WorldWideScience

Sample records for ring signatures secure

  1. An Efficient Code-Based Threshold Ring Signature Scheme with a Leader-Participant Model

    Directory of Open Access Journals (Sweden)

    Guomin Zhou

    2017-01-01

    Full Text Available Digital signature schemes with additional properties have broad applications, such as in protecting the identity of signers allowing a signer to anonymously sign a message in a group of signers (also known as a ring. While these number-theoretic problems are still secure at the time of this research, the situation could change with advances in quantum computing. There is a pressing need to design PKC schemes that are secure against quantum attacks. In this paper, we propose a novel code-based threshold ring signature scheme with a leader-participant model. A leader is appointed, who chooses some shared parameters for other signers to participate in the signing process. This leader-participant model enhances the performance because every participant including the leader could execute the decoding algorithm (as a part of signing process upon receiving the shared parameters from the leader. The time complexity of our scheme is close to Courtois et al.’s (2001 scheme. The latter is often used as a basis to construct other types of code-based signature schemes. Moreover, as a threshold ring signature scheme, our scheme is as efficient as the normal code-based ring signature.

  2. An Anonymous Access Authentication Scheme Based on Proxy Ring Signature for CPS-WMNs

    Directory of Open Access Journals (Sweden)

    Tianhan Gao

    2017-01-01

    Full Text Available Access security and privacy have become a bottleneck for the popularization of future Cyber-Physical System (CPS networks. Furthermore, users’ need for privacy-preserved access during movement procedure is more urgent. To address the anonymous access authentication issue for CPS Wireless Mesh Network (CPS-WMN, a novel anonymous access authentication scheme based on proxy ring signature is proposed. A hierarchical authentication architecture is presented first. The scheme is then achieved from the aspect of intergroup and intragroup anonymous mutual authentication through proxy ring signature mechanism and certificateless signature mechanism, respectively. We present a formal security proof of the proposed protocol with SVO logic. The simulation and performance analysis demonstrate that the proposed scheme owns higher efficiency and adaptability than the typical one.

  3. Unconditionally Secure Quantum Signatures

    Directory of Open Access Journals (Sweden)

    Ryan Amiri

    2015-08-01

    Full Text Available Signature schemes, proposed in 1976 by Diffie and Hellman, have become ubiquitous across modern communications. They allow for the exchange of messages from one sender to multiple recipients, with the guarantees that messages cannot be forged or tampered with and that messages also can be forwarded from one recipient to another without compromising their validity. Signatures are different from, but no less important than encryption, which ensures the privacy of a message. Commonly used signature protocols—signatures based on the Rivest–Adleman–Shamir (RSA algorithm, the digital signature algorithm (DSA, and the elliptic curve digital signature algorithm (ECDSA—are only computationally secure, similar to public key encryption methods. In fact, since these rely on the difficulty of finding discrete logarithms or factoring large primes, it is known that they will become completely insecure with the emergence of quantum computers. We may therefore see a shift towards signature protocols that will remain secure even in a post-quantum world. Ideally, such schemes would provide unconditional or information-theoretic security. In this paper, we aim to provide an accessible and comprehensive review of existing unconditionally securesecure signature schemes for signing classical messages, with a focus on unconditionally secure quantum signature schemes.

  4. Privacy in wireless sensor networks using ring signature

    Directory of Open Access Journals (Sweden)

    Ashmita Debnath

    2014-07-01

    Full Text Available The veracity of a message from a sensor node must be verified in order to avoid a false reaction by the sink. This verification requires the authentication of the source node. The authentication process must also preserve the privacy such that the node and the sensed object are not endangered. In this work, a ring signature was proposed to authenticate the source node while preserving its spatial privacy. However, other nodes as signers and their numbers must be chosen to preclude the possibility of a traffic analysis attack by an adversary. The spatial uncertainty increases with the number of signers but requires larger memory size and communication overhead. This requirement can breach the privacy of the sensed object. To determine the effectiveness of the proposed scheme, the location estimate of a sensor node by an adversary and enhancement in the location uncertainty with a ring signature was evaluated. Using simulation studies, the ring signature was estimated to require approximately four members from the same neighbor region of the source node to sustain the privacy of the node. Furthermore, the ring signature was also determined to have a small overhead and not to adversely affect the performance of the sensor network.

  5. High-speed high-security signatures

    NARCIS (Netherlands)

    Bernstein, D.J.; Duif, N.; Lange, T.; Schwabe, P.; Yang, B.Y.

    2011-01-01

    This paper shows that a $390 mass-market quad-core 2.4GHz Intel Westmere (Xeon E5620) CPU can create 108000 signatures per second and verify 71000 signatures per second on an elliptic curve at a 2128 security level. Public keys are 32 bytes, and signatures are 64 bytes. These performance figures

  6. Fine-Grained Forward-Secure Signature Schemes without Random Oracles

    DEFF Research Database (Denmark)

    Camenisch, Jan; Koprowski, Maciej

    2006-01-01

    We propose the concept of fine-grained forward-secure signature schemes. Such signature schemes not only provide nonrepudiation w.r.t. past time periods the way ordinary forward-secure signature schemes do but, in addition, allow the signer to specify which signatures of the current time period...... remain valid when revoking the public key. This is an important advantage if the signer produces many signatures per time period as otherwise the signer would have to re-issue those signatures (and possibly re-negotiate the respective messages) with a new key.Apart from a formal model for fine......-grained forward-secure signature schemes, we present practical schemes and prove them secure under the strong RSA assumption only, i.e., we do not resort to the random oracle model to prove security. As a side-result, we provide an ordinary forward-secure scheme whose key-update time is significantly smaller than...

  7. Signature Schemes Secure against Hard-to-Invert Leakage

    DEFF Research Database (Denmark)

    Faust, Sebastian; Hazay, Carmit; Nielsen, Jesper Buus

    2012-01-01

    of the secret key. As a second contribution, we construct a signature scheme that achieves security for random messages assuming that the adversary is given a polynomial-time hard to invert function. Here, polynomial-hardness is required even when given the entire public-key – so called weak auxiliary input......-theoretically reveal the entire secret key. In this work, we propose the first constructions of digital signature schemes that are secure in the auxiliary input model. Our main contribution is a digital signature scheme that is secure against chosen message attacks when given an exponentially hard-to-invert function...... security. We show that such signature schemes readily give us auxiliary input secure identification schemes...

  8. XMSS : a practical forward secure signature scheme based on minimal security assumptions

    NARCIS (Netherlands)

    Buchmann, Johannes; Dahmen, Erik; Hülsing, Andreas; Yang, B.-Y.

    2011-01-01

    We present the hash-based signature scheme XMSS. It is the first provably (forward) secure and practical signature scheme with minimal security requirements: a pseudorandom and a second preimage resistant (hash) function family. Its signature size is reduced to less than 25% compared to the best

  9. Secure Mobile Agent from Leakage-Resilient Proxy Signatures

    Directory of Open Access Journals (Sweden)

    Fei Tang

    2015-01-01

    Full Text Available A mobile agent can sign a message in a remote server on behalf of a customer without exposing its secret key; it can be used not only to search for special products or services, but also to make a contract with a remote server. Hence a mobile agent system can be used for electronic commerce as an important key technology. In order to realize such a system, Lee et al. showed that a secure mobile agent can be constructed using proxy signatures. Intuitively, a proxy signature permits an entity (delegator to delegate its signing right to another entity (proxy to sign some specified messages on behalf of the delegator. However, the proxy signatures are often used in scenarios where the signing is done in an insecure environment, for example, the remote server of a mobile agent system. In such setting, an adversary could launch side-channel attacks to exploit some leakage information about the proxy key or even other secret states. The proxy signatures which are secure in the traditional security models obviously cannot provide such security. Based on this consideration, in this paper, we design a leakage-resilient proxy signature scheme for the secure mobile agent systems.

  10. A Secure and Efficient Certificateless Short Signature Scheme

    Directory of Open Access Journals (Sweden)

    Lin Cheng

    2013-07-01

    Full Text Available Certificateless public key cryptography combines advantage of traditional public key cryptography and identity-based public key cryptography as it avoids usage of certificates and resolves the key escrow problem. In 2007, Huang et al. classified adversaries against certificateless signatures according to their attack power into normal, strong and super adversaries (ordered by their attack power. In this paper, we propose a new certificateless short signature scheme and prove that it is secure against both of the super type I and the super type II adversaries. Our new scheme not only achieves the strongest security level but also has the shortest signature length (one group element. Compared with the other short certificateless signature schemes which have a similar security level, our new scheme has less operation cost.

  11. Secure Certificateless Signature with Revocation in the Standard Model

    Directory of Open Access Journals (Sweden)

    Tung-Tso Tsai

    2014-01-01

    previously proposed certificateless signature schemes were insecure under a considerably strong security model in the sense that they suffered from outsiders’ key replacement attacks or the attacks from the key generation center (KGC. In this paper, we propose a certificateless signature scheme without random oracles. Moreover, our scheme is secure under the strong security model and provides a public revocation mechanism, called revocable certificateless signature (RCLS. Under the standard computational Diffie-Hellman assumption, we formally demonstrate that our scheme possesses existential unforgeability against adaptive chosen-message attacks.

  12. Security problem on arbitrated quantum signature schemes

    International Nuclear Information System (INIS)

    Choi, Jeong Woon; Chang, Ku-Young; Hong, Dowon

    2011-01-01

    Many arbitrated quantum signature schemes implemented with the help of a trusted third party have been developed up to now. In order to guarantee unconditional security, most of them take advantage of the optimal quantum one-time encryption based on Pauli operators. However, in this paper we point out that the previous schemes provide security only against a total break attack and show in fact that there exists an existential forgery attack that can validly modify the transmitted pair of message and signature. In addition, we also provide a simple method to recover security against the proposed attack.

  13. Security problem on arbitrated quantum signature schemes

    Energy Technology Data Exchange (ETDEWEB)

    Choi, Jeong Woon [Emerging Technology R and D Center, SK Telecom, Kyunggi 463-784 (Korea, Republic of); Chang, Ku-Young; Hong, Dowon [Cryptography Research Team, Electronics and Telecommunications Research Institute, Daejeon 305-700 (Korea, Republic of)

    2011-12-15

    Many arbitrated quantum signature schemes implemented with the help of a trusted third party have been developed up to now. In order to guarantee unconditional security, most of them take advantage of the optimal quantum one-time encryption based on Pauli operators. However, in this paper we point out that the previous schemes provide security only against a total break attack and show in fact that there exists an existential forgery attack that can validly modify the transmitted pair of message and signature. In addition, we also provide a simple method to recover security against the proposed attack.

  14. Provably Secure and Subliminal-Free Variant of Schnorr Signature

    OpenAIRE

    Zhang , Yinghui; Li , Hui; Li , Xiaoqing; Zhu , Hui

    2013-01-01

    Part 2: Asian Conference on Availability, Reliability and Security (AsiaARES); International audience; Subliminal channels present a severe challenge to information security. Currently, subliminal channels still exist in Schnorr signature. In this paper, we propose a subliminal-free variant of Schnorr signature. In the proposed scheme, an honest-but-curious warden is introduced to help the signer to generate a signature on a given message, but it is disallowed to sign messages independently. ...

  15. A secure quantum group signature scheme based on Bell states

    International Nuclear Information System (INIS)

    Zhang Kejia; Song Tingting; Zuo Huijuan; Zhang Weiwei

    2013-01-01

    In this paper, we propose a new secure quantum group signature with Bell states, which may have applications in e-payment system, e-government, e-business, etc. Compared with the recent quantum group signature protocols, our scheme is focused on the most general situation in practice, i.e. only the arbitrator is trusted and no intermediate information needs to be stored in the signing phase to ensure the security. Furthermore, our scheme has achieved all the characteristics of group signature—anonymity, verifiability, traceability, unforgetability and undeniability, by using some current developed quantum and classical technologies. Finally, a feasible security analysis model for quantum group signature is presented. (paper)

  16. Security Analysis of Randomize-Hash-then-Sign Digital Signatures

    DEFF Research Database (Denmark)

    Gauravaram, Praveen; Knudsen, Lars Ramkilde

    2012-01-01

    At CRYPTO 2006, Halevi and Krawczyk proposed two randomized hash function modes and analyzed the security of digital signature algorithms based on these constructions. They showed that the security of signature schemes based on the two randomized hash function modes relies on properties similar...... functions, such as for the Davies-Meyer construction used in the popular hash functions such as MD5 designed by Rivest and the SHA family of hash functions designed by the National Security Agency (NSA), USA and published by NIST in the Federal Information Processing Standards (FIPS). We show an online...... 800-106. We discuss some important applications of our attacks and discuss their applicability on signature schemes based on hash functions with ‘built-in’ randomization. Finally, we compare our attacks on randomize-hash-then-sign schemes with the generic forgery attacks on the standard hash...

  17. Signatures of topological phase transitions in mesoscopic superconducting rings

    International Nuclear Information System (INIS)

    Pientka, Falko; Romito, Alessandro; Duckheim, Mathias; Oppen, Felix von; Oreg, Yuval

    2013-01-01

    We investigate Josephson currents in mesoscopic rings with a weak link which are in or near a topological superconducting phase. As a paradigmatic example, we consider the Kitaev model of a spinless p-wave superconductor in one dimension, emphasizing how this model emerges from more realistic settings based on semiconductor nanowires. We show that the flux periodicity of the Josephson current provides signatures of the topological phase transition and the emergence of Majorana fermions (MF) situated on both sides of the weak link even when fermion parity is not a good quantum number. In large rings, the MF hybridize only across the weak link. In this case, the Josephson current is h/e periodic in the flux threading the loop when fermion parity is a good quantum number but reverts to the more conventional h/2e periodicity in the presence of fermion-parity changing relaxation processes. In mesoscopic rings, the MF also hybridize through their overlap in the interior of the superconducting ring. We find that in the topological superconducting phase, this gives rise to an h/e-periodic contribution even when fermion parity is not conserved and that this contribution exhibits a peak near the topological phase transition. This signature of the topological phase transition is robust to the effects of disorder. As a byproduct, we find that close to the topological phase transition, disorder drives the system deeper into the topological phase. This is in stark contrast to the known behavior far from the phase transition, where disorder tends to suppress the topological phase. (paper)

  18. The electronic identification, signature and security of information systems

    Directory of Open Access Journals (Sweden)

    Horovèák Pavel

    2002-12-01

    Full Text Available The contribution deals with the actual methods and technologies of information and communication systems security. It introduces the overview of electronic identification elements such as static password, dynamic password and single sign-on. Into this category belong also biometric and dynamic characteristics of verified person. Widespread is authentication based on identification elements ownership, such as various cards and authentication calculators. In the next part is specified a definition and characterization of electronic signature, its basic functions and certificate categories. Practical utilization of electronic signature consists of electronic signature acquirement, signature of outgoing email message, receiving of electronic signature and verification of electronic signature. The use of electronic signature is continuously growing and in connection with legislation development it exercises in all resorts.

  19. On the security of pairing-free certificateless digital signature schemes using ECC

    Directory of Open Access Journals (Sweden)

    Namita Tiwari

    2015-09-01

    Full Text Available I cryptanalyze the pairing-free digital signature scheme of Islam et al. which is proven secure against “adaptive chosen message attacks”. I introduce this type of forgery to analyze their scheme. Furthermore, I comment on general security issues that should be considered when making improvements on their scheme. My security analysis is also applicable to other digital signatures designed in a similar manner.

  20. Tightly Secure Signatures From Lossy Identification Schemes

    OpenAIRE

    Abdalla , Michel; Fouque , Pierre-Alain; Lyubashevsky , Vadim; Tibouchi , Mehdi

    2015-01-01

    International audience; In this paper, we present three digital signature schemes with tight security reductions in the random oracle model. Our first signature scheme is a particularly efficient version of the short exponent discrete log-based scheme of Girault et al. (J Cryptol 19(4):463–487, 2006). Our scheme has a tight reduction to the decisional short discrete logarithm problem, while still maintaining the non-tight reduction to the computational version of the problem upon which the or...

  1. Security of the arbitrated quantum signature protocols revisited

    International Nuclear Information System (INIS)

    Kejia, Zhang; Dan, Li; Qi, Su

    2014-01-01

    Recently, much attention has been paid to the study of arbitrated quantum signature (AQS). Among these studies, the cryptanalysis of some AQS protocols and a series of improved ideas have been proposed. Compared with the previous analysis, we present a security criterion, which can judge whether an AQS protocol is able to prevent the receiver (i.e. one participant in the signature protocol) from forging a legal signature. According to our results, it can be seen that most AQS protocols which are based on the Zeng and Keitel (ZK) model are susceptible to a forgery attack. Furthermore, we present an improved idea of the ZK protocol. Finally, some supplement discussions and several interesting topics are provided. (paper)

  2. Key-Insulated Undetachable Digital Signature Scheme and Solution for Secure Mobile Agents in Electronic Commerce

    Directory of Open Access Journals (Sweden)

    Yang Shi

    2016-01-01

    Full Text Available Considering the security of both the customers’ hosts and the eShops’ servers, we introduce the idea of a key-insulated undetachable digital signature, enabling mobile agents to generate undetachable digital signatures on remote hosts with the key-insulated property of the original signer’s signing key. From the theoretical perspective, we provide the formal definition and security notion of a key-insulated undetachable digital signature. From the practical perspective, we propose a concrete scheme to secure mobile agents in electronic commerce. The scheme is mainly focused on protecting the signing key from leakage and preventing the misuse of the signature algorithm on malicious servers. Agents do not carry the signing key when they generate digital signatures on behalf of the original signer, so the key is protected on remote servers. Furthermore, if a hacker gains the signing key of the original signer, the hacker is still unable to forge a signature for any time period other than the key being accessed. In addition, the encrypted function is combined with the original signer’s requirement to prevent the misuse of signing algorithm. The scheme is constructed on gap Diffie–Hellman groups with provable security, and the performance testing indicates that the scheme is efficient.

  3. SecurePhone: a mobile phone with biometric authentication and e-signature support for dealing secure transactions on the fly

    Science.gov (United States)

    Ricci, R.; Chollet, G.; Crispino, M. V.; Jassim, S.; Koreman, J.; Olivar-Dimas, M.; Garcia-Salicetti, S.; Soria-Rodriguez, P.

    2006-05-01

    This article presents an overview of the SecurePhone project, with an account of the first results obtained. SecurePhone's primary aim is to realise a mobile phone prototype - the 'SecurePhone' - in which biometrical authentication enables users to deal secure, dependable transactions over a mobile network. The SecurePhone is based on a commercial PDA-phone, supplemented with specific software modules and a customised SIM card. It integrates in a single environment a number of advanced features: access to cryptographic keys through strong multimodal biometric authentication; appending and verification of digital signatures; real-time exchange and interactive modification of (esigned) documents and voice recordings. SecurePhone's 'biometric recogniser' is based on original research. A fused combination of three different biometric methods - speaker, face and handwritten signature verification - is exploited, with no need for dedicated hardware components. The adoption of non-intrusive, psychologically neutral biometric techniques is expected to mitigate rejection problems that often inhibit the social use of biometrics, and speed up the spread of e-signature technology. Successful biometric authentication grants access to SecurePhone's built-in esignature services through a user-friendly interface. Special emphasis is accorded to the definition of a trustworthy security chain model covering all aspects of system operation. The SecurePhone is expected to boost m-commerce and open new scenarios for m-business and m-work, by changing the way people interact and by improving trust and confidence in information technologies, often considered intimidating and difficult to use. Exploitation plans will also explore other application domains (physical and logical access control, securised mobile communications).

  4. A Provably Secure Aggregate Signature Scheme for Healthcare Wireless Sensor Networks.

    Science.gov (United States)

    Shen, Limin; Ma, Jianfeng; Liu, Ximeng; Miao, Meixia

    2016-11-01

    Wireless sensor networks (WSNs) are being used in a wide range of applications for healthcare monitoring, like heart rate monitors and blood pressure monitors, which can minimize the need for healthcare professionals. In medical system, sensors on or in patients produce medical data which can be easily compromised by a vast of attacks. Although signature schemes can protect data authenticity and data integrity, when the number of users involved in the medical system becomes huge, the bandwidth and storage cost will rise sharply so that existing signature schemes are inapplicability for WSNs. In this paper, we propose an efficient aggregate signature scheme for healthcare WSNs according to an improved security model, which can combine multiple signatures into a single aggregate signature. The length of such an aggregate signature may be as long as that of an individual one, which can greatly decrease the bandwidth and storage cost for networks.

  5. An Efficient Identity-Based Proxy Blind Signature for Semioffline Services

    Directory of Open Access Journals (Sweden)

    Hongfei Zhu

    2018-01-01

    Full Text Available Fog computing extends the cloud computing to the network edge and allows deploying a new type of semioffline services, which can provide real-time transactions between two entities, while the central cloud server is offline and network edge devices are online. For an e-payment system and e-voting with such feature, proxy blind signature is a cornerstone to protect users’ privacy. However, the signature based on number theorem, such as hard mathematical problems on factoring problem, discrete logarithm problem, and bilinear pairings, cannot defeat quantum computers attack. Meanwhile, these schemes need to depend on complex public key infrastructure. Thus, we construct an identity-based proxy blind signature scheme based on number theorem research unit lattice, which can defeat quantum computers attack and does not need to depend on public key infrastructure. The security of the proposed scheme is dependent on Ring-Small Integer Solution problem over number theorem research unit lattice. The proposed scheme meets the properties of blind signature and proxy signature. Then we compare the proposed scheme with other existing proxy blind signature schemes; the result shows that the proposed scheme outperforms ZM scheme except in proxy signer’s signature size and can be more secure than TA scheme and MMHP scheme.

  6. Security analysis and improvements of arbitrated quantum signature schemes

    International Nuclear Information System (INIS)

    Zou Xiangfu; Qiu Daowen

    2010-01-01

    A digital signature is a mathematical scheme for demonstrating the authenticity of a digital message or document. For signing quantum messages, some arbitrated quantum signature (AQS) schemes have been proposed. It was claimed that these AQS schemes could guarantee unconditional security. However, we show that they can be repudiated by the receiver Bob. To conquer this shortcoming, we construct an AQS scheme using a public board. The AQS scheme not only avoids being disavowed by the receiver but also preserves all merits in the existing schemes. Furthermore, we discover that entanglement is not necessary while all these existing AQS schemes depend on entanglement. Therefore, we present another AQS scheme without utilizing entangled states in the signing phase and the verifying phase. This scheme has three advantages: it does not utilize entangled states and it preserves all merits in the existing schemes; the signature can avoid being disavowed by the receiver; and it provides a higher efficiency in transmission and reduces the complexity of implementation.

  7. Can one really observe signatures of the weak interaction with multi-TeV colliding hadron rings

    International Nuclear Information System (INIS)

    Halzen, F.

    1977-01-01

    We discuss two possible signatures of weak interactions in multi-TeV hadron-hadron collisions: (i) production of the weak boson W/sup plus-or-minus/ and its neutral partner Z; (ii) observation of secondaries with transverse momentum so large that they cannot be electromagnetic or strong in origin. After summarizing theoretical prejudices on the properties of weak bosons and their production mechanism, we calculate their actual experimental signature, i.e., the momentum distributions of their decay lepton, as well as the competing backgrounds. Contrary to popular belief, we conclude that the weak-boson signature is not expected to be pronounced and backgrounds could be severe (especially the production of direct photons). Our calculation reinforces the case for antiproton-proton storage rings

  8. PREVENTIVE SIGNATURE MODEL FOR SECURE CLOUD DEPLOYMENT THROUGH FUZZY DATA ARRAY COMPUTATION

    Directory of Open Access Journals (Sweden)

    R. Poorvadevi

    2017-01-01

    Full Text Available Cloud computing is a resource pool which offers boundless services by the form of resources to its end users whoever heavily depends on cloud service providers. Cloud is providing the service access across the geographic locations in an efficient way. However it is offering numerous services, client end system is not having adequate methods, security policies and other protocols for using the cloud customer secret level transactions and other privacy related information. So, this proposed model brings the solution for securing the cloud user confidential data, Application deployment and also identifying the genuineness of the user by applying the scheme which is referred as fuzzy data array computation. Fuzzy data array computation provides an effective system is called signature retrieval and evaluation system through which customer’s data can be safeguarded along with their application. This signature system can be implemented on the cloud environment using the cloud sim 3.0 simulator tools. It facilitates the security operation over the data centre and cloud vendor locations in an effective manner.

  9. On the security of a novel probabilistic signature based on bilinear square Diffie-Hellman problem and its extension.

    Science.gov (United States)

    Zhao, Zhenguo; Shi, Wenbo

    2014-01-01

    Probabilistic signature scheme has been widely used in modern electronic commerce since it could provide integrity, authenticity, and nonrepudiation. Recently, Wu and Lin proposed a novel probabilistic signature (PS) scheme using the bilinear square Diffie-Hellman (BSDH) problem. They also extended it to a universal designated verifier signature (UDVS) scheme. In this paper, we analyze the security of Wu et al.'s PS scheme and UDVS scheme. Through concrete attacks, we demonstrate both of their schemes are not unforgeable. The security analysis shows that their schemes are not suitable for practical applications.

  10. Securing optical code-division multiple-access networks with a postswitching coding scheme of signature reconfiguration

    Science.gov (United States)

    Huang, Jen-Fa; Meng, Sheng-Hui; Lin, Ying-Chen

    2014-11-01

    The optical code-division multiple-access (OCDMA) technique is considered a good candidate for providing optical layer security. An enhanced OCDMA network security mechanism with a pseudonoise (PN) random digital signals type of maximal-length sequence (M-sequence) code switching to protect against eavesdropping is presented. Signature codes unique to individual OCDMA-network users are reconfigured according to the register state of the controlling electrical shift registers. Examples of signature reconfiguration following state switching of the controlling shift register for both the network user and the eavesdropper are numerically illustrated. Dynamically changing the PN state of the shift register to reconfigure the user signature sequence is shown; this hinders eavesdroppers' efforts to decode correct data sequences. The proposed scheme increases the probability of eavesdroppers committing errors in decoding and thereby substantially enhances the degree of an OCDMA network's confidentiality.

  11. Spectral signature barcodes based on S-shaped Split Ring Resonators (S-SRRs

    Directory of Open Access Journals (Sweden)

    Herrojo Cristian

    2016-01-01

    Full Text Available In this paper, it is shown that S-shaped split ring resonators (S-SRRs are useful particles for the implementation of spectral signature (i.e., a class of radiofrequency barcodes based on coplanar waveguide (CPW transmission lines loaded with such resonant elements. By virtue of its S shape, these resonators are electrically small. Hence S-SRRs are of interest for the miniaturization of the barcodes, since multiple resonators, each tuned at a different frequency, are used for encoding purposes. In particular, a 10-bit barcode occupying 1 GHz spectral bandwidth centered at 2.5 GHz, with dimensions of 9 cm2, is presented in this paper.

  12. Signature-based User Authentication

    OpenAIRE

    Hámorník, Juraj

    2015-01-01

    This work aims on missing handwritten signature authentication in Windows. Result of this work is standalone software that allow users to log into Windows by writing signature. We focus on security of signature authentification and best overall user experience. We implemented signature authentification service that accept signature and return user access token if signature is genuine. Signature authentification is done by comparing given signature to signature patterns by their similarity. Si...

