestream noise at some conditions have limited development of these facilities. To characterize the LENS XX facility, the first step is to evaluate the facility pressure, vacuum, temperature, and other mechanical restrictions to derive a theoretical testing parameter space. Test condition maps are presented for a variety of parameters and gases based on 1D perfect gas dynamics. Test conditions well beyond 10 km/s or 50 MJ/kg are identified with minimum test times of 200 us. Additionally, a four-chamber expansion tube configuration is considered for extending the stagnation enthalpy range of the facility even further. A microwave shock speed diagnostic measures primary and secondary shock speeds accurately every 30 in. down the entire length of the facility resulting in a more accurate determination of freestream conditions required for computational comparisons. The high resolution of this measurement is used to assess shock speed attenuation as well as secondary diaphragm performance. Negligible shock attenuation is

  6. Effective use of surface-water management to control saltwater intrusion

    Science.gov (United States)

    Hughes, J. D.; White, J.

    2012-12-01

    The Biscayne aquifer in southeast Florida is susceptible to saltwater intrusion and inundation from rising sea-level as a result of high groundwater withdrawal rates and low topographic relief. Groundwater levels in the Biscayne aquifer are managed by an extensive canal system that is designed to control flooding, supply recharge to municipal well fields, and control saltwater intrusion. We present results from an integrated surface-water/groundwater model of a portion of the Biscayne aquifer to evaluate the ability of the existing managed surface-water control network to control saltwater intrusion. Surface-water stage and flow are simulated using a hydrodynamic model that solves the diffusive-wave approximation of the depth-integrated shallow surface-water equations. Variable-density groundwater flow and fluid density are solved using the Oberbeck--Boussinesq approximation of the three-dimensional variable-density groundwater flow equation and a sharp interface approximation, respectively. The surface-water and variable-density groundwater domains are implicitly coupled during each Picard iteration. The Biscayne aquifer is discretized into a multi-layer model having a 500-m square horizontal grid spacing. All primary and secondary surface-water features in the active model domain are discretized into segments using the 500-m square horizontal grid. A 15-year period of time is simulated and the model includes 66 operable surface-water control structures, 127 municipal production wells, and spatially-distributed daily internal and external hydrologic stresses. Numerical results indicate that the existing surface-water system can be effectively used in many locations to control saltwater intrusion in the Biscayne aquifer resulting from increases in groundwater withdrawals or sea-level rise expected to occur over the next 25 years. In other locations, numerical results indicate surface-water control structures and/or operations may need to be modified to control

  7. Assessing Human Activity in Elderly People Using Non-Intrusive Load Monitoring.

    Science.gov (United States)

    Alcalá, José M; Ureña, Jesús; Hernández, Álvaro; Gualda, David

    2017-02-11

    The ageing of the population, and their increasing wish of living independently, are motivating the development of welfare and healthcare models. Existing approaches based on the direct heath-monitoring using body sensor networks (BSN) are precise and accurate. Nonetheless, their intrusiveness causes non-acceptance. New approaches seek the indirect monitoring through monitoring activities of daily living (ADLs), which proves to be a suitable solution. ADL monitoring systems use many heterogeneous sensors, are less intrusive, and are less expensive than BSN, however, the deployment and maintenance of wireless sensor networks (WSN) prevent them from a widespread acceptance. In this work, a novel technique to monitor the human activity, based on non-intrusive load monitoring (NILM), is presented. The proposal uses only smart meter data, which leads to minimum intrusiveness and a potential massive deployment at minimal cost. This could be the key to develop sustainable healthcare models for smart homes, capable of complying with the elderly people' demands. This study also uses the Dempster-Shafer theory to provide a daily score of normality with regard to the regular behavior. This approach has been evaluated using real datasets and, additionally, a benchmarking against a Gaussian mixture model approach is presented.

  8. A Simulation-Optimization Model for Seawater Intrusion Management at Pingtung Coastal Area, Taiwan

    Directory of Open Access Journals (Sweden)

    Po-Syun Huang

    2018-02-01

    Full Text Available The coastal regions of Pingtung Plain in southern Taiwan rely on groundwater as their main source of fresh water for aquaculture, agriculture, domestic, and industrial sectors. The availability of fresh groundwater is threatened by unsustainable groundwater extraction and the over-pumpage leads to the serious problem of seawater intrusion. It is desired to find appropriate management strategies to control groundwater salinity and mitigate seawater intrusion. In this study, a simulation–optimization model has been presented to solve the problem of seawater intrusion along the coastal aquifers in Pingtung Plain and the objective is using injection well barriers and minimizing the total injection rate based on the pre-determined locations of injection barriers. The SEAWAT code is used to simulate the process of seawater intrusion and the surrogate model of artificial neural networks (ANNs is used to approximate the seawater intrusion (SWI numerical model to increase the computational efficiency during the optimization process. The heuristic optimization scheme of differential evolution (DE algorithm is selected to identify the global optimal management solution. Two different management scenarios, one is the injection barriers located along the coast and the other is the injection barrier located at the inland, are considered and the optimized results show that the deployment of injection barriers at the inland is more effective to reduce total dissolved solids (TDS concentrations and mitigate seawater intrusion than that along the coast. The computational time can be reduced by more than 98% when using ANNs to replace the numerical model and the DE algorithm has been confirmed as a robust optimization scheme to solve groundwater management problems. The proposed framework can identify the most reliable management strategies and provide a reference tool for decision making with regard to seawater intrusion remediation.

  9. Periodontal changes following molar intrusion with miniscrews

    Directory of Open Access Journals (Sweden)

    Shahin Bayani

    2015-01-01

    Conclusion: Within the limitations of this study, these results suggest that not only periodontal status was not negatively affected by intrusion, but also there were signs of periodontal improvement including attachment gain and shortening of clinical crown height.

  10. Respon Konsumen pada Mobile Advergames: Intrusiveness dan Irritation

    Directory of Open Access Journals (Sweden)

    Sony Kusumasondjaja

    2016-12-01

    Full Text Available Abstract. Increasing adoption of mobile advergames to deliver marketing messages has not been followed by empirical findings to support its effectiveness. This research attempts to examine the effect of mobile advergames intrusiveness on consumer irritation, attitudes, and purchase intention. This investigation on mobile advergame effectiveness was based on the increasing use of mobile media to deliver marketing messages to consumers from different demographic background. Conceptual framework was developed based on Advertising Avoidance Theory. For data collection, self-administered survey was conducted by adopting purposive sampling involving 213 respondents residing in Surabaya who have had experience in playing mobile game as respondents. Results indicate that intrusiveness positively affects consumer irritation. Consumer irritation negatively affects attitude towards the mobile advergames and attitude towards the advertised product. The better the consumer attitude towards the mobile advergames, the more positive the attitude towards the advertised product. Moreover, the more positive the attitude towards the advertised product, the greater the consumer intention to purchase. Interestingly, consumer attitude toward the mobile advergames has insignificant influence on purchase intention. Findings of the study offer significant contribution to marketing practices using mobile advergames as media placement in their advertising strategy. Keywords: intrusiveness, irritation, mobile advergames, attitude, advertising

  11. euler deconvolution and spectral analysis

    African Journals Online (AJOL)

    NORBERT OPIYO AKECH

    also show additional patterns typical of sill-edges, thus mapping previously unrecognised mafic/ ultramafic intrusions. .... 21.1ºS and longitudes 28.9ºE and 30.5ºE, with mining towns ... 'young' K-rich (post-volcanic) granites, and sections of the Great Dyke .... maps, a number of structural indices (SI's) and window sizes were ...

  12. Uruguay geology contributions no. 6

    International Nuclear Information System (INIS)

    Preciozzi, F.

    1989-01-01

    The intrusive complex of Arroyo de la Virgen is found to occur as a zoned intrusion which ranges Irom granodioritic to leucogranites members. The petrographic and geochemical zonation is constant for the whole mass, interrupted by different vein systems (acid and mafic). The petrographic and geochemical studies suggest and evolutionary mechanlsm 01 early and dilferential crystal accumulation of specific composition which are considerad to migrate to the base 01the infrusion, and a residual liquid of granitic composition which is believad to be situated near the rool area. The veln granites can derive Irom the same magma chamber from differential residual Iiquids.

  13. The effect of destination linked feature selection in real-time network intrusion detection

    CSIR Research Space (South Africa)

    Mzila, P

    2013-07-01

    Full Text Available techniques in the network intrusion detection system (NIDS) is the feature selection technique. The ability of NIDS to accurately identify intrusion from the network traffic relies heavily on feature selection, which describes the pattern of the network...

  14. An Integrated Geochronological, Petrological, Geochemical and Paleomagnetic Study of Paleoproterozoic and Mesoproterozoic Mafic Dyke Swarms in the Nain Craton, Labrador

    Science.gov (United States)

    Sahin, Tugce

    The Nain craton comprises the western, Labrador segment of the larger North Atlantic craton (NAC) which exposes Early through Late Archean gneisses. The NAC is bounded on all sides by Paleoproterozoic collisional orogens that involved either considerable structural reworking (Torngat-Nagssugtoqidian-Lewisian) or the accretion of juvenile arc magmas (Ketilidian-Makkovik). The NAC remains poorly understood compared to other Archean crustal blocks now dispersed globally. Compounding this problem is a lack of reliable paleomagnetic poles for NAC units that predate its assembly into the supercontinent Laurentia by ca. 1800 Ma, which could be used to test neighboring relationships with other cratonic fragments. In order to understand the history of the NAC as part of a possible, larger supercontinent, the record of mafic dyke swarms affecting the craton, particularly those that postdate the Late Archean terrane assembly, were examined in this study. Diabase or gabbroic dyke swarms are invaluable in such studies because their geometries offer possible locus points, they often have a punctuated emplacement and precisely datable crystallization histories, and they have cooling histories and oxide mineralogy amenable to recovering robust paleopoles. Coastal Labrador exposes a number of mafic dykes, some of which are demonstrably Paleoproterozoic (e.g. 2235 Ma Kikkertavak dykes; 2121 Ma Tikkigatsiagak dykes) or Mesoproterozoic (e.g. 1280-1270 Ma Nain and Harp dykes) in age (U-Pb; baddeleyite or zircon). The southern half of the Nain craton (Hopedale block) in particular preserves a rich array of mafic dykes. Dyke cross-cutting relationships are numerous and relatively well exposed, permitting multiple opportunities for paleomagnetic field tests (e.g. baked contact). The results presented here allow understanding of the tectonic evolution of the NAC with implications for strengthened Labrador-Greenland correlations, and testing possible Paleoproterozoic supercontinent

  15. Smart container UWB sensor system for situational awareness of intrusion alarms

    Science.gov (United States)

    Romero, Carlos E.; Haugen, Peter C.; Zumstein, James M.; Leach, Jr., Richard R.; Vigars, Mark L.

    2013-06-11

    An in-container monitoring sensor system is based on an UWB radar intrusion detector positioned in a container and having a range gate set to the farthest wall of the container from the detector. Multipath reflections within the container make every point on or in the container appear to be at the range gate, allowing intrusion detection anywhere in the container. The system also includes other sensors to provide false alarm discrimination, and may include other sensors to monitor other parameters, e.g. radiation. The sensor system also includes a control subsystem for controlling system operation. Communications and information extraction capability may also be included. A method of detecting intrusion into a container uses UWB radar, and may also include false alarm discrimination. A secure container has an UWB based monitoring system

  16. Intelligent Agent-Based Intrusion Detection System Using Enhanced Multiclass SVM

    Science.gov (United States)

    Ganapathy, S.; Yogesh, P.; Kannan, A.

    2012-01-01

    Intrusion detection systems were used in the past along with various techniques to detect intrusions in networks effectively. However, most of these systems are able to detect the intruders only with high false alarm rate. In this paper, we propose a new intelligent agent-based intrusion detection model for mobile ad hoc networks using a combination of attribute selection, outlier detection, and enhanced multiclass SVM classification methods. For this purpose, an effective preprocessing technique is proposed that improves the detection accuracy and reduces the processing time. Moreover, two new algorithms, namely, an Intelligent Agent Weighted Distance Outlier Detection algorithm and an Intelligent Agent-based Enhanced Multiclass Support Vector Machine algorithm are proposed for detecting the intruders in a distributed database environment that uses intelligent agents for trust management and coordination in transaction processing. The experimental results of the proposed model show that this system detects anomalies with low false alarm rate and high-detection rate when tested with KDD Cup 99 data set. PMID:23056036

  17. Topographic Beta Spiral and Onshore Intrusion of the Kuroshio Current

    Science.gov (United States)

    Yang, De-Zhou; Huang, Rui Xin; Yin, Bao-shu; Feng, Xing-Ru; Chen, Hai-ying; Qi, Ji-Feng; Xu, Ling-jing; Shi, Yun-long; Cui, Xuan; Gao, Guan-Dong; Benthuysen, Jessica A.