  13. Ring Confidential Transactions

    Directory of Open Access Journals (Sweden)

    Shen Noether

    2016-12-01

    Full Text Available This article introduces a method of hiding transaction amounts in the strongly decentralized anonymous cryptocurrency Monero. Similar to Bitcoin, Monero is a cryptocurrency which is distributed through a proof-of-work “mining” process having no central party or trusted setup. The original Monero protocol was based on CryptoNote, which uses ring signatures and one-time keys to hide the destination and origin of transactions. Recently the technique of using a commitment scheme to hide the amount of a transaction has been discussed and implemented by Bitcoin Core developer Gregory Maxwell. In this article, a new type of ring signature, A Multilayered Linkable Spontaneous Anonymous Group signature is described which allows one to include a Pedersen Commitment in a ring signature. This construction results in a digital currency with hidden amounts, origins and destinations of transactions with reasonable efficiency and verifiable, trustless coin generation. The author would like to note that early drafts of this were publicized in the Monero Community and on the #bitcoin-wizards IRC channel. Blockchain hashed drafts are available showing that this work was started in Summer 2015, and completed in early October 2015. An eprint is also available at http://eprint.iacr.org/2015/1098.

  14. General Conversion for Obtaining Strongly Existentially Unforgeable Signatures

    Science.gov (United States)

    Teranishi, Isamu; Oyama, Takuro; Ogata, Wakaha

    We say that a signature scheme is strongly existentially unforgeable (SEU) if no adversary, given message/signature pairs adaptively, can generate a signature on a new message or a new signature on a previously signed message. We propose a general and efficient conversion in the standard model that transforms a secure signature scheme to SEU signature scheme. In order to construct that conversion, we use a chameleon commitment scheme. Here a chameleon commitment scheme is a variant of commitment scheme such that one can change the committed value after publishing the commitment if one knows the secret key. We define the chosen message security notion for the chameleon commitment scheme, and show that the signature scheme transformed by our proposed conversion satisfies the SEU property if the chameleon commitment scheme is chosen message secure. By modifying the proposed conversion, we also give a general and efficient conversion in the random oracle model, that transforms a secure signature scheme into a SEU signature scheme. This second conversion also uses a chameleon commitment scheme but only requires the key only attack security for it.

  15. Some Proxy Signature and Designated verifier Signature Schemes over Braid Groups

    OpenAIRE

    Lal, Sunder; Verma, Vandani

    2009-01-01

    Braids groups provide an alternative to number theoretic public cryptography and can be implemented quite efficiently. The paper proposes five signature schemes: Proxy Signature, Designated Verifier, Bi-Designated Verifier, Designated Verifier Proxy Signature And Bi-Designated Verifier Proxy Signature scheme based on braid groups. We also discuss the security aspects of each of the proposed schemes.

  16. Practical quantum digital signature

    Science.gov (United States)

    Yin, Hua-Lei; Fu, Yao; Chen, Zeng-Bing

    2016-03-01

    Guaranteeing nonrepudiation, unforgeability as well as transferability of a signature is one of the most vital safeguards in today's e-commerce era. Based on fundamental laws of quantum physics, quantum digital signature (QDS) aims to provide information-theoretic security for this cryptographic task. However, up to date, the previously proposed QDS protocols are impractical due to various challenging problems and most importantly, the requirement of authenticated (secure) quantum channels between participants. Here, we present the first quantum digital signature protocol that removes the assumption of authenticated quantum channels while remaining secure against the collective attacks. Besides, our QDS protocol can be practically implemented over more than 100 km under current mature technology as used in quantum key distribution.

  17. Quantum signature scheme based on a quantum search algorithm

    International Nuclear Information System (INIS)

    Yoon, Chun Seok; Kang, Min Sung; Lim, Jong In; Yang, Hyung Jin

    2015-01-01

    We present a quantum signature scheme based on a two-qubit quantum search algorithm. For secure transmission of signatures, we use a quantum search algorithm that has not been used in previous quantum signature schemes. A two-step protocol secures the quantum channel, and a trusted center guarantees non-repudiation that is similar to other quantum signature schemes. We discuss the security of our protocol. (paper)

  18. Perancangan Aplikasi Undeniable Digital Signature Dengan Algoritma Chaum’s Blind Signature

    OpenAIRE

    Simanjuntak, Martin Dennain

    2012-01-01

    Desperaty need a securiry system in the exchange of information via computer media, so that information can not be accessed by unauthorized parties. One of the security system is to use a system of digital signatures as a means of authenticating the authenticity of digital document that are exchanged. By using a digital a digital signature system is undeniable, the security system can be generated digital document exchange, where the system is free from the from of rejection...

  19. An Arbitrated Quantum Signature Scheme without Entanglement*

    International Nuclear Information System (INIS)

    Li Hui-Ran; Luo Ming-Xing; Peng Dai-Yuan; Wang Xiao-Jun

    2017-01-01

    Several quantum signature schemes are recently proposed to realize secure signatures of quantum or classical messages. Arbitrated quantum signature as one nontrivial scheme has attracted great interests because of its usefulness and efficiency. Unfortunately, previous schemes cannot against Trojan horse attack and DoS attack and lack of the unforgeability and the non-repudiation. In this paper, we propose an improved arbitrated quantum signature to address these secure issues with the honesty arbitrator. Our scheme takes use of qubit states not entanglements. More importantly, the qubit scheme can achieve the unforgeability and the non-repudiation. Our scheme is also secure for other known quantum attacks . (paper)

  20. A group signature scheme based on quantum teleportation

    International Nuclear Information System (INIS)

    Wen Xiaojun; Tian Yuan; Ji Liping; Niu Xiamu

    2010-01-01

    In this paper, we present a group signature scheme using quantum teleportation. Different from classical group signature and current quantum signature schemes, which could only deliver either group signature or unconditional security, our scheme guarantees both by adopting quantum key preparation, quantum encryption algorithm and quantum teleportation. Security analysis proved that our scheme has the characteristics of group signature, non-counterfeit, non-disavowal, blindness and traceability. Our quantum group signature scheme has a foreseeable application in the e-payment system, e-government, e-business, etc.

  1. A group signature scheme based on quantum teleportation

    Energy Technology Data Exchange (ETDEWEB)

    Wen Xiaojun; Tian Yuan; Ji Liping; Niu Xiamu, E-mail: wxjun36@gmail.co [Information Countermeasure Technique Research Institute, Harbin Institute of Technology, Harbin 150001 (China)

    2010-05-01

    In this paper, we present a group signature scheme using quantum teleportation. Different from classical group signature and current quantum signature schemes, which could only deliver either group signature or unconditional security, our scheme guarantees both by adopting quantum key preparation, quantum encryption algorithm and quantum teleportation. Security analysis proved that our scheme has the characteristics of group signature, non-counterfeit, non-disavowal, blindness and traceability. Our quantum group signature scheme has a foreseeable application in the e-payment system, e-government, e-business, etc.

  2. Fair quantum blind signatures

    International Nuclear Information System (INIS)

    Tian-Yin, Wang; Qiao-Yan, Wen

    2010-01-01

    We present a new fair blind signature scheme based on the fundamental properties of quantum mechanics. In addition, we analyse the security of this scheme, and show that it is not possible to forge valid blind signatures. Moreover, comparisons between this scheme and public key blind signature schemes are also discussed. (general)

  3. 17 CFR 201.140 - Commission orders and decisions: Signature and availability.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false Commission orders and decisions: Signature and availability. 201.140 Section 201.140 Commodity and Securities Exchanges SECURITIES... and decisions: Signature and availability. (a) Signature required. All orders and decisions of the...

  4. THE ELECTRONIC SIGNATURE

    Directory of Open Access Journals (Sweden)

    Voiculescu Madalina Irena

    2009-05-01

    Full Text Available Article refers to significance and the digital signature in electronic commerce. Internet and electronic commerce open up many new opportunities for the consumer, yet, the security (or perceived lack of security of exchanging personal and financial data

  5. Security-enhanced chaos communication with time-delay signature suppression and phase encryption.

    Science.gov (United States)

    Xue, Chenpeng; Jiang, Ning; Lv, Yunxin; Wang, Chao; Li, Guilan; Lin, Shuqing; Qiu, Kun

    2016-08-15

    A security-enhanced chaos communication scheme with time delay signature (TDS) suppression and phase-encrypted feedback light is proposed, in virtue of dual-loop feedback with independent high-speed phase modulation. We numerically investigate the property of TDS suppression in the intensity and phase space and quantitatively discuss security of the proposed system by calculating the bit error rate of eavesdroppers who try to crack the system by directly filtering the detected signal or by using a similar semiconductor laser to synchronize the link signal and extract the data. The results show that TDS embedded in the chaotic carrier can be well suppressed by properly setting the modulation frequency, which can keep the time delay a secret from the eavesdropper. Moreover, because the feedback light is encrypted, without the accurate time delay and key, the eavesdropper cannot reconstruct the symmetric operation conditions and decode the correct data.

  6. 17 CFR 12.12 - Signature.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 1 2010-04-01 2010-04-01 false Signature. 12.12 Section 12.12... General Information and Preliminary Consideration of Pleadings § 12.12 Signature. (a) By whom. All... document on behalf of another person. (b) Effect. The signature on any document of any person acting either...

  7. Blind Quantum Signature with Blind Quantum Computation

    Science.gov (United States)

    Li, Wei; Shi, Ronghua; Guo, Ying

    2017-04-01

    Blind quantum computation allows a client without quantum abilities to interact with a quantum server to perform a unconditional secure computing protocol, while protecting client's privacy. Motivated by confidentiality of blind quantum computation, a blind quantum signature scheme is designed with laconic structure. Different from the traditional signature schemes, the signing and verifying operations are performed through measurement-based quantum computation. Inputs of blind quantum computation are securely controlled with multi-qubit entangled states. The unique signature of the transmitted message is generated by the signer without leaking information in imperfect channels. Whereas, the receiver can verify the validity of the signature using the quantum matching algorithm. The security is guaranteed by entanglement of quantum system for blind quantum computation. It provides a potential practical application for e-commerce in the cloud computing and first-generation quantum computation.

  8. Quantum messages with signatures forgeable in arbitrated quantum signature schemes

    International Nuclear Information System (INIS)

    Kim, Taewan; Choi, Jeong Woon; Jho, Nam-Su; Lee, Soojoon

    2015-01-01

    Even though a method to perfectly sign quantum messages has not been known, the arbitrated quantum signature scheme has been considered as one of the good candidates. However, its forgery problem has been an obstacle to the scheme becoming a successful method. In this paper, we consider one situation, which is slightly different from the forgery problem, that we use to check whether at least one quantum message with signature can be forged in a given scheme, although all the messages cannot be forged. If there are only a finite number of forgeable quantum messages in the scheme, then the scheme can be secured against the forgery attack by not sending forgeable quantum messages, and so our situation does not directly imply that we check whether the scheme is secure against the attack. However, if users run a given scheme without any consideration of forgeable quantum messages, then a sender might transmit such forgeable messages to a receiver and in such a case an attacker can forge the messages if the attacker knows them. Thus it is important and necessary to look into forgeable quantum messages. We show here that there always exists such a forgeable quantum message-signature pair for every known scheme with quantum encryption and rotation, and numerically show that there are no forgeable quantum message-signature pairs that exist in an arbitrated quantum signature scheme. (paper)

  9. Quantum dual signature scheme based on coherent states with entanglement swapping

    International Nuclear Information System (INIS)

    Liu Jia-Li; Shi Rong-Hua; Shi Jin-Jing; Lv Ge-Li; Guo Ying

    2016-01-01

    A novel quantum dual signature scheme, which combines two signed messages expected to be sent to two diverse receivers Bob and Charlie, is designed by applying entanglement swapping with coherent states. The signatory Alice signs two different messages with unitary operations (corresponding to the secret keys) and applies entanglement swapping to generate a quantum dual signature. The dual signature is firstly sent to the verifier Bob who extracts and verifies the signature of one message and transmits the rest of the dual signature to the verifier Charlie who verifies the signature of the other message. The transmission of the dual signature is realized with quantum teleportation of coherent states. The analysis shows that the security of secret keys and the security criteria of the signature protocol can be greatly guaranteed. An extensional multi-party quantum dual signature scheme which considers the case with more than three participants is also proposed in this paper and this scheme can remain secure. The proposed schemes are completely suited for the quantum communication network including multiple participants and can be applied to the e-commerce system which requires a secure payment among the customer, business and bank. (paper)

  10. Obfuscated RSUs Vector Based Signature Scheme for Detecting Conspiracy Sybil Attack in VANETs

    Directory of Open Access Journals (Sweden)

    Xia Feng

    2017-01-01

    Full Text Available Given the popularity of vehicular Ad hoc networks (VANETs in traffic management, a new challenging issue comes into traffic safety, that is, security of the networks, especially when the adversary breaks defence. Sybil attack, for example, is a potential security threat through forging several identities to carry out attacks in VANETs. At this point, the paper proposed a solution named DMON that is a Sybil attack detection method with obfuscated neighbor relationship of Road Side Units (RSUs. DMON presents a ring signature based identification scheme and replaces vehicles’ identities with their trajectory for the purpose of anonymity. Furthermore, the neighbor relationship of RSUs is obfuscated to achieve privacy preserving of locations. The proposed scheme has been formally proved in the views of security and performance. Simulation has also been implemented to validate the scheme, in which the findings reveal the lower computational overhead and higher detection rate comparing with other related solutions.

  11. Re-examining the security of blind quantum signature protocols

    International Nuclear Information System (INIS)

    Wang Mingming; Chen Xiubo; Niu Xinxin; Yang Yixian

    2012-01-01

    Recently, blind quantum signature (BQS) protocols have been proposed with the help of a third-party verifier. However, our research shows that some of the BQS protocols are unable to complete the blind signature task fairly if the verifier is dishonest. Indeed, these protocols can be viewed as variants of the classical digital signature scheme of symmetric-key cryptography. If nobody is trusted in such protocols, digital signature cannot be implemented since disagreements cannot be solved fairly.

  12. Scalable Arbitrated Quantum Signature of Classical Messages with Multi-Signers

    International Nuclear Information System (INIS)

    Yang Yuguang; Wang Yuan; Teng Yiwei; Chai Haiping; Wen Qiaoyan

    2010-01-01

    Unconditionally secure signature is an important part of quantum cryptography. Usually, a signature scheme only provides an environment for a single signer. Nevertheless, in real applications, many signers may collaboratively send a message to the verifier and convince the verifier that the message is actually transmitted by them. In this paper, we give a scalable arbitrated signature protocol of classical messages with multi-signers. Its security is analyzed and proved to be secure even with a compromised arbitrator. (general)

  13. Quantum blind dual-signature scheme without arbitrator

    International Nuclear Information System (INIS)

    Li, Wei; Shi, Ronghua; Huang, Dazu; Shi, Jinjing; Guo, Ying

    2016-01-01

    Motivated by the elegant features of a bind signature, we suggest the design of a quantum blind dual-signature scheme with three phases, i.e., initial phase, signing phase and verification phase. Different from conventional schemes, legal messages are signed not only by the blind signatory but also by the sender in the signing phase. It does not rely much on an arbitrator in the verification phase as the previous quantum signature schemes usually do. The security is guaranteed by entanglement in quantum information processing. Security analysis demonstrates that the signature can be neither forged nor disavowed by illegal participants or attacker. It provides a potential application for e-commerce or e-payment systems with the current technology. (paper)

  14. Quantum blind dual-signature scheme without arbitrator

    Science.gov (United States)

    Li, Wei; Shi, Ronghua; Huang, Dazu; Shi, Jinjing; Guo, Ying

    2016-03-01

    Motivated by the elegant features of a bind signature, we suggest the design of a quantum blind dual-signature scheme with three phases, i.e., initial phase, signing phase and verification phase. Different from conventional schemes, legal messages are signed not only by the blind signatory but also by the sender in the signing phase. It does not rely much on an arbitrator in the verification phase as the previous quantum signature schemes usually do. The security is guaranteed by entanglement in quantum information processing. Security analysis demonstrates that the signature can be neither forged nor disavowed by illegal participants or attacker. It provides a potential application for e-commerce or e-payment systems with the current technology.

  15. Secure Hashing of Dynamic Hand Signatures Using Wavelet-Fourier Compression with BioPhasor Mixing and Discretization

    Directory of Open Access Journals (Sweden)

    Wai Kuan Yip

    2007-01-01

    Full Text Available We introduce a novel method for secure computation of biometric hash on dynamic hand signatures using BioPhasor mixing and discretization. The use of BioPhasor as the mixing process provides a one-way transformation that precludes exact recovery of the biometric vector from compromised hashes and stolen tokens. In addition, our user-specific discretization acts both as an error correction step as well as a real-to-binary space converter. We also propose a new method of extracting compressed representation of dynamic hand signatures using discrete wavelet transform (DWT and discrete fourier transform (DFT. Without the conventional use of dynamic time warping, the proposed method avoids storage of user's hand signature template. This is an important consideration for protecting the privacy of the biometric owner. Our results show that the proposed method could produce stable and distinguishable bit strings with equal error rates (EERs of and for random and skilled forgeries for stolen token (worst case scenario, and for both forgeries in the genuine token (optimal scenario.

  16. A Quantum Multi-Proxy Weak Blind Signature Scheme Based on Entanglement Swapping

    Science.gov (United States)

    Yan, LiLi; Chang, Yan; Zhang, ShiBin; Han, GuiHua; Sheng, ZhiWei

    2017-02-01

    In this paper, we present a multi-proxy weak blind signature scheme based on quantum entanglement swapping of Bell states. In the scheme, proxy signers can finish the signature instead of original singer with his/her authority. It can be applied to the electronic voting system, electronic paying system, etc. The scheme uses the physical characteristics of quantum mechanics to implement delegation, signature and verification. It could guarantee not only the unconditionally security but also the anonymity of the message owner. The security analysis shows the scheme satisfies the security features of multi-proxy weak signature, singers cannot disavowal his/her signature while the signature cannot be forged by others, and the message owner can be traced.

  17. Photonic quantum digital signatures operating over kilometer ranges in installed optical fiber

    Science.gov (United States)

    Collins, Robert J.; Fujiwara, Mikio; Amiri, Ryan; Honjo, Toshimori; Shimizu, Kaoru; Tamaki, Kiyoshi; Takeoka, Masahiro; Andersson, Erika; Buller, Gerald S.; Sasaki, Masahide

    2016-10-01

    The security of electronic communications is a topic that has gained noteworthy public interest in recent years. As a result, there is an increasing public recognition of the existence and importance of mathematically based approaches to digital security. Many of these implement digital signatures to ensure that a malicious party has not tampered with the message in transit, that a legitimate receiver can validate the identity of the signer and that messages are transferable. The security of most digital signature schemes relies on the assumed computational difficulty of solving certain mathematical problems. However, reports in the media have shown that certain implementations of such signature schemes are vulnerable to algorithmic breakthroughs and emerging quantum processing technologies. Indeed, even without quantum processors, the possibility remains that classical algorithmic breakthroughs will render these schemes insecure. There is ongoing research into information-theoretically secure signature schemes, where the security is guaranteed against an attacker with arbitrary computational resources. One such approach is quantum digital signatures. Quantum signature schemes can be made information-theoretically secure based on the laws of quantum mechanics while comparable classical protocols require additional resources such as anonymous broadcast and/or a trusted authority. Previously, most early demonstrations of quantum digital signatures required dedicated single-purpose hardware and operated over restricted ranges in a laboratory environment. Here, for the first time, we present a demonstration of quantum digital signatures conducted over several kilometers of installed optical fiber. The system reported here operates at a higher signature generation rate than previous fiber systems.

  18. 17 CFR 201.65 - Identity and signature.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false Identity and signature. 201.65... of 1934 § 201.65 Identity and signature. Applications pursuant to this subpart may omit the identity, mailing address, and signature of the applicant; provided, that such identity, mailing address and...

  19. Quantum dual signature scheme based on coherent states with entanglement swapping

    Science.gov (United States)

    Liu, Jia-Li; Shi, Rong-Hua; Shi, Jin-Jing; Lv, Ge-Li; Guo, Ying

    2016-08-01

    A novel quantum dual signature scheme, which combines two signed messages expected to be sent to two diverse receivers Bob and Charlie, is designed by applying entanglement swapping with coherent states. The signatory Alice signs two different messages with unitary operations (corresponding to the secret keys) and applies entanglement swapping to generate a quantum dual signature. The dual signature is firstly sent to the verifier Bob who extracts and verifies the signature of one message and transmits the rest of the dual signature to the verifier Charlie who verifies the signature of the other message. The transmission of the dual signature is realized with quantum teleportation of coherent states. The analysis shows that the security of secret keys and the security criteria of the signature protocol can be greatly guaranteed. An extensional multi-party quantum dual signature scheme which considers the case with more than three participants is also proposed in this paper and this scheme can remain secure. The proposed schemes are completely suited for the quantum communication network including multiple participants and can be applied to the e-commerce system which requires a secure payment among the customer, business and bank. Project supported by the National Natural Science Foundation of China (Grant Nos. 61272495, 61379153, and 61401519) and the Research Fund for the Doctoral Program of Higher Education of China (Grant No. 20130162110012).

  20. Expressiveness considerations of XML signatures

    DEFF Research Database (Denmark)

    Jensen, Meiko; Meyer, Christopher

    2011-01-01

    XML Signatures are used to protect XML-based Web Service communication against a broad range of attacks related to man-in-the-middle scenarios. However, due to the complexity of the Web Services specification landscape, the task of applying XML Signatures in a robust and reliable manner becomes...... more and more challenging. In this paper, we investigate this issue, describing how an attacker can still interfere with Web Services communication even in the presence of XML Signatures. Additionally, we discuss the interrelation of XML Signatures and XML Encryption, focussing on their security...

  1. An Efficient Homomorphic Aggregate Signature Scheme Based on Lattice

    Directory of Open Access Journals (Sweden)

    Zhengjun Jing

    2014-01-01

    Full Text Available Homomorphic aggregate signature (HAS is a linearly homomorphic signature (LHS for multiple users, which can be applied for a variety of purposes, such as multi-source network coding and sensor data aggregation. In order to design an efficient postquantum secure HAS scheme, we borrow the idea of the lattice-based LHS scheme over binary field in the single-user case, and develop it into a new lattice-based HAS scheme in this paper. The security of the proposed scheme is proved by showing a reduction to the single-user case and the signature length remains invariant. Compared with the existing lattice-based homomorphic aggregate signature scheme, our new scheme enjoys shorter signature length and high efficiency.

  2. A Digital Signature Scheme Based on MST3 Cryptosystems

    Directory of Open Access Journals (Sweden)

    Haibo Hong

    2014-01-01

    Full Text Available As special types of factorization of finite groups, logarithmic signature and cover have been used as the main components of cryptographic keys for secret key cryptosystems such as PGM and public key cryptosystems like MST1, MST2, and MST3. Recently, Svaba et. al proposed a revised MST3 encryption scheme with greater security. Meanwhile, they put forward an idea of constructing signature schemes on the basis of logarithmic signatures and random covers. In this paper, we firstly design a secure digital signature scheme based on logarithmic signatures and random covers. In order to complete the task, we devise a new encryption scheme based on MST3 cryptosystems.

  3. Lattice-Based Revocable Certificateless Signature

    Directory of Open Access Journals (Sweden)

    Ying-Hao Hung

    2017-10-01

    Full Text Available Certificateless signatures (CLS are noticeable because they may resolve the key escrow problem in ID-based signatures and break away the management problem regarding certificate in conventional signatures. However, the security of the mostly previous CLS schemes relies on the difficulty of solving discrete logarithm or large integer factorization problems. These two problems would be solved by quantum computers in the future so that the signature schemes based on them will also become insecure. For post-quantum cryptography, lattice-based cryptography is significant due to its efficiency and security. However, no study on addressing the revocation problem in the existing lattice-based CLS schemes is presented. In this paper, we focus on the revocation issue and present the first revocable CLS (RCLS scheme over lattices. Based on the short integer solution (SIS assumption over lattices, the proposed lattice-based RCLS scheme is shown to be existential unforgeability against adaptive chosen message attacks. By performance analysis and comparisons, the proposed lattice-based RCLS scheme is better than the previously proposed lattice-based CLS scheme, in terms of private key size, signature length and the revocation mechanism.

  4. Quantum multi-signature protocol based on teleportation

    International Nuclear Information System (INIS)

    Wen Xiao-jun; Liu Yun; Sun Yu

    2007-01-01

    In this paper, a protocol which can be used in multi-user quantum signature is proposed. The scheme of signature and verification is based on the correlation of Greenberger-Horne-Zeilinger (GHZ) states and the controlled quantum teleportation. Different from the digital signatures, which are based on computational complexity, the proposed protocol has perfect security in the noiseless quantum channels. Compared to previous quantum signature schemes, this protocol can verify the signature independent of an arbitrator as well as realize multi-user signature together. (orig.)

  5. Laparoscopic appendicectomy using endo-ring applicator and fallope rings

    International Nuclear Information System (INIS)

    Ali, Iyoob V; Maliekkal, Joji I

    2009-01-01

    Wider adoption of laparoscopic appendicectomy (LA) is limited by problems in securing the appendiceal base as well as the cost and the duration compared with the open procedure. The objective of this study was to assess the feasibility and efficacy of a new method for securing the appendiceal base in LA, so as to make the entire procedure simpler and cheaper, and hence, more popular. Twenty-five patients who were candidates for appendicectomy (emergency as well as elective) and willing for the laparoscopic procedure were selected for this study. Ports used were 10 mm at the umbilicus, 5 mm at the lower right iliac fossa, and 10 mm at the left iliac fossa. Extremely friable, ruptured, or turgid organs of diameters larger than 8 mm were excluded from the study. The mesoappendix was divided close to the appendix by diathermy. Fallope rings were applied to the appendiceal base using a special ring applicator, and the appendix was divided and extracted through the lumen of the applicator. The procedure was successful in 23 (92%) cases, and the mean duration of the procedure was 20 minutes (15-32 minutes). There were no procedural complications seen during a median follow-up of two weeks. The equipment and rings were cheaper when compared with that of the standard methods of securing the base of the appendix. LA using fallope rings is a safe, simple, easy-to-learn, and economically viable method. (author)

  6. Injection envelope matching in storage rings

    International Nuclear Information System (INIS)

    Minty, M.G.; Spence, W.L.

    1995-05-01

    The shape and size of the transverse phase space injected into a storage ring can be deduced from turn-by-turn measurements of the transient behavior of the beam envelope in the ring. Envelope oscillations at 2 x the β-tron frequency indicate the presence of a β-mismatch, while envelope oscillations at the β-tron frequency are the signature of a dispersion function mismatch. Experiments in injection optimization using synchrotron radiation imaging of the beam and a fast-gated camera at the SLC damping rings are reported

  7. Measurement-device-independent quantum digital signatures

    Science.gov (United States)

    Puthoor, Ittoop Vergheese; Amiri, Ryan; Wallden, Petros; Curty, Marcos; Andersson, Erika

    2016-08-01

    Digital signatures play an important role in software distribution, modern communication, and financial transactions, where it is important to detect forgery and tampering. Signatures are a cryptographic technique for validating the authenticity and integrity of messages, software, or digital documents. The security of currently used classical schemes relies on computational assumptions. Quantum digital signatures (QDS), on the other hand, provide information-theoretic security based on the laws of quantum physics. Recent work on QDS Amiri et al., Phys. Rev. A 93, 032325 (2016);, 10.1103/PhysRevA.93.032325 Yin, Fu, and Zeng-Bing, Phys. Rev. A 93, 032316 (2016), 10.1103/PhysRevA.93.032316 shows that such schemes do not require trusted quantum channels and are unconditionally secure against general coherent attacks. However, in practical QDS, just as in quantum key distribution (QKD), the detectors can be subjected to side-channel attacks, which can make the actual implementations insecure. Motivated by the idea of measurement-device-independent quantum key distribution (MDI-QKD), we present a measurement-device-independent QDS (MDI-QDS) scheme, which is secure against all detector side-channel attacks. Based on the rapid development of practical MDI-QKD, our MDI-QDS protocol could also be experimentally implemented, since it requires a similar experimental setup.

  8. Impact of Electronic Signatures and Time Stamping for the Protection of Electronic Agreements

    Directory of Open Access Journals (Sweden)

    Tadas Limba

    2012-12-01

    Full Text Available The article e495 valuates the impact of e-signatures and time stamping on electronic contracts and electronic documents for performing e-business opportunities and goals, and analyses e-signature application for business cases. Various electronic services, virtual shopping, electronic cash transactions are becoming increasingly popular as they allow users to quickly perform different actions, operations and functions. It is important not only for convenience, but also to ensure consumer data security and reliability. Security reasons are not enough for security transmitted data, since this method does not allow clarification of information about sender identity.Use of electronic signatures, electronic identities, checgs and ensures a very high level of data security in interchange data processes. E-signature allows e-business companies to transfer the company’s operation business processes and their application to the organization and management in the electronic environment, also automate internal and external compans processes, includinggon-going business processes.The object of paper is .-signature and time stamping application in the theoretical and practical way.The goal of this paper while evaluating and estimating the .-signature and time stamping application, i’s regulation and legal implementation worldwidesand in Lithuania—is to provideluseful recommendations for more efficient impact developing -commerce and -business in situations when -signature and time stamping is used for ensuring electronic contracs security.

  9. Impact of Electronic Signatures and Time Stamping for the Protection of Electronic Agreements

    Directory of Open Access Journals (Sweden)

    Tadas Limba

    2013-02-01

    Full Text Available The article e495 valuates the impact of e-signatures and time stamping on electronic contracts and electronic documents for performing e-business opportunities and goals, and analyses e-signature application for business cases. Various electronic services, virtual shopping, electronic cash transactions are becoming increasingly popular as they allow users to quickly perform different actions, operations and functions. It is important not only for convenience, but also to ensure consumer data security and reliability. Security reasons are not enough for security transmitted data, since this method does not allow clarification of information about sender identity. Use of electronic signatures, electronic identities, checgs and ensures a very high level of data security in interchange data processes. E-signature allows e-business companies to transfer the company’s operation business processes and their application to the organization and management in the electronic environment, also automate internal and external compans processes, includinggon-going business processes. The object of paper is .-signature and time stamping application in the theoretical and practical way. The goal of this paper while evaluating and estimating the .-signature and time stamping application, i’s regulation and legal implementation worldwidesand in Lithuania—is to provideluseful recommendations for more efficient impact developing -commerce and -business in situations when -signature and time stamping is used for ensuring electronic contracs security.

  10. Systematic Search for Rings around Kepler Planet Candidates: Constraints on Ring Size and Occurrence Rate

    Science.gov (United States)

    Aizawa, Masataka; Masuda, Kento; Kawahara, Hajime; Suto, Yasushi

    2018-05-01

    We perform a systematic search for rings around 168 Kepler planet candidates with sufficient signal-to-noise ratios that are selected from all of the short-cadence data. We fit ringed and ringless models to their light curves and compare the fitting results to search for the signatures of planetary rings. First, we identify 29 tentative systems, for which the ringed models exhibit statistically significant improvement over the ringless models. The light curves of those systems are individually examined, but we are not able to identify any candidate that indicates evidence for rings. In turn, we find several mechanisms of false positives that would produce ringlike signals, and the null detection enables us to place upper limits on the size of the rings. Furthermore, assuming the tidal alignment between axes of the planetary rings and orbits, we conclude that the occurrence rate of rings larger than twice the planetary radius is less than 15%. Even though the majority of our targets are short-period planets, our null detection provides statistical and quantitative constraints on largely uncertain theoretical models of the origin, formation, and evolution of planetary rings.

  11. A sessional blind signature based on quantum cryptography

    Science.gov (United States)

    Khodambashi, Siavash; Zakerolhosseini, Ali

    2014-01-01

    In this paper, we present a sessional blind signature protocol whose security is guaranteed by fundamental principles of quantum physics. It allows a message owner to get his message signed by an authorized signatory. However, the signatory is not capable of reading the message contents and everyone can verify authenticity of the message. For this purpose, we took advantage of a sessional signature as well as quantum entangled pairs which are generated with respect to it in our proposed protocol. We describe our proposed blind signature through an example and briefly discuss about its unconditional security. Due to the feasibility of the protocol, it can be widely employed for e-payment, e-government, e-business and etc.

  12. The curse of namespaces in the domain of XML signature

    DEFF Research Database (Denmark)

    Jensen, Meiko; Liao, Lijun; Schwenk, Jörg

    2009-01-01

    The XML signature wrapping attack is one of the most discussed security issues of the Web Services security community during the last years. Until now, the issue has not been solved, and all countermeasure approaches proposed so far were shown to be insufficient. In this paper, we present yet...... another way to perform signature wrapping attacks by using the XML namespace injection technique. We show that the interplay of XML Signature, XPath, and the XML namespace concept has severe flaws that can be exploited for an attack, and that XML namespaces in general pose real troubles to digital...... signatures in the XML domain. Additionally, we present and discuss some new approaches in countering the proposed attack vector....

  13. CMB lensing and giant rings

    Energy Technology Data Exchange (ETDEWEB)

    Rathaus, Ben; Itzhaki, Nissan, E-mail: nitzhaki@post.tau.ac.il, E-mail: ben.rathaus@gmail.com [Raymond and Beverly Sackler Faculty of Exact Sciences, School of Physics and Astronomy, Tel-Aviv University, Ramat-Aviv, 69978 (Israel)

    2012-05-01

    We study the CMB lensing signature of a pre-inationary particle (PIP), assuming it is responsible for the giant rings anomaly that was found recently in the WMAP data. Simulating Planck-like data we find that generically the CMB lensing signal to noise ratio associated with such a PIP is quite small and it would be difficult to cross correlate the temperature giant rings with the CMB lensing signal. However, if the pre-inationary particle is also responsible for the bulk flow measured from the local large scale structure, which happens to point roughly at the same direction as the giant rings, then the CMB lensing signal to noise ratio is fairly significant.

  14. 17 CFR 201.153 - Filing of papers: Signature requirement and effect.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false Filing of papers: Signature... COMMISSION RULES OF PRACTICE Rules of Practice General Rules § 201.153 Filing of papers: Signature... telephone number on every filing. (b) Effect of signature. (1) The signature of a counsel or party shall...

  15. Simplified Threshold RSA with Adaptive and Proactive Security

    DEFF Research Database (Denmark)

    Almansa Guerra, Jesus Fernando; Damgård, Ivan Bjerre; Nielsen, Jesper Buus

    2006-01-01

    We present the currently simplest, most efficient, optimally resilient, adaptively secure, and proactive threshold RSA scheme. A main technical contribution is a new rewinding strategy for analysing threshold signature schemes. This new rewinding strategy allows to prove adaptive security...... of a proactive threshold signature scheme which was previously assumed to be only statically secure. As a separate contribution we prove that our protocol is secure in the UC framework....

  16. Split ring containment attachment device

    International Nuclear Information System (INIS)

    Sammel, A.G.

    1996-01-01

    A containment attachment device is described for operatively connecting a glovebag to plastic sheeting covering hazardous material. The device includes an inner split ring member connected on one end to a middle ring member wherein the free end of the split ring member is inserted through a slit in the plastic sheeting to captively engage a generally circular portion of the plastic sheeting. A collar potion having an outer ring portion is provided with fastening means for securing the device together wherein the glovebag is operatively connected to the collar portion. 5 figs

  17. Enhanced arbitrated quantum signature scheme using Bell states

    International Nuclear Information System (INIS)

    Wang Chao; Liu Jian-Wei; Shang Tao

    2014-01-01

    We investigate the existing arbitrated quantum signature schemes as well as their cryptanalysis, including intercept-resend attack and denial-of-service attack. By exploring the loopholes of these schemes, a malicious signatory may successfully disavow signed messages, or the receiver may actively negate the signature from the signatory without being detected. By modifying the existing schemes, we develop counter-measures to these attacks using Bell states. The newly proposed scheme puts forward the security of arbitrated quantum signature. Furthermore, several valuable topics are also presented for further research of the quantum signature scheme

  18. Ring faults and ring dikes around the Orientale basin on the Moon.

    Science.gov (United States)

    Andrews-Hanna, Jeffrey C; Head, James W; Johnson, Brandon; Keane, James T; Kiefer, Walter S; McGovern, Patrick J; Neumann, Gregory A; Wieczorek, Mark A; Zuber, Maria T

    2018-08-01

    The Orientale basin is the youngest and best-preserved multiring impact basin on the Moon, having experienced only modest modification by subsequent impacts and volcanism. Orientale is often treated as the type example of a multiring basin, with three prominent rings outside of the inner depression: the Inner Rook Montes, the Outer Rook Montes, and the Cordillera. Here we use gravity data from NASA's Gravity Recovery and Interior Laboratory (GRAIL) mission to reveal the subsurface structure of Orientale and its ring system. Gradients of the gravity data reveal a continuous ring dike intruded into the Outer Rook along the plane of the fault associated with the ring scarp. The volume of this ring dike is ~18 times greater than the volume of all extrusive mare deposits associated with the basin. The gravity gradient signature of the Cordillera ring indicates an offset along the fault across a shallow density interface, interpreted to be the base of the low-density ejecta blanket. Both gravity gradients and crustal thickness models indicate that the edge of the central cavity is shifted inward relative to the equivalent Inner Rook ring at the surface. Models of the deep basin structure show inflections along the crust-mantle interface at both the Outer Rook and Cordillera rings, indicating that the basin ring faults extend from the surface to at least the base of the crust. Fault dips range from 13-22° for the Cordillera fault in the northeastern quadrant, to 90° for the Outer Rook in the northwestern quadrant. The fault dips for both outer rings are lowest in the northeast, possibly due to the effects of either the direction of projectile motion or regional gradients in pre-impact crustal thickness. Similar ring dikes and ring faults are observed around the majority of lunar basins.

  19. SOFIA: MQ-based signatures in the QROM

    NARCIS (Netherlands)

    Chen, Ming Shing; Hülsing, Andreas; Rijneveld, Joost; Samardjiska, Simona; Schwabe, Peter

    2018-01-01

    We propose SOFIA, the first MQ -based signature scheme provably secure in the quantum-accessible random oracle model (QROM). Our construction relies on an extended version of Unruh’s transform for 5-pass identification schemes that we describe and prove secure both in the ROM and QROM. Based on a

  20. A Fast lattice-based polynomial digital signature system for m-commerce

    Science.gov (United States)

    Wei, Xinzhou; Leung, Lin; Anshel, Michael

    2003-01-01

    The privacy and data integrity are not guaranteed in current wireless communications due to the security hole inside the Wireless Application Protocol (WAP) version 1.2 gateway. One of the remedies is to provide an end-to-end security in m-commerce by applying application level security on top of current WAP1.2. The traditional security technologies like RSA and ECC applied on enterprise's server are not practical for wireless devices because wireless devices have relatively weak computation power and limited memory compared with server. In this paper, we developed a lattice based polynomial digital signature system based on NTRU's Polynomial Authentication and Signature Scheme (PASS), which enabled the feasibility of applying high-level security on both server and wireless device sides.

  1. Ring resonator systems to perform optical communication enhancement using soliton

    CERN Document Server

    Amiri, Iraj Sadegh

    2014-01-01

    The title explain new technique of secured and high capacity optical communication signals generation by using the micro and nano ring resonators. The pulses are known as soliton pulses which are more secured due to having the properties of chaotic and dark soliton signals with ultra short bandwidth. They have high capacity due to the fact that ring resonators are able to generate pulses in the form of solitons in multiples and train form. These pulses generated by ring resonators are suitable in optical communication due to use the compact and integrated rings system, easy to control, flexibi

  2. Blind Quantum Signature with Controlled Four-Particle Cluster States

    Science.gov (United States)

    Li, Wei; Shi, Jinjing; Shi, Ronghua; Guo, Ying

    2017-08-01

    A novel blind quantum signature scheme based on cluster states is introduced. Cluster states are a type of multi-qubit entangled states and it is more immune to decoherence than other entangled states. The controlled four-particle cluster states are created by acting controlled-Z gate on particles of four-particle cluster states. The presented scheme utilizes the above entangled states and simplifies the measurement basis to generate and verify the signature. Security analysis demonstrates that the scheme is unconditional secure. It can be employed to E-commerce systems in quantum scenario.

  3. Determination of self shielding factors and gamma attenuation effects for tree ring samples

    International Nuclear Information System (INIS)

    Dagistan Sahin; Kenan Uenlue

    2012-01-01

    Determination of tree ring chemistry using Neutron Activation Analysis (NAA) is part of an ongoing research between Penn State University (PSU) and Cornell University, The Malcolm and Carolyn Wiener Laboratory for Aegean and Near Eastern Dendrochronology. Tree-ring chemistry yields valuable data for environmental event signatures. These signatures are a complex function of elemental concentration. To be certain about concentration of signature elements, it is necessary to perform the measurements and corrections with the lowest error and maximum accuracy possible. Accurate and precise values of energy dependent neutron flux at dry irradiation tubes and detector efficiency for tree ring sample are calculated for Penn State Breazeale Reactor (PSBR). For the calculation of energy dependent and self shielding corrected neutron flux, detailed model of the TRIGA Mark III reactor at PSU with updated fuel compositions was prepared using the MCNP utility for reactor evolution (MURE) libraries. Dry irradiation tube, sample holder and sample were also included in the model. The thermal flux self-shielding correction factors due to the sample holder and sample for were calculated and verified with previously published values. The Geant-4 model of the gamma spectroscopy system, developed at Radiation Science and Engineering Center (RSEC), was improved and absolute detector efficiency for tree-ring samples was calculated. (author)

  4. Modeling ground vehicle acoustic signatures for analysis and synthesis

    International Nuclear Information System (INIS)

    Haschke, G.; Stanfield, R.

    1995-01-01

    Security and weapon systems use acoustic sensor signals to classify and identify moving ground vehicles. Developing robust signal processing algorithms for this is expensive, particularly in presence of acoustic clutter or countermeasures. This paper proposes a parametric ground vehicle acoustic signature model to aid the system designer in understanding which signature features are important, developing corresponding feature extraction algorithms and generating low-cost, high-fidelity synthetic signatures for testing. The authors have proposed computer-generated acoustic signatures of armored, tracked ground vehicles to deceive acoustic-sensored smart munitions. They have developed quantitative measures of how accurately a synthetic acoustic signature matches those produced by actual vehicles. This paper describes parameters of the model used to generate these synthetic signatures and suggests methods for extracting these parameters from signatures of valid vehicle encounters. The model incorporates wide-bandwidth and narrow- bandwidth components that are modulated in a pseudo-random fashion to mimic the time dynamics of valid vehicle signatures. Narrow- bandwidth feature extraction techniques estimate frequency, amplitude and phase information contained in a single set of narrow frequency- band harmonics. Wide-bandwidth feature extraction techniques estimate parameters of a correlated-noise-floor model. Finally, the authors propose a method of modeling the time dynamics of the harmonic amplitudes as a means adding necessary time-varying features to the narrow-bandwidth signal components. The authors present results of applying this modeling technique to acoustic signatures recorded during encounters with one armored, tracked vehicle. Similar modeling techniques can be applied to security systems

  5. Continuous-variable quantum homomorphic signature

    Science.gov (United States)

    Li, Ke; Shang, Tao; Liu, Jian-wei

    2017-10-01

    Quantum cryptography is believed to be unconditionally secure because its security is ensured by physical laws rather than computational complexity. According to spectrum characteristic, quantum information can be classified into two categories, namely discrete variables and continuous variables. Continuous-variable quantum protocols have gained much attention for their ability to transmit more information with lower cost. To verify the identities of different data sources in a quantum network, we propose a continuous-variable quantum homomorphic signature scheme. It is based on continuous-variable entanglement swapping and provides additive and subtractive homomorphism. Security analysis shows the proposed scheme is secure against replay, forgery and repudiation. Even under nonideal conditions, it supports effective verification within a certain verification threshold.

  6. Arbitrated quantum signature scheme based on χ-type entangled states

    International Nuclear Information System (INIS)

    Zuo, Huijuan; Huang, Wei; Qin, Sujuan

    2013-01-01

    An arbitrated quantum signature scheme, which is mainly applied in electronic-payment systems, is proposed and investigated. The χ-type entangled states are used for quantum key distribution and quantum signature in this protocol. Compared with previous quantum signature schemes which also utilize χ-type entangled states, the proposed scheme provides higher efficiency. Finally, we also analyze its security under various kinds of attacks. (paper)

  7. Improvement of a Quantum Proxy Blind Signature Scheme

    Science.gov (United States)

    Zhang, Jia-Lei; Zhang, Jian-Zhong; Xie, Shu-Cui

    2018-06-01

    Improvement of a quantum proxy blind signature scheme is proposed in this paper. Six-qubit entangled state functions as quantum channel. In our scheme, a trust party Trent is introduced so as to avoid David's dishonest behavior. The receiver David verifies the signature with the help of Trent in our scheme. The scheme uses the physical characteristics of quantum mechanics to implement message blinding, delegation, signature and verification. Security analysis proves that our scheme has the properties of undeniability, unforgeability, anonymity and can resist some common attacks.

  8. 17 CFR 240.17Ad-15 - Signature guarantees.

    Science.gov (United States)

    2010-04-01

    ... Securities Exchange Act of 1934 Supervised Investment Bank Holding Company Rules § 240.17Ad-15 Signature... Securities Exchange Act of 1934; (2) Eligible Guarantor Institution means: (i) Banks (as that term is defined... the transfer agent maintains a list of people authorized to act on behalf of that guarantor...

  9. Research on a New Signature Scheme on Blockchain

    Directory of Open Access Journals (Sweden)

    Chao Yuan

    2017-01-01

    Full Text Available With the rise of Bitcoin, blockchain which is the core technology of Bitcoin has received increasing attention. Privacy preserving and performance on blockchain are two research points in academia and business, but there are still some unresolved issues in both respects. An aggregate signature scheme is a digital signature that supports making signatures on many different messages generated by many different users. Using aggregate signature, the size of the signature could be shortened by compressing multiple signatures into a single signature. In this paper, a new signature scheme for transactions on blockchain based on the aggregate signature was proposed. It was worth noting that elliptic curve discrete logarithm problem and bilinear maps played major roles in our signature scheme. And the security properties of our signature scheme were proved. In our signature scheme, the amount will be hidden especially in the transactions which contain multiple inputs and outputs. Additionally, the size of the signature on transaction is constant regardless of the number of inputs and outputs that the transaction contains, which can improve the performance of signature. Finally, we gave an application scenario for our signature scheme which aims to achieve the transactions of big data on blockchain.

  10. Implementation of RSA 2048-bit and AES 256-bit with Digital Signature for Secure Electronic Health Record Application

    Directory of Open Access Journals (Sweden)

    Mohamad Ali Sadikin

    2016-10-01

    Full Text Available This research addresses the implementation of encryption and digital signature technique for electronic health record to prevent cybercrime such as robbery, modification and unauthorised access. In this research, RSA 2048-bit algorithm, AES 256-bit and SHA 256 will be implemented in Java programming language. Secure Electronic Health Record Information (SEHR application design is intended to combine given services, such as confidentiality, integrity, authentication, and nonrepudiation. Cryptography is used to ensure the file records and electronic documents for detailed information on the medical past, present and future forecasts that have been given only to the intended patients. The document will be encrypted using an encryption algorithm based on NIST Standard. In the application, there are two schemes, namely the protection and verification scheme. This research uses black-box testing and whitebox testing to test the software input, output, and code without testing the process and design that occurs in the system.We demonstrated the implementation of cryptography in SEHR. The implementation of encryption and digital signature in this research can prevent archive thievery.

  11. Measurement-Device Independency Analysis of Continuous-Variable Quantum Digital Signature

    Directory of Open Access Journals (Sweden)

    Tao Shang

    2018-04-01

    Full Text Available With the practical implementation of continuous-variable quantum cryptographic protocols, security problems resulting from measurement-device loopholes are being given increasing attention. At present, research on measurement-device independency analysis is limited in quantum key distribution protocols, while there exist different security problems for different protocols. Considering the importance of quantum digital signature in quantum cryptography, in this paper, we attempt to analyze the measurement-device independency of continuous-variable quantum digital signature, especially continuous-variable quantum homomorphic signature. Firstly, we calculate the upper bound of the error rate of a protocol. If it is negligible on condition that all measurement devices are untrusted, the protocol is deemed to be measurement-device-independent. Then, we simplify the calculation by using the characteristics of continuous variables and prove the measurement-device independency of the protocol according to the calculation result. In addition, the proposed analysis method can be extended to other quantum cryptographic protocols besides continuous-variable quantum homomorphic signature.

  12. An in fiber experimental approach to photonic quantum digital signatures that does not require quantum memory

    Science.gov (United States)

    Collins, Robert J.; Donaldon, Ross J.; Dunjko, Vedran; Wallden, Petros; Clarke, Patrick J.; Andersson, Erika; Jeffers, John; Buller, Gerald S.

    2014-10-01

    Classical digital signatures are commonly used in e-mail, electronic financial transactions and other forms of electronic communications to ensure that messages have not been tampered with in transit, and that messages are transferrable. The security of commonly used classical digital signature schemes relies on the computational difficulty of inverting certain mathematical functions. However, at present, there are no such one-way functions which have been proven to be hard to invert. With enough computational resources certain implementations of classical public key cryptosystems can be, and have been, broken with current technology. It is nevertheless possible to construct information-theoretically secure signature schemes, including quantum digital signature schemes. Quantum signature schemes can be made information theoretically secure based on the laws of quantum mechanics, while classical comparable protocols require additional resources such as secret communication and a trusted authority. Early demonstrations of quantum digital signatures required quantum memory, rendering them impractical at present. Our present implementation is based on a protocol that does not require quantum memory. It also uses the new technique of unambiguous quantum state elimination, Here we report experimental results for a test-bed system, recorded with a variety of different operating parameters, along with a discussion of aspects of the system security.

  13. A Signature Comparing Android Mobile Application Utilizing Feature Extracting Algorithms

    Directory of Open Access Journals (Sweden)

    Paul Grafilon

    2017-08-01

    Full Text Available The paper presented one of the application that can be done using smartphones camera. Nowadays forgery is one of the most undetected crimes. With the forensic technology used today it is still difficult for authorities to compare and define what a real signature is and what a forged signature is. A signature is a legal representation of a person. All transactions are based on a signature. Forgers may use a signature to sign illegal contracts and withdraw from bank accounts undetected. A signature can also be forged during election periods for repeated voting. Addressing the issues a signature should always be secure. Signature verification is a reduced problem that still poses a real challenge for researchers. The literature on signature verification is quite extensive and shows two main areas of research off-line and on-line systems. Off-line systems deal with a static image of the signature i.e. the result of the action of signing while on-line systems work on the dynamic process of generating the signature i.e. the action of signing itself. The researchers have found a way to resolve the concerns. A mobile application that integrates the camera to take a picture of a signature analyzes it and compares it to other signatures for verification. It will exist to help citizens to be more cautious and aware with issues regarding the signatures. This might also be relevant to help organizations and institutions such as banks and insurance companies in verifying signatures that may avoid unwanted transactions and identity theft. Furthermore this might help the authorities in the never ending battle against crime especially against forgers and thieves. The project aimed to design and develop a mobile application that integrates the smartphone camera for verifying and comparing signatures for security using the best algorithm possible. As the result of the development the said smartphone camera application is functional and reliable.

  14. An ID-based Blind Signature Scheme from Bilinear Pairings

    OpenAIRE

    B.Umaprasada Rao; K.A.Ajmath

    2010-01-01

    Blind signatures, introduced by Chaum, allow a user to obtain a signature on a message without revealing any thing about the message to the signer. Blind signatures play on important role in plenty of applications such as e-voting, e-cash system where anonymity is of great concern. Identity based(ID-based) public key cryptography can be a good alternative for certified based public key setting, especially when efficient key management and moderate security are required. In this paper, we prop...

  15. Efficient Fair Exchange from Identity-Based Signature

    Science.gov (United States)

    Yum, Dae Hyun; Lee, Pil Joong

    A fair exchange scheme is a protocol by which two parties Alice and Bob exchange items or services without allowing either party to gain advantages by quitting prematurely or otherwise misbehaving. To this end, modern cryptographic solutions use a semi-trusted arbitrator who involves only in cases where one party attempts to cheat or simply crashes. We call such a fair exchange scheme optimistic. When no registration is required between the signer and the arbitrator, we say that the fair exchange scheme is setup free. To date, the setup-free optimist fair exchange scheme under the standard RSA assumption was only possible from the generic construction of [12], which uses ring signatures. In this paper, we introduce a new setup-free optimistic fair exchange scheme under the standard RSA assumption. Our scheme uses the GQ identity-based signature and is more efficient than [12]. The construction can also be generalized by using various identity-based signature schemes. Our main technique is to allow each user to choose his (or her) own “random” public key in the identitybased signature scheme.

  16. Design and Implementation of a Mobile Voting System Using a Novel Oblivious and Proxy Signature

    Directory of Open Access Journals (Sweden)

    Shin-Yan Chiou

    2017-01-01

    Full Text Available Electronic voting systems can make the voting process much more convenient. However, in such systems, if a server signs blank votes before users vote, it may cause undue multivoting. Furthermore, if users vote before the signing of the server, voting information will be leaked to the server and may be compromised. Blind signatures could be used to prevent leaking voting information from the server; however, malicious users could produce noncandidate signatures for illegal usage at that time or in the future. To overcome these problems, this paper proposes a novel oblivious signature scheme with a proxy signature function to satisfy security requirements such as information protection, personal privacy, and message verification and to ensure that no one can cheat other users (including the server. We propose an electronic voting system based on the proposed oblivious and proxy signature scheme and implement this scheme in a smartphone application to allow users to vote securely and conveniently. Security analyses and performance comparisons are provided to show the capability and efficiency of the proposed scheme.