    2018-01-01

    The Kuroshio intrusion plays a vitally important role in carrying nutrients to marginal seas. However, the key mechanism leading to the Kuroshio intrusion remains unclear. In this study we postulate a mechanism: when the Kuroshio runs onto steep topography northeast of Taiwan, the strong inertia gives rise to upwelling over topography, leading to a left-hand spiral in the stratified ocean. This is called the topographic beta spiral, which is a major player regulating the Kuroshio intrusion; this spiral can be inferred from hydrographic surveys. In the world oceans, the topographic beta spirals can be induced by upwelling generated by strong currents running onto steep topography. This is a vital mechanism regulating onshore intruding flow and the cross-shelf transport of energy and nutrients from the Kuroshio Current to the East China Sea. This topographic beta spiral reveals a long-term missing link between the oceanic general circulation theory and shelf dynamic theory.

  18. Intrusion detection model using fusion of chi-square feature selection and multi class SVM

    Directory of Open Access Journals (Sweden)

    Ikram Sumaiya Thaseen

    2017-10-01

    Full Text Available Intrusion detection is a promising area of research in the domain of security with the rapid development of internet in everyday life. Many intrusion detection systems (IDS employ a sole classifier algorithm for classifying network traffic as normal or abnormal. Due to the large amount of data, these sole classifier models fail to achieve a high attack detection rate with reduced false alarm rate. However by applying dimensionality reduction, data can be efficiently reduced to an optimal set of attributes without loss of information and then classified accurately using a multi class modeling technique for identifying the different network attacks. In this paper, we propose an intrusion detection model using chi-square feature selection and multi class support vector machine (SVM. A parameter tuning technique is adopted for optimization of Radial Basis Function kernel parameter namely gamma represented by ‘ϒ’ and over fitting constant ‘C’. These are the two important parameters required for the SVM model. The main idea behind this model is to construct a multi class SVM which has not been adopted for IDS so far to decrease the training and testing time and increase the individual classification accuracy of the network attacks. The investigational results on NSL-KDD dataset which is an enhanced version of KDDCup 1999 dataset shows that our proposed approach results in a better detection rate and reduced false alarm rate. An experimentation on the computational time required for training and testing is also carried out for usage in time critical applications.

  19. Time to face it! Facebook intrusion and the implications for romantic jealousy and relationship satisfaction.

    Science.gov (United States)

    Elphinston, Rachel A; Noller, Patricia

    2011-11-01

    Young people's exposure to social network sites such as Facebook is increasing, along with the potential for such use to complicate romantic relationships. Yet, little is known about the overlaps between the online and offline worlds. We extended previous research by investigating the links between Facebook intrusion, jealousy in romantic relationships, and relationship outcomes in a sample of undergraduates currently in a romantic relationship. A Facebook Intrusion Questionnaire was developed based on key features of technological (behavioral) addictions. An eight-item Facebook Intrusion Questionnaire with a single-factor structure was supported; internal consistency was high. Facebook intrusion was linked to relationship dissatisfaction, via jealous cognitions and surveillance behaviors. The results highlight the possibility of high levels of Facebook intrusion spilling over into romantic relationships, resulting in problems such as jealousy and dissatisfaction. The results have implications for romantic relationships and for Facebook users in general.

  20. Multi-User Low Intrusive Occupancy Detection.

    Science.gov (United States)

    Pratama, Azkario Rizky; Widyawan, Widyawan; Lazovik, Alexander; Aiello, Marco

    2018-03-06

    Smart spaces are those that are aware of their state and can act accordingly. Among the central elements of such a state is the presence of humans and their number. For a smart office building, such information can be used for saving energy and safety purposes. While acquiring presence information is crucial, using sensing techniques that are highly intrusive, such as cameras, is often not acceptable for the building occupants. In this paper, we illustrate a proposal for occupancy detection which is low intrusive; it is based on equipment typically available in modern offices such as room-level power-metering and an app running on workers' mobile phones. For power metering, we collect the aggregated power consumption and disaggregate the load of each device. For the mobile phone, we use the Received Signal Strength (RSS) of BLE (Bluetooth Low Energy) nodes deployed around workspaces to localize the phone in a room. We test the system in our offices. The experiments show that sensor fusion of the two sensing modalities gives 87-90% accuracy, demonstrating the effectiveness of the proposed approach.

  1. Multi-User Low Intrusive Occupancy Detection

    Science.gov (United States)

    Widyawan, Widyawan; Lazovik, Alexander

    2018-01-01

    Smart spaces are those that are aware of their state and can act accordingly. Among the central elements of such a state is the presence of humans and their number. For a smart office building, such information can be used for saving energy and safety purposes. While acquiring presence information is crucial, using sensing techniques that are highly intrusive, such as cameras, is often not acceptable for the building occupants. In this paper, we illustrate a proposal for occupancy detection which is low intrusive; it is based on equipment typically available in modern offices such as room-level power-metering and an app running on workers’ mobile phones. For power metering, we collect the aggregated power consumption and disaggregate the load of each device. For the mobile phone, we use the Received Signal Strength (RSS) of BLE (Bluetooth Low Energy) nodes deployed around workspaces to localize the phone in a room. We test the system in our offices. The experiments show that sensor fusion of the two sensing modalities gives 87–90% accuracy, demonstrating the effectiveness of the proposed approach. PMID:29509693

  2. Non intrusive check valve diagnostics at Bruce A

    International Nuclear Information System (INIS)

    Marsch, S.P.

    1997-01-01

    Bruce A purchased non intrusive check valve diagnostic equipment in 1995 to ensure operability and availability of critical check valves in the Station. Diagnostics can be used to locate and monitor check valve degradation modes. Bruce A initiated a pilot program targeting check valves with flow through them and ones that completed open or close cycles. Approaches to determine how to confirm operability of passive check valves using non intrusive techniques were explored. A sample population of seventy-three check valves was selected to run the pilot program on prior to complete implementation. The pilot program produced some significant results and some inconclusive results. The program revealed a major finding that check valve performance modeling is required to ensure continuous operability of check valves. (author)

  3. Non intrusive check valve diagnostics at Bruce A

    Energy Technology Data Exchange (ETDEWEB)

    Marsch, S.P. [Ontario Hydro, Bruce Nuclear Generating Station A, Tiverton, ON (Canada)

    1997-07-01

    Bruce A purchased non intrusive check valve diagnostic equipment in 1995 to ensure operability and availability of critical check valves in the Station. Diagnostics can be used to locate and monitor check valve degradation modes. Bruce A initiated a pilot program targeting check valves with flow through them and ones that completed open or close cycles. Approaches to determine how to confirm operability of passive check valves using non intrusive techniques were explored. A sample population of seventy-three check valves was selected to run the pilot program on prior to complete implementation. The pilot program produced some significant results and some inconclusive results. The program revealed a major finding that check valve performance modeling is required to ensure continuous operability of check valves. (author)

  4. Petrology, composition, and age of intrusive rocks associated with the Quartz Hill molybdenite deposit, southeastern Alaska.

    Science.gov (United States)

    Hudson, T.; Smith, James G.; Elliott, R.L.

    1979-01-01

    A large porphyry molybdenum deposit (Quartz Hill deposit) was recently discovered in the heart of the Coast Range batholithic complex about 70 km E of Ketchikan, SE Alaska. Intrusive rocks associated with the mineral deposit form two composite epizonal to hypabyssal stocks and many dikes in country rocks. All observed metallization and alteration is within the Quartz Hill stock. Molybdenite forms fracture coatings and occurs in veins with quartz. Alteration is widespread and includes development of secondary quartz, pyrite, K-feldspar, biotite, white mica, chlorite, and zeolite. Field relations indicate that the stocks were emplaced after regional uplift and erosion of the Coast Range batholithic complex, and K-Ar data show that intrusion and alteration took place in late Oligocene time, about 27 to 30 Ma ago. Data from the Ketchikan quadrangle indicate that porphyry molybdenum metallization in the Coast Range batholithic complex is associated with regionally extensive but spotty, middle Tertiary or younger, felsic magmatism. -from Authors

  5. Access Control from an Intrusion Detection Perspective

    NARCIS (Netherlands)

    Nunes Leal Franqueira, V.

    Access control and intrusion detection are essential components for securing an organization's information assets. In practice, these components are used in isolation, while their fusion would contribute to increase the range and accuracy of both. One approach to accomplish this fusion is the

  6. On Emulation-Based Network Intrusion Detection Systems

    NARCIS (Netherlands)

    Abbasi, Ali; Wetzel, Jos; Bokslag, Wouter; Zambon, Emmanuele; Etalle, Sandro

    2014-01-01

    Emulation-based network intrusion detection systems have been devised to detect the presence of shellcode in network traffic by trying to execute (portions of) the network packet payloads in an in- strumented environment and checking the execution traces for signs of shellcode activity.

  7. On emulation-based network intrusion detection systems

    NARCIS (Netherlands)

    Abbasi, A.; Wetzels, J.; Bokslag, W.; Zambon, E.; Etalle, S.; Stavrou, A.; Bos, H.; Portokalidis, G.

    2014-01-01

    Emulation-based network intrusion detection systems have been devised to detect the presence of shellcode in network traffic by trying to execute (portions of) the network packet payloads in an instrumented environment and checking the execution traces for signs of shellcode activity.

  8. Pre-Stressor Interference Control and Intrusive Memories

    NARCIS (Netherlands)

    Verwoerd, J.; Wessel, I.; De Jong, P.J.; Nieuwenhuis, Maurice; Huntjens, R.J.C.

    Although intrusive imagery is a common response in the aftermath of a stressful or traumatic event, only a minority of trauma victims show persistent re-experiencing and related psychopathology. Individual differences in pre-trauma executive control possibly play a critical role. Therefore, this

  9. Possible climate effects of the CAMP intrusive and extrusive activity and its influence on the end-Triassic mass extinction

    Science.gov (United States)

    Marzoli, A.; Davies, J.; Valeriani, L.; Preto, N.; Cirilli, S.; Panfili, G.; Dal Corso, J.; Vasconcellos, E.; Ernesto, M.; Youbi, N.; Callegaro, S.

    2017-12-01

    The end-Triassic global climate changes were probably triggered by the emplacement of the CAMP (Central Atlantic magmatic province). Here we explore the possibility that CAMP intrusions triggered global warming, while CAMP eruptions triggered short-lived cooling events. The main phase of the end-Triassic environmental changes and mass extinction was marked by two carbon isotopic excursions (CIEs). Based on stratigraphic and geochronologic data, we show that the earliest CAMP intrusions were emplaced at ca. 201.6 Ma prior to the first CIE (Davies et al., 2017). The main phase of CAMP magmatism started during the first CIE at ca. 201.5 Ma and continued until the second CIE and the Triassic-Jurassic boundary (at ca. 201.3 Ma). In particular, intrusion of the over 1 million cubic km of basaltic sills in Amazonia (Brazil) and of widespread sills from North America and Africa occurred within this interval. Multidisciplinary analyses show that organic matter rich sediments close to the sills from Brazil, Morocco, and the USA underwent contact metamorphism and organic carbon depletion. Such process may have released large amounts of thermogenic gases (CO2 and CH4) leading to global perturbation of the carbon cycle and to global warming. The timing of CAMP volcanic eruptions is well constrained by combined geochronologic, stratigraphic and palynologic data. In Morocco, newly observed palynological assemblages for sediments at the top of the lava piles are nearly identical to those found at the base of the volcanic sequences. These new data combined with carbon isotopic data indicate that over 95% of the CAMP lava flows in Morocco erupted during a short time interval at the very beginning of the end-Triassic extinction interval. A similar scenario applies possibly to the lava flows from North America. CAMP basalts are quite sulfur rich (up to 1800 ppm) suggesting that CAMP eruptions emitted large amounts of SO2. Such emissions lead possibly to short-lived cooling events

  10. How Intrusion Detection Can Improve Software Decoy Applications

    National Research Council Canada - National Science Library

    Monteiro, Valter

    2003-01-01

    This research concerns information security and computer-network defense. It addresses how to handle the information of log files and intrusion-detection systems to recognize when a system is under attack...

  11. Auroral-arc splitting by intrusion of a new convection channel

    Directory of Open Access Journals (Sweden)

    H. U. Frey

    Full Text Available During a run of the Common Programme Three of the EISCAT radar the splitting of an auroral arc was observed by high time-resolution, ground-based cameras when the UHF radar beam was close to the arc. The evening eastward electrojet situation with a large-scale northward ionospheric electric field was disturbed by the intrusion of a convection channel with southward electric field from the east. The interaction of the new convection channel with the auroral arc caused changes in arc brightness and arc splitting, i.e. the creation of a new arc parallel to the pre-existing auroral arc. The event is described as one possibility for the creation of parallel arcs during slightly disturbed magnetic conditions far from the Harang discontinuity.