  17. Quantum random oracle model for quantum digital signature

    Science.gov (United States)

    Shang, Tao; Lei, Qi; Liu, Jianwei

    2016-10-01

    The goal of this work is to provide a general security analysis tool, namely, the quantum random oracle (QRO), for facilitating the security analysis of quantum cryptographic protocols, especially protocols based on quantum one-way function. QRO is used to model quantum one-way function and different queries to QRO are used to model quantum attacks. A typical application of quantum one-way function is the quantum digital signature, whose progress has been hampered by the slow pace of the experimental realization. Alternatively, we use the QRO model to analyze the provable security of a quantum digital signature scheme and elaborate the analysis procedure. The QRO model differs from the prior quantum-accessible random oracle in that it can output quantum states as public keys and give responses to different queries. This tool can be a test bed for the cryptanalysis of more quantum cryptographic protocols based on the quantum one-way function.

  18. A Quantum Proxy Weak Blind Signature Scheme Based on Controlled Quantum Teleportation

    Science.gov (United States)

    Cao, Hai-Jing; Yu, Yao-Feng; Song, Qin; Gao, Lan-Xiang

    2015-04-01

    Proxy blind signature is applied to the electronic paying system, electronic voting system, mobile agent system, security of internet, etc. A quantum proxy weak blind signature scheme is proposed in this paper. It is based on controlled quantum teleportation. Five-qubit entangled state functions as quantum channel. The scheme uses the physical characteristics of quantum mechanics to implement message blinding, so it could guarantee not only the unconditional security of the scheme but also the anonymity of the messages owner.

  19. Revocable identity-based proxy re-signature against signing key exposure.

    Science.gov (United States)

    Yang, Xiaodong; Chen, Chunlin; Ma, Tingchun; Wang, Jinli; Wang, Caifen

    2018-01-01

    Identity-based proxy re-signature (IDPRS) is a novel cryptographic primitive that allows a semi-trusted proxy to convert a signature under one identity into another signature under another identity on the same message by using a re-signature key. Due to this transformation function, IDPRS is very useful in constructing privacy-preserving schemes for various information systems. Key revocation functionality is important in practical IDPRS for managing users dynamically; however, the existing IDPRS schemes do not provide revocation mechanisms that allow the removal of misbehaving or compromised users from the system. In this paper, we first introduce a notion called revocable identity-based proxy re-signature (RIDPRS) to achieve the revocation functionality. We provide a formal definition of RIDPRS as well as its security model. Then, we present a concrete RIDPRS scheme that can resist signing key exposure and prove that the proposed scheme is existentially unforgeable against adaptive chosen identity and message attacks in the standard model. To further improve the performance of signature verification in RIDPRS, we introduce a notion called server-aided revocable identity-based proxy re-signature (SA-RIDPRS). Moreover, we extend the proposed RIDPRS scheme to the SA-RIDPRS scheme and prove that this extended scheme is secure against adaptive chosen message and collusion attacks. The analysis results show that our two schemes remain efficient in terms of computational complexity when implementing user revocation procedures. In particular, in the SA-RIDPRS scheme, the verifier needs to perform only a bilinear pairing and four exponentiation operations to verify the validity of the signature. Compared with other IDPRS schemes in the standard model, our SA-RIDPRS scheme greatly reduces the computation overhead of verification.

  20. From 5-pass MQ-based identification to MQ-based signatures

    NARCIS (Netherlands)

    Chen, M.S.; Hülsing, A.; Rijneveld, J.; Samardjiska, S.; Schwabe, P.

    2016-01-01

    This paper presents MQDSS, the first signature scheme with a security reduction based on the problem of solving a multivariate system of quadratic equations (MQ problem). In order to construct this scheme we give a new security reduction for the Fiat-Shamir transform from a large class of 5-pass

  1. Modeling Multi-Mobile Agents System Based on Coalition Signature Mechanism Using UML

    Institute of Scientific and Technical Information of China (English)

    SUNZhixin; HUANGHaiping; WANGRuchuan

    2004-01-01

    With the development of electronic commerce and agent techniques, multi-mobile agents cooperation can not only improve the efficiency of electronic business trade, but more importantly, it has a comprehensive applicative value in solving the security issues of mobile agent system. This paper firstly describes the mechanism of multi-mobile agents coalition signature aiming at the system security. Subsequently it brings forward a basic architecture of Multi-mobile agents system (MMAS) based on the design pattern of multi-mobile agents. The paper uses the diagrs_rn of UML, such as use case diagram, class diagram and sequence diagram to build the detailed model of the coalition signature and multi-mobile agents cooperation results. Through security analysis, we find that multimobile agents cooperation and interaction can solve some security problems of mobile agents in transfer, and also it can improve the efficiency of business trade. These results indicate that MMAS has a high security performance and can be widely used in E-commerce trade.

  2. Optical network security using unipolar Walsh code

    Science.gov (United States)

    Sikder, Somali; Sarkar, Madhumita; Ghosh, Shila

    2018-04-01

    Optical code-division multiple-access (OCDMA) is considered as a good technique to provide optical layer security. Many research works have been published to enhance optical network security by using optical signal processing. The paper, demonstrates the design of the AWG (arrayed waveguide grating) router-based optical network for spectral-amplitude-coding (SAC) OCDMA networks with Walsh Code to design a reconfigurable network codec by changing signature codes to against eavesdropping. In this paper we proposed a code reconfiguration scheme to improve the network access confidentiality changing the signature codes by cyclic rotations, for OCDMA system. Each of the OCDMA network users is assigned a unique signature code to transmit the information and at the receiving end each receiver correlates its own signature pattern a(n) with the receiving pattern s(n). The signal arriving at proper destination leads to s(n)=a(n).

  3. Learning Global-Local Distance Metrics for Signature-Based Biometric Cryptosystems

    Directory of Open Access Journals (Sweden)

    George S. Eskander Ekladious

    2017-11-01

    Full Text Available Biometric traits, such as fingerprints, faces and signatures have been employed in bio-cryptosystems to secure cryptographic keys within digital security schemes. Reliable implementations of these systems employ error correction codes formulated as simple distance thresholds, although they may not effectively model the complex variability of behavioral biometrics like signatures. In this paper, a Global-Local Distance Metric (GLDM framework is proposed to learn cost-effective distance metrics, which reduce within-class variability and augment between-class variability, so that simple error correction thresholds of bio-cryptosystems provide high classification accuracy. First, a large number of samples from a development dataset are used to train a global distance metric that differentiates within-class from between-class samples of the population. Then, once user-specific samples are available for enrollment, the global metric is tuned to a local user-specific one. Proof-of-concept experiments on two reference offline signature databases confirm the viability of the proposed approach. Distance metrics are produced based on concise signature representations consisting of about 20 features and a single prototype. A signature-based bio-cryptosystem is designed using the produced metrics and has shown average classification error rates of about 7% and 17% for the PUCPR and the GPDS-300 databases, respectively. This level of performance is comparable to that obtained with complex state-of-the-art classifiers.

  4. Large quantum rings in the ν > 1 quantum Hall regime

    International Nuclear Information System (INIS)

    Raesaenen, E; Aichinger, M

    2009-01-01

    We study computationally the ground-state properties of large quantum rings in the filling-factor ν>1 quantum Hall regime. We show that the arrangement of electrons into different Landau levels leads to clear signatures in the total energies as a function of the magnetic field. In this context, we discuss possible approximations for the filling factor ν in the system. We are able to characterize integer-ν states in quantum rings in an analogy with conventional quantum Hall droplets. We also find a partially spin-polarized state between ν = 2 and 3. Despite the specific topology of a quantum ring, this state is strikingly reminiscent of the recently found ν = 5/2 state in a quantum dot.

  5. Large quantum rings in the ν > 1 quantum Hall regime.

    Science.gov (United States)

    Räsänen, E; Aichinger, M

    2009-01-14

    We study computationally the ground-state properties of large quantum rings in the filling-factor ν>1 quantum Hall regime. We show that the arrangement of electrons into different Landau levels leads to clear signatures in the total energies as a function of the magnetic field. In this context, we discuss possible approximations for the filling factor ν in the system. We are able to characterize integer-ν states in quantum rings in an analogy with conventional quantum Hall droplets. We also find a partially spin-polarized state between ν = 2 and 3. Despite the specific topology of a quantum ring, this state is strikingly reminiscent of the recently found ν = 5/2 state in a quantum dot.

  6. Security Bingo

    CERN Multimedia

    Computer Security Team

    2011-01-01

    Want to check your security awareness and win one of three marvellous books on computer security? Just print out this page, mark which of the 25 good practices below you already follow, and send the sheet back to us by 31 October 2011 at either Computer.Security@cern.ch or P.O. Box G19710.   Winners[1] must show that they fulfil at least five good practices in a continuous vertical, horizontal or diagonal row. For details on CERN Computer Security, please consult http://cern.ch/security. I personally…   …am concerned about computer security. …run my computer with an anti-virus software and up-to-date signature files. …lock my computer screen whenever I leave my office. …have chosen a reasonably complex password. …have restricted access to all my files and data. …am aware of the security risks and threats to CERN’s computing facilities. &hell...

  7. Design and realization of a network security model

    OpenAIRE

    WANG, Jiahai; HAN, Fangxi; Tang, Zheng; TAMURA, Hiroki; Ishii, Masahiro

    2002-01-01

    The security of information is a key problem in the development of network technology. The basic requirements of security of information clearly include confidentiality, integrity, authentication and non-repudiation. This paper proposes a network security model that is composed of security system, security connection and communication, and key management. The model carries out encrypting, decrypting, signature and ensures confidentiality, integrity, authentication and non-repudiation. Finally...

  8. Cassini UVIS solar occultations by Saturn's F ring and the detection of collision-produced micron-sized dust

    Science.gov (United States)

    Becker, Tracy M.; Colwell, Joshua E.; Esposito, Larry W.; Attree, Nicholas O.; Murray, Carl D.

    2018-05-01

    We present an analysis of eleven solar occultations by Saturn's F ring observed by the Ultraviolet Imaging Spectrograph (UVIS) on the Cassini spacecraft. In four of the solar occultations we detect an unambiguous signal from diffracted sunlight that adds to the direct solar signal just before or after the occultations occur. The strongest detection was a 10% increase over the direct signal that was enabled by the accidental misalignment of the instrument's pointing. We compare the UVIS data with images of the F ring obtained by the Cassini Imaging Science Subsystem (ISS) and find that in each instance of an unambiguous diffraction signature in the UVIS data, the ISS data shows that there was a recent disturbance in that region of the F ring. Similarly, the ISS images show a quiescent region of the F ring for all solar occultations in which no diffraction signature was detected. We therefore conclude that collisions in the F ring produce a population of small ring particles that can produce a detectable diffraction signal immediately interior or exterior to the F ring. The clearest example of this connection comes from the strong detection of diffracted light in the 2007 solar occultation, when the portion of the F ring that occulted the Sun had suffered a large collisional event, likely with S/2004 S 6, several months prior. This collision was observed in a series of ISS images (Murray et al., 2008). Our spectral analysis of the data shows no significant spectral features in the F ring, indicating that the particles must be at least 0.2 μm in radius. We apply a forward model of the solar occultations, accounting for the effects of diffracted light and the attenuated direct solar signal, to model the observed solar occultation light curves. These models constrain the optical depth, radial width, and particle size distribution of the F ring. We find that when the diffraction signature is present, we can best reproduce the occultation data using a particle population

  9. A covert authentication and security solution for GMOs.

    Science.gov (United States)

    Mueller, Siguna; Jafari, Farhad; Roth, Don

    2016-09-21

    Proliferation and expansion of security risks necessitates new measures to ensure authenticity and validation of GMOs. Watermarking and other cryptographic methods are available which conceal and recover the original signature, but in the process reveal the authentication information. In many scenarios watermarking and standard cryptographic methods are necessary but not sufficient and new, more advanced, cryptographic protocols are necessary. Herein, we present a new crypto protocol, that is applicable in broader settings, and embeds the authentication string indistinguishably from a random element in the signature space and the string is verified or denied without disclosing the actual signature. Results show that in a nucleotide string of 1000, the algorithm gives a correlation of 0.98 or higher between the distribution of the codon and that of E. coli, making the signature virtually invisible. This algorithm may be used to securely authenticate and validate GMOs without disclosing the actual signature. While this protocol uses watermarking, its novelty is in use of more complex cryptographic techniques based on zero knowledge proofs to encode information.

  10. A novel quantum group signature scheme without using entangled states

    Science.gov (United States)

    Xu, Guang-Bao; Zhang, Ke-Jia

    2015-07-01

    In this paper, we propose a novel quantum group signature scheme. It can make the signer sign a message on behalf of the group without the help of group manager (the arbitrator), which is different from the previous schemes. In addition, a signature can be verified again when its signer disavows she has ever generated it. We analyze the validity and the security of the proposed signature scheme. Moreover, we discuss the advantages and the disadvantages of the new scheme and the existing ones. The results show that our scheme satisfies all the characteristics of a group signature and has more advantages than the previous ones. Like its classic counterpart, our scheme can be used in many application scenarios, such as e-government and e-business.

  11. On the security of the Winternitz one-time signature scheme

    NARCIS (Netherlands)

    Buchmann, Johannes; Dahmen, Erik; Ereth, Sarah; Hülsing, Andreas; Rückert, Markus; Nitaj, A.; Pointcheval, D.

    2011-01-01

    We show that the Winternitz one-time signature scheme is existentially unforgeable under adaptive chosen message attacks when instantiated with a family of pseudo random functions. Compared to previous results, which require a collision resistant hash function, our result provides significantly

  12. Server-Aided Verification Signature with Privacy for Mobile Computing

    Directory of Open Access Journals (Sweden)

    Lingling Xu

    2015-01-01

    Full Text Available With the development of wireless technology, much data communication and processing has been conducted in mobile devices with wireless connection. As we know that the mobile devices will always be resource-poor relative to static ones though they will improve in absolute ability, therefore, they cannot process some expensive computational tasks due to the constrained computational resources. According to this problem, server-aided computing has been studied in which the power-constrained mobile devices can outsource some expensive computation to a server with powerful resources in order to reduce their computational load. However, in existing server-aided verification signature schemes, the server can learn some information about the message-signature pair to be verified, which is undesirable especially when the message includes some secret information. In this paper, we mainly study the server-aided verification signatures with privacy in which the message-signature pair to be verified can be protected from the server. Two definitions of privacy for server-aided verification signatures are presented under collusion attacks between the server and the signer. Then based on existing signatures, two concrete server-aided verification signature schemes with privacy are proposed which are both proved secure.

  13. Network perimeter security building defense in-depth

    CERN Document Server

    Riggs, Cliff

    2003-01-01

    PREFACEWho is this Book For?The Path to Network SecurityWho Should Read This Book?MANAGING NETWORK SECURITYThe Big Picture: Security Policies from A to ZAdministrative CountermeasuresPhysical CountermeasuresTechnological CountermeasuresCreating the Security Standards DocumentCreating the Configuration Guide DocumentPulling it All Together: Sample Security Policy CreationProteris Security Standards and ProceduresTHE NETWORK STACK AND SECURITYConnecting the NetworkProtocolsServers and HostsCRYPTOGRAPHY AND VPN TERMINOLOGYKeysCertificatesHashingDigital SignaturesCommon Encryption AlgorithmsSplit

  14. Arbitrated Quantum Signature with Hamiltonian Algorithm Based on Blind Quantum Computation

    Science.gov (United States)

    Shi, Ronghua; Ding, Wanting; Shi, Jinjing

    2018-03-01

    A novel arbitrated quantum signature (AQS) scheme is proposed motivated by the Hamiltonian algorithm (HA) and blind quantum computation (BQC). The generation and verification of signature algorithm is designed based on HA, which enables the scheme to rely less on computational complexity. It is unnecessary to recover original messages when verifying signatures since the blind quantum computation is applied, which can improve the simplicity and operability of our scheme. It is proved that the scheme can be deployed securely, and the extended AQS has some extensive applications in E-payment system, E-government, E-business, etc.

  15. Lightweight certificateless and provably-secure signcryptosystem for the internet of things

    OpenAIRE

    Nguyen , Kim Thuat; Oualha , Nouha; Laurent , Maryline

    2015-01-01

    International audience; In this paper, we propose an elliptic curve-based signcryption scheme derived from the standardized signature KCDSA (Korean Certificate-based Digital Signature Algorithm) in the context of the Internet of Things. Our solution has several advantages. First, the scheme is provably secure in the random oracle model. Second, it provides the following security properties: outsider/insider confidentiality and unforgeability; non-repudiation and public verifiability, while be...

  16. Nanophysics in graphene: neutrino physics in quantum rings and superlattices.

    Science.gov (United States)

    Fertig, H A; Brey, Luis

    2010-12-13

    Electrons in graphene at low energy obey a two-dimensional Dirac equation, closely analogous to that of neutrinos. As a result, quantum mechanical effects when the system is confined or subjected to potentials at the nanoscale may be quite different from what happens in conventional electronic systems. In this article, we review recent progress on two systems where this is indeed the case: quantum rings and graphene electrons in a superlattice potential. In the former case, we demonstrate that the spectrum reveals signatures of 'effective time-reversal symmetry breaking', in which the spectra are most naturally interpreted in terms of effective magnetic flux contained in the ring, even when no real flux is present. A one-dimensional superlattice potential is shown to induce strong band-structure changes, allowing the number of Dirac points at zero energy to be manipulated by the strength and/or period of the potential. The emergence of new Dirac points is shown to be accompanied by strong signatures in the conduction properties of the system.

  17. Secure Computation, I/O-Efficient Algorithms and Distributed Signatures

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Kölker, Jonas; Toft, Tomas

    2012-01-01

    values of form r, gr for random secret-shared r ∈ ℤq and gr in a group of order q. This costs a constant number of exponentiation per player per value generated, even if less than n/3 players are malicious. This can be used for efficient distributed computing of Schnorr signatures. We further develop...... the technique so we can sign secret data in a distributed fashion at essentially the same cost....

  18. Molecular transport network security using multi-wavelength optical spins.

    Science.gov (United States)

    Tunsiri, Surachai; Thammawongsa, Nopparat; Mitatha, Somsak; Yupapin, Preecha P

    2016-01-01

    Multi-wavelength generation system using an optical spin within the modified add-drop optical filter known as a PANDA ring resonator for molecular transport network security is proposed. By using the dark-bright soliton pair control, the optical capsules can be constructed and applied to securely transport the trapped molecules within the network. The advantage is that the dark and bright soliton pair (components) can securely propagate for long distance without electromagnetic interference. In operation, the optical intensity from PANDA ring resonator is fed into gold nano-antenna, where the surface plasmon oscillation between soliton pair and metallic waveguide is established.

  19. Techniques Used in String Matching for Network Security

    OpenAIRE

    Jamuna Bhandari

    2014-01-01

    String matching also known as pattern matching is one of primary concept for network security. In this area the effectiveness and efficiency of string matching algorithms is important for applications in network security such as network intrusion detection, virus detection, signature matching and web content filtering system. This paper presents brief review on some of string matching techniques used for network security.

  20. A Rational Threshold Signature Model and Protocol Based on Different Permissions

    Directory of Open Access Journals (Sweden)

    Bojun Wang

    2014-01-01

    Full Text Available This paper develops a novel model and protocol used in some specific scenarios, in which the participants of multiple groups with different permissions can finish the signature together. We apply the secret sharing scheme based on difference equation to the private key distribution phase and secret reconstruction phrase of our threshold signature scheme. In addition, our scheme can achieve the signature success because of the punishment strategy of the repeated rational secret sharing. Besides, the bit commitment and verification method used to detect players’ cheating behavior acts as a contributing factor to prevent the internal fraud. Using bit commitments, verifiable parameters, and time sequences, this paper constructs a dynamic game model, which has the features of threshold signature management with different permissions, cheat proof, and forward security.

  1. Streaming-based verification of XML signatures in SOAP messages

    DEFF Research Database (Denmark)

    Somorovsky, Juraj; Jensen, Meiko; Schwenk, Jörg

    2010-01-01

    approach for XML processing, the Web Services servers easily become a target of Denial-of-Service attacks. We present a solution for these problems: an external streaming-based WS-Security Gateway. Our implementation is capable of processing XML Signatures in SOAP messages using a streaming-based approach...

  2. On the Theory and Practice of Personal Digital Signatures

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Mikkelsen, Gert Læssøe

    2009-01-01

    and the PC are not both corrupted at the same time. In other words, our solution cannot be broken by phising or key-logging via the PC. The protocol allows for mobile units with very small computing power by securely outsourcing computation to the PC and also allows usage of any PC that can communicate...... digital signatures on behalf of the user. This protocol is proactively UC-secure assuming at most one player is corrupted in every operational phase. In more practical terms, this means that one can securely sign using terminals (PC’s) that are not necessarily trusted, as long as the mobile unit...

  3. DSA for Secured Optical Communication

    International Nuclear Information System (INIS)

    Shojaei, A.A.; Amiri, I.S.

    2011-01-01

    Novel system of dark soliton array (DSA) for secured communication is proposed. The DSA are obtained by using a series micro ring resonators where the input wavelengths of λ 1 = 1516 nm, λ 2 = 1518 nm and λ 3 =1520 nm propagate inside the system and finally will be multiplexed. For security applications, the DSA can be tuned and amplified. The use of DSA for high capacity can be realized by using proposed secured system. (author)

  4. Signature molecular descriptor : advanced applications.

    Energy Technology Data Exchange (ETDEWEB)

    Visco, Donald Patrick, Jr. (Tennessee Technological University, Cookeville, TN)

    2010-04-01

    In this work we report on the development of the Signature Molecular Descriptor (or Signature) for use in the solution of inverse design problems as well as in highthroughput screening applications. The ultimate goal of using Signature is to identify novel and non-intuitive chemical structures with optimal predicted properties for a given application. We demonstrate this in three studies: green solvent design, glucocorticoid receptor ligand design and the design of inhibitors for Factor XIa. In many areas of engineering, compounds are designed and/or modified in incremental ways which rely upon heuristics or institutional knowledge. Often multiple experiments are performed and the optimal compound is identified in this brute-force fashion. Perhaps a traditional chemical scaffold is identified and movement of a substituent group around a ring constitutes the whole of the design process. Also notably, a chemical being evaluated in one area might demonstrate properties very attractive in another area and serendipity was the mechanism for solution. In contrast to such approaches, computer-aided molecular design (CAMD) looks to encompass both experimental and heuristic-based knowledge into a strategy that will design a molecule on a computer to meet a given target. Depending on the algorithm employed, the molecule which is designed might be quite novel (re: no CAS registration number) and/or non-intuitive relative to what is known about the problem at hand. While CAMD is a fairly recent strategy (dating to the early 1980s), it contains a variety of bottlenecks and limitations which have prevented the technique from garnering more attention in the academic, governmental and industrial institutions. A main reason for this is how the molecules are described in the computer. This step can control how models are developed for the properties of interest on a given problem as well as how to go from an output of the algorithm to an actual chemical structure. This report

  5. A Key Generation Model for Improving the Security of Cryptographic ...

    African Journals Online (AJOL)

    Cryptography is a mathematical technique that plays an important role in information security techniques for addressing authentication, interactive proofs, data origination, sender/receiver identity, non-repudiation, secure computation, data integrity and confidentiality, message integrity checking and digital signatures.

  6. Property-Based Anonymous Attestation in Trusted Cloud Computing

    Directory of Open Access Journals (Sweden)

    Zhen-Hu Ning

    2014-01-01

    Full Text Available In the remote attestation on Trusted Computer (TC computing mode TCCP, the trusted computer TC has an excessive burden, and anonymity and platform configuration information security of computing nodes cannot be guaranteed. To overcome these defects, based on the research on and analysis of current schemes, we propose an anonymous proof protocol based on property certificate. The platform configuration information is converted by the matrix algorithm into the property certificate, and the remote attestation is implemented by trusted ring signature scheme based on Strong RSA Assumption. By the trusted ring signature scheme based on property certificate, we achieve the anonymity of computing nodes and prevent the leakage of platform configuration information. By simulation, we obtain the computational efficiency of the scheme. We also expand the protocol and obtain the anonymous attestation based on ECC. By scenario comparison, we obtain the trusted ring signature scheme based on RSA, which has advantages with the growth of the ring numbers.

  7. Developments in target micro-Doppler signatures analysis: radar imaging, ultrasound and through-the-wall radar

    OpenAIRE

    Clemente, C.; Balleri, A.; Woodbridge, K.; Soraghan, J. J.

    2013-01-01

    Target motions, other than the main bulk translation of the target, induce Doppler modulations around the main Doppler shift that form what is commonly called a target micro-Doppler signature. Radar micro-Doppler signatures are generally both target and action speci c and hence can be used to classify and recognise targets as well as to identify possible threats. In recent years, research into the use of micro-Doppler signatures for target classi cation to address many defence and security ch...

  8. An Enhanced Data Integrity Model In Mobile Cloud Environment Using Digital Signature Algorithm And Robust Reversible Watermarking

    Directory of Open Access Journals (Sweden)

    Boukari Souley

    2017-10-01

    Full Text Available the increase use of hand held devices such as smart phones to access multimedia content in the cloud is increasing with rise and growth in information technology. Mobile cloud computing is increasingly used today because it allows users to have access to variety of resources in the cloud such as image video audio and software applications with minimal usage of their inbuilt resources such as storage memory by using the one available in the cloud. The major challenge faced with mobile cloud computing is security. Watermarking and digital signature are some techniques used to provide security and authentication on user data in the cloud. Watermarking is a technique used to embed digital data within a multimedia content such as image video or audio in order to prevent authorized access to those content by intruders whereas digital signature is used to identify and verify user data when accessed. In this work we implemented digital signature and robust reversible image watermarking in order enhance mobile cloud computing security and integrity of data by providing double authentication techniques. The results obtained show the effectiveness of combining the two techniques robust reversible watermarking and digital signature by providing strong authentication to ensures data integrity and extract the original content watermarked without changes.

  9. Propagation of Dipolarization Signatures Observed by the Van Allen Probes in the Inner Magnetosphere

    Science.gov (United States)

    Ohtani, S.; Motoba, T.; Gkioulidou, M.; Takahashi, K.; Kletzing, C.

    2017-12-01

    Dipolarization, the change of the local magnetic field from a stretched to a more dipolar configuration, is one of the most fundamental processes of magnetospheric physics. It is especially critical for the dynamics of the inner magnetosphere. The associated electric field accelerates ions and electrons and transports them closer to Earth. Such injected ions intensify the ring current, and electrons constitute the seed population of the radiation belt. Those ions and electrons may also excite various waves that play important roles in the enhancement and loss of the radiation belt electrons. Despite such critical consequences, the general characteristics of dipolarization in the inner magnetosphere still remain to be understood. The Van Allen Probes mission, which consists of two probes that orbit through the equatorial region of the inner magnetosphere, provides an ideal opportunity to examine dipolarization signatures in the core of the ring current. In the present study we investigate the spatial expansion of the dipolarization region by examining the correlation and time delay of dipolarization signatures observed by the two probes. Whereas in general it requires three-point measurements to deduce the propagation of a signal on a certain plane, we statically examined the observed time delays and found that dipolarization signatures tend to propagate radially inward as well as away from midnight. In this paper we address the propagation of dipolarization signatures quantitatively and compare with the propagation velocities reported previously based on observations made farther away from Earth. We also discuss how often and under what conditions the dipolarization region expands.

  10. Network-based Arbitrated Quantum Signature Scheme with Graph State

    Science.gov (United States)

    Ma, Hongling; Li, Fei; Mao, Ningyi; Wang, Yijun; Guo, Ying

    2017-08-01

    Implementing an arbitrated quantum signature(QAS) through complex networks is an interesting cryptography technology in the literature. In this paper, we propose an arbitrated quantum signature for the multi-user-involved networks, whose topological structures are established by the encoded graph state. The determinative transmission of the shared keys, is enabled by the appropriate stabilizers performed on the graph state. The implementation of this scheme depends on the deterministic distribution of the multi-user-shared graph state on which the encoded message can be processed in signing and verifying phases. There are four parties involved, the signatory Alice, the verifier Bob, the arbitrator Trent and Dealer who assists the legal participants in the signature generation and verification. The security is guaranteed by the entanglement of the encoded graph state which is cooperatively prepared by legal participants in complex quantum networks.

  11. The application of data encryption technology in computer network communication security

    Science.gov (United States)

    Gong, Lina; Zhang, Li; Zhang, Wei; Li, Xuhong; Wang, Xia; Pan, Wenwen

    2017-04-01

    With the rapid development of Intemet and the extensive application of computer technology, the security of information becomes more and more serious, and the information security technology with data encryption technology as the core has also been developed greatly. Data encryption technology not only can encrypt and decrypt data, but also can realize digital signature, authentication and authentication and other functions, thus ensuring the confidentiality, integrity and confirmation of data transmission over the network. In order to improve the security of data in network communication, in this paper, a hybrid encryption system is used to encrypt and decrypt the triple DES algorithm with high security, and the two keys are encrypted with RSA algorithm, thus ensuring the security of the triple DES key and solving the problem of key management; At the same time to realize digital signature using Java security software, to ensure data integrity and non-repudiation. Finally, the data encryption system is developed by Java language. The data encryption system is simple and effective, with good security and practicality.

  12. USign--a security enhanced electronic consent model.

    Science.gov (United States)

    Li, Yanyan; Xie, Mengjun; Bian, Jiang

    2014-01-01

    Electronic consent becomes increasingly popular in the healthcare sector given the many benefits it provides. However, security concerns, e.g., how to verify the identity of a person who is remotely accessing the electronic consent system in a secure and user-friendly manner, also arise along with the popularity of electronic consent. Unfortunately, existing electronic consent systems do not pay sufficient attention to those issues. They mainly rely on conventional password based authentication to verify the identity of an electronic consent user, which is far from being sufficient given that identity theft threat is real and significant in reality. In this paper, we present a security enhanced electronic consent model called USign. USign enhances the identity protection and authentication for electronic consent systems by leveraging handwritten signatures everyone is familiar with and mobile computing technologies that are becoming ubiquitous. We developed a prototype of USign and conducted preliminary evaluation on accuracy and usability of signature verification. Our experimental results show the feasibility of the proposed model.

  13. Efficient authentication scheme based on near-ring root extraction problem

    Science.gov (United States)

    Muthukumaran, V.; Ezhilmaran, D.

    2017-11-01

    An authentication protocolis the type of computer communication protocol or cryptography protocol specifically designed for transfer of authentication data between two entities. We have planned a two new entity authentication scheme on the basis of root extraction problem near-ring in this article. We suggest that this problem is suitably difficult to serve as a cryptographic assumption over the platform of near-ring N. The security issues also discussed.

  14. On the Relations between the Attacks on Symmetric Homomorphic Encryption over the Residue Ring

    Directory of Open Access Journals (Sweden)

    Alina V. Trepacheva

    2017-06-01

    Full Text Available The paper considers the security of symmetric homomorphic cryptosystems (HC over the residue ring. The main task is to establish an equivalence between ciphertexts only attack (COA and known plaintexts attack (KPA for HC. The notion of reducibility between attacks and sufficient condition of reducibility from COA to KPA are given for this purpose. The main idea is: to prove reducibility from COA to KPA we need to find a function over residue ring being efficiently computable and having a small image size comparing with the size of residue ring. The study of reducibility existence is important since it allows to understand better the security level of symmetric HC proposed in literature. A vulnerability against KPA has been already found for the majority of these HC. Thus the reducibility presence can demonstrate that cryptosystems under the study are not secure even against COA, and therefore they are totally insecure and shouldn’t be used in practice. We give an example of reducibility from COA to KPA for residue ring being a simple field. Based on this example we show an efficient COA on one symmetric HC for small field. Also we separately consider the case of residue ring composed using number n being hard-to-factor. For such n an efficient algorithm to construct an efficiently computable function with small image is unknown so far. So further work related to cryptanalysis of existing symmetric HC will be directed into study of functions properties over residue rings modulo numbers hard for factorization.

  15. A Weak Quantum Blind Signature with Entanglement Permutation

    Science.gov (United States)

    Lou, Xiaoping; Chen, Zhigang; Guo, Ying

    2015-09-01

    Motivated by the permutation encryption algorithm, a weak quantum blind signature (QBS) scheme is proposed. It involves three participants, including the sender Alice, the signatory Bob and the trusted entity Charlie, in four phases, i.e., initializing phase, blinding phase, signing phase and verifying phase. In a small-scale quantum computation network, Alice blinds the message based on a quantum entanglement permutation encryption algorithm that embraces the chaotic position string. Bob signs the blinded message with private parameters shared beforehand while Charlie verifies the signature's validity and recovers the original message. Analysis shows that the proposed scheme achieves the secure blindness for the signer and traceability for the message owner with the aid of the authentic arbitrator who plays a crucial role when a dispute arises. In addition, the signature can neither be forged nor disavowed by the malicious attackers. It has a wide application to E-voting and E-payment system, etc.

  16. Investigating how everyday people experience security

    DEFF Research Database (Denmark)

    Mathiasen, Niels Raabjerg

    In this paper I propose a method for analyzing everyday people's experiences with IT-security. I furthermore report how I applied the method. The proposal is motivated by work of other researchers and their efforts to get beyond secure behavior, and to get an insight in secure or insecure...... experiences that everyday users of technology encounter. The background for introducing this method is a project under the heading of IT Security for Citizens, which bridges between research competencies in HCI and security. In this project we develop methods and concepts to analyze digital signature systems...... and security sensible systems in a broad sense, from the point of view of contemporary CHI. The project includes literature studies of usable security, as well as empirical investigations and design work. This paper reports on my method to target user experiences of and with security technology....

  17. Computer-aided proofs for multiparty computation with active security

    DEFF Research Database (Denmark)

    Spitters, Bas

    2018-01-01

    public-key encryption, signatures, garbled circuits and differential privacy. Here we show for the first time that it can also be used to prove security of MPC against a malicious adversary. We formalize additive and replicated secret sharing schemes and apply them to Maurer’s MPC protocol for secure...

  18. Experiencing Security in Interaction Design

    DEFF Research Database (Denmark)

    Mathiasen, Niels Raabjerg; Bødker, Susanne

    2011-01-01

    Security is experienced differently in different contexts. This paper argues that in everyday situations, users base their security decisions on a mix of prior experiences. When approaching security and interaction design from an experience approach, tools that help bring out such relevant...... experiences for design are needed. This paper reports on how Prompted exploration workshops and Acting out security were developed to target such experiences when iteratively designing a mobile digital signature solution in a participatory design process. We discuss how these tools helped the design process...... and illustrate how the tangibility of such tools matters. We further demonstrate how the approach grants access to non-trivial insights into people's security experience. We point out how the specific context is essential for exploring the space between experience and expectations, and we illustrate how people...

  19. A Novel Certificateless Signature Scheme for Smart Objects in the Internet-of-Things

    Science.gov (United States)

    Yeh, Kuo-Hui; Su, Chunhua; Choo, Kim-Kwang Raymond; Chiu, Wayne

    2017-01-01

    Rapid advances in wireless communications and pervasive computing technologies have resulted in increasing interest and popularity of Internet-of-Things (IoT) architecture, ubiquitously providing intelligence and convenience to our daily life. In IoT-based network environments, smart objects are embedded everywhere as ubiquitous things connected in a pervasive manner. Ensuring security for interactions between these smart things is significantly more important, and a topic of ongoing interest. In this paper, we present a certificateless signature scheme for smart objects in IoT-based pervasive computing environments. We evaluate the utility of the proposed scheme in IoT-oriented testbeds, i.e., Arduino Uno and Raspberry PI 2. Experiment results present the practicability of the proposed scheme. Moreover, we revisit the scheme of Wang et al. (2015) and revealed that a malicious super type I adversary can easily forge a legitimate signature to cheat any receiver as he/she wishes in the scheme. The superiority of the proposed certificateless signature scheme over relevant studies is demonstrated in terms of the summarized security and performance comparisons. PMID:28468313

  20. A Novel Certificateless Signature Scheme for Smart Objects in the Internet-of-Things

    Directory of Open Access Journals (Sweden)

    Kuo-Hui Yeh

    2017-05-01

    Full Text Available Rapid advances in wireless communications and pervasive computing technologies have resulted in increasing interest and popularity of Internet-of-Things (IoT architecture, ubiquitously providing intelligence and convenience to our daily life. In IoT-based network environments, smart objects are embedded everywhere as ubiquitous things connected in a pervasive manner. Ensuring security for interactions between these smart things is significantly more important, and a topic of ongoing interest. In this paper, we present a certificateless signature scheme for smart objects in IoT-based pervasive computing environments. We evaluate the utility of the proposed scheme in IoT-oriented testbeds, i.e., Arduino Uno and Raspberry PI 2. Experiment results present the practicability of the proposed scheme. Moreover, we revisit the scheme of Wang et al. (2015 and revealed that a malicious super type I adversary can easily forge a legitimate signature to cheat any receiver as he/she wishes in the scheme. The superiority of the proposed certificateless signature scheme over relevant studies is demonstrated in terms of the summarized security and performance comparisons.

  1. A Novel Certificateless Signature Scheme for Smart Objects in the Internet-of-Things.

    Science.gov (United States)

    Yeh, Kuo-Hui; Su, Chunhua; Choo, Kim-Kwang Raymond; Chiu, Wayne

    2017-05-01

    Rapid advances in wireless communications and pervasive computing technologies have resulted in increasing interest and popularity of Internet-of-Things (IoT) architecture, ubiquitously providing intelligence and convenience to our daily life. In IoT-based network environments, smart objects are embedded everywhere as ubiquitous things connected in a pervasive manner. Ensuring security for interactions between these smart things is significantly more important, and a topic of ongoing interest. In this paper, we present a certificateless signature scheme for smart objects in IoT-based pervasive computing environments. We evaluate the utility of the proposed scheme in IoT-oriented testbeds, i.e., Arduino Uno and Raspberry PI 2. Experiment results present the practicability of the proposed scheme. Moreover, we revisit the scheme of Wang et al. (2015) and revealed that a malicious super type I adversary can easily forge a legitimate signature to cheat any receiver as he/she wishes in the scheme. The superiority of the proposed certificateless signature scheme over relevant studies is demonstrated in terms of the summarized security and performance comparisons.

  2. Waves in Saturn's rings probed by radio occultation

    International Nuclear Information System (INIS)

    Rosen, P.A.

    1989-01-01

    Thirty wave features, observed in 3.6 and 13 cm-wavelength optical depth profiles of Saturn's rings obtained by Voyager 1 radio occultation, are analyzed individually and comparatively. Many are the signature of spiral density waves and bending waves excited by gravitational resonances with Saturn's satellites. A new technique for locating waveform extrema, which fits a sinusoid to each half cycle of wave data, quantifies the wavelength variation across a feature. Fitting dispersion models to the derived wavelengths provides new estimates of ambient surface mass density σ in each wave region. For fourteen weak density waves in Ring A, modelling of the waveform near resonance with linear density wave theory gives independent estimates of σ, as well as reliable estimates of resonance location. Measurements of wave amplitude damping give an upper bound for ring thickness 2H, where H is the ring scale height. In the wave regions studied, Rings A, B, and C have 30 approx-lt σ approx-lt 70, σ approx-gt 65, and σ ∼ 1 g/cm 2 , respectively. Mass loading estimates from waveform modelling are 20 to 40% larger than dispersion-derived values, suggesting accumulation of mass in the wave regions. The average offset of derived wave location from theoretical resonance is about 1 km. Model waveforms of overlapping waves excited by the satellites Janus and Epimethenus agree well with observed morphologies in the linear region near resonance. In Ring C, dispersion analysis indicates that the most prominent wave feature, previously unidentified, is a one-armed spiral wave

  3. The Los Alamos Science Pillars The Science of Signatures

    Energy Technology Data Exchange (ETDEWEB)

    Smith, Joshua E. [Los Alamos National Laboratory; Peterson, Eugene J. [Los Alamos National Laboratory

    2012-09-13

    As a national security science laboratory, Los Alamos is often asked to detect and measure the characteristics of complex systems and to use the resulting information to quantify the system's behavior. The Science of Signatures (SoS) pillar is the broad suite of technical expertise and capability that we use to accomplish this task. With it, we discover new signatures, develop new methods for detecting or measuring signatures, and deploy new detection technologies. The breadth of work at Los Alamos National Laboratory (LANL) in SoS is impressive and spans from the initial understanding of nuclear weapon performance during the Manhattan Project, to unraveling the human genome, to deploying laser spectroscopy instrumentation on Mars. Clearly, SoS is a primary science area for the Laboratory and we foresee that as it matures, new regimes of signatures will be discovered and new ways of extracting information from existing data streams will be developed. These advances will in turn drive the development of sensing instrumentation and sensor deployment. The Science of Signatures is one of three science pillars championed by the Laboratory and vital to supporting our status as a leading national security science laboratory. As with the other two pillars, Materials for the Future and Information Science and Technology for Predictive Science (IS&T), SoS relies on the integration of technical disciplines and the multidisciplinary science and engineering that is our hallmark to tackle the most difficult national security challenges. Over nine months in 2011 and 2012, a team of science leaders from across the Laboratory has worked to develop a SoS strategy that positions us for the future. The crafting of this strategy has been championed by the Chemistry, Life, and Earth Sciences Directorate, but as you will see from this document, SoS is truly an Institution-wide effort and it has engagement from every organization at the Laboratory. This process tapped the insight and

  4. 27 CFR 73.12 - What security controls must I use for identification codes and passwords?

    Science.gov (United States)

    2010-04-01

    ... Firearms ALCOHOL AND TOBACCO TAX AND TRADE BUREAU, DEPARTMENT OF THE TREASURY (CONTINUED) PROCEDURES AND PRACTICES ELECTRONIC SIGNATURES; ELECTRONIC SUBMISSION OF FORMS Electronic Signatures § 73.12 What security controls must I use for identification codes and passwords? If you use electronic signatures based upon use...

  5. Commercial Security on the Internet.

    Science.gov (United States)

    Liddy, Carrie

    1996-01-01

    Discusses commercial security on the Internet and explains public key technology as successfully melding the conflicting requirements of openness for practical business applications and isolation and confidentiality for protection of data. Examples of public key value-added products are described, including encryption, digital signature and…

  6. A Third-Party E-Payment Protocol Based on Quantum Group Blind Signature

    Science.gov (United States)

    Zhang, Jian-Zhong; Yang, Yuan-Yuan; Xie, Shu-Cui

    2017-09-01

    A third-party E-payment protocol based on quantum group blind signature is proposed in this paper. Our E-payment protocol could protect user's anonymity as the traditional E-payment systems do, and also have unconditional security which the classical E-payment systems can not provide. To achieve that, quantum key distribution, one-time pad and quantum group blind signature are adopted in our scheme. Furthermore, if there were a dispute, the manager Trent can identify who tells a lie.

  7. Efficient Multi-Party Computation over Rings

    DEFF Research Database (Denmark)

    Cramer, Ronald; Fehr, Serge; Ishai, Yuval

    2003-01-01

    Secure multi-party computation (MPC) is an active research area, and a wide range of literature can be found nowadays suggesting improvements and generalizations of existing protocols in various directions. However, all current techniques for secure MPC apply to functions that are represented by ...... the usefulness of the above results by presenting a novel application of MPC over (non-field) rings to the round-efficient secure computation of the maximum function. Basic Research in Computer Science (www.brics.dk), funded by the Danish National Research Foundation.......Secure multi-party computation (MPC) is an active research area, and a wide range of literature can be found nowadays suggesting improvements and generalizations of existing protocols in various directions. However, all current techniques for secure MPC apply to functions that are represented...... by (boolean or arithmetic) circuits over finite fields. We are motivated by two limitations of these techniques: – Generality. Existing protocols do not apply to computation over more general algebraic structures (except via a brute-force simulation of computation in these structures). – Efficiency. The best...

  8. Develop security architecture for both in-house healthcare information systems and electronic patient record

    Science.gov (United States)

    Zhang, Jianguo; Chen, Xiaomeng; Zhuang, Jun; Jiang, Jianrong; Zhang, Xiaoyan; Wu, Dongqing; Huang, H. K.

    2003-05-01

    In this paper, we presented a new security approach to provide security measures and features in both healthcare information systems (PACS, RIS/HIS), and electronic patient record (EPR). We introduced two security components, certificate authoring (CA) system and patient record digital signature management (DSPR) system, as well as electronic envelope technology, into the current hospital healthcare information infrastructure to provide security measures and functions such as confidential or privacy, authenticity, integrity, reliability, non-repudiation, and authentication for in-house healthcare information systems daily operating, and EPR exchanging among the hospitals or healthcare administration levels, and the DSPR component manages the all the digital signatures of patient medical records signed through using an-symmetry key encryption technologies. The electronic envelopes used for EPR exchanging are created based on the information of signers, digital signatures, and identifications of patient records stored in CAS and DSMS, as well as the destinations and the remote users. The CAS and DSMS were developed and integrated into a RIS-integrated PACS, and the integration of these new security components is seamless and painless. The electronic envelopes designed for EPR were used successfully in multimedia data transmission.

  9. A Lattice-Based Identity-Based Proxy Blind Signature Scheme in the Standard Model

    Directory of Open Access Journals (Sweden)

    Lili Zhang

    2014-01-01

    Full Text Available A proxy blind signature scheme is a special form of blind signature which allowed a designated person called proxy signer to sign on behalf of original signers without knowing the content of the message. It combines the advantages of proxy signature and blind signature. Up to date, most proxy blind signature schemes rely on hard number theory problems, discrete logarithm, and bilinear pairings. Unfortunately, the above underlying number theory problems will be solvable in the postquantum era. Lattice-based cryptography is enjoying great interest these days, due to implementation simplicity and provable security reductions. Moreover, lattice-based cryptography is believed to be hard even for quantum computers. In this paper, we present a new identity-based proxy blind signature scheme from lattices without random oracles. The new scheme is proven to be strongly unforgeable under the standard hardness assumption of the short integer solution problem (SIS and the inhomogeneous small integer solution problem (ISIS. Furthermore, the secret key size and the signature length of our scheme are invariant and much shorter than those of the previous lattice-based proxy blind signature schemes. To the best of our knowledge, our construction is the first short lattice-based identity-based proxy blind signature scheme in the standard model.

  10. Winter in the Ouachitas--a severe winter storm signature in Pinus echinata in the Ouachita Mountains of Oklahoma and Arkansas, USA

    Science.gov (United States)

    Douglas J. Stevenson; Thomas B. Lynch; Pradip Saud; Robert Heineman; Randal Holeman; Dennis Wilson; Keith Anderson; Chris Cerny; James M. Guldin

    2016-01-01

    Each year severe winter storms (≈ice storms) damage trees throughout the southern USA. Arkansas and Oklahoma have a history of severe winter storms. To extend that history back beyond the reach of written records, a distinctive tree ring pattern or signature is needed. Storm-caused breakage, branch loss and bending stress provide that signature. We found a severe storm...

  11. Security in the internet

    International Nuclear Information System (INIS)

    Seibel, R.M.M.; Kocher, K.; Landsberg, P.

    2000-01-01

    Aim of the study: Is it possible to use the Internet as a secure media for transport of telemedicine? Which risks exist for routine use? In this article state of the art methods of security were analysed. Telemedicine in the Internet has severe risks, because patient data and hospital data of a secure Intranet can be manipulated by connecting it to the Web. Conclusions: Establishing of a firewall and the introduction of HPC (Health Professional Card) are minimizing the risk of un-authorized access to the hospital server. HPC allows good safety with digital signature and authentication of host and client of medical data. For secure e-mail PGP (Pretty Good Privacy) is easy to use as a standard protocol. Planning all activities exactly as well as following legal regulations are important requisites for reduction of safety risks in Internet. (orig.) [de

  12. Group program procedure for machining seal rings of steam turbines on digital computer controlled machines

    International Nuclear Information System (INIS)

    Glukhikh, V.K.; Skvortsov, S.B.; Sidorov, V.A.

    1982-01-01

    Developed is a group program procedure for turning machining of seal rings, including the use of new progressive high-accuracy equipment, universal device for securing of all nomenclature of treated seal rings, necessary cutting tools and program control of the process of treatment. Introduction of a new technological process permitted to improve the quality of treated seal rings; to reduce the labour consumption in 30...40% [ru

  13. An observation of the earth tides in the SPring-8 storage ring

    International Nuclear Information System (INIS)

    Date, S.; Kumagai, N.

    1998-01-01

    The SPring-8 storage ring is under the operation dedicated to synchrotron light users since October, 1997. The stability of the electron beam orbit during a long term of the operation is one of the main subjects to be achieved. Data on the beam orbit taken for this purpose show very clear signature of an effect of the earth tide. (author)

  14. Research on Lightweight Information Security System of the Internet of Things

    OpenAIRE

    Ying Li; Li Ping Du; JianWei Guo; Xin Zhao

    2013-01-01

    In order to improve the security of information transmitted in the internet of things, this study designs an information security system architecture of internet of things based on a lightweight cryptography. In this security system, an authentication protocol, encryption/decryption protocol and signature verification protocol are proposed and implemented. All these security protocol are used to verify the legality of access device and to protect the confidentiality and integrity of transform...

  15. Modelling of Security Principles Within Car-to-Car Communications in Modern Cooperative Intelligent Transportation Systems

    Directory of Open Access Journals (Sweden)

    Jan Durech

    2016-01-01

    Full Text Available Intelligent transportation systems (ITS bring advanced applications that provide innovative services for various transportation modes in the area of traffic control, and enable better awareness for different users. Communication connections between intelligent vehicles with the use of wireless communication standards, so called Vehicular Ad Hoc Networks (VANETs, require ensuring verification of validity of provided services as well as services related to transmission confidentiality and integrity. The goal of this paper is to analyze secure mechanisms utilised in VANET communication within Cooperative Intelligent Transportation Systems (C-ITS with a focus on safety critical applications. The practical part of the contribution is dedicated to modelling of security properties of VANET networks via OPNET Modeler tool extended by the implementation of the OpenSSL library for authentication protocol realisation based on digital signature schemes. The designed models simulate a transmission of authorised alert messages in Car-to-Car communication for several traffic scenarios with recommended Elliptic Curve Integrated Encryption Scheme (ECIES. The obtained results of the throughput and delay in the simulated network are compared for secured and no-secured communications in dependence on the selected digital signature schemes and the number of mobile nodes. The OpenSSL library has also been utilised for the comparison of time demandingness of digital signature schemes based on RSA (Rivest Shamir Adleman, DSA (Digital Signature Algorithm and ECDSA (Elliptic Curve Digital Signature Algorithm for different key-lengths suitable for real time VANET communications for safety-critical applications of C-ITS.

  16. Detectability of planetary rings around super-earths by direct infrared imaging

    International Nuclear Information System (INIS)

    Morel, Carine

    2013-01-01

    Super-Earths, of which more than 80 have already been discovered, draw a lot of attention. With masses between those of the Earth and Neptune, they are ideal targets for searching for bio-signatures. All the gas giants of the solar system have a ring system, and even the Earth is suspected to have had rings in the past; their presence around super-Earths is thus expected and could give information on the formation process of these planets. The characterization of Super-Earths and their environment has thus become an important goal of modern astronomy. They are still difficult to study because of their small size, but the potential presence of planetary rings can make them easier to observe by the transit method and by direct imaging. This PhD evaluates the possibilities of detecting and characterizing rings around super-Earths by direct infrared imaging with the ELT-METIS instrument. To do this, a model to simulate the thermal emission of a super-Earth and its rings is developed. It is then used to study the influence of physical parameters and orientation of the rings and of planetary orbit on their detectability. The results show that ELT-METIS will be able to detect rings similar to the B and C rings of Saturn, extended within the Roche limit. The super-Earths surrounded by rings will be observable in middle orbit, between about 0.4 and 1 AU, around hot stars within 20 pc of the Sun. It is also shown that the photometric monitoring along the orbit of a super-Earth surrounded by rings should help constrain some of their physical characteristics. (author) [fr

  17. Towards effective and robust list-based packet filter for signature-based network intrusion detection: an engineering approach

    DEFF Research Database (Denmark)

    Meng, Weizhi; Li, Wenjuan; Kwok, Lam For

    2017-01-01

    Network intrusion detection systems (NIDSs) which aim to identify various attacks, have become an essential part of current security infrastructure. In particular, signature-based NIDSs are being widely implemented in industry due to their low rate of false alarms. However, the signature matching...... this problem, packet filtration is a promising solution to reduce unwanted traffic. Motivated by this, in this work, a list-based packet filter was designed and an engineering method of combining both blacklist and whitelist techniques was introduced. To further secure such filters against IP spoofing attacks...... in traffic filtration as well as workload reduction, and is robust against IP spoofing attacks....

  18. [Security aspects on the Internet].

    Science.gov (United States)

    Seibel, R M; Kocher, K; Landsberg, P

    2000-04-01

    Is it possible to use the Internet as a secure media for transport of telemedicine? Which risks exist for routine use? In this article state of the art methods of security were analysed. Telemedicine in the Internet has severe risks, because patient data and hospital data of a secure Intranet can be manipulated by connecting it to the Web. Establishing of a firewall and the introduction of HPC (Health Professional Card) are minimizing the risk of un-authorized access to the hospital server. HPC allows good safety with digital signature and authentication of host and client of medical data. For secure e-mail PGP (Pretty Good Privacy) is easy to use as a standard protocol. Planning all activities exactly as well as following legal regulations are important requisites for reduction of safety risks in Internet.