  12. Auroral-arc splitting by intrusion of a new convection channel

    Directory of Open Access Journals (Sweden)

    H. U. Frey

    1996-12-01

    Full Text Available During a run of the Common Programme Three of the EISCAT radar the splitting of an auroral arc was observed by high time-resolution, ground-based cameras when the UHF radar beam was close to the arc. The evening eastward electrojet situation with a large-scale northward ionospheric electric field was disturbed by the intrusion of a convection channel with southward electric field from the east. The interaction of the new convection channel with the auroral arc caused changes in arc brightness and arc splitting, i.e. the creation of a new arc parallel to the pre-existing auroral arc. The event is described as one possibility for the creation of parallel arcs during slightly disturbed magnetic conditions far from the Harang discontinuity.

  13. Factors Affecting the Thickness of Thermal Aureoles

    Directory of Open Access Journals (Sweden)

    Catherine Annen

    2017-10-01

    Full Text Available Intrusions of magma induce thermal aureoles in the country rock. Analytical solutions predict that the thickness of an aureole is proportional to the thickness of the intrusion. However, in the field, thermal aureoles are often significantly thinner or wider than predicted by simple thermal models. Numerical models show that thermal aureoles are wider if the heat transfer in the magma is faster than in the country rock due to contrasts in thermal diffusivities or the effect of magma convection. Large thermal aureoles can also be caused by repeated injection close to the contact. Aureoles are thin when heat transfer in the country rock is faster than heat transfer within the magma or in case of incrementally, slowly emplaced magma. Absorption of latent heat due to metamorphic reactions or water volatilization also affects thermal aureoles but to a lesser extent. The way these parameters affect the thickness of a thermal aureole depends on the isotherm under consideration, hence on which metamorphic phase is used to draw the limit of the aureole. Thermal aureoles provide insight on the dynamics of intrusions emplacement. Although available examples are limited, asymmetric aureoles point to magma emplacement by over-accretion for mafic cases and by under-accretion for felsic cases, consistent with geochronological data.

  14. Magma-driven antiform structures in the Afar rift: The Ali Sabieh range, Djibouti

    Science.gov (United States)

    Le Gall, Bernard; Daoud, Mohamed Ahmed; Maury, René C.; Rolet, Joël; Guillou, Hervé; Sue, Christian

    2010-06-01

    The Ali Sabieh Range, SE Afar, is an antiform involving Mesozoic sedimentary rocks and synrift volcanics. Previous studies have postulated a tectonic origin for this structure, in either a contractional or extensional regime. New stratigraphic, mapping and structural data demonstrate that large-scale doming took place at an early stage of rifting, in response to a mafic laccolithic intrusion dated between 28 and 20 Ma from new K-Ar age determinations. Our 'laccolith' model is chiefly supported by: (i) the geometry of the intrusion roof, (ii) the recognition of roof pendants in its axial part, and (iii) the mapping relationships between the intrusion, the associated dyke-sill network, and the upper volcanic/volcaniclastic sequences. The laccolith is assumed to have inflated with time, and to have upwardly bent its sedimentary roof rocks. From the architecture of the ˜1 km-thick Mesozoic overburden sequences, ca. 2 km of roof lifting are assumed to have occurred, probably in association with reactivated transverse discontinuities. Computed paleostress tensors indicate that the minimum principal stress axis is consistently horizontal and oriented E-W, with a dominance of extensional versus strike-slip regimes. The Ali Sabieh laccolith is the first regional-scale magma-driven antiform structure reported so far in the Afro-Arabian rift system.

  15. Effects of climate variability on saltwater intrusions in coastal aquifers in Southern Denmark

    Science.gov (United States)

    Meyer, Rena; Sonnenborg, Torben; Engesgaard, Peter; Høyer, Anne-Sophie; Jørgensen, Flemming; Hisnby, Klaus; Hansen, Birgitte; Jensen, Jørn Bo; Piotrowski, Jan A.

    2016-04-01

    As in many other regions of the world fresh water supply in Denmark is based on groundwater resources. Aquifers in the low-lying areas in the south-west of Jutland are particularly vulnerable to saltwater intrusions which are likely to intensify due to relative sea level rise. To understand the dynamics and development of this complex flow system, the initial hydrodynamic conditions imposed by the last Scandinavian Ice Sheet (SIS) must be taken into account. The whole region has undergone changes in climatic and hydraulic conditions within the last 15000 years that may show influence on the present flow conditions. It is likely that the groundwater-flow dynamics, driven by the postglacial hydraulic head drop and the relative sea level rise are not yet equilibrated. Enhanced by the potential future sea level rise due to climate change, contamination of fresh-water aquifers will continue. The 2800-km2 - large coast-to-coast study area located in the southern part of Jutland was partly overridden by the Weichselian ice sheet. Geophysical and geological mapping shows salt water intrusions up to 20 km inland from the present coast. Based on a geological voxel model spanning Miocene through Quaternary deposits a large-scale 3D numerical groundwater flow and salt water transport model has been developed. It includes density-driven flow and simulates the distribution of the current saltwater intrusions and their evolution during the last 15000 years. Particle tracking and direct age simulations are performed to identify recharge areas and constrain groundwater ages. The simulated ages are compared to ages derived from isotope analysis of groundwater samples both from Miocene and Quaternary aquifers. The origin of the groundwater is determined based on isotopic and chemical composition. Additionally, heavy noble gas analysis is carried out to estimate recharge temperatures and mechanisms at locations where groundwater recharge during the last glaciation is indicated. This

  16. Perceptual processing during trauma, priming and the development of intrusive memories

    Science.gov (United States)

    Sündermann, Oliver; Hauschildt, Marit; Ehlers, Anke

    2013-01-01

    Background Intrusive reexperiencing in posttraumatic stress disorder (PTSD) is commonly triggered by stimuli with perceptual similarity to those present during the trauma. Information processing theories suggest that perceptual processing during the trauma and enhanced perceptual priming contribute to the easy triggering of intrusive memories by these cues. Methods Healthy volunteers (N = 51) watched neutral and trauma picture stories on a computer screen. Neutral objects that were unrelated to the content of the stories briefly appeared in the interval between the pictures. Dissociation and data-driven processing (as indicators of perceptual processing) and state anxiety during the stories were assessed with self-report questionnaires. After filler tasks, participants completed a blurred object identification task to assess priming and a recognition memory task. Intrusive memories were assessed with telephone interviews 2 weeks and 3 months later. Results Neutral objects were more strongly primed if they occurred in the context of trauma stories than if they occurred during neutral stories, although the effect size was only moderate (ηp2=.08) and only significant when trauma stories were presented first. Regardless of story order, enhanced perceptual priming predicted intrusive memories at 2-week follow-up (N = 51), but not at 3 months (n = 40). Data-driven processing, dissociation and anxiety increases during the trauma stories also predicted intrusive memories. Enhanced perceptual priming and data-driven processing were associated with lower verbal intelligence. Limitations It is unclear to what extent these findings generalize to real-life traumatic events and whether they are specific to negative emotional events. Conclusions The results provide some support for the role of perceptual processing and perceptual priming in reexperiencing symptoms. PMID:23207970

  17. Assessing Human Activity in Elderly People Using Non-Intrusive Load Monitoring

    Directory of Open Access Journals (Sweden)

    José M. Alcalá

    2017-02-01

    Full Text Available The ageing of the population, and their increasing wish of living independently, are motivating the development of welfare and healthcare models. Existing approaches based on the direct heath-monitoring using body sensor networks (BSN are precise and accurate. Nonetheless, their intrusiveness causes non-acceptance. New approaches seek the indirect monitoring through monitoring activities of daily living (ADLs, which proves to be a suitable solution. ADL monitoring systems use many heterogeneous sensors, are less intrusive, and are less expensive than BSN, however, the deployment and maintenance of wireless sensor networks (WSN prevent them from a widespread acceptance. In this work, a novel technique to monitor the human activity, based on non-intrusive load monitoring (NILM, is presented. The proposal uses only smart meter data, which leads to minimum intrusiveness and a potential massive deployment at minimal cost. This could be the key to develop sustainable healthcare models for smart homes, capable of complying with the elderly people’ demands. This study also uses the Dempster-Shafer theory to provide a daily score of normality with regard to the regular behavior. This approach has been evaluated using real datasets and, additionally, a benchmarking against a Gaussian mixture model approach is presented.

  18. Internet use, Facebook intrusion, and depression: Results of a cross-sectional study.

    Science.gov (United States)

    Błachnio, A; Przepiórka, A; Pantic, I

    2015-09-01

    Facebook has become a very popular social networking platform today, particularly among adolescents and young adults, profoundly changing the way they communicate and interact. However, some reports have indicated that excessive Facebook use might have detrimental effects on mental health and be associated with certain psychological problems. Because previous findings on the relationship between Facebook addiction and depression were not unambiguous, further investigation was required. The main objective of our study was to examine the potential associations between Internet use, depression, and Facebook intrusion. A total of 672 Facebook users took part in the cross-sectional study. The Facebook Intrusion Questionnaire and the Center for Epidemiologic Studies Depression Scale were used. For collecting the data, the snowball sampling procedure was used. We showed that depression can be a predictor of Facebook intrusion. Our results provides additional evidence that daily Internet use time in minutes, gender, and age are also predictors of Facebook intrusion: that Facebook intrusion can be predicted by being male, young age, and an extensive number of minutes spent online. On the basis of this study, it is possible to conclude that there are certain demographic - variables, such as age, gender, or time spent online - that may help in outlining the profile of a user who may be in danger of becoming addicted to Facebook. This piece of knowledge may serve for prevention purposes. Copyright © 2015 Elsevier Masson SAS. All rights reserved.

  19. A subtractive approach to interior intrusion detection system design

    International Nuclear Information System (INIS)

    Sons, R.J.; Graham, R.H. Jr.

    1986-01-01

    This paper discusses the subtractive approach to interior intrusion detection system design which assumes that all sensors are viable candidates until they are subjected to the constraints imposed by a particular facility. The constraints are determined by a sequence of questions concerning parameters such as threat definition, facility description and operation, environment, assets to be protected, security system capabilities, and cost. As a result of the questioning, some sensors will be eliminated from the candidate list, and the ''best'' set of sensors for the facility will remain. This form of questioning could be incorporated into an expert system aiding future intrusion detection system designs

  20. Context-aware local Intrusion Detection in SCADA systems : a testbed and two showcases

    NARCIS (Netherlands)

    Chromik, Justyna Joanna; Haverkort, Boudewijn R.H.M.; Remke, Anne Katharina Ingrid; Pilch, Carina; Brackmann, Pascal; Duhme, Christof; Everinghoff, Franziska; Giberlein, Artur; Teodorowicz, Thomas; Wieland, Julian

    2017-01-01

    This paper illustrates the use of a testbed that we have developed for context-aware local intrusion detection. This testbed is based on the co-simulation framework Mosaik and allows for the validation of local intrusion detection mechanisms at field stations in power distribution networks. For two

  1. THE GEOMORPHOLOGIC FEATURES OF INTRUSIVE MAGMATIC STRUCTURES FROM BÂRGĂU MOUNTAINS (EASTERN CARPATHIANS, ROMANIA

    Directory of Open Access Journals (Sweden)

    Ioan Bâca

    2016-08-01

    Full Text Available Igneous intrusive structures from Bârgău Mountains belong to the group of central Neogene volcanic chain of the Eastern Carpathians of Romania. The evolution of the relief developed on these structures are three main stages: the stage of injection of structures (Pannonian, the stage of uncovering of igneous intrusive bodies from Oligo-Miocene sedimentary cover (Pliocene, and the stage of subaerial modeling of magmatic bodies (Pliocene-current.In those circumstances, the geodiversity of intrusive magmatic structures from Bârgău Mountains is represented by several types of landforms such as: polycyclic landforms (erosional levels, structural landforms (the configuration of igneous intrusive structures, petrographic landforms (andesites, lithological contact, fluvial landforms (valleys, slopes, ridges, periglacial landforms (cryogenic and crionival landforms, biogenic and anthropogenic landforms. This study highlights certain features of the landforms modeled on igneous intrusive bodies with the aim of developing some strategy for tourism recovery by local and county authorities.