  19. On the Privacy Protection of Biometric Traits: Palmprint, Face, and Signature

    Science.gov (United States)

    Panigrahy, Saroj Kumar; Jena, Debasish; Korra, Sathya Babu; Jena, Sanjay Kumar

    Biometrics are expected to add a new level of security to applications, as a person attempting access must prove who he or she really is by presenting a biometric to the system. The recent developments in the biometrics area have lead to smaller, faster and cheaper systems, which in turn has increased the number of possible application areas for biometric identity verification. The biometric data, being derived from human bodies (and especially when used to identify or verify those bodies) is considered personally identifiable information (PII). The collection, use and disclosure of biometric data — image or template, invokes rights on the part of an individual and obligations on the part of an organization. As biometric uses and databases grow, so do concerns that the personal data collected will not be used in reasonable and accountable ways. Privacy concerns arise when biometric data are used for secondary purposes, invoking function creep, data matching, aggregation, surveillance and profiling. Biometric data transmitted across networks and stored in various databases by others can also be stolen, copied, or otherwise misused in ways that can materially affect the individual involved. As Biometric systems are vulnerable to replay, database and brute-force attacks, such potential attacks must be analysed before they are massively deployed in security systems. Along with security, also the privacy of the users is an important factor as the constructions of lines in palmprints contain personal characteristics, from face images a person can be recognised, and fake signatures can be practised by carefully watching the signature images available in the database. We propose a cryptographic approach to encrypt the images of palmprints, faces, and signatures by an advanced Hill cipher technique for hiding the information in the images. It also provides security to these images from being attacked by above mentioned attacks. So, during the feature extraction, the

  20. Computer Security: improve software, avoid blunder

    CERN Multimedia

    Computer Security Team

    2014-01-01

    Recently, a severe vulnerability has been made public about how Apple devices are wrongly handling encryption. This vulnerability rendered SSL/TLS protection useless, and permitted attackers checking out a wireless network to capture or modify data in encrypted sessions.   In other words, all confidential data like passwords, banking information, etc. could have been siphoned off by a targeted attack. While Apple has been quick in providing adequate security patches for iOS devices and Macs, it is an excellent example of how small mistakes can lead to big security holes. Here is the corresponding code from Apple’s Open Source repository. Can you spot the issue? 1 static OSStatus 2 SSLVerifySignedServerKeyExchange(SSLContext *ctx, bool isRsa, SSLBuffer signedParams, uint8_t *signature, UInt16 signatureLen) 3 { 4              OSStatus &nb...

  1. Design And Implementation of Low Area/Power Elliptic Curve Digital Signature Hardware Core

    Directory of Open Access Journals (Sweden)

    Anissa Sghaier

    2017-06-01

    Full Text Available The Elliptic Curve Digital Signature Algorithm(ECDSA is the analog to the Digital Signature Algorithm(DSA. Based on the elliptic curve, which uses a small key compared to the others public-key algorithms, ECDSA is the most suitable scheme for environments where processor power and storage are limited. This paper focuses on the hardware implementation of the ECDSA over elliptic curveswith the 163-bit key length recommended by the NIST (National Institute of Standards and Technology. It offers two services: signature generation and signature verification. The proposed processor integrates an ECC IP, a Secure Hash Standard 2 IP (SHA-2 Ip and Random Number Generator IP (RNG IP. Thus, all IPs will be optimized, and different types of RNG will be implemented in order to choose the most appropriate one. A co-simulation was done to verify the ECDSA processor using MATLAB Software. All modules were implemented on a Xilinx Virtex 5 ML 50 FPGA platform; they require respectively 9670 slices, 2530 slices and 18,504 slices. FPGA implementations represent generally the first step for obtaining faster ASIC implementations. Further, the proposed design was also implemented on an ASIC CMOS 45-nm technology; it requires a 0.257 mm2 area cell achieving a maximum frequency of 532 MHz and consumes 63.444 (mW. Furthermore, in this paper, we analyze the security of our proposed ECDSA processor against the no correctness check for input points and restart attacks.

  2. On the effectiveness of XML schema validation for countering XML signature wrapping attacks

    DEFF Research Database (Denmark)

    Jensen, Meiko; Meyer, Christopher; Somorovsky, Juraj

    2011-01-01

    In the context of security of Web Services, the XML Signature Wrapping attack technique has lately received increasing attention. Following a broad range of real-world exploits, general interest in applicable countermeasures rises. However, few approaches for countering these attacks have been...... investigated closely enough to make any claims about their effectiveness. In this paper, we analyze the effectiveness of the specific countermeasure of XML Schema validation in terms of fending Signature Wrapping attacks. We investigate the problems of XML Schema validation for Web Services messages......, and discuss the approach of Schema Hardening, a technique for strengthening XML Schema declarations. We conclude that XML Schema validation with a hardened XML Schema is capable of fending XML Signature Wrapping attacks, but bears some pitfalls and disadvantages as well....

  3. Transient absorption spectroscopy in biology using the Super-ACO storage ring FEL and the synchrotron radiation combination

    CERN Document Server

    Renault, E; De Ninno, G; Garzella, D; Hirsch, M; Nahon, L; Nutarelli, D

    2001-01-01

    The Super-ACO storage ring FEL, covering the UV range down to 300 nm with a high average power (300 mW at 350 nm) together with a high stability and long lifetime, is a unique tool for the performance of users applications. We present here the first pump-probe two color experiments on biological species using a storage ring FEL coupled to the synchrotron radiation. The intense UV pulse of the Super-ACO FEL is used to prepare a high initial concentration of chromophores in their first singlet electronic excited state. The nearby bending magnet synchrotron radiation provides, on the other hand a pulsed, white light continuum (UV-IR), naturally synchronized with the FEL pulses and used to probe the photochemical subsequent events and the associated transient species. We have demonstrated the feasibility with a dye molecule (POPOP) observing a two-color effect, signature of excited state absorption and a temporal signature with Acridine. Applications on various chromophores of biological interest are carried out,...

  4. Secure combination of XML signature application with message aggregation in multicast settings

    DEFF Research Database (Denmark)

    Becker, Andreas; Jensen, Meiko

    2013-01-01

    The similarity-based aggregation of XML documents is a proven method for reducing network traffic. However, when used in conjunction with XML security standards, a lot of pitfalls, but also optimization potentials exist. In this paper, we investigate these issues, showing how to exploit similarity......-based aggregation for rapid distribution of digitally signed XML data. Using our own implementation in two different experimental settings, we provide both a thorough evaluation and a security proof for our approach. By this we prove both feasibility and security, and we illustrate how to achieve a network traffic...

  5. HYBRID CHRIPTOGRAPHY STREAM CIPHER AND RSA ALGORITHM WITH DIGITAL SIGNATURE AS A KEY

    Directory of Open Access Journals (Sweden)

    Grace Lamudur Arta Sihombing

    2017-03-01

    Full Text Available Confidentiality of data is very important in communication. Many cyber crimes that exploit security holes for entry and manipulation. To ensure the security and confidentiality of the data, required a certain technique to encrypt data or information called cryptography. It is one of the components that can not be ignored in building security. And this research aimed to analyze the hybrid cryptography with symmetric key by using a stream cipher algorithm and asymmetric key by using RSA (Rivest Shamir Adleman algorithm. The advantages of hybrid cryptography is the speed in processing data using a symmetric algorithm and easy transfer of key using asymmetric algorithm. This can increase the speed of transaction processing data. Stream Cipher Algorithm using the image digital signature as a keys, that will be secured by the RSA algorithm. So, the key for encryption and decryption are different. Blum Blum Shub methods used to generate keys for the value p, q on the RSA algorithm. It will be very difficult for a cryptanalyst to break the key. Analysis of hybrid cryptography stream cipher and RSA algorithms with digital signatures as a key, indicates that the size of the encrypted file is equal to the size of the plaintext, not to be larger or smaller so that the time required for encryption and decryption process is relatively fast.

  6. A Cluster Based Group Signature Mechanism For Secure Vanet Communication

    Directory of Open Access Journals (Sweden)

    Navjot Kaur

    2015-08-01

    Full Text Available Vehicular adhoc network is one of the recent area of research to administer safety to human lives controlling of messages and in disposal of messages to users and passengers. VANETs allows communication of moving vehicular nodes. Movement of nodes leads in changing network size and scenario. Whenever a new node joins the network there is a threat of malicious node attack. So we need an environment that is secure and trust worthy. Therefore a new cluster based secure technique is proposed where cluster head is responsible for providing communication between the vehicular nodes. Performance parameters used in this paper are message drop ratio packet delay ratio and verification time.

  7. On Randomizing Hash Functions to Strengthen the Security of Digital Signatures

    DEFF Research Database (Denmark)

    Halevi and Krawczyk proposed a message randomization algorithm called RMX as a front-end tool to the hash-then-sign digital signature schemes such as DSS and RSA in order to free their reliance on the collision resistance property of the hash functions. They have shown that to forge a RMX-hash-th...... that use Davies-Meyer schemes and a variant of RMX published by NIST in its Draft Special Publication (SP) 800-106. We discuss some important applications of our attack....

  8. On randomizing hash functions to strengthen the security of digital signatures

    DEFF Research Database (Denmark)

    Gauravaram, Praveen; Knudsen, Lars Ramkilde

    2009-01-01

    Halevi and Krawczyk proposed a message randomization algorithm called RMX as a front-end tool to the hash-then-sign digital signature schemes such as DSS and RSA in order to free their reliance on the collision resistance property of the hash functions. They have shown that to forge a RMX-hash-th...... schemes that use Davies-Meyer schemes and a variant of RMX published by NIST in its Draft Special Publication (SP) 800-106. We discuss some important applications of our attack....

  9. The Case for Massive and Ancient Rings of Saturn

    Science.gov (United States)

    Esposito, Larry W.

    2016-04-01

    Analysis of Voyager and Pioneer 11 results give a mass for Saturn's rings, M = 5 x 10-8 Msat. This is about the mass of Saturn's small moon Mimas. This has been interpreted as a lower limit to the ring mass (Esposito et al 1983), since the thickest parts of the rings were not penetrated by the stellar occultstion, and this calculation assumes an unvarying particle size throughout the rings. Because the rings are constantly bombarded by micrometeroids, their current composition of nearly pure water ice implies such low mass rings must have formed recently. The case is par-ticularly strong for Saturn's A ring, where the data are the best, implying the A ring is less than 10% of the age of the Saturn (Esposito 1986). Cassini results com-pound this problem. UVIS spectra are consistent with either young rings or rings about 10x as massive as the Voyager estimate (Elliott and Esposito (2011). CDA confirms the impacting mass flux is similar to that as-sumed for the pollution calculations (Kempf etal 2015). VIMS analysis of density wave signatures in the B ring gives a value of about 1/3 the Voyager value (Hedmann etal 2016). This VIMS result implies the rings are even younger! The problem is that young rings are very unlikely to be formed recently, meaning that we live in a very special epoch, following some unlikely recent origin… like disruption of a medium sized moon or capture of the fragments of a disrupted comet. This paradox (Charnoz etal 2009) is unre-solved. Alternative interpretations: To take the VIMS results at face value, Saturn's low mass rings must be very young. The optically thick B ring must be made of small, porous or fractal particles. This is hard to understand, since the particles are continually colliding every few hours and temporary aggregates will stir the collision velocities to higher values. An alternative is that we accept the higher mass interpretation of the Pioneer 11 results (Esposito etal 2008) using the granola bar model of Colwell

  10. Purpose-restricted Anonymous Mobile Communications Using Anonymous Signatures in Online Credential Systems

    DEFF Research Database (Denmark)

    Fathi, Hanane; Shin, SeongHan; Kobara, Kazukuni

    2010-01-01

    To avoid the risk of long-term storage of secrets on a portable device, an online credential system supports the roaming user in retrieving securely at various locations his private key and other material to generate anonymous signatures. The protocol proposed here allows a roaming mobile user...... to access anonymously services such as whistle blowing and net-counselling. Our approach: (1) allows a mobile user, remembering a short password, to anonymously and securely retrieve the credentials necessary for his anonymous communication without assuming a pre-established anonymous channel...

  11. Fourier domain asymmetric cryptosystem for privacy protected multimodal biometric security

    Science.gov (United States)

    Choudhury, Debesh

    2016-04-01

    We propose a Fourier domain asymmetric cryptosystem for multimodal biometric security. One modality of biometrics (such as face) is used as the plaintext, which is encrypted by another modality of biometrics (such as fingerprint). A private key is synthesized from the encrypted biometric signature by complex spatial Fourier processing. The encrypted biometric signature is further encrypted by other biometric modalities, and the corresponding private keys are synthesized. The resulting biometric signature is privacy protected since the encryption keys are provided by the human, and hence those are private keys. Moreover, the decryption keys are synthesized using those private encryption keys. The encrypted signatures are decrypted using the synthesized private keys and inverse complex spatial Fourier processing. Computer simulations demonstrate the feasibility of the technique proposed.

  12. The Ring System of Saturn as Seen by Cassini-VIMS (Invited)

    Science.gov (United States)

    Filacchione, G.; Ciarniello, M.; Capaccioni, F.

    2015-08-01

    Since 2004 the Visual and Infrared Mapping Spectrometer (VIMS) aboard Cassini has acquired numerous hyperspectral mosaics in the 0.35-5.1 μm spectral range of Saturn's main rings in very different illumination and viewing geometries. These observations have allowed us to infer the ring particles physical properties and composition: water ice abundance is estimated through the 1.25-1.5-2.0 μm band depths, chromophores distribution is derived from visible spectral slopes while organic material is traced by the aliphatic compounds signature at 3.42 μm which appears stronger on CD and C ring than on A-B rings (Filacchione et al., 2014). Observed reflectance spectra are fitted with a spectrophotometric model based on Montecarlo ray-tracing with the scope to infer particles composition while disentangling photometric effects (caused by multiple scattering, opposition surge and forward scattering) which depend on illumination/viewing geometries. Spectral bond albedo for different regions of the rings has been best-fitted using Hapke's radiative transfer modeling (Ciarniello et al, 2011) by choosing different mixtures of water ice, tholin, and amorphous carbon particles populations. While tholin distribution seems to be fairly constant across the rings, the amorphous carbon appears anti-correlated with optical depth. Moreover, dark material contamination is less effective on densest regions, where the more intense rejuvenation processes occur, in agreement with the ballistic transport theory (Cuzzi and Estrada,1998). Finally, the 3.6 μm continuum peak wavelength is used to infer particles temperature, which is anti-correlated with the albedo and the optical depth (tau): low-albedo/low-tau C ring and CD have higher temperatures than A-B rings where albedo and tau are high. This trend matches direct temperature measurements by CIRS (Spilker et al., 2013).

  13. Practical Computer Security through Cryptography

    Science.gov (United States)

    McNab, David; Twetev, David (Technical Monitor)

    1998-01-01

    The core protocols upon which the Internet was built are insecure. Weak authentication and the lack of low level encryption services introduce vulnerabilities that propagate upwards in the network stack. Using statistics based on CERT/CC Internet security incident reports, the relative likelihood of attacks via these vulnerabilities is analyzed. The primary conclusion is that the standard UNIX BSD-based authentication system is by far the most commonly exploited weakness. Encryption of Sensitive password data and the adoption of cryptographically-based authentication protocols can greatly reduce these vulnerabilities. Basic cryptographic terminology and techniques are presented, with attention focused on the ways in which technology such as encryption and digital signatures can be used to protect against the most commonly exploited vulnerabilities. A survey of contemporary security software demonstrates that tools based on cryptographic techniques, such as Kerberos, ssh, and PGP, are readily available and effectively close many of the most serious security holes. Nine practical recommendations for improving security are described.

  14. Real Traceable Signatures

    Science.gov (United States)

    Chow, Sherman S. M.

    Traceable signature scheme extends a group signature scheme with an enhanced anonymity management mechanism. The group manager can compute a tracing trapdoor which enables anyone to test if a signature is signed by a given misbehaving user, while the only way to do so for group signatures requires revealing the signer of all signatures. Nevertheless, it is not tracing in a strict sense. For all existing schemes, T tracing agents need to recollect all N' signatures ever produced and perform RN' “checks” for R revoked users. This involves a high volume of transfer and computations. Increasing T increases the degree of parallelism for tracing but also the probability of “missing” some signatures in case some of the agents are dishonest.

  15. Measurement of variable magnetic reversal paths in electrically contacted pseudo-spin-valve rings

    International Nuclear Information System (INIS)

    Hayward, T J; Llandro, J; Schackert, F D O; Morecroft, D; Balsod, R B; Bland, J A C; Castano, F J; Ross, C A

    2007-01-01

    In this work we show that the measurement of single magnetic reversal events is of critical importance in order to correctly characterize the switching of magnetic microstructures. Magnetoresistance measurements are performed on two pseudo-spin-valve ring structures with high enough signal to noise to allow the probing of single reversal events. Using this technique we acquire 'switching spectra' which demonstrate that the rings exhibit a range of variable reversal paths, including a bistable reversal mechanism of the hard layer, where the two switching routes have substantially different switching fields. The signature of the variable reversal paths would have been obscured in field cycle averaged data and in the bistable case would cause a fundamental misinterpretation of the reversal behaviour

  16. Signature Balancing

    NARCIS (Netherlands)

    Noordkamp, H.W.; Brink, M. van den

    2006-01-01

    Signatures are an important part of the design of a ship. In an ideal situation, signatures must be as low as possible. However, due to budget constraints it is most unlikely to reach this ideal situation. The arising question is which levels of signatures are optimal given the different scenarios

  17. Emerging Technology for School Security

    Science.gov (United States)

    Doss, Kevin T.

    2012-01-01

    Locks and keys ring up huge costs for education institutions. No wonder many facility directors and public-safety directors have turned to automated access-control systems with magnetic-stripe cards, proximity cards and, most recently, smart cards. Smart cards can provide a host of on- and off-campus services beyond security. In addition to…

  18. Transient absorption spectroscopy in biology using the Super-ACO storage ring FEL and the synchrotron radiation combination

    International Nuclear Information System (INIS)

    Renault, Eric; Nahon, Laurent; Garzella, David; Nutarelli, Daniele; De Ninno, Giovanni; Hirsch, Matthias; Couprie, Marie Emmanuelle

    2001-01-01

    The Super-ACO storage ring FEL, covering the UV range down to 300 nm with a high average power (300 mW at 350 nm) together with a high stability and long lifetime, is a unique tool for the performance of users applications. We present here the first pump-probe two color experiments on biological species using a storage ring FEL coupled to the synchrotron radiation. The intense UV pulse of the Super-ACO FEL is used to prepare a high initial concentration of chromophores in their first singlet electronic excited state. The nearby bending magnet synchrotron radiation provides, on the other hand a pulsed, white light continuum (UV-IR), naturally synchronized with the FEL pulses and used to probe the photochemical subsequent events and the associated transient species. We have demonstrated the feasibility with a dye molecule (POPOP) observing a two-color effect, signature of excited state absorption and a temporal signature with Acridine. Applications on various chromophores of biological interest are carried out, such as the time-resolved absorption study of the first excited state of Acridine

  19. Water-Energy-Food Nexus in Asia-Pacific Ring of Fire

    Science.gov (United States)

    Taniguchi, M.; Endo, A.; Gurdak, J. J.; Allen, D. M.; Siringan, F.; Delinom, R.; Shoji, J.; Fujii, M.; Baba, K.

    2013-12-01

    Climate change and economic development are causing increased pressure on water, energy and food resources, presenting communities with increased levels of tradeoffs and potential conflicts among these resources. Therefore, the water-energy-food nexus is one of the most important and fundamental global environmental issues facing the world. For the purposes of this research project, we define human-environmental security as the joint optimization between human and environmental security as well as the water-energy-food nexus. To optimize the governance and management within these inter-connected needs, it is desirable to increase human-environmental security by improving social managements for the water-energy-food nexus. In this research project, we intend to establish a method to manage and optimize the human-environmental security of the water-energy-food nexus by using integrated models, indices, and maps as well as social and natural investigations with stakeholder analyses. We base our approach on the viewpoint that it is important for a sustainable society to increase human-environmental security with decreasing risk and increasing resilience by optimizing the connections within the critical water-energy and water-food clusters. We will take a regional perspective to address these global environmental problems. The geological and geomorphological conditions in our proposed study area are heavily influenced by the so-called 'Ring of Fire,' around the Pacific Ocean. Within these areas including Japan and Southeast Asia, the hydro-meteorological conditions are dominated by the Asia monsoon. The populations that live under these natural conditions face elevated risk and potential disaster as negative impacts, while also benefitting from positive ecological goods and services. There are therefore tradeoffs and conflicts within the water-energy-food nexus, as well as among various stakeholders in the region. The objective of this project is to maximize human

  20. Ring Theory

    CERN Document Server

    Jara, Pascual; Torrecillas, Blas

    1988-01-01

    The papers in this proceedings volume are selected research papers in different areas of ring theory, including graded rings, differential operator rings, K-theory of noetherian rings, torsion theory, regular rings, cohomology of algebras, local cohomology of noncommutative rings. The book will be important for mathematicians active in research in ring theory.

  1. Efficient Signature Based Malware Detection on Mobile Devices

    Directory of Open Access Journals (Sweden)

    Deepak Venugopal

    2008-01-01

    Full Text Available The threat of malware on mobile devices is gaining attention recently. It is important to provide security solutions to these devices before these threats cause widespread damage. However, mobile devices have severe resource constraints in terms of memory and power. Hence, even though there are well developed techniques for malware detection on the PC domain, it requires considerable effort to adapt these techniques for mobile devices. In this paper, we outline the considerations for malware detection on mobile devices and propose a signature based malware detection method. Specifically, we detail a signature matching algorithm that is well suited for use in mobile device scanning due to its low memory requirements. Additionally, the matching algorithm is shown to have high scanning speed which makes it unobtrusive to users. Our evaluation and comparison study with the well known Clam-AV scanner shows that our solution consumes less than 50% of the memory used by Clam-AV while maintaining a fast scanning rate.

  2. Automated Offline Arabic Signature Verification System using Multiple Features Fusion for Forensic Applications

    Directory of Open Access Journals (Sweden)

    Saad M. Darwish

    2016-12-01

    Full Text Available The signature of a person is one of the most popular and legally accepted behavioral biometrics that provides a secure means for verification and personal identification in many applications such as financial, commercial and legal transactions. The objective of the signature verification system is to classify between genuine and forged signatures that are often associated with intrapersonal and interpersonal variability. Unlike other languages, Arabic has unique features; it contains diacritics, ligatures, and overlapping. Because of lacking any form of dynamic information during the Arabic signature’s writing process, it will be more difficult to obtain higher verification accuracy. This paper addresses the above difficulty by introducing a novel offline Arabic signature verification algorithm. The key point is using multiple feature fusion with fuzzy modeling to capture different aspects of a signature individually in order to improve the verification accuracy. State-of-the-art techniques adopt the fuzzy set to describe the properties of the extracted features to handle a signature’s uncertainty; this work also employs the fuzzy variables to describe the degree of similarity of the signature’s features to deal with the ambiguity of questioned document examiner judgment of signature similarity. It is concluded from the experimental results that the verification system performs well and has the ability to reduce both False Acceptance Rate (FAR and False Rejection Rate (FRR.

  3. A security and privacy preserving e-prescription system based on smart cards.

    Science.gov (United States)

    Hsu, Chien-Lung; Lu, Chung-Fu

    2012-12-01

    In 2002, Ateniese and Medeiros proposed an e-prescription system, in which the patient can store e-prescription and related information using smart card. Latter, Yang et al. proposed a novel smart-card based e-prescription system based on Ateniese and Medeiros's system in 2004. Yang et al. considered the privacy issues of prescription data and adopted the concept of a group signature to provide patient's privacy protection. To make the e-prescription system more realistic, they further applied a proxy signature to allow a patient to delegate his signing capability to other people. This paper proposed a novel security and privacy preserving e-prescription system model based on smart cards. A new role, chemist, is included in the system model for settling the medicine dispute. We further presented a concrete identity-based (ID-based) group signature scheme and an ID-based proxy signature scheme to realize the proposed model. Main property of an ID-based system is that public key is simple user's identity and can be verified without extra public key certificates. Our ID-based group signature scheme can allow doctors to sign e-prescription anonymously. In a case of a medical dispute, identities of the doctors can be identified. The proposed ID-based proxy signature scheme can improve signing delegation and allows a delegation chain. The proposed e-prescription system based on our proposed two cryptographic schemes is more practical and efficient than Yang et al.'s system in terms of security, communication overheads, computational costs, practical considerations.

  4. Report of the eRHIC Ring-Ring Working Group

    Energy Technology Data Exchange (ETDEWEB)

    Aschenauer, E. C. [Brookhaven National Lab. (BNL), Upton, NY (United States); Berg, S. [Brookhaven National Lab. (BNL), Upton, NY (United States); Blaskiewicz, M. [Brookhaven National Lab. (BNL), Upton, NY (United States); Brennan, M. [Brookhaven National Lab. (BNL), Upton, NY (United States); Fedotov, A. [Brookhaven National Lab. (BNL), Upton, NY (United States); Fischer, W. [Brookhaven National Lab. (BNL), Upton, NY (United States); Litvinenko, V. [Brookhaven National Lab. (BNL), Upton, NY (United States); Montag, C. [Brookhaven National Lab. (BNL), Upton, NY (United States); Palmer, R. [Brookhaven National Lab. (BNL), Upton, NY (United States); Parker, B. [Brookhaven National Lab. (BNL), Upton, NY (United States); Peggs, S. [Brookhaven National Lab. (BNL), Upton, NY (United States); Ptitsyn, V. [Brookhaven National Lab. (BNL), Upton, NY (United States); Ranjbar, V. [Brookhaven National Lab. (BNL), Upton, NY (United States); Tepikian, S. [Brookhaven National Lab. (BNL), Upton, NY (United States); Trbojevic, D. [Brookhaven National Lab. (BNL), Upton, NY (United States); Willeke, F. [Brookhaven National Lab. (BNL), Upton, NY (United States)

    2015-10-13

    This report evaluates the ring-ring option for eRHIC as a lower risk alternative to the linac-ring option. The reduced risk goes along with a reduced initial luminosity performance. However, a luminosity upgrade path is kept open. This upgrade path consists of two branches, with the ultimate upgrade being either a ring-ring or a linac-ring scheme. The linac-ring upgrade could be almost identical to the proposed linac-ring scheme, which is based on an ERL in the RHIC tunnel. This linac-ring version has been studied in great detail over the past ten years, and its significant risks are known. On the other hand, no detailed work on an ultimate performance ring-ring scenario has been performed yet, other than the development of a consistent parameter set. Pursuing the ring-ring upgrade path introduces high risks and requires significant design work that is beyond the scope of this report.

  5. Understanding and applying cryptography and data security

    CERN Document Server

    Elbirt, Adam J

    2009-01-01

    Introduction A Brief History of Cryptography and Data Security Cryptography and Data Security in the Modern World Existing Texts Book Organization Symmetric-Key Cryptography Cryptosystem Overview The Modulo Operator Greatest Common Divisor The Ring ZmHomework ProblemsSymmetric-Key Cryptography: Substitution Ciphers Basic Cryptanalysis Shift Ciphers Affine Ciphers Homework ProblemsSymmetric-Key Cryptography: Stream Ciphers Random Numbers The One-Time Pad Key Stream GeneratorsReal-World ApplicationsHomework ProblemsSymmetric-Key Cryptography: Block Ciphers The Data Encryption StandardThe Advance

  6. Survivability Using Controlled Security Services

    Science.gov (United States)

    2005-06-01

    signature scheme secure against adaptive chosen-message attacks. SIAM J. Computing, 17(2):281–308, 1988. [29] ISO TC86 Committee. ISO 8583 : Financial...fsIKXZO ISO bbDU?M&D*P$JSIKD F$LKD[*J>RKX$J\\OINTP$`p]Wf�OP_f�INX$TL’Q�FZOeLNINTJMnTP_[*D*b[^J QhG��J:RObb?OuINX$TL’Q�FZOeLNIf�U?X$D

  7. High reliability - low noise radionuclide signature identification algorithms for border security applications

    Science.gov (United States)

    Lee, Sangkyu

    Illicit trafficking and smuggling of radioactive materials and special nuclear materials (SNM) are considered as one of the most important recent global nuclear threats. Monitoring the transport and safety of radioisotopes and SNM are challenging due to their weak signals and easy shielding. Great efforts worldwide are focused at developing and improving the detection technologies and algorithms, for accurate and reliable detection of radioisotopes of interest in thus better securing the borders against nuclear threats. In general, radiation portal monitors enable detection of gamma and neutron emitting radioisotopes. Passive or active interrogation techniques, present and/or under the development, are all aimed at increasing accuracy, reliability, and in shortening the time of interrogation as well as the cost of the equipment. Equally important efforts are aimed at advancing algorithms to process the imaging data in an efficient manner providing reliable "readings" of the interiors of the examined volumes of various sizes, ranging from cargos to suitcases. The main objective of this thesis is to develop two synergistic algorithms with the goal to provide highly reliable - low noise identification of radioisotope signatures. These algorithms combine analysis of passive radioactive detection technique with active interrogation imaging techniques such as gamma radiography or muon tomography. One algorithm consists of gamma spectroscopy and cosmic muon tomography, and the other algorithm is based on gamma spectroscopy and gamma radiography. The purpose of fusing two detection methodologies per algorithm is to find both heavy-Z radioisotopes and shielding materials, since radionuclides can be identified with gamma spectroscopy, and shielding materials can be detected using muon tomography or gamma radiography. These combined algorithms are created and analyzed based on numerically generated images of various cargo sizes and materials. In summary, the three detection

  8. Solar system history as recorded in the Saturnian ring structure

    Science.gov (United States)

    Alfven, H.

    1983-01-01

    Holberg's analysis of the Voyager Saturn photographs in reflected and transparent light, and occultation data of stars seen through the rings are discussed. A hyperfine structure, with 10,000 ringlets can be explained by the Baxter-Thompson negative diffusion. This gives the ringlets a stability which makes it possible to interpret them as fossils, which originated at cosmogonic times. It is shown that the bulk structure can be explained by the combined cosmogonic shadows of the satellites Mimas, Janus and the Shepherd satellites. This structure originated at the transition from the plasma phase to the planetesimal phase. The shadows are not simple void regions but exhibit a characteristic signature. Parts of the fine structure, explained by Holberg as resonances with satellites, are interpreted as cosmogonic shadow effects. However, there are a number of ringlets which can neither be explained by cosmogonic nor by resonance effects. Analysis of ring data can reconstruct the plasma-planetesimal transition with an accuracy of a few percent.

  9. Security analysis of boolean algebra based on Zhang-Wang digital signature scheme

    International Nuclear Information System (INIS)

    Zheng, Jinbin

    2014-01-01

    In 2005, Zhang and Wang proposed an improvement signature scheme without using one-way hash function and message redundancy. In this paper, we show that this scheme exits potential safety concerns through the analysis of boolean algebra, such as bitwise exclusive-or, and point out that mapping is not one to one between assembly instructions and machine code actually by means of the analysis of the result of the assembly program segment, and which possibly causes safety problems unknown to the software

  10. Security analysis of boolean algebra based on Zhang-Wang digital signature scheme

    Energy Technology Data Exchange (ETDEWEB)

    Zheng, Jinbin, E-mail: jbzheng518@163.com [School of Mathematics and Computer Science, Long Yan University, Longyan 364012 (China)

    2014-10-06

    In 2005, Zhang and Wang proposed an improvement signature scheme without using one-way hash function and message redundancy. In this paper, we show that this scheme exits potential safety concerns through the analysis of boolean algebra, such as bitwise exclusive-or, and point out that mapping is not one to one between assembly instructions and machine code actually by means of the analysis of the result of the assembly program segment, and which possibly causes safety problems unknown to the software.

  11. Quantum Digital Signatures for Unconditional Safe Authenticity Protection of Medical Documentation

    Directory of Open Access Journals (Sweden)

    Arkadiusz Liber

    2015-12-01

    Full Text Available Modern medical documentation appears most often in an online form which requires some digital methods to ensure its confidentiality, integrity and authenticity. The document authenticity may be secured with the use of a signature. A classical handwritten signature is directly related to its owner by his/her psychomotor character traits. Such a signature is also connected with the material it is written on, and a writing tool. Because of these properties, a handwritten signature reflects certain close material bonds between the owner and the document. In case of modern digital signatures, the document authentication has a mathematical nature. The verification of the authenticity becomes the verification of a key instead of a human. Since 1994 it has been known that classical digital signature algorithms may not be safe because of the Shor’s factorization algorithm. To implement the modern authenticity protection of medical data, some new types of algorithms should be used. One of the groups of such algorithms is based on the quantum computations. In this paper, the analysis of the current knowledge status of Quantum Digital Signature protocols, with its basic principles, phases and common elements such as transmission, comparison and encryption, was outlined. Some of the most promising protocols for signing digital medical documentation, that fulfill the requirements for QDS, were also briefly described. We showed that, a QDS protocol with QKD components requires the equipment similar to the equipment used for a QKD, for its implementation, which is already commercially available. If it is properly implemented, it provides the shortest lifetime of qubits in comparison to other protocols. It can be used not only to sign classical messages but probably it could be well adopted to implement unconditionally safe protection of medical documentation in the nearest future, as well.

  12. Lack of genetic variation in tree ring delta13C suggests a uniform, stomatally-driven response to drought stress across Pinus radiata genotypes.

    Science.gov (United States)

    Rowell, Douglas M; Ades, Peter K; Tausz, Michael; Arndt, Stefan K; Adams, Mark A

    2009-02-01

    We assessed the variation in delta(13)C signatures of Pinus radiata D. Don stemwood taken from three genetic trials in southern Australia. We sought to determine the potential of using delta(13)C signatures as selection criteria for drought tolerance. Increment cores were taken from P. radiata and were used to determine the basal area increment and the delta(13)C signature of extracted cellulose. Both growth increment and cellulose delta(13)C were affected by water availability. Growth increment and delta(13)C were negatively correlated suggesting that growth was water-limited. While there was significant genetic variation in growth, there was no significant genetic variation in cellulose delta(13)C of tree rings. This suggests that different genotypes of P. radiata display significant differences in growth and yet respond similarly to drought stress. The delta(13)C response to drought stress was more due to changes in stomatal conductance than to the variation in photosynthetic capacity, and this may explain the lack of genetic variation in delta(13)C. The lack of genetic variation in cellulose delta(13)C of tree rings precludes its use as a selection criterion for drought tolerance among P. radiata genotypes.

  13. Solar system history as recorded in the Saturnian ring structure

    International Nuclear Information System (INIS)

    Alfven, H.

    1983-04-01

    The paper is based on Holbergs analysis of the Voyager photographs in both reflected and transparent light, combined with occulation data of stars seen through the rings. Besides rapidly varying phenomena (spokes, braided ring, etc.), which according to Mendis are due to gravito-electromagnetic effects, the ring consists of a bulk structure, a fine structure, and also a hyperfine structure, showing more than 10000 ringlets. The large number of ringlets can be explained by the Baxter-Thompson negative diffusion. This gives the ringlets a stability which makes it possible to interprete them as fossils, which originated at cosmogonic times. It is shown that the bulk structure can be explained by the combined cosmogonic shadows of the satellites Mimas, Janus (co-orbiting satellites) and the Shepherd satellites. This structure originated at the transition from the plasma phase to the planetesimal phase (which probably took place 4-5 times 10 9 years ago). Further, Holberg has discovered that the shadows are not simple void regions but exhibit a certain characteristic signature. This is not yet understood theoretically. Parts of the fine structure are explained by Holberg as resonances with the satellites. Parts are here interpreted as cosmogonic shadow effects. However, there are a number of ringlets which can neither be explained by cosmogonic nor by resonance effects. The most important conclusion is that an analysis of the ring data is liekly to lead to a reconstruction of the plasma-planetesimal transition with an accuracy of a few percent. (author)

  14. Solar wind dynamic pressure variations and transient magnetospheric signatures

    International Nuclear Information System (INIS)

    Sibeck, D.G.; Baumjohann, W.

    1989-01-01

    Contrary to the prevailing popular view, we find some transient ground events with bipolar north-south signatures are related to variations in solar wind dynamic pressure and not necessarily to magnetic merging. We present simultaneous solar wind plasma observations for two previously reported transient ground events observed at dayside auroral latitudes. During the first event, originally reported by Lanzerotti et al. [1987], conjugate ground magnetometers recorded north-south magetic field deflections in the east-west and vertical directions. The second event was reported by Todd et al. [1986], we noted ground rader observations indicating strong northward then southward ionospheric flows. The events were associated with the postulated signatures of patchy, sporadic, merging of magnetosheath and magnetospheric magnetic field lines at the dayside magnetospause, known as flux transfer events. Conversely, we demonstrate that the event reported by Lanzerotti et al. was accompanied by a sharp increase in solar wind dynamic pressure, a magnetospheric compression, and a consequent ringing of the magnetospheric magnetic field. The event reported by Todd et al. was associated with a brief but sharp increase in the solar wind dynamic pressure. copyright American Geophysical Union 1989

  15. Analysis of the structure of Saturn's magnetic field using charged particle absorption signatures

    International Nuclear Information System (INIS)

    Chenette, D.L.; Davis, L. Jr.

    1982-01-01

    A new technique is derived for determining the structure of Saturn's magnetic field. This technique uses the observed positions of charged particle absorption signatures due to the satellites and rings of Saturn to determine the parameters of an axially symmetric, spherical harmonic model of the magnetic field using the method of least squares. Absorption signatures observed along the Pioneer 11, Voyager 1, and Voyager 2 spacecraft trajectories are used to derive values for the orientation of the magnetic symmetry axis relative to Saturn's axis of rotation, the axial displacement of the center of the magnetic dipole from the center of Saturn, and the magnitude of the external field component. Comparing these results with the magnetic field model parameters deduced from analyses of magnetometer data leads us to prefer models that incorporate a northward offset of the dipole center by about 0.05 R/sub s/

  16. Secure Multicast Routing Algorithm for Wireless Mesh Networks

    Directory of Open Access Journals (Sweden)

    Rakesh Matam

    2016-01-01

    Full Text Available Multicast is an indispensable communication technique in wireless mesh network (WMN. Many applications in WMN including multicast TV, audio and video conferencing, and multiplayer social gaming use multicast transmission. On the other hand, security in multicast transmissions is crucial, without which the network services are significantly disrupted. Existing secure routing protocols that address different active attacks are still vulnerable due to subtle nature of flaws in protocol design. Moreover, existing secure routing protocols assume that adversarial nodes cannot share an out-of-band communication channel which rules out the possibility of wormhole attack. In this paper, we propose SEMRAW (SEcure Multicast Routing Algorithm for Wireless mesh network that is resistant against all known active threats including wormhole attack. SEMRAW employs digital signatures to prevent a malicious node from gaining illegitimate access to the message contents. Security of SEMRAW is evaluated using the simulation paradigm approach.

  17. DDH-Like Assumptions Based on Extension Rings

    DEFF Research Database (Denmark)

    Cramer, Ronald; Damgård, Ivan Bjerre; Kiltz, Eike

    2012-01-01

    We introduce and study a new type of DDH-like assumptions based on groups of prime order q. Whereas standard DDH is based on encoding elements of $\\mathbb{F}_{q}$ “in the exponent” of elements in the group, we ask what happens if instead we put in the exponent elements of the extension ring $R_f=......-Reingold style pseudorandom functions, and auxiliary input secure encryption. This can be seen as an alternative to the known family of k-LIN assumptions....

  18. SIGNATURE: A workbench for gene expression signature analysis

    Directory of Open Access Journals (Sweden)

    Chang Jeffrey T

    2011-11-01

    Full Text Available Abstract Background The biological phenotype of a cell, such as a characteristic visual image or behavior, reflects activities derived from the expression of collections of genes. As such, an ability to measure the expression of these genes provides an opportunity to develop more precise and varied sets of phenotypes. However, to use this approach requires computational methods that are difficult to implement and apply, and thus there is a critical need for intelligent software tools that can reduce the technical burden of the analysis. Tools for gene expression analyses are unusually difficult to implement in a user-friendly way because their application requires a combination of biological data curation, statistical computational methods, and database expertise. Results We have developed SIGNATURE, a web-based resource that simplifies gene expression signature analysis by providing software, data, and protocols to perform the analysis successfully. This resource uses Bayesian methods for processing gene expression data coupled with a curated database of gene expression signatures, all carried out within a GenePattern web interface for easy use and access. Conclusions SIGNATURE is available for public use at http://genepattern.genome.duke.edu/signature/.

  19. ASSOCIATIVE RINGS SOLVED AS LIE RINGS

    Directory of Open Access Journals (Sweden)

    M. B. Smirnov

    2011-01-01

    Full Text Available The paper has proved that an associative ring which is solvable of a n- class as a Lie ring has a nilpotent ideal of the nilpotent class not more than 3×10n–2  and a corresponding quotient ring satisfies an identity [[x1, x2, [x3, x4

  20. Security and privacy for implantable medical devices

    CERN Document Server

    Carrara, Sandro

    2014-01-01

     This book presents a systematic approach to analyzing the challenging engineering problems posed by the need for security and privacy in implantable medical devices (IMD).  It describes in detail new issues termed as lightweight security, due to the associated constraints on metrics such as available power, energy, computing ability, area, execution time, and memory requirements. Coverage includes vulnerabilities and defense across multiple levels, with basic abstractions of cryptographic services and primitives such as public key cryptography, block ciphers and digital signatures. Experts from engineering introduce to some IMD systems that have  recently been proposed and developed. Experts from Computer Security and Cryptography present new research, which shows vulnerabilities in existing IMDs and proposes solutions. Experts from Privacy Technology and Policy will discuss the societal, legal and ethical challenges surrounding IMD security as well as technological solutions that build on the latest in C...

  1. Laboratory Information Management System Chain of Custody: Reliability and Security

    Science.gov (United States)

    Tomlinson, J. J.; Elliott-Smith, W.; Radosta, T.

    2006-01-01

    A chain of custody (COC) is required in many laboratories that handle forensics, drugs of abuse, environmental, clinical, and DNA testing, as well as other laboratories that want to assure reliability of reported results. Maintaining a dependable COC can be laborious, but with the recent establishment of the criteria for electronic records and signatures by US regulatory agencies, laboratory information management systems (LIMSs) are now being developed to fully automate COCs. The extent of automation and of data reliability can vary, and FDA- and EPA-compliant electronic signatures and system security are rare. PMID:17671623

  2. Revocable ID-Based Signature with Short Size over Lattices

    Directory of Open Access Journals (Sweden)

    Ying-Hao Hung

    2017-01-01

    Full Text Available In the past, many ID-based signature (IBS schemes based on the integer factorization or discrete logarithm problems were proposed. With the progress on the development of quantum technology, IBS schemes mentioned above would become vulnerable. Recently, several IBS schemes over lattices were proposed to be secure against attacks in the quantum era. As conventional public-key settings, ID-based public-key settings have to offer a revocation mechanism to revoke misbehaving or malicious users. However, in the past, little work focuses on the revocation problem in the IBS schemes over lattices. In this article, we propose a new revocable IBS (RIBS scheme with short size over lattices. Based on the short integer solution (SIS assumption, we prove that the proposed RIBS scheme provides existential unforgeability against adaptive chosen-message attacks. As compared to the existing IBS schemes over lattices, our RIBS scheme has better performance in terms of signature size, signing key size, and the revocation mechanism with public channels.

  3. A security analysis of the 802.11s wireless mesh network routing protocol and its secure routing protocols.

    Science.gov (United States)

    Tan, Whye Kit; Lee, Sang-Gon; Lam, Jun Huy; Yoo, Seong-Moo

    2013-09-02

    Wireless mesh networks (WMNs) can act as a scalable backbone by connecting separate sensor networks and even by connecting WMNs to a wired network. The Hybrid Wireless Mesh Protocol (HWMP) is the default routing protocol for the 802.11s WMN. The routing protocol is one of the most important parts of the network, and it requires protection, especially in the wireless environment. The existing security protocols, such as the Broadcast Integrity Protocol (BIP), Counter with cipher block chaining message authentication code protocol (CCMP), Secure Hybrid Wireless Mesh Protocol (SHWMP), Identity Based Cryptography HWMP (IBC-HWMP), Elliptic Curve Digital Signature Algorithm HWMP (ECDSA-HWMP), and Watchdog-HWMP aim to protect the HWMP frames. In this paper, we have analyzed the vulnerabilities of the HWMP and developed security requirements to protect these identified vulnerabilities. We applied the security requirements to analyze the existing secure schemes for HWMP. The results of our analysis indicate that none of these protocols is able to satisfy all of the security requirements. We also present a quantitative complexity comparison among the protocols and an example of a security scheme for HWMP to demonstrate how the result of our research can be utilized. Our research results thus provide a tool for designing secure schemes for the HWMP.

  4. A New Quantum Proxy Multi-signature Scheme Using Maximally Entangled Seven-Qubit States

    Science.gov (United States)

    Cao, Hai-Jing; Zhang, Jia-Fu; Liu, Jian; Li, Zeng-You

    2016-02-01

    In this paper, we propose a new secure quantum proxy multi-signature scheme using seven-qubit entangled quantum state as quantum channels, which may have applications in e-payment system, e-government, e-business, etc. This scheme is based on controlled quantum teleportation. The scheme uses the physical characteristics of quantum mechanics to guarantee its anonymity, verifiability, traceability, unforgetability and undeniability.

  5. Electronic signature for medical documents--integration and evaluation of a public key infrastructure in hospitals.

    Science.gov (United States)

    Brandner, R; van der Haak, M; Hartmann, M; Haux, R; Schmücker, P

    2002-01-01

    Our objectives were to determine the user-oriented and legal requirements for a Public Key Infrastructure (PKI) for electronic signatures for medical documents, and to translate these requirements into a general model for a signature system. A prototype of this model was then implemented and evaluated in clinical routine use. Analyses of documents, processes, interviews, observations, and of the available literature supplied the foundations for the development of the signature system model. Eight participants of the Department of Dermatology of the Heidelberg University Medical Center evaluated the implemented prototype from December 2000 to January 2001, during the course of an intervention study. By means of questionnaires, interviews, observations and database analyses, the usefulness and user acceptance of the electronic signature and its integration into electronic discharge letters were established. Since the major part of medical documents generated in a hospital are signature-relevant, they will require electronic signatures in the future. A PKI must meet the multitude of responsibilities and security needs required in a hospital. Also, the signature functionality must be integrated directly into the workflow surrounding document creation. A developed signature model, fulfilling user-oriented and legal requirements, was implemented using hard and software components that conform to the German Signature Law. It was integrated into the existing hospital information system of the Heidelberg University Medical Center. At the end of the intervention study, the average acceptance scores achieved were mean = 3.90; SD = 0.42 on a scale of 1 (very negative attitude) to 5 (very positive attitude) for the electronic signature procedure. Acceptance of the integration into computer-supported discharge letter writing reached mean = 3.91; SD = 0.47. On average, the discharge letters were completed 7.18 days earlier. The electronic signature is indispensable for the

  6. Mapping Ring Particle Cooling across Saturn's Rings with Cassini CIRS

    Science.gov (United States)

    Brooks, Shawn M.; Spilker, L. J.; Edgington, S. G.; Pilorz, S. H.; Deau, E.

    2010-10-01

    Previous studies have shown that the rings' thermal inertia, a measure of their response to changes in the thermal environment, varies from ring to ring. Thermal inertia can provide insight into the physical structure of Saturn's ring particles and their regoliths. Low thermal inertia and quick temperature responses are suggestive of ring particles that have more porous or fluffy regoliths or that are riddled with cracks. Solid, coherent particles can be expected to have higher thermal inertias (Ferrari et al. 2005). Cassini's Composite Infrared Spectrometer has recorded millions of spectra of Saturn's rings since its arrival at Saturn in 2004 (personal communication, M. Segura). CIRS records far infrared radiation between 10 and 600 cm-1 (16.7 and 1000 µm) at focal plane 1 (FP1), which has a field of view of 3.9 mrad. Thermal emission from Saturn's rings peaks in this wavelength range. FP1 spectra can be used to infer ring temperatures. By tracking how ring temperatures vary, we can determine the thermal inertia of the rings. In this work we focus on CIRS observations of the shadowed portion of Saturn's rings. The thermal budget of the rings is dominated by the solar radiation absorbed by its constituent particles. When ring particles enter Saturn's shadow this source of energy is abruptly cut off. As a result, ring particles cool as they traverse Saturn's shadow. From these shadow observations we can create cooling curves at specific locations across the rings. We will show that the rings' cooling curves and thus their thermal inertia vary not only from ring to ring, but by location within the individual rings. This research was carried out at the Jet Propulsion Laboratory, California Institute of Technology, under contract with NASA. Copyright 2010 California Institute of Technology. Government sponsorship acknowledged.

  7. SCPR: Secure Crowdsourcing-Based Parking Reservation System

    Directory of Open Access Journals (Sweden)

    Changsheng Wan

    2017-01-01

    Full Text Available The crowdsourcing-based parking reservation system is a new computing paradigm, where private owners can rent their parking spots out. Security is the main concern for parking reservation systems. However, current schemes cannot provide user privacy protection for drivers and have no key agreement functions, resulting in a lot of security problems. Moreover, current schemes are typically based on the time-consuming bilinear pairing and not suitable for real-time applications. To solve these security and efficiency problems, we present a novel security protocol with user privacy called SCPR. Similar to protocols of this field, SCPR can authenticate drivers involved in the parking reservation system. However, different from other well-known approaches, SCPR uses pseudonyms instead of real identities for providing user privacy protection for drivers and designs a novel pseudonym-based key agreement protocol. Finally, to reduce the time cost, SCPR designs several novel cryptographic algorithms based on the algebraic signature technique. By doing so, SCPR can satisfy a number of security requirements and enjoy high efficiency. Experimental results show SCPR is feasible for real world applications.

  8. A signature of cosmic-ray increase in AD 774-775 from tree rings in Japan

    Science.gov (United States)

    Miyake, Fusa; Nagaya, Kentaro; Masuda, Kimiaki; Nakamura, Toshio

    2012-06-01

    Increases in 14C concentrations in tree rings could be attributed to cosmic-ray events, as have increases in 10Be and nitrate in ice cores. The record of the past 3,000 years in the IntCal09 data set, which is a time series at 5-year intervals describing the 14C content of trees over a period of approximately 10,000 years, shows three periods during which 14C increased at a rate greater than 3‰ over 10 years. Two of these periods have been measured at high time resolution, but neither showed increases on a timescale of about 1 year (refs 11 and 12). Here we report 14C measurements in annual rings of Japanese cedar trees from AD 750 to AD 820 (the remaining period), with 1- and 2-year resolution. We find a rapid increase of about 12‰ in the 14C content from AD 774 to 775, which is about 20 times larger than the change attributed to ordinary solar modulation. When averaged over 10 years, the data are consistent with the decadal IntCal 14C data from North American and European trees. We argue that neither a solar flare nor a local supernova is likely to have been responsible.

  9. Chemical Sniffing Instrumentation for Security Applications.

    Science.gov (United States)

    Giannoukos, Stamatios; Brkić, Boris; Taylor, Stephen; Marshall, Alan; Verbeck, Guido F

    2016-07-27

    Border control for homeland security faces major challenges worldwide due to chemical threats from national and/or international terrorism as well as organized crime. A wide range of technologies and systems with threat detection and monitoring capabilities has emerged to identify the chemical footprint associated with these illegal activities. This review paper investigates artificial sniffing technologies used as chemical sensors for point-of-use chemical analysis, especially during border security applications. This article presents an overview of (a) the existing available technologies reported in the scientific literature for threat screening, (b) commercially available, portable (hand-held and stand-off) chemical detection systems, and (c) their underlying functional and operational principles. Emphasis is given to technologies that have been developed for in-field security operations, but laboratory developed techniques are also summarized as emerging technologies. The chemical analytes of interest in this review are (a) volatile organic compounds (VOCs) associated with security applications (e.g., illegal, hazardous, and terrorist events), (b) chemical "signatures" associated with human presence, and (c) threat compounds (drugs, explosives, and chemical warfare agents).

  10. Modelling a Java Ring based implementation of an N-Count payment system

    NARCIS (Netherlands)

    Revill, J.D.; Hartel, Pieter H.

    N-Count is a system for offline value transfer. A prototype of an N-Count payment system has been designed, and it has been implemented in Java. We have used the Java Ring with the Java Card API as a secure device. The system has also been modelled using the Spin model checker. The combined

  11. An Enhancing Security Research of Tor Anonymous Communication to Against DDos Attacks

    OpenAIRE

    Feng Tao; Zhao Ming-Tao

    2017-01-01

    Tor (The Second Onion Router) is modified by the first generation onion router and known as the most prevalent anonymous communication system. According to the advantage of low latency, high confidentiality of transmission content, high security of communication channels and et al., Tor is widely used in anonymous Web browsing, instant message and so on. However, the vulnerability and blemish of Tor affect system security. An identity and Signcryption-based concurrent signature scheme was use...

  12. Annually resolved atmospheric radiocarbon records reconstructed from tree-rings

    Science.gov (United States)

    Wacker, Lukas; Bleicher, Niels; Büntgen, Ulf; Friedrich, Michael; Friedrich, Ronny; Diego Galván, Juan; Hajdas, Irka; Jull, Anthony John; Kromer, Bernd; Miyake, Fusa; Nievergelt, Daniel; Reinig, Frederick; Sookdeo, Adam; Synal, Hans-Arno; Tegel, Willy; Wesphal, Torsten

    2017-04-01

    The IntCal13 calibration curve is mainly based on data measured by decay counting with a resolution of 10 years. Thus high frequency changes like the 11-year solar cycles or cosmic ray events [1] are not visible, or at least not to their full extent. New accelerator mass spectrometry (AMS) systems today are capable of measuring at least as precisely as decay counters [2], with the advantage of using 1000 times less material. The low amount of material required enables more efficient sample preparation. Thus, an annually resolved re-measurement of the tree-ring based calibration curve can now be envisioned. We will demonstrate with several examples the multitude of benefits resulting from annually resolved radiocarbon records from tree-rings. They will not only allow for more precise radiocarbon dating but also contain valuable new astrophysical information. The examples shown will additionally indicate that it can be critical to compare AMS measurements with a calibration curve that is mainly based on decay counting. We often see small offsets between the two measurement techniques, while the reason is yet unknown. [1] Miyake F, Nagaya K, Masuda K, Nakamura T. 2012. A signature of cosmic-ray increase in AD 774-775 from tree rings in Japan. Nature 486(7402):240-2. [2] Wacker L, Bonani G, Friedrich M, Hajdas I, Kromer B, Nemec M, Ruff M, Suter M, Synal H-A, Vockenhuber C. 2010. MICADAS: Routine and high-precision radiocarbon dating. Radiocarbon 52(2):252-62.

  13. Radiation signatures

    International Nuclear Information System (INIS)

    McGlynn, S.P.; Varma, M.N.