  2. Geophysics and geochemistry techniques in seawater intrusion monitoring and mapping at Kerpan, Kedah

    International Nuclear Information System (INIS)

    Bashillah Baharuddin; Nazrul Hizam Yusoff; Abdul Rahim Samsudin

    2002-01-01

    Lately, groundwater contamination has become a public concern. Seawater intrusion is not a new issue, and only it started to magnetize attention from lots of parties since at also a contributor to groundwater contamination. Therefore a study about seawater intrusion is carried out and the selected area is Kerpan, Kedah. This information is useful particularly in agriculture because any contamination that cause by chlorine (seawater) intrusion can affect crops production. For Kerpan Project, two modernized electric resistivity survey instruments, the Terrameter SAS 4000 and SAS 300C are used which provide image profiles. This profiles have the capability to access a comprehensive geological interpretation by examine subsurface electric characteristics such as resistivity, permittivity and chargeability (John, 1997). At Kerpan, Kedah a study about salinity in canals was also carried out to monitor if there is any seawater intrusion that can get through the canals. The study was done since that the canals are directly to the sea. Instrument for this study is STD 12-plus. (Author)

  3. Semantic intrusion detection with multisensor data fusion using ...

    Indian Academy of Sciences (India)

    spatiotemporal relations to form complex events which model the intrusion patterns. ... Wireless sensor networks; complex event processing; event stream; ...... of the 2006 ACM SIGMOD International Conference on Management of Data, 407– ...

  4. Occurrence model for magmatic sulfide-rich nickel-copper-(platinum-group element) deposits related to mafic and ultramafic dike-sill complexes: Chapter I in Mineral deposit models for resource assessment

    Science.gov (United States)

    Schulz, Klaus J.; Woodruff, Laurel G.; Nicholson, Suzanne W.; Seal, Robert R.; Piatak, Nadine M.; Chandler, Val W.; Mars, John L.

    2014-01-01

    Magmatic sulfide deposits containing nickel (Ni) and copper (Cu), with or without (±) platinum-group elements (PGE), account for approximately 60 percent of the world’s nickel production. Most of the remainder of the Ni production is derived from lateritic deposits, which form by weathering of ultramafic rocks in humid tropical conditions. Magmatic Ni-Cu±PGE sulfide deposits are spatially and genetically related to bodies of mafic and/or ultramafic rocks. The sulfide deposits form when the mantle-derived mafic and/or ultramafic magmas become sulfide-saturated and segregate immiscible sulfide liquid, commonly following interaction with continental crustal rocks.

  5. Cl-rich hydrous mafic mineral assemblages in the Highiș massif, Apuseni Mountains, Romania

    Science.gov (United States)

    Bonin, Bernard; Tatu, Mihai

    2016-08-01

    The Guadalupian (Mid-Permian) Highiș massif (Apuseni Mountains, Romania) displays a bimodal igneous suite of mafic (gabbro, diorite) and A-type felsic (alkali feldspar granite, albite granite, and hybrid granodiorite) rocks. Amphibole is widespread throughout the suite, and yields markedly high chlorine contents. Three groups are identified: Cl-rich potassic hastingsite (2.60-3.40 wt% Cl) within A-type felsic rocks and diorite, mildly Cl-rich pargasite to hornblende (0.80-1.90 wt% Cl) within gabbro, and low F-Cl hornblende within gabbro and hybrid granodiorite. Coexisting biotite is either Cl-rich within diorite, or F-Cl-poor to F-rich within A-type felsic rocks. Chlorine and fluorine are distributed in both mafic phases, according to the F-Fe and Cl-Mg avoidance rules. The low-Ti contents suggest subsolidus compositions. Cl-rich amphibole within diorite and A-type felsic rocks yields a restricted temperature range - from 575 °C down to 400 °C, whereas mildly Cl-rich amphibole within gabbro displays the highest range - from 675 to 360 °C. Temperatures recorded by Cl-rich biotite within diorite range from 590 to 410 °C. Biotite within A-type felsic rocks yields higher temperatures than amphibole: the highest values- from 640 to 540 °C - are recorded in low-F-Cl varieties, whereas the lowest values- from 535 to 500 °C - are displayed by F-rich varieties. All data point to halogen-rich hydrothermal fluids at upper greenschist facies conditions percolating through fractures and shear zones and pervasively permeating the whole Highiș massif, with F precipitating as interstitial fluorite and Cl incorporating into amphibole, during one, or possibly several, hydrothermal episodes that would have occurred during a ~ 150 My-long period of time extending from the Guadalupian (Mid-Permian) to the Albian (Mid-Cretaceous).

  6. Hybrid Modified K-Means with C4.5 for Intrusion Detection Systems in Multiagent Systems.

    Science.gov (United States)

    Laftah Al-Yaseen, Wathiq; Ali Othman, Zulaiha; Ahmad Nazri, Mohd Zakree

    2015-01-01

    Presently, the processing time and performance of intrusion detection systems are of great importance due to the increased speed of traffic data networks and a growing number of attacks on networks and computers. Several approaches have been proposed to address this issue, including hybridizing with several algorithms. However, this paper aims at proposing a hybrid of modified K-means with C4.5 intrusion detection system in a multiagent system (MAS-IDS). The MAS-IDS consists of three agents, namely, coordinator, analysis, and communication agent. The basic concept underpinning the utilized MAS is dividing the large captured network dataset into a number of subsets and distributing these to a number of agents depending on the data network size and core CPU availability. KDD Cup 1999 dataset is used for evaluation. The proposed hybrid modified K-means with C4.5 classification in MAS is developed in JADE platform. The results show that compared to the current methods, the MAS-IDS reduces the IDS processing time by up to 70%, while improving the detection accuracy.

  7. Intraplate mafic magmatism: New insights from Africa and N. America

    Science.gov (United States)

    Ebinger, C. J.; van der Lee, S.; Tepp, G.; Pierre, S.

    2017-12-01

    Plate tectonic concepts consider that continental interiors are stable, with magmatism and strain localized to plate boundaries. We re-evaluate the role of pre-existing and evolving lithospheric heterogeneities in light of perspectives afforded by surface to mantle results from active and ancient rift zones in Africa and N. America. Our process-oriented approach addresses the localization of strain and magmatism and stability of continental plate interiors. In both Africa and N. America, geophysical imaging and xenolith studies reveal that thick, buoyant, and chemically distinct Archaean cratons with deep roots may deflect mantle flow, and localize magmatism and strain over many tectonic cycles. Studies of the Colorado Plateau and East African rift reveal widespread mantle metasomatism, and high levels of magma degassing along faults and at active volcanoes. The volcanoes and magmatic systems show a strong dependence on pre-existing heterogeneities in plate structure. Syntheses of the EarthScope program ishow that lateral density contrasts and migration of volatiles that accumulated during subduction can refertilize mantle lithosphere, and enable volatile-rich magmatism beneath relatively thick continental lithosphere. For example, the passive margin of eastern N. America shows uplift and magmatism long after the onset of seafloor spreading, demonstrating the dynamic nature of coupling between the lithosphere, asthenosphere, and deeper mantle. As demonstrated by the East African Rift, the Mid-Continent Rift, and other active and ancient rift zones, the interiors of continents, including thick, cold Archaean cratons are not immune to mafic magmatism and tectonism. Recent studies in N. America and Africa reveal ca. 1000 km-wide zones of dynamic uplift, low upper mantle velocities, and broadly distributed strain. The distribution of magmatism and volatile release, in combination with geophysical signals, indicates a potentially convective origin for widespread

  8. Biological intrusion of low-level-waste trench covers

    Science.gov (United States)

    Hakonson, T. E.; Gladney, E. S.

    The long-term integrity of low-level waste shallow land burialsites is dependent on the interaction of physical, chemical, and biological factors that modify the waste containment system. The need to consider biological processes as being potentially important in reducing the integrity of waste burial site cover treatment is demonstrated. One approach to limiting biological intrusion through the waste cover is to apply a barrier within the profile to limit root and animal penetration with depth. Experiments in the Los Alamos Experimental Engineered Test Facility were initiated to develop and evaluate biological barriers that are effective in minimizing intrusion into waste trenches. The experiments that are described employ four different candidate barrier materials of geologic origin. Experimental variables that will be evaluated, in addition to barrier type, are barrier depth and sil overburden depth.

  9. Hybrid Intrusion Forecasting Framework for Early Warning System

    Science.gov (United States)

    Kim, Sehun; Shin, Seong-Jun; Kim, Hyunwoo; Kwon, Ki Hoon; Han, Younggoo

    Recently, cyber attacks have become a serious hindrance to the stability of Internet. These attacks exploit interconnectivity of networks, propagate in an instant, and have become more sophisticated and evolutionary. Traditional Internet security systems such as firewalls, IDS and IPS are limited in terms of detecting recent cyber attacks in advance as these systems respond to Internet attacks only after the attacks inflict serious damage. In this paper, we propose a hybrid intrusion forecasting system framework for an early warning system. The proposed system utilizes three types of forecasting methods: time-series analysis, probabilistic modeling, and data mining method. By combining these methods, it is possible to take advantage of the forecasting technique of each while overcoming their drawbacks. Experimental results show that the hybrid intrusion forecasting method outperforms each of three forecasting methods.

  10. Wave Induced Saline Intrusion in Sea Outfalls

    DEFF Research Database (Denmark)

    Larsen, Torben; Burrows, Richard

    1989-01-01

    Experimental and numerical studies have shown that the influence of wave increases the tendency of saline intrusion in multi-riser sea outfalls. The flow field in the diffusor under such unsteady and inhomogeneous circumstances is in general very complex, but when sufficient wave energy is dissip...

  11. Revisiting Anomaly-based Network Intrusion Detection Systems

    NARCIS (Netherlands)

    Bolzoni, D.

    2009-01-01

    Intrusion detection systems (IDSs) are well-known and widely-deployed security tools to detect cyber-attacks and malicious activities in computer systems and networks. A signature-based IDS works similar to anti-virus software. It employs a signature database of known attacks, and a successful match

  12. Bouguer gravity trends and crustal structure of the Palmyride Mountain belt and surrounding northern Arabian platform in Syria

    Science.gov (United States)

    Best, John A.; Barazangi, Muawia; Al-Saad, Damen; Sawaf, Tarif; Gebran, Ali

    1990-12-01

    This study examines the crustal structure of the Palmyrides and the northern Arabian platform in Syria by two- and three-dimensional modeling of the Bouguer gravity anomalies. Results of the gravity modeling indicate that (1) western Syria is composed of at least two different crustal blocks, (2) the southern crustal block is penetrated by a series of crustal-scale, high-density intrusive complexes, and (3) short-wavelength gravity anomalies in the southwest part of the mountain belt are clearly related to basement structure. The crustal thickness in Syria, as modeled on the gravity profiles, is approximately 40 ±4 km, which is similar to crustal thicknesses interpreted from refraction data in Jordan and Saudi Arabia. The different crustal blocks and large-scale mafic intrusions are best explained, though not uniquely, by Proterozoic convergence and suturing and early Paleozoic rifting, as interpreted in the exposed rocks of the Arabian shield. These two processes, combined with documented Mesozoic rifting and Cenozoic transpression, compose the crustal evolution of the northern Arabian platform beneath Syria.

  13. Bouguer gravity trends and crustal structure of the Palmyride Mountain belt and surrounding northern Arabian platform in Syria

    Energy Technology Data Exchange (ETDEWEB)

    Best, J.A.; Barazangi, M. (Cornell Univ., Ithaca, NY (USA)); Al-Saad, D.; Sawaf, T.; Gebran, A. (Syrian Petroleum Company, Damascus (Syria))

    1990-12-01

    This study examines the crustal structure of the Palmyrides and the northern Arabian platform in Syria by two- and three-dimensional modeling of the Bouguer gravity anomalies. Results of the gravity modeling indicate that (1) western Syria is composed of at least two different crustal blocks, (2) the southern crustal block is penetrated by a series of crustal-scale, high-density intrusive complexes, and (3) short-wavelength gravity anomalies in the southwest part of the mountain belt are clearly related to basement structure. The crustal thickness in Syria, as modeled on the gravity profiles, is approximately 40{plus minus}4 km, which is similar to crustal thicknesses interpreted from refraction data in Jordan and Saudi Arabia. The different crustal blocks and large-scale mafic intrusions are best explained, though not uniquely, by Proterozoic convergence and suturing and early Paleozoic rifting, as interpreted in the exposed rocks of the Arabian shield. These two processes, combined with documented Mesozoic rifting and Cenozoic transpression, compose the crustal evolution of the northern Arabian platform beneath Syria.

  14. The 2001 Mt. Etna eruption: new constraints on the intrusive mechanism from ground deformation data

    Science.gov (United States)

    Palano, Mimmo; González, Pablo J.

    2013-04-01

    The occurrence of seismic swarms beneath the SW flank of Mt. Etna, often observed just a few months before an eruption, has been considered as the fragile response to a magma intrusion (Bonanno et al., 2011 and reference therein). These intrusions and/or pressurization of deep magmatic bodies, have been able to significantly affect the seismic pattern within the volcano edifice, leading to a changes in the local stress field. For example, during the months preceding the 1991-1993 Mt. Etna eruption, shallow intense seismic swarms (4-6 km deep) occurring in the SW flank (e.g. Cocina et al., 1998), related to the magma intrusion before the eruption onset, were observed contemporaneously with a rotation of stress field of about 90°. A similar scenario was observed during January 1998, when a magma recharging phases induced a local rotation of stress tensor, forcing a buried fault zone located beneath the SW flank of Mt. Etna to slip as a right-lateral strike-slip fault (Bonanno et al., 2011). This fault system was forced to slip again, during late April 2001 (more than 200 events in less than 5 days; maximum Magnitude = 3.6) by the pressurization of the magmatic bodies feeding the July-August 2001 Mt. Etna eruption. Here we analyzed in detail the July-August 2001 Mt. Etna eruption as well as the dynamics preceding this event, by using a large dataset of geodetic data (GPS and synthetic aperture radar interferometry) collected between July 2000 and August 2001. References Cocina, O., Neri, G., Privitera, E. and Spampinato S., 1998. Seismogenic stress field beneath Mt. Etna South Italy and possible relationships with volcano-tectonic features. J. Volcanol. Geotherm. Res., 83, 335-348. Bonanno A., Palano M., Privitera E., Gresta S., Puglisi G., 2011. Magma intrusion mechanisms and redistribution of seismogenic stress at Mt. Etna volcano (1997-1998). Terra Nova, 23, 339-348, doi: 10.1111/j.1365-3121.2011.01019.x, 2011.

  15. Full distributed fiber optical sensor for intrusion detection in application to buried pipelines

    Science.gov (United States)

    Gao, Jianzhong; Jiang, Zhuangde; Zhao, Yulong; Zhu, Li; Zhao, Guoxian

    2005-11-01

    Based on the microbend effect of optical fiber, a distributed sensor for real-time continuous monitoring of intrusion in application to buried pipelines is proposed. The sensing element is a long cable with a special structure made up of an elastic polymer wire, an optical fiber, and a metal wire. The damage point is located with an embedded optical time domain reflectometry (OTDR) instrument. The intrusion types can be indicated by the amplitude of output voltage. Experimental results show that the detection system can alarm adequately under abnormal load and can locate the intrusion point within 22.4 m for distance of 3.023 km.

  16. Multilayer Statistical Intrusion Detection in Wireless Networks

    Science.gov (United States)

    Hamdi, Mohamed; Meddeb-Makhlouf, Amel; Boudriga, Noureddine

    2008-12-01

    The rapid proliferation of mobile applications and services has introduced new vulnerabilities that do not exist in fixed wired networks. Traditional security mechanisms, such as access control and encryption, turn out to be inefficient in modern wireless networks. Given the shortcomings of the protection mechanisms, an important research focuses in intrusion detection systems (IDSs). This paper proposes a multilayer statistical intrusion detection framework for wireless networks. The architecture is adequate to wireless networks because the underlying detection models rely on radio parameters and traffic models. Accurate correlation between radio and traffic anomalies allows enhancing the efficiency of the IDS. A radio signal fingerprinting technique based on the maximal overlap discrete wavelet transform (MODWT) is developed. Moreover, a geometric clustering algorithm is presented. Depending on the characteristics of the fingerprinting technique, the clustering algorithm permits to control the false positive and false negative rates. Finally, simulation experiments have been carried out to validate the proposed IDS.

  17. Medication Adherence using Non-intrusive Wearable Sensors

    Directory of Open Access Journals (Sweden)

    T. H. Lim

    2017-12-01

    Full Text Available Activity recognition approaches have been applied in home ambient systems to monitor the status and well- being of occupant especially for home care systems. With the advancement of embedded wireless sensing devices, various applications have been proposed to monitor user´s activities and maintain a healthy lifestyle. In this paper, we propose and evaluate a Smart Medication Alert and Treatment Electronic Systems (SmartMATES using a non-intrusive wearable activity recognition sensing system to monitor and alert an user for missing medication prescription. Two sensors are used to collect data from the accelerometer and radio transceiver. Based on the data collected, SmartMATES processes the data and generate a model for the various actions including taking medication. We have evaluated the SmartMATES on 9 participants. The results show that the SmartMATES can identify and prevent missing dosage in a less intrusive way than existing mobile application and traditional approaches.

  18. Nuclear waste disposal facility intrusion: an archeologist's perspective

    International Nuclear Information System (INIS)

    Virginia, C.; Christie, L.

    1981-01-01

    A scenario is presented for the intrusion of a shallow land burial site by archeologists from a future generation. A description is given for the potential widespread exposure and contamination of populations by recovered artifacts

  19. A New Intrusion Detection System Based on KNN Classification Algorithm in Wireless Sensor Network

    Directory of Open Access Journals (Sweden)

    Wenchao Li

    2014-01-01

    abnormal nodes from normal nodes by observing their abnormal behaviors, and we analyse parameter selection and error rate of the intrusion detection system. The paper elaborates on the design and implementation of the detection system. This system has achieved efficient, rapid intrusion detection by improving the wireless ad hoc on-demand distance vector routing protocol (Ad hoc On-Demand Distance the Vector Routing, AODV. Finally, the test results show that: the system has high detection accuracy and speed, in accordance with the requirement of wireless sensor network intrusion detection.

  20. Coplanar capacitance sensors for detecting water intrusion in composite structures

    International Nuclear Information System (INIS)

    Nassr, Amr A; El-Dakhakhni, Wael W; Ahmed, Wael H

    2008-01-01

    Composite materials are becoming more affordable and widely used for retrofitting, rehabilitating and repairing reinforced concrete structures designed and constructed under older specifications. However, the mechanical properties and long-term durability of composite materials may degrade severely in the presence of water intrusion. This study presents a new non-destructive evaluation (NDE) technique for detecting the water intrusion in composite structures by evaluating the dielectric properties of different composite system constituent materials. The variation in the dielectric signatures was employed to design a coplanar capacitance sensor with high sensitivity to detect such defects. An analytical model was used to study the effect of the sensor geometry on the output signal and to optimize sensor design. A finite element model was developed to validate analytical results and to evaluate other sensor design-related parameters. Experimental testing of a concrete specimen wrapped with composite laminate and containing a series of pre-induced water intrusion defects was conducted in order to validate the concept of the new technique. Experimental data showed excellent agreement with the finite element model predictions and confirmed sensor performance

  1. An Automata Based Intrusion Detection Method for Internet of Things

    Directory of Open Access Journals (Sweden)

    Yulong Fu

    2017-01-01

    Full Text Available Internet of Things (IoT transforms network communication to Machine-to-Machine (M2M basis and provides open access and new services to citizens and companies. It extends the border of Internet and will be developed as one part of the future 5G networks. However, as the resources of IoT’s front devices are constrained, many security mechanisms are hard to be implemented to protect the IoT networks. Intrusion detection system (IDS is an efficient technique that can be used to detect the attackers when cryptography is broken, and it can be used to enforce the security of IoT networks. In this article, we analyzed the intrusion detection requirements of IoT networks and then proposed a uniform intrusion detection method for the vast heterogeneous IoT networks based on an automata model. The proposed method can detect and report the possible IoT attacks with three types: jam-attack, false-attack, and reply-attack automatically. We also design an experiment to verify the proposed IDS method and examine the attack of RADIUS application.

  2. Magma hybridization in the Western Tatra Mts. granitoid intrusion (S-Poland, Western Carpathians).

    Science.gov (United States)

    Burda, Jolanta; Gawęda, Aleksandra; Klötzli, Urs

    In the Variscan Western Tatra granites hybridization phenomena such as mixing and mingling can be observed at the contact of mafic precursors of dioritic composition and more felsic granitic host rocks. The textural evidence of hybridization include: plagioclase-K-feldspar-sphene ocelli, hornblende- and biotite-rimmed quartz ocelli, plagioclase with Ca-rich spike zonation, inversely zoned K-feldspar crystals, mafic clots, poikilitic plagioclase and quartz crystals, mixed apatite morphologies, zoned K-feldspar phenocrysts. The apparent pressure range of the magma hybridization event was calculated at 6.1 kbar to 4.6 kbar, while the temperature, calculated by independent methods, is in the range of 810°C-770°C. U-Pb age data of the hybrid rocks were obtained by in-situ LA-MC-ICP-MS analysis of zircon. The oscillatory zoned zircon crystals yield a concordia age of 368 ± 8 Ma (MSWD = 1.1), interpreted as the age of magma hybridization and timing of formation of the magmatic precursors. It is the oldest Variscan magmatic event in that part of the Tatra Mountains.

  3. Simulation of sea water intrusion in coastal aquifers

    Indian Academy of Sciences (India)

    dependent miscible flow and transport modelling approach for simulation of seawater intrusion in coastal aquifers. A nonlinear optimization-based simulation methodology was used in this study. Various steady state simulations are performed for a ...

  4. Evaluation of intrusion sensors and video assessment in areas of restricted passage

    International Nuclear Information System (INIS)

    Hoover, C.E.; Ringler, C.E.

    1996-04-01

    This report discusses an evaluation of intrusion sensors and video assessment in areas of restricted passage. The discussion focuses on applications of sensors and video assessment in suspended ceilings and air ducts. It also includes current and proposed requirements for intrusion detection and assessment. Detection and nuisance alarm characteristics of selected sensors as well as assessment capabilities of low-cost board cameras were included in the evaluation

  5. Root resorption after orthodontic intrusion and extrusion:.

    NARCIS (Netherlands)

    Han, G.; Huang, S.; Hoff, J.W. Von den; Zeng, X.; Kuijpers-Jagtman, A.M.

    2005-01-01

    The aim of this investigation was to compare root resorption in the same individual after application of continuous intrusive and extrusive forces. In nine patients (mean age 15.3 years), the maxillary first premolars were randomly intruded or extruded with a continuous force of 100 cN for eight

  6. Lunar floor-fractured craters as magmatic intrusions: Geometry, modes of emplacement, associated tectonic and volcanic features, and implications for gravity anomalies

    Science.gov (United States)

    Jozwiak, Lauren M.; Head, James W.; Wilson, Lionel

    2015-03-01

    , the intrusion concentrates bending primarily at the periphery, resulting in a flat, tabular intrusion. We predict that this process will result in concentric fractures over the region of greatest bending. This location is close to the crater wall in large, flat-floored craters, as observed in the crater Humboldt, and interior to the crater over the domed floor in smaller craters, as observed in the crater Vitello. A variety of volcanic features are predicted to be associated with the solidification and degassing of the intrusion; these include: (1) surface lava flows associated with concentric fractures (e.g., in the crater Humboldt); (2) vents with no associated pyroclastic material, from the deflation of under-pressurized magmatic foam (e.g., the crater Damoiseau); and (3) vents with associated pyroclastic deposits from vulcanian eruptions of highly pressurized magmatic foam (e.g., the crater Alphonsus). The intrusion of basaltic magma beneath the crater is predicted to contribute a positive component to the Bouguer gravity anomaly; we assess the predicted Bouguer anomalies associated with FFCs and outline a process for their future interpretation. We conclude that our proposed mechanism serves as a viable formation process for FFCs and accurately predicts numerous morphologic, morphometric, and geophysical features associated with FFCs. These predictions can be further tested using GRAIL (Gravity Recovery and Interior Laboratory) data.

  7. Externalizing symptoms, effortful control, and intrusive parenting: A test of bidirectional longitudinal relations during early childhood.

    Science.gov (United States)

    Eisenberg, Nancy; Taylor, Zoe E; Widaman, Keith F; Spinrad, Tracy L

    2015-11-01

    At approximately 30, 42, and 54 months of age (N = 231), the relations among children's externalizing symptoms, intrusive maternal parenting, and children's effortful control (EC) were examined. Both intrusive parenting and low EC have been related to psychopathology, but children's externalizing problems and low EC might affect the quality of parenting and one another. Mothers' intrusive behavior with their children was assessed with observations, children's EC was measured with mothers' and caregivers' reports, and children's externalizing symptoms were assessed with mothers', fathers', and caregivers' reports. In a structural equation panel model, bidirectional relations between intrusive parenting and EC were found: EC at 30 and 42 months predicted low levels of intrusive parenting a year later, controlling for prior levels of parenting and vice versa. Moreover, high levels of children's externalizing problems at both 30 and 42 months negatively predicted EC a year later, controlling for prior levels of EC. Although externalizing problems positively predicted high EC over time, this appeared to be a suppression effect because these variables had a strong negative pattern in the zero-order correlations. Moreover, when controlling for the stability of intrusive parenting, EC, and externalizing (all exhibited significant stability across time) and the aforementioned cross-lagged predictive paths, EC and externalizing problems were still negatively related within the 54-month assessment. The findings are consistent with the view that children's externalizing behavior undermines their EC and contributes to intrusive mothering and that relations between intrusive parenting and EC are bidirectional across time. Thus, interventions that focus on modifying children's externalizing problems (as well as the quality of parenting) might affect the quality of parenting they receive and, hence, subsequent problems with adjustment.

  8. Multi-User Low Intrusive Occupancy Detection

    Directory of Open Access Journals (Sweden)

    Azkario Rizky Pratama

    2018-03-01

    Full Text Available Smart spaces are those that are aware of their state and can act accordingly. Among the central elements of such a state is the presence of humans and their number. For a smart office building, such information can be used for saving energy and safety purposes. While acquiring presence information is crucial, using sensing techniques that are highly intrusive, such as cameras, is often not acceptable for the building occupants. In this paper, we illustrate a proposal for occupancy detection which is low intrusive; it is based on equipment typically available in modern offices such as room-level power-metering and an app running on workers’ mobile phones. For power metering, we collect the aggregated power consumption and disaggregate the load of each device. For the mobile phone, we use the Received Signal Strength (RSS of BLE (Bluetooth Low Energy nodes deployed around workspaces to localize the phone in a room. We test the system in our offices. The experiments show that sensor fusion of the two sensing modalities gives 87–90% accuracy, demonstrating the effectiveness of the proposed approach.

  9. Ant colony induced decision trees for intrusion detection

    CSIR Research Space (South Africa)

    Botes, FH

    2017-06-01

    Full Text Available platform. Intrusion Detection Systems (IDS) analyse network traffic to identify suspicious patterns with the intention to compromise the system. Practitioners train classifiers to classify the data within different categories e.g. malicious or normal...

  10. Free to love? The role of intrusive parenting for young adult children's romantic relationship quality.

    Science.gov (United States)

    Parise, Miriam; Manzi, Claudia; Donato, Silvia; Iafrate, Raffaella

    2017-01-01

    Intrusive parenting is a form of boundary disturbance in the parent-child relationship which has been consistently associated with children's maladjustment. The present study examines the role of intrusive parenting for young adult children's romantic relationship quality. Relying on data from a two-wave longitudinal study among young couples in transition to marriage in Italy, we investigated the link between young adults' perceived intrusive parenting and change in their romantic relationship quality from 6 months before marriage to 18 months after marriage, as well as the mediating role of change in the capacity to include the partner in the self. Data were analyzed using actor-partner interdependence modeling. Perceived intrusive parenting negatively predicted change in inclusion of the other in the self and change in romantic relationship quality for both partners. For females, change in their capacity of inclusion of the other in the self fully mediated the association between their perceived intrusive parenting and change in their own and partner's relationship quality. Limitations and implications for practice are discussed.

  11. Active Low Intrusion Hybrid Monitor for Wireless Sensor Networks.

    Science.gov (United States)

    Navia, Marlon; Campelo, Jose C; Bonastre, Alberto; Ors, Rafael; Capella, Juan V; Serrano, Juan J

    2015-09-18

    Several systems have been proposed to monitor wireless sensor networks (WSN). These systems may be active (causing a high degree of intrusion) or passive (low observability inside the nodes). This paper presents the implementation of an active hybrid (hardware and software) monitor with low intrusion. It is based on the addition to the sensor node of a monitor node (hardware part) which, through a standard interface, is able to receive the monitoring information sent by a piece of software executed in the sensor node. The intrusion on time, code, and energy caused in the sensor nodes by the monitor is evaluated as a function of data size and the interface used. Then different interfaces, commonly available in sensor nodes, are evaluated: serial transmission (USART), serial peripheral interface (SPI), and parallel. The proposed hybrid monitor provides highly detailed information, barely disturbed by the measurement tool (interference), about the behavior of the WSN that may be used to evaluate many properties such as performance, dependability, security, etc. Monitor nodes are self-powered and may be removed after the monitoring campaign to be reused in other campaigns and/or WSNs. No other hardware-independent monitoring platforms with such low interference have been found in the literature.

  12. Investigation of a dynamic seawater intrusion event using strontium isotopes (87Sr/86Sr)

    DEFF Research Database (Denmark)

    Jørgensen, Niels Oluf; Andersen, Martin S.; Engesgaard, Peter Knudegaard

    2008-01-01

    groundwater and deep groundwater from the underlying limestone aquifer as end-members. A mixing analysis is performed using the Cl contents and the 87Sr/86Sr ratios. The mixing analysis indicates a zone with leakage of deep groundwater from the limestone aquifer into the lower part of the shallow sandy...... and lower part of the water body in the shallow sandy aquifer. The leakage of deep groundwater increased during the intrusion experiment as a result of the large abstraction of groundwater. Following the ceasing of the groundwater pumping, the interface went from being vertical to being predominantly......A seawater intrusion experiment was carried out in a shallow coastal unconfined aquifer at Skansehage, Denmark. The aquifer consists of 6-10 m of postglacial (Holocene) eolian and marine sands and gravels resting on Pleistocene glacial sequence of tills and glacio-fluviatile sediments on a basement...

  13. A model for the dynamics of crater-centered intrusion: Application to lunar floor-fractured craters

    Science.gov (United States)

    Thorey, Clément; Michaut, Chloé

    2014-01-01

    Lunar floor-fractured craters are a class of craters modified by post-impact mechanisms. They are defined by distinctive shallow floors that are convex or plate-like, sometimes with a wide floor moat bordering the wall region. Radial, concentric, and polygonal floor fractures suggest an endogenous process of modification. Two mechanisms have been proposed to account for such deformations: viscous relaxation and spreading of a magma intrusion at depth below the crater. To test the second assumption and bring more constraints on the intrusion process, we develop a model for the dynamics of magma spreading below an elastic overlying layer with a crater-like topography. As predicted in earlier more qualitative studies, the increase in lithostatic pressure at the crater wall zone prevents the intrusion from spreading laterally, leading to the thickening of the intrusion. Additionally, our model shows that the final crater floor appearance after the uplift, which can be convex or flat, with or without a circular moat bordering the wall zone, depends on the elastic thickness of the layer overlying the intrusion and on the crater size. Our model provides a simple formula to derive the elastic thickness of the overlying layer hence a minimum estimate for the intrusion depth. Finally, our model suggests that crust redistribution by cratering must have controlled magma ascent below most of these craters.

  14. Biological intrusion of low-level-waste trench covers

    International Nuclear Information System (INIS)

    Hakonson, T.E.; Gladney, E.S.

    1981-01-01

    The long-term integrity of low-level waste shallow land burial sites is dependent on the interaction of physical, chemical, and biological factors that modify the waste containment system. Past research on low-level waste shallow land burial methods has emphasized physical (i.e., water infiltration, soil erosion) and chemical (radionuclide leaching) processes that can cause waste site failure and subsequent radionuclide transport. The purpose of this paper is to demonstrate the need to consider biological processes as being potentially important in reducing the integrity of waste burial site cover treatments. Plants and animals not only can transport radionuclides to the ground surface via root systems and soil excavated from the cover profile by animal burrowing activities, but they modify physical and chemical processes within the cover profile by changing the water infiltration rates, soil erosion rates and chemical composition of the soil. One approach to limiting biological intrusion through the waste cover is to apply a barrier within the profile to limit root and animal penetration with depth. Experiments in the Los Alamos Experimental Engineered Test Facility were initiated to develop and evaluate biological barriers that are effective in minimizing intrusion into waste trenches. The experiments that are described employ four different candidate barrier materials of geologic origin. Experimental variables that will be evaluated, in addition to barrier type, are barrier depth and soil overburden depth. The rate of biological intrusion through the various barrier materials is being evaluated through the use of activatable stable tracers

  15. Intrusive images and voluntary memory for affective pictures: contextualization and dual-task interference.

    Science.gov (United States)

    Krans, Julie; Langner, Oliver; Reinecke, Andrea; Pearson, David G

    2013-12-01

    The present study addressed the role of context information and dual-task interference during the encoding of negative pictures on intrusion development and voluntary recall. Healthy participants were shown negative pictures with or without context information. Pictures were either viewed alone or concurrently with a visuospatial or verbal task. Participants reported their intrusive images of the pictures in a diary. At follow-up, perceptual and contextual memory was tested. Participants in the context group reported more intrusive images and perceptual voluntary memory than participants in the no context group. No effects of the concurrent tasks were found on intrusive image frequency, but perceptual and contextual memory was affected according to the cognitive load of the task. The analogue method cannot be generalized to real-life trauma and the secondary tasks may differ in cognitive load. The findings challenge a dual memory model of PTSD but support an account in which retrieval strategy, rather than encoding processes, accounts for the experience of involuntary versus voluntary recall. Copyright © 2013 Elsevier Ltd. All rights reserved.

  16. QOS and Control-Theoretic Techniques for Intrusion Tolerance

    National Research Council Canada - National Science Library

    Ye, Nong

    2004-01-01

    ...), even in the face of intrusions. This report examines two host-based resources, a router and a web server, and presents simulated models of modifications that can be made to these resources to make them QoS-capable...

  17. Innovative methods to reduce salt water intrusion in harbours

    Science.gov (United States)

    Groenenboom, J.; Uittenbogaard, R.; Hulsen, L.; van der Kaaij, T.; Kielen, N.

    2017-12-01

    The availability of fresh water in densely populated estuarine environments will in the future more often be threatened due to both human (e.g. channel deepening) and natural (sea-level rise, storm surges, extremely low river discharges) causes. Here, the salt water intrusion into the New Waterway, the main navigation channel of the port of Rotterdam, is used as a case study to elaborate on two innovative ways to mitigate the effects of salt water intrusion. The first method is based on the concept that vertical mixing of a salt wedge reduces its intrusion length. The idea is to equip a vessel with cranes that hold perforated tubes close to the bed alongside the vessel. By connecting compressors to the perforated tubes, a bubble screen with an adjustable vertical location can be created. Since the horizontal location of the bubble screens is not fixed, the vessel can sail in the vicinity of the moving salt wedge therewith increasing the effectiveness of the method. Another advantage of this intervention is that it can be deployed temporarily when the urgency for the prevention of salt water intrusion is high. The second method originates from the Port of Rotterdam Authority and is inspired by a small bypass that is present between two parallel channels (New Waterway and Caland Canal) connecting the North Sea to the Port of Rotterdam. Due to the different hydrodynamic characteristics of the hinterland of both channels, a difference in salinity and water level is present between both ends of the bypass. As a result, a lateral inflow of water into the New Waterway occurs at the same moment that the flood velocities transport saline water landwards. The lateral inflow of water into this channel has no momentum in the landward direction and therefore decreases the landward flow velocity and therewith the salt water intrusion. In addition, the inflow drives a vertical circulation that mixes the water column close to the bypass. Similar to the bubble screens mentioned

  18. Evidence of a sewer vapor transport pathway at the USEPA vapor intrusion research duplex

    Science.gov (United States)

    The role of sewer lines as preferential pathways for vapor intrusion is poorly understood. Although the importance of sewer lines for volatile organic compound (VOC) transport has been documented at a small number of sites with vapor intrusion, sewer lines are not routinely sampl...

  19. HPNAIDM: The High-Performance Network Anomaly/Intrusion Detection and Mitigation System

    Energy Technology Data Exchange (ETDEWEB)

    Chen, Yan [Northwesten University

    2013-12-05

    Identifying traffic anomalies and attacks rapidly and accurately is critical for large network operators. With the rapid growth of network bandwidth, such as the next generation DOE UltraScience Network, and fast emergence of new attacks/virus/worms, existing network intrusion detection systems (IDS) are insufficient because they: • Are mostly host-based and not scalable to high-performance networks; • Are mostly signature-based and unable to adaptively recognize flow-level unknown attacks; • Cannot differentiate malicious events from the unintentional anomalies. To address these challenges, we proposed and developed a new paradigm called high-performance network anomaly/intrustion detection and mitigation (HPNAIDM) system. The new paradigm is significantly different from existing IDSes with the following features (research thrusts). • Online traffic recording and analysis on high-speed networks; • Online adaptive flow-level anomaly/intrusion detection and mitigation; • Integrated approach for false positive reduction. Our research prototype and evaluation demonstrate that the HPNAIDM system is highly effective and economically feasible. Beyond satisfying the pre-set goals, we even exceed that significantly (see more details in the next section). Overall, our project harvested 23 publications (2 book chapters, 6 journal papers and 15 peer-reviewed conference/workshop papers). Besides, we built a website for technique dissemination, which hosts two system prototype release to the research community. We also filed a patent application and developed strong international and domestic collaborations which span both academia and industry.

  20. Weakly intrusive low-rank approximation method for nonlinear parameter-dependent equations

    KAUST Repository

    Giraldi, Loic; Nouy, Anthony

    2017-01-01

    This paper presents a weakly intrusive strategy for computing a low-rank approximation of the solution of a system of nonlinear parameter-dependent equations. The proposed strategy relies on a Newton-like iterative solver which only requires evaluations of the residual of the parameter-dependent equation and of a preconditioner (such as the differential of the residual) for instances of the parameters independently. The algorithm provides an approximation of the set of solutions associated with a possibly large number of instances of the parameters, with a computational complexity which can be orders of magnitude lower than when using the same Newton-like solver for all instances of the parameters. The reduction of complexity requires efficient strategies for obtaining low-rank approximations of the residual, of the preconditioner, and of the increment at each iteration of the algorithm. For the approximation of the residual and the preconditioner, weakly intrusive variants of the empirical interpolation method are introduced, which require evaluations of entries of the residual and the preconditioner. Then, an approximation of the increment is obtained by using a greedy algorithm for low-rank approximation, and a low-rank approximation of the iterate is finally obtained by using a truncated singular value decomposition. When the preconditioner is the differential of the residual, the proposed algorithm is interpreted as an inexact Newton solver for which a detailed convergence analysis is provided. Numerical examples illustrate the efficiency of the method.

  1. Weakly intrusive low-rank approximation method for nonlinear parameter-dependent equations

    KAUST Repository

    Giraldi, Loic

    2017-06-30

    This paper presents a weakly intrusive strategy for computing a low-rank approximation of the solution of a system of nonlinear parameter-dependent equations. The proposed strategy relies on a Newton-like iterative solver which only requires evaluations of the residual of the parameter-dependent equation and of a preconditioner (such as the differential of the residual) for instances of the parameters independently. The algorithm provides an approximation of the set of solutions associated with a possibly large number of instances of the parameters, with a computational complexity which can be orders of magnitude lower than when using the same Newton-like solver for all instances of the parameters. The reduction of complexity requires efficient strategies for obtaining low-rank approximations of the residual, of the preconditioner, and of the increment at each iteration of the algorithm. For the approximation of the residual and the preconditioner, weakly intrusive variants of the empirical interpolation method are introduced, which require evaluations of entries of the residual and the preconditioner. Then, an approximation of the increment is obtained by using a greedy algorithm for low-rank approximation, and a low-rank approximation of the iterate is finally obtained by using a truncated singular value decomposition. When the preconditioner is the differential of the residual, the proposed algorithm is interpreted as an inexact Newton solver for which a detailed convergence analysis is provided. Numerical examples illustrate the efficiency of the method.

  2. Wireless sensing without sensors—an experimental study of motion/intrusion detection using RF irregularity

    International Nuclear Information System (INIS)

    Lee, Pius W Q; Tan, Hwee-Pink; Seah, Winston K G; Yao, Zexi

    2010-01-01

    Motion and intrusion detection are often cited as wireless sensor network (WSN) applications with typical configurations comprising clusters of wireless nodes equipped with motion sensors to detect human motion. Currently, WSN performance is subjected to several constraints, namely radio irregularity and finite on-board computation/energy resources. Radio irregularity in radio frequency (RF) propagation rises to a higher level in the presence of human activity due to the absorption effect of the human body. In this paper, we investigate the feasibility of monitoring RF transmission for the purpose of intrusion detection through experimentation. With empirical data obtained from the Crossbow TelosB platform in several different environments, the impact of human activity on the signal strength of RF signals in a WSN is evaluated. We then propose a novel approach to intrusion detection by turning a constraint in WSN, namely radio irregularity, into an advantage for the purpose of intrusion detection, using signal fluctuations to detect the presence of human activity within the WSN. Unlike RF fingerprinting, the 'intruders' here neither transmit nor receive any RF signals. By enabling existing wireless infrastructures to serve as intrusion detectors instead of deploying numerous costly sensors, this approach shows great promise for providing novel solutions

  3. Type D personality, stress coping strategies and self-efficacy as predictors of Facebook intrusion.

    Science.gov (United States)

    Błachnio, Agata; Przepiorka, Aneta; Czuczwar, Stanisław Jerzy

    2017-07-01

    Recently, Facebook has become one of the most popular social networking sites. People use it more and more often. A number of studies have recently addressed the issue of excessive Facebook use, showing this phenomenon to be a spreading problem. The main aim of the present study was to examine whether Type D personality, self-efficacy and coping strategies are related to Facebook intrusion. The participants were 882 students of Polish universities, all of them Facebook users (72% women, mean age: 22.25 years, SD =2.06). We used the Facebook Intrusion Questionnaire, the Facebook Intensity Scale, the General Self-Efficacy Scale, the Coping Inventory for Stressful Situations, and the Type D Scale. We applied the pen-and-paper procedure. Our results indicate that emotion-oriented and avoidance-oriented strategies of coping in stressful situations are predictors of Facebook intrusion and Facebook intensity. The relations between both Facebook intrusion and intensity and social inhibition are significant only when emotion-oriented coping strategy is controlled. The knowledge of whether coping strategies in stressful situations, such as focus on emotions or avoidance, are related to Facebook intrusion might be useful for clinical purposes. Copyright © 2017 Elsevier Ireland Ltd. All rights reserved.

  4. Prediction of changes due to mandibular autorotation following miniplate-anchored intrusion of maxillary posterior teeth in open bite cases.

    Science.gov (United States)

    Kassem, Hassan E; Marzouk, Eiman S

    2018-05-14

    Prediction of the treatment outcome of various orthodontic procedures is an essential part of treatment planning. Using skeletal anchorage for intrusion of posterior teeth is a relatively novel procedure for the treatment of anterior open bite in long-faced subjects. Data were analyzed from lateral cephalometric radiographs of a cohort of 28 open bite adult subjects treated with intrusion of the maxillary posterior segment with zygomatic miniplate anchorage. Mean ratios and regression equations were calculated for selected variables before and after intrusion. Relative to molar intrusion, there was approximately 100% vertical change of the hard and soft tissue mention and 80% horizontal change of the hard and soft tissue pogonion. The overbite deepened two folds with 60% increase in overjet. The lower lip moved forward about 80% of the molar intrusion. Hard tissue pogonion and mention showed the strongest correlations with molar intrusion. There was a general agreement between regression equations and mean ratios at 3 mm molar intrusion. This study attempted to provide the clinician with a tool to predict the changes in key treatment variables following skeletally anchored maxillary molar intrusion and autorotation of the mandible.

  5. Probabilistic risk assessment for six vapour intrusion algorithms

    NARCIS (Netherlands)

    Provoost, J.; Reijnders, L.; Bronders, J.; Van Keer, I.; Govaerts, S.

    2014-01-01

    A probabilistic assessment with sensitivity analysis using Monte Carlo simulation for six vapour intrusion algorithms, used in various regulatory frameworks for contaminated land management, is presented here. In addition a deterministic approach with default parameter sets is evaluated against

  6. Potential for saltwater intrusion into the lower Tamiami aquifer near Bonita Springs, southwestern Florida

    Science.gov (United States)

    Shoemaker, W. Barclay; Edwards, K. Michelle

    2003-01-01

    A study was conducted to examine the potential for saltwater intrusion into the lower Tamiami aquifer beneath Bonita Springs in southwestern Florida. Field data were collected, and constant- and variable-density ground-water flow simulations were performed that: (1) spatially quantified modern and seasonal stresses, (2) identified potential mechanisms of saltwater intrusion, and (3) estimated the potential extent of saltwater intrusion for the area of concern. MODFLOW and the inverse modeling routine UCODE were used to spatially quantify modern and seasonal stresses by calibrating a constant-density ground-water flow model to field data collected in 1996. The model was calibrated by assuming hydraulic conductivity parameters were accurate and by estimating unmonitored ground-water pumpage and potential evapotranspiration with UCODE. Uncertainty in these estimated parameters was quantified with 95-percent confidence intervals. These confidence intervals indicate more uncertainty (or less reliability) in the estimates of unmonitored ground-water pumpage than estimates of pan-evaporation multipliers, because of the nature and distribution of observations used during calibration. Comparison of simulated water levels, streamflows, and net recharge with field data suggests the model is a good representation of field conditions. Potential mechanisms of saltwater intrusion into the lower Tamiami aquifer include: (1) lateral inland movement of the freshwater-saltwater interface from the southwestern coast of Florida; (2) upward leakage from deeper saline water-bearing zones through natural upwelling and upconing, both of which could occur as diffuse upward flow through semiconfining layers, conduit flow through karst features, or pipe flow through leaky artesian wells; (3) downward leakage of saltwater from surface-water channels; and (4) movement of unflushed pockets of relict seawater. Of the many potential mechanisms of saltwater intrusion, field data and variable

  7. Working memory and inhibitory control across the life span: Intrusion errors in the Reading Span Test.

    Science.gov (United States)

    Robert, Christelle; Borella, Erika; Fagot, Delphine; Lecerf, Thierry; de Ribaupierre, Anik

    2009-04-01

    The aim of this study was to examine to what extent inhibitory control and working memory capacity are related across the life span. Intrusion errors committed by children and younger and older adults were investigated in two versions of the Reading Span Test. In Experiment 1, a mixed Reading Span Test with items of various list lengths was administered. Older adults and children recalled fewer correct words and produced more intrusions than did young adults. Also, age-related differences were found in the type of intrusions committed. In Experiment 2, an adaptive Reading Span Test was administered, in which the list length of items was adapted to each individual's working memory capacity. Age groups differed neither on correct recall nor on the rate of intrusions, but they differed on the type of intrusions. Altogether, these findings indicate that the availability of attentional resources influences the efficiency of inhibition across the life span.

  8. GIS-based identification of areas with mineral resource potential for six selected deposit groups, Bureau of Land Management Central Yukon Planning Area, Alaska

    Science.gov (United States)

    Jones, James V.; Karl, Susan M.; Labay, Keith A.; Shew, Nora B.; Granitto, Matthew; Hayes, Timothy S.; Mauk, Jeffrey L.; Schmidt, Jeanine M.; Todd, Erin; Wang, Bronwen; Werdon, Melanie B.; Yager, Douglas B.

    2015-01-01

    This study, covering the Bureau of Land Management (BLM) Central Yukon Planning Area (CYPA), Alaska, was prepared to aid BLM mineral resource management planning. Estimated mineral resource potential and certainty are mapped for six selected mineral deposit groups: (1) rare earth element (REE) deposits associated with peralkaline to carbonatitic intrusive igneous rocks, (2) placer and paleoplacer gold, (3) platinum group element (PGE) deposits associated with mafic and ultramafic intrusive igneous rocks, (4) carbonate-hosted copper deposits, (5) sandstone uranium deposits, and (6) tin-tungsten-molybdenum-fluorspar deposits associated with specialized granites. These six deposit groups include most of the strategic and critical elements of greatest interest in current exploration.

  9. Petrogenetic evolution of the felsic and mafic volcanic suite in the Siang window of Eastern Himalaya, Northeast India

    Directory of Open Access Journals (Sweden)

    A. Krishnakanta Singh

    2012-09-01

    Full Text Available The Abor volcanics outcroping in the core of the Siang window in the Eastern Himalaya comprise voluminous mafic volcanics (47%–56% w(SiO2, with subordinate felsic volcanics (67%–75% w(SiO2. The felsic volcanics are dacitic to rhyolitic in composition and are typically enriched in LREE (La/SmN = 3.09–3.90 with high REE contents (256–588 ppm, moderately fractionated REE patterns (CeN/YbN = 6.54–9.52 and pronounced negative Eu anomalies (Eu/Eu* = 0.55–0.72. Wide variations in Rb/Zr, K/Rb and La/Sm ratios suggest that they were derived from magmas which were randomly contaminated with crustal material. Chemical characteristics and petrogenetic modelling indicate that the dacites were generated by ∼15% partial melting of a mafic source leaving a residue with 55% plagioclase, 14% orthoclase, 18% clinopyroxene, 5% orthopyroxene, 8% hornblende. The silica-rich rhyodacites and rhyolites were derived from a dacite magma source by a higher degree (>45% fractional crystallization of an assemblage consisting of 70% plagioclase, 12% clinopyroxene, 7% amphibole and 11% magnetite. The associated LREE-LILE enrichment and pronounced negative anomalies for HFSE (Nb, P, and Ti exhibited by these felsic volcanics are characteristic of continental rift volcanism, implying that they were emplaced during lithospheric extension.

  10. Petrography, geochemistry, and geochronology of the Cenozoic Cape Crossfire, Cape King, and No Ridge igneous complexes (northern Victoria Land, Antarctica)

    International Nuclear Information System (INIS)

    Rocchi, S.; Fioretti, A.M.; Cavazzini, G.

    2002-01-01

    The Meander Intrusive Group is the plutonic-subvolcanic counterpart of the McMurdo Volcanic Group, and extends along 200 km of the Ross Sea coast of Northern Victoria Land. The three largest occurrences of the Meander Intrusive Group between the Icebreaker and Borchgrevink glaciers are the Cape Crossfire, the No Ridge, and the Cape King igneous complexes. These have an area of 40-80 square km and are composed of dominant monzogabbros and monzodiorites along with minor syenites and alkali feldspar microgranites. A significant compositional gap exists between mafic and felsic facies, which show geometrical relationships varying from subhorizontal alternating layers to complex pillowing and fragmentation of the mafic into the felsic facies. Two whole rock biotite Rb-Sr internal isochrons constrain the cooling age of Cape Crossfire Igneous Complex at 31 Ma, a few million years older than No Ridge and Cape King igneous complexes. Thus, the ages of these complexes (≤ 31 Ma) are younger than the plutons and dikes (≥ 35 Ma) cropping out in the southernmost area between the Campbell and Icebreaker glaciers. (author). 28 refs., 8 figs., 3 tabs

  11. Repeated magmatic intrusions at El Hierro Island following the 2011-2012 submarine eruption

    Science.gov (United States)

    Benito-Saz, Maria A.; Parks, Michelle M.; Sigmundsson, Freysteinn; Hooper, Andrew; García-Cañada, Laura

    2017-09-01

    After more than 200 years of quiescence, in July 2011 an intense seismic swarm was detected beneath the center of El Hierro Island (Canary Islands), culminating on 10 October 2011 in a submarine eruption, 2 km off the southern coast. Although the eruption officially ended on 5 March 2012, magmatic activity continued in the area. From June 2012 to March 2014, six earthquake swarms, indicative of magmatic intrusions, were detected underneath the island. We have studied these post-eruption intrusive events using GPS and InSAR techniques to characterize the ground surface deformation produced by each of these intrusions, and to determine the optimal source parameters (geometry, location, depth, volume change). Source inversions provide insight into the depth of the intrusions ( 11-16 km) and the volume change associated with each of them (between 0.02 and 0.13 km3). During this period, > 20 cm of uplift was detected in the central-western part of the island, corresponding to approximately 0.32-0.38 km3 of magma intruded beneath the volcano. We suggest that these intrusions result from deep magma migrating from the mantle, trapped at the mantle/lower crust discontinuity in the form of sill-like bodies. This study, using joint inversion of GPS and InSAR data in a post-eruption period, provides important insight into the characteristics of the magmatic plumbing system of El Hierro, an oceanic intraplate volcanic island.

  12. The relationship between loss of parents in the holocaust, intrusive memories, and distress among child survivors.

    Science.gov (United States)

    Letzter-Pouw, Sonia; Werner, Perla

    2012-04-01

    The prevalence of intrusive memories of the Holocaust and their relationship to distress was examined among 272 child survivors in Israel. Using attachment theory as a conceptual framework, the authors also examined the effects of type of experience and loss of parents in the Holocaust, psychological resources, other life events, and sociodemographic characteristics on distress and symptomatic behavior. Eighty five percent of the participants reported suffering from intrusive memories. Structural equation modeling showed that survivors who lost one or both parents in the Holocaust suffered more distress because of more intrusive memories. These findings suggest that intrusive memories may be part of unfinished mourning processes related to the loss of parents in the Holocaust. © 2012 American Orthopsychiatric Association.

  13. Notes on saltwater intrusion and trace element distribution in Metro Manila groundwaters

    International Nuclear Information System (INIS)

    Santos, G. Jr.; Ramos, A.F.; Fernandez, L.G.; Almoneda, R.V.; Garcia, T.Y.; Cruz, C.C.; Petrache, C.A.; Andal, T.T.; Alcantara, E.

    1989-01-01

    Preliminary analyses of waters for uranium and other trace elements from deepwells operated by the Metropolitan Waterworks and Sewerage System (MWSS) in Metro Manila were performed. Uranium, which ranged from 0.2 ppb to 6 ppb, was correlated with saltwater intrusion. Values >=0.8 ppb for uranium were considered indicative of saline water intrusion in the aquifers. Saline water intrusions in Malabon, Navotas, Paranaque, Las Pinas, Bacoor, Imus, Kawit, Pasig, Antipolo, San Mateo, Taguig, Cainta, Taytay, Alabang and Muntinlupa were noted. Most of these areas were also identified by MWSS as being affected by saltwater intrusion. Tritium values ranged from 0 (below detection limits) to 44 tritium units. Except for one well in Muntinlupa, all the values obtained were below the lower limit of detection of 30.83 T.U. Mercury contents in six well locations had values above the maximum limit set by the National Standards for Drinking Water. Four wells exceeded the permissible level for manganese while two wells had iron concentrations greater than the National Standards. Other trace element concentrations such as Cr, Pb, Zn, Co and Ni either did not exceed their permissible levels or were not included in the National Standards. (Auth.). 6 refs.; 1 tab.; 3 figs

  14. Evolution of Th and U whole-rock contents in the Ilimaussaq intrusion

    International Nuclear Information System (INIS)

    Bailey, J.C.; Rose-Hansen, J.; Loevborg, L.; Soerensen, H.

    1981-01-01

    A great variety of investigations have been made on the distribution of Th and U in the Ilimaussaq alkaline, South Greenland. The major emphasis has been placed on economic assessment of the Kvanefjeld uranium deposit but attention has also been given to the Th and U contents of rocks and minerals outside the deposit. In the present study, we present Th and U values largely obtained by laboratory gamma-ray spectrometric (GRS) analysis of a large collection of representative samples taken from all rock types of the intrusion. The results are discussed in relation to current knowledge and ideas on the petrologic evolution of the Ilimaussaq intrusion. The behaviour of Th and U in igneous systems is moderately well known. During closed-system fractional crystallization, Th and U are generally excluded from the cumulus phases and attain higher levels in successive residual magmas. In most cumulate sequences, they are held in the trapped liquid (mesostasis). In both magmas and cumulates, the Th/U ratio remains virtually unchanged from the ratio of the parent magma. Only a few examples are known where significant amounts of Th-, U-rich cumulus phases (e.g. perovskite, eudialyte) crystallise and disturb the Th/U ratio. At many loctions, fractional crystallization occurred under open-system conditions and Th and U were redistributed by mobile fluids. These are frequently concentrated in roof zones or added to the surrounding country rocks. Elsewhere, post-magmatic Th-U metasomatism may be so intense that few of the primary, magmatic features are preserved. Previous invetigators of Th and U at Ilimaussaq have found evidence for closed- and open-system conditions at different stages of the evolution, and also for post-magmatic metasomatism. (author)

  15. Oceanic-type accretion may begin before complete continental break-up

    Science.gov (United States)

    Geoffroy, L.; Zalan, P. V.; Viana, A. R.

    2011-12-01

    Oceanic accretion is thought to be the process of oceanic crust (and lithosphere) edification through adiabatic melting of shallow convecting mantle at oceanic spreading ridges. It is usually considered as a post-breakup diagnostic process following continents rupturing. However, this is not always correct. The structure of volcanic passive margins (representing more than 50% of passive continental margins) outlines that the continental lithosphere is progressively changed into oceanic-type lithosphere during the stage of continental extension. This is clear at least, at crustal level. The continental crust is 'changed' from the earliest stages of extension into a typical -however thicker- oceanic crust with the typical oceanic magmatic layers (from top to bottom: lava flows/tuffs, sheeted dyke complexes, dominantly (sill-like) mafic intrusions in the lower crust). The Q-rich continental crust is highly extended and increases in volume (due to the magma) during the extensional process. At the continent-ocean transition there is, finally, no seismic difference between this highly transformed continental crust and the oceanic crust. Using a large range of data (including deep seismic reflection profiles), we discuss the mantle mechanisms that governs the process of mantle-assisted continental extension. We outline the large similarity between those mantle processes and those acting at purely-oceanic spreading axis and discuss the effects of the inherited continental lithosphere in the pattern of new mafic crust edification.

  16. Acoustic emission intrusion detector

    International Nuclear Information System (INIS)

    Carver, D.W.; Whittaker, J.W.

    1980-01-01

    An intrusion detector is provided for detecting a forcible entry into a secured structure while minimizing false alarms. The detector uses a piezoelectric crystal transducer to sense acoustic emissions. The transducer output is amplified by a selectable gain amplifier to control the sensitivity. The rectified output of the amplifier is applied to a Schmitt trigger circuit having a preselected threshold level to provide amplitude discrimination. Timing circuitry is provided which is activated by successive pulses from the Schmitt trigger which lie within a selected time frame for frequency discrimination. Detected signals having proper amplitude and frequency trigger an alarm within the first complete cycle time of a detected acoustical disturbance signal

  17. Intrusion resistant underground structure (IRUS) - safety assessment and licensing

    International Nuclear Information System (INIS)

    Lange, B. A.

    1997-01-01

    This paper describes the safety goals, human exposure scenarios and critical groups, the syvac-nsure performance assessment code, groundwater pathway safety results, and inadvertent human intrusion of the IRUS. 2 tabs

  18. A Nuisance Alarm Data System for evaluation of intrusion detectors

    International Nuclear Information System (INIS)

    Ream, W.K.

    1990-01-01

    A Nuisance Alarm Data System (NADS) was developed to gather long-term background alarm data on exterior intrusion detectors as part of their evaluation. Since nuisance alarms play an important part in the selection of intrusion detectors for use at Department of Energy (DOE) facilities, an economical and reliable way to monitor and record these alarms was needed. NADS consists of an IBM personal computer and printer along with other commercial units to communicate with the detectors, to gather weather data, and to record video for assessment. Each alarm, its assessment, and the weather conditions occurring at alarm time are placed into a data base that is used in the evaluation of the detector. The operating software is written in Turbo Pascal for easy maintenance and modification. A portable system, based on the NADS design, has been built and shipped to other DOE locations to do on-site alarm monitoring. This has been valuable for the comparison of different detectors in the on-site environment and for testing new detectors when the appropriate conditions do not exist or cannot be simulated at the Exterior Intrusion Detection Testbed

  19. Petrogenesis of the late Early Cretaceous granodiorite - Quartz diorite from eastern Guangdong, SE China: Implications for tectono-magmatic evolution and porphyry Cu-Au-Mo mineralization

    Science.gov (United States)

    Jia, Lihui; Mao, Jingwen; Liu, Peng; Li, Yang

    2018-04-01

    Comprehensive petrological, zircon U-Pb dating, Hf-O isotopes, whole rock geochemistry and Sr-Nd isotopes data are presented for the Xinwei and Sanrao intrusions in the eastern Guangdong Province, Southeast (SE) China, with an aim to constrain the petrogenesis, tectono-magmatic evolution and evaluate the implication for porphyry Cu-Au-Mo mineralization. The Xinwei intrusion is composed of granodiorite and quartz diorite, whilst the Sanrao intrusion consists of granodiorite. Zircon U-Pb ages show that both intrusions were emplaced at ca. 106-102 Ma. All rocks are metaluminous to weakly peraluminous, high-K calc-alkaline in composition, and they are characterized by LREEs enrichment, depletion in Nb, Ta, P, and Ti, and strongly fractionated LREEs to HREEs. The initial 87Sr/86Sr ratios range from 0.7055 to 0.7059, and εNd(t) values range from -3.9 to -3.0. Together with the relatively high εHf(t) values (-3.2 to 3.3) and low δ18O values (4.9‰ to 6.6‰), these data suggest that the Xinwei and Sanrao intrusions were derived from a mixed source: including the mantle-derived mafic magmas and lower continental crustal magmas. Fractional crystallization played an important role in the magmatic evolution of the Xinwei and Sanrao intrusions. The elemental and isotopic compositions of the Xinwei and Sanrao intrusions, as well as the high water content and oxidation state of their parental magmas, are similar to those of the ore-bearing granodiorites of the Luoboling porphyry Cu-Mo deposit in the Fujian Province, neighbouring east to the Guangdong Province, indicating that the late Early Cretaceous granodioritic intrusions in the eastern Guangdong Province may also have Cu-Au-Mo mineralization potential. The late Early Cretaceous magmatic event is firstly reported in eastern Guangdong, and represents a positive response of large-scale lithosphere extension and thinning, triggered by the changing subduction direction of the Paleo-Pacific plate from oblique subduction to

  20. Approaches in anomaly-based network intrusion detection systems

    NARCIS (Netherlands)

    Bolzoni, D.; Etalle, S.; Di Pietro, R.; Mancini, L.V.

    2008-01-01

    Anomaly-based network intrusion detection systems (NIDSs) can take into consideration packet headers, the payload, or a combination of both. We argue that payload-based approaches are becoming the most effective methods to detect attacks. Nowadays, attacks aim mainly to exploit vulnerabilities at