    1992-01-01

    A new concept for modelling radiation risk is proposed. This concept is based on the proposal that the spectrum of molecular lesions, which we dub ''the radiation signature'', can be used to identify the quality of the causal radiation. If the proposal concerning radiation signatures can be established then, in principle, both prospective and retrospective risk determination can be assessed on an individual basis. A major goal of biophysical modelling is to relate physical events such as ionization, excitation, etc. to the production of radiation carcinogenesis. A description of the physical events is provided by track structure. The track structure is determined by radiation quality, and it can be considered to be the ''physical signature'' of the radiation. Unfortunately, the uniqueness characteristics of this signature are dissipated in biological systems in ∼10 -9 s. Nonetheless, it is our contention that this physical disturbance of the biological system eventuates later, at ∼10 0 s, in molecular lesion spectra which also characterize the causal radiation. (author)

  14. Computer-aided proofs for multiparty computation with active security

    DEFF Research Database (Denmark)

    Haagh, Helene; Karbyshev, Aleksandr; Oechsner, Sabine

    2018-01-01

    Secure multi-party computation (MPC) is a general cryptographic technique that allows distrusting parties to compute a function of their individual inputs, while only revealing the output of the function. It has found applications in areas such as auctioning, email filtering, and secure...... teleconference. Given its importance, it is crucial that the protocols are specified and implemented correctly. In the programming language community it has become good practice to use computer proof assistants to verify correctness proofs. In the field of cryptography, EasyCrypt is the state of the art proof...... public-key encryption, signatures, garbled circuits and differential privacy. Here we show for the first time that it can also be used to prove security of MPC against a malicious adversary. We formalize additive and replicated secret sharing schemes and apply them to Maurer's MPC protocol for secure...

  15. Signals of R-parity violating supersymmetry in neutrino scattering at muon storage rings

    International Nuclear Information System (INIS)

    Datta, Anindya; Gandhi, Raj; Mukhopadhyaya, Biswarup; Mehta, Poonam

    2001-01-01

    Neutrino oscillation signals at muon storage rings can be faked by supersymmetric (SUSY) interactions in an R-parity violating scenario. We investigate the τ-appearance signals for both long-baseline and near-site experiments, and conclude that the latter is of great use in distinguishing between oscillation and SUSY effects. On the other hand, for a wide and phenomenologically consistent choice of parameters, SUSY can cause a manifold increase in the event rate for wrong-sign muons at a long-baseline setting, thereby providing us with signatures of new physics

  16. Black rings

    International Nuclear Information System (INIS)

    Emparan, Roberto; Reall, Harvey S

    2006-01-01

    A black ring is a five-dimensional black hole with an event horizon of topology S 1 x S 2 . We provide an introduction to the description of black rings in general relativity and string theory. Novel aspects of the presentation include a new approach to constructing black ring coordinates and a critical review of black ring microscopics. (topical review)

  17. Development of Non-hazardous Explosives for Security Training and Testing (NESTT)

    International Nuclear Information System (INIS)

    Kury, J.W.; Simpson, R.L.; Hallowell, S.F.

    1996-01-01

    The security force at the Lawrence Livermore National Laboratory (LLNL) routinely used canines to search for explosives and other contraband substances. The use of threat quantities of explosive for realistic training in populated or sensitive Laboratory areas has not been permitted because of the hazard. To overcome this limitation a series of non-hazardous materials with authentic signatures have been prepared and evaluated. A series of materials has been prepared that have authentic properties of explosives but are non-hazardous. These NESTT materials are prepared by coating a few micron thick layer of an explosive on a non-reactive substrate. This produces a formulation with an authentic vapor and molecular signature. Authentic x-ray and oxygen/nitrogen density signatures are obtained through the appropriate choice of a substrate. The signatures of NESTT TNT and NESTT Comp. C-4 have been verified by instrument and canine (K-9) detection in a Beta Test Program

  18. {sup 14}C AMS measurements in tree rings to estimate local fossil CO{sub 2} in Bosco Fontana forest (Mantova, Italy)

    Energy Technology Data Exchange (ETDEWEB)

    Capano, Manuela, E-mail: capanomanuela@tiscali.i [CIRCE, Dipartimento di Scienze Ambientali, Seconda Universita di Napoli, and INNOVA, Via Vivaldi, 43 81100 Caserta (Italy); Marzaioli, Fabio; Sirignano, Carmina; Altieri, Simona; Lubritto, Carmine; D' Onofrio, Antonio; Terrasi, Filippo [CIRCE, Dipartimento di Scienze Ambientali, Seconda Universita di Napoli, and INNOVA, Via Vivaldi, 43 81100 Caserta (Italy)

    2010-04-15

    Radiocarbon concentration in atmosphere changes overtime due to anthropogenic and natural factors. Species growth preserves the local atmospheric radiocarbon signature over their life span in the annual tree rings and make it possible to use tree rings for the monitoring of changes in fossil-fuel emissions due to an increase of traffic exhaust, during the last decades. In this paper, the CIRCE AMS system has been used to measure the {sup 14}C concentration in tree rings of plants grown near an industrial area and a very busy State Road, in a forest in north Italy. Preliminary results related to tree rings of several years of plants respectively near and far the emitting sources are displayed, in order to estimate the local pollution effect. It is possible to find a dilution in years 2000 and 2006 in both the trees analysed, but not enough data have been analysed yet in order to distinguish the fossil dilution derived from the street vehicular traffic or that from the industries.

  19. Security in the internet; Sicherheitsaspekte im Internet

    Energy Technology Data Exchange (ETDEWEB)

    Seibel, R.M.M.; Kocher, K.; Landsberg, P. [Witten-Herdecke Univ., Witten (Germany). Inst. fuer Diagnostische und Interventionelle Radiologie

    2000-04-01

    Aim of the study: Is it possible to use the Internet as a secure media for transport of telemedicine? Which risks exist for routine use? In this article state of the art methods of security were analysed. Telemedicine in the Internet has severe risks, because patient data and hospital data of a secure Intranet can be manipulated by connecting it to the Web. Conclusions: Establishing of a firewall and the introduction of HPC (Health Professional Card) are minimizing the risk of un-authorized access to the hospital server. HPC allows good safety with digital signature and authentication of host and client of medical data. For secure e-mail PGP (Pretty Good Privacy) is easy to use as a standard protocol. Planning all activities exactly as well as following legal regulations are important requisites for reduction of safety risks in Internet. (orig.) [German] Ziele der Studie und Analyse: Es sollten die Fragen beantwortet werden, ob es moeglich ist, das Internet als sicheres Uebermittlungsmedium fuer Telemedizin zu nutzen und welche Sicherheitsrisiken bestehen. Dazu wurden die gaengigen Sicherheitsmethoden analysiert. Telemedizin im Internet ist mit Sicherheitsrisiken behaftet, die durch die Oeffnung eines Intranets mit der Moeglichkeit zur unberechtigten Manipulation von aussen bedingt sind. Schlussfolgerung: Diese Sicherheitsrisiken koennen durch eine Firewall weitgehend unterbunden werden. Chipkarten wie die Health professional card ermoeglichen eine hohe Sicherheit bei digitaler Signatur und sicherer Authentifikation der Sender und Empfaenger von Daten im Internet. Auch Standards wie Pretty good privacy sind inzwischen fuer sichere e-mails einfach einzusetzen. Wichtige Voraussetzung fuer die Reduktion von Sicherheitsrisiken ist unter Beruecksichtigung der gesetzlichen Vorgaben die exakte Planung aller Aktivitaeten im Internet, bei denen medizinische Patientendaten versandt werden sollen, in einem Team aus Aerzten und Informatikern. (orig.)

  20. Image-based electronic patient records for secured collaborative medical applications.

    Science.gov (United States)

    Zhang, Jianguo; Sun, Jianyong; Yang, Yuanyuan; Liang, Chenwen; Yao, Yihong; Cai, Weihua; Jin, Jin; Zhang, Guozhen; Sun, Kun

    2005-01-01

    We developed a Web-based system to interactively display image-based electronic patient records (EPR) for secured intranet and Internet collaborative medical applications. The system consists of four major components: EPR DICOM gateway (EPR-GW), Image-based EPR repository server (EPR-Server), Web Server and EPR DICOM viewer (EPR-Viewer). In the EPR-GW and EPR-Viewer, the security modules of Digital Signature and Authentication are integrated to perform the security processing on the EPR data with integrity and authenticity. The privacy of EPR in data communication and exchanging is provided by SSL/TLS-based secure communication. This presentation gave a new approach to create and manage image-based EPR from actual patient records, and also presented a way to use Web technology and DICOM standard to build an open architecture for collaborative medical applications.

  1. Privacy-preserving security solution for cloud services

    OpenAIRE

    L. Malina; J. Hajny; P. Dzurenda; V. Zeman

    2015-01-01

    We propose a novel privacy-preserving security solution for cloud services. Our solution is based on an efficient non-bilinear group signature scheme providing the anonymous access to cloud services and shared storage servers. The novel solution offers anonymous authenticationfor registered users. Thus, users' personal attributes (age, valid registration, successful payment) can be proven without revealing users' identity, and users can use cloud services without any threat of profiling their...

  2. Variations in Ring Particle Cooling across Saturn's Rings with Cassini CIRS

    Science.gov (United States)

    Brooks, S. M.; Spilker, L. J.; Pilorz, S.; Edgington, S. G.; Déau, E.; Altobelli, N.

    2010-12-01

    Cassini's Composite Infrared Spectrometer has recorded over two million of spectra of Saturn's rings in the far infrared since arriving at Saturn in 2004. CIRS records far infrared radiation between 10 and 600 cm-1 ( 16.7 and 1000 μ {m} ) at focal plane 1 (FP1), which has a field of view of 3.9 mrad. Thermal emission from Saturn’s rings peaks in this wavelength range. Ring temperatures can be inferred from FP1 data. By tracking how ring temperatures vary, we can determine the thermal inertia of the rings. Previous studies have shown that the rings' thermal inertia, a measure of their response to changes in the thermal environment, varies from ring to ring. Thermal inertia can provide insight into the physical structure of Saturn's ring particles and their regoliths. Low thermal inertia and rapidly changing temperatures are suggestive of ring particles that have more porous or fluffy regoliths or that are riddled with cracks. Solid particles can be expected to have higher thermal inertias. Ferrari et al. (2005) fit thermal inertia values of 5218 {Jm)-2 {K}-1 {s}-1/2 to their B ring data and 6412 {Jm)-2 {K}-1 {s}-1/2 to their C ring data. In this work we focus on CIRS observations of the shadowed portion of Saturn's rings. The rings’ thermal budget is dominated by its absorption of solar radiation. As a result, ring particles abruptly cool as they traverse Saturn's shadow. From these shadow observations we can create cooling curves at specific locations across the rings. We will show that the rings' cooling curves and thus their thermal inertia vary not only from ring to ring, but by location within the individual rings. This research was carried out at the Jet Propulsion Laboratory, California Institute of Technology, under contract with NASA. Copyright 2010 California Institute of Technology. Government sponsorship acknowledged.

  3. TREE-RING INDICES AND ISOTOPE SIGNATURES OF PINUS PONDEROSA RELATED TO HISTORIC OZONE CHANGES OUTSIDE LOS ANGELES

    Science.gov (United States)

    Ozone concentrations in the Los Angeles (LA) basin were at historic highs in the late 1970s. Since that time Clean Air regulations have helped lower ozone, but little is known of the long-term vegetation responses. Extensive research has used tree-ring indices together with the...

  4. Spectral signature verification using statistical analysis and text mining

    Science.gov (United States)

    DeCoster, Mallory E.; Firpi, Alexe H.; Jacobs, Samantha K.; Cone, Shelli R.; Tzeng, Nigel H.; Rodriguez, Benjamin M.

    2016-05-01

    In the spectral science community, numerous spectral signatures are stored in databases representative of many sample materials collected from a variety of spectrometers and spectroscopists. Due to the variety and variability of the spectra that comprise many spectral databases, it is necessary to establish a metric for validating the quality of spectral signatures. This has been an area of great discussion and debate in the spectral science community. This paper discusses a method that independently validates two different aspects of a spectral signature to arrive at a final qualitative assessment; the textual meta-data and numerical spectral data. Results associated with the spectral data stored in the Signature Database1 (SigDB) are proposed. The numerical data comprising a sample material's spectrum is validated based on statistical properties derived from an ideal population set. The quality of the test spectrum is ranked based on a spectral angle mapper (SAM) comparison to the mean spectrum derived from the population set. Additionally, the contextual data of a test spectrum is qualitatively analyzed using lexical analysis text mining. This technique analyzes to understand the syntax of the meta-data to provide local learning patterns and trends within the spectral data, indicative of the test spectrum's quality. Text mining applications have successfully been implemented for security2 (text encryption/decryption), biomedical3 , and marketing4 applications. The text mining lexical analysis algorithm is trained on the meta-data patterns of a subset of high and low quality spectra, in order to have a model to apply to the entire SigDB data set. The statistical and textual methods combine to assess the quality of a test spectrum existing in a database without the need of an expert user. This method has been compared to other validation methods accepted by the spectral science community, and has provided promising results when a baseline spectral signature is

  5. Visible and NIR spectral band combination to produce high security ID tags for automatic identification

    Science.gov (United States)

    Pérez-Cabré, Elisabet; Millán, María S.; Javidi, Bahram

    2006-09-01

    Verification of a piece of information and/or authentication of a given object or person are common operations carried out by automatic security systems that can be applied, for instance, to control the entrance to restricted areas, access to public buildings, identification of cardholders, etc. Vulnerability of such security systems may depend on the ease of counterfeiting the information used as a piece of identification for verification and authentication. To protect data against tampering, the signature that identifies an object is usually encrypted to avoid an easy recognition at human sight and an easy reproduction using conventional devices for imaging or scanning. To make counterfeiting even more difficult, we propose to combine data from visible and near infrared (NIR) spectral bands. By doing this, neither the visible content nor the NIR data by theirselves are sufficient to allow the signature recognition and thus, the identification of a given object. Only the appropriate combination of both signals permits a satisfactory authentication. In addition, the resulting signature is encrypted following a fully-phase encryption technique and the obtained complex-amplitude distribution is encoded on an ID tag. Spatial multiplexing of the encrypted signature allows us to build a distortion-invariant ID tag, so that remote authentication can be achieved even if the tag is captured under rotation or at different distances. We also explore the possibility of using partial information of the encrypted signature to simplify the ID tag design.

  6. Security, privacy, and confidentiality issues on the Internet.

    Science.gov (United States)

    Kelly, Grant; McKenzie, Bruce

    2002-01-01

    We introduce the issues around protecting information about patients and related data sent via the Internet. We begin by reviewing three concepts necessary to any discussion about data security in a healthcare environment: privacy, confidentiality, and consent. We are giving some advice on how to protect local data. Authentication and privacy of e-mail via encryption is offered by Pretty Good Privacy (PGP) and Secure Multipurpose Internet Mail Extensions (S/MIME). The de facto Internet standard for encrypting Web-based information interchanges is Secure Sockets Layer (SSL), more recently known as Transport Layer Security or TLS. There is a public key infrastructure process to 'sign' a message whereby the private key of an individual can be used to 'hash' the message. This can then be verified against the sender's public key. This ensures the data's authenticity and origin without conferring privacy, and is called a 'digital signature'. The best protection against viruses is not opening e-mails from unknown sources or those containing unusual message headers.

  7. Electronic Signature Policy

    Science.gov (United States)

    Establishes the United States Environmental Protection Agency's approach to adopting electronic signature technology and best practices to ensure electronic signatures applied to official Agency documents are legally valid and enforceable

  8. Alternative loop rings

    CERN Document Server

    Goodaire, EG; Polcino Milies, C

    1996-01-01

    For the past ten years, alternative loop rings have intrigued mathematicians from a wide cross-section of modern algebra. As a consequence, the theory of alternative loop rings has grown tremendously. One of the main developments is the complete characterization of loops which have an alternative but not associative, loop ring. Furthermore, there is a very close relationship between the algebraic structures of loop rings and of group rings over 2-groups. Another major topic of research is the study of the unit loop of the integral loop ring. Here the interaction between loop rings and group ri

  9. Primitivity and weak distributivity in near rings and matrix near rings

    International Nuclear Information System (INIS)

    Abbasi, S.J.

    1993-08-01

    This paper shows the structure of matrix near ring constructed over a weakly distributive and primative near ring. It is proved that a weakly distributive primitive near ring is a ring and the matrix near rings constructed over it is also a bag. (author). 14 refs

  10. Planar ultra thin glass seals with optical fiber interface for monitoring tamper attacks on security eminent components

    Science.gov (United States)

    Thiel, M.; Flachenecker, G.; Schade, W.; Gorecki, C.; Thoma, A.; Rathje, R.

    2017-11-01

    Optical seals consisting of waveguide Bragg grating sensor structures in ultra thin glass transparencies have been developed to cover security relevant objects for detection of unauthorized access. For generation of optical signature in the seals, femtosecond laser pulses were used. The optical seals were connected with an optical fiber to enable external read out of the seal. Different attack scenarios for getting undetected access to the object, covered by the seal, were proven and evaluated. The results presented here, verify a very high level of security. An unauthorized detaching and subsequent replacement by original or copy of the seals for tampering would be accompanied with a very high technological effort, posing a substantial barrier towards an attacker. Additionally, environmental influences like temperature effects have a strong but reproducible influence on signature, which in context of a temperature reference database increases the level of security significantly.

  11. Attribute-Based Signcryption: Signer Privacy, Strong Unforgeability and IND-CCA Security in Adaptive-Predicates Model (Extended Version

    Directory of Open Access Journals (Sweden)

    Tapas Pandit

    2016-08-01

    Full Text Available Attribute-Based Signcryption (ABSC is a natural extension of Attribute-Based Encryption (ABE and Attribute-Based Signature (ABS, where one can have the message confidentiality and authenticity together. Since the signer privacy is captured in security of ABS, it is quite natural to expect that the signer privacy will also be preserved in ABSC. In this paper, first we propose an ABSC scheme which is weak existential unforgeable and IND-CCA secure in adaptive-predicates models and, achieves signer privacy. Then, by applying strongly unforgeable one-time signature (OTS, the above scheme is lifted to an ABSC scheme to attain strong existential unforgeability in adaptive-predicates model. Both the ABSC schemes are constructed on common setup, i.e the public parameters and key are same for both the encryption and signature modules. Our first construction is in the flavor of CtE&S paradigm, except one extra component that will be computed using both signature components and ciphertext components. The second proposed construction follows a new paradigm (extension of CtE&S , we call it “Commit then Encrypt and Sign then Sign” (CtE&S . The last signature is generated using a strong OTS scheme. Since, the non-repudiation is achieved by CtE&S paradigm, our systems also achieve the same.

  12. Security risk assessment and protection in the chemical and process industry

    OpenAIRE

    Reniers, Genserik; van Lerberghe, Paul; van Gulijk, Coen

    2014-01-01

    This article describes a security risk assessment and protection methodology that was developed for use in the chemical- and process industry in Belgium. The approach of the method follows a risk-based approach that follows desing principles for chemical safety. That approach is beneficial for workers in the chemical industry because they recognize the steps in this model from familiar safety models .The model combines the rings-of-protection approach with generic security practices including...

  13. Blinding for unanticipated signatures

    NARCIS (Netherlands)

    D. Chaum (David)

    1987-01-01

    textabstractPreviously known blind signature systems require an amount of computation at least proportional to the number of signature types, and also that the number of such types be fixed in advance. These requirements are not practical in some applications. Here, a new blind signature technique

  14. Imprint of the Atlantic multidecadal oscillation on tree-ring widths in northeastern Asia since 1568.

    Directory of Open Access Journals (Sweden)

    Xiaochun Wang

    Full Text Available We present a new tree-ring reconstruction of the Atlantic Multidecadal Oscillation (AMO spanning 1568-2007 CE from northeast Asia. Comparison of the instrumental AMO index, an existing tree-ring based AMO reconstruction, and this new record show strongly similar annual to multidecadal patterns of variation over the last 440 years. Warm phases of the AMO are related to increases in growth of Scots pine trees and moisture availability in northeast China and central eastern Siberia. Multi-tape method (MTM and cross-wavelet analyses indicate that robust multidecadal (∼64-128 years variability is present throughout the new proxy record. Our results have important implications concerning the influence of North Atlantic sea surface temperatures on East Asian climate, and provide support for the possibility of an AMO signature on global multidecadal climate variability.

  15. 1 CFR 18.7 - Signature.

    Science.gov (United States)

    2010-01-01

    ... 1 General Provisions 1 2010-01-01 2010-01-01 false Signature. 18.7 Section 18.7 General Provisions... PREPARATION AND TRANSMITTAL OF DOCUMENTS GENERALLY § 18.7 Signature. The original and each duplicate original... stamped beneath the signature. Initialed or impressed signatures will not be accepted. Documents submitted...

  16. Attribute-Based Digital Signature System

    NARCIS (Netherlands)

    Ibraimi, L.; Asim, Muhammad; Petkovic, M.

    2011-01-01

    An attribute-based digital signature system comprises a signature generation unit (1) for signing a message (m) by generating a signature (s) based on a user secret key (SK) associated with a set of user attributes, wherein the signature generation unit (1) is arranged for combining the user secret

  17. Desain Sistem Keamanan Distribusi Data Dengan Menerapkan XML Encryption Dan XML Signature Berbasis Teknologi Web Service

    Directory of Open Access Journals (Sweden)

    Slamet Widodo

    2012-01-01

    Full Text Available Development of information technologies is often misused by an organization or a person to take criminal acts, such as the ability to steal and modify information in the data distribution for evil criminal purpose. The Rural Bank of Boyolali is conducting online financial transactions rather intensively, thus it requiring a security system on the distribution of data and credit transactions for their customer among branches offices to head office. The purpose of this study was to build a security system in credit transactions in Rural Bank of Boyolali for their customers among branches offices to head office. One way in protecting data distribution was used XML encryption and XML signature. The application of encryption technique in XML and digital signature in XML by using web service by using the AES (Advanced Encryption Standard and RSA (Rivest-Shamir-Adleman algorithms. This study was resulted the SOAP (Simple Object Access Protocol message security system, with XML and WSDL (Web Services Description Language, over HTTP (Hypertext Transfer Protocol to protect the customers’ credit transactions from intruders. Analysis of examination indicated that the data size (bytes transferred as results of uncompressed XML encryption were larger than compressed XML Encryption, which leads to significant changes between the data transferred that was the processing time of the compressed data was faster than uncompressed XML encryption.

  18. Interaction of ring dark solitons with ring impurities in Bose-Einstein condensates

    International Nuclear Information System (INIS)

    Xue Jukui

    2005-01-01

    The interaction of ring dark solitons/vortexes with the ring-shaped repulsive and attractive impurities in two-dimensional Bose-Einstein condensates is investigated numerically. Very rich interaction phenomena are obtained, i.e., not only the interaction between the ring soliton and the impurity, but also the interaction between vortexes and the impurity. The interaction characters, i.e., snaking of ring soliton, quasitrapping or reflection of ring soliton and vortexes by the impurity, strongly depend on initial ring soliton velocity, impurity strength, initial position of ring soliton and impurity. The numerical results also reveal that ring dark solitons/vortexes can be trapped and dragged by an adiabatically moving attractive ring impurity

  19. Storage Rings

    International Nuclear Information System (INIS)

    Fischer, W.

    2010-01-01

    Storage rings are circular machines that store particle beams at a constant energy. Beams are stored in rings without acceleration for a number of reasons (Tab. 1). Storage rings are used in high-energy, nuclear, atomic, and molecular physics, as well as for experiments in chemistry, material and life sciences. Parameters for storage rings such as particle species, energy, beam intensity, beam size, and store time vary widely depending on the application. The beam must be injected into a storage ring but may not be extracted (Fig. 1). Accelerator rings such as synchrotrons are used as storage rings before and after acceleration. Particles stored in rings include electrons and positrons; muons; protons and anti-protons; neutrons; light and heavy, positive and negative, atomic ions of various charge states; molecular and cluster ions, and neutral polar molecules. Spin polarized beams of electrons, positrons, and protons were stored. The kinetic energy of the stored particles ranges from 10 -6 eV to 3.5 x 10 12 eV (LHC, 7 x 10 12 eV planned), the number of stored particles from one (ESR) to 1015 (ISR). To store beam in rings requires bending (dipoles) and transverse focusing (quadrupoles). Higher order multipoles are used to correct chromatic aberrations, to suppress instabilities, and to compensate for nonlinear field errors of dipoles and quadrupoles. Magnetic multipole functions can be combined in magnets. Beams are stored bunched with radio frequency systems, and unbunched. The magnetic lattice and radio frequency system are designed to ensure the stability of transverse and longitudinal motion. New technologies allow for better storage rings. With strong focusing the beam pipe dimensions became much smaller than previously possible. For a given circumference superconducting magnets make higher energies possible, and superconducting radio frequency systems allow for efficient replenishment of synchrotron radiation losses of large current electron or positron beams

  20. Design of a polynomial ring based symmetric homomorphic encryption scheme

    Directory of Open Access Journals (Sweden)

    Smaranika Dasgupta

    2016-09-01

    Full Text Available Security of data, especially in clouds, has become immensely essential for present-day applications. Fully homomorphic encryption (FHE is a great way to secure data which is used and manipulated by untrusted applications or systems. In this paper, we propose a symmetric FHE scheme based on polynomial over ring of integers. This scheme is somewhat homomorphic due to accumulation of noise after few operations, which is made fully homomorphic using a refresh procedure. After certain amount of homomorphic computations, large ciphertexts are refreshed for proper decryption. The hardness of the scheme is based on the difficulty of factorizing large integers. Also, it requires polynomial addition which is computationally cost effective. Experimental results are shown to support our claim.

  1. A STUDY ON NETWORK SECURITY TECHNIQUES

    OpenAIRE

    Dr.T.Hemalatha; Dr.G.Rashita Banu; Dr.Murtaza Ali

    2016-01-01

    Internet plays a vital role in our day today life. Data security in web application has become very crucial. The usage of internet becomes more and more in recent years. Through internet the information’s can be shared through many social networks like Facebook, twitter, LinkedIn, blogs etc. There is chance of hacking the data while sharing from one to one. To prevent the data being hacked there are so many techniques such as Digital Signature, Cryptography, Digital watermarking, Data Sanit...

  2. Five Guidelines for Selecting Hydrological Signatures

    Science.gov (United States)

    McMillan, H. K.; Westerberg, I.; Branger, F.

    2017-12-01

    Hydrological signatures are index values derived from observed or modeled series of hydrological data such as rainfall, flow or soil moisture. They are designed to extract relevant information about hydrological behavior, such as to identify dominant processes, and to determine the strength, speed and spatiotemporal variability of the rainfall-runoff response. Hydrological signatures play an important role in model evaluation. They allow us to test whether particular model structures or parameter sets accurately reproduce the runoff generation processes within the watershed of interest. Most modeling studies use a selection of different signatures to capture different aspects of the catchment response, for example evaluating overall flow distribution as well as high and low flow extremes and flow timing. Such studies often choose their own set of signatures, or may borrow subsets of signatures used in multiple other works. The link between signature values and hydrological processes is not always straightforward, leading to uncertainty and variability in hydrologists' signature choices. In this presentation, we aim to encourage a more rigorous approach to hydrological signature selection, which considers the ability of signatures to represent hydrological behavior and underlying processes for the catchment and application in question. To this end, we propose a set of guidelines for selecting hydrological signatures. We describe five criteria that any hydrological signature should conform to: Identifiability, Robustness, Consistency, Representativeness, and Discriminatory Power. We describe an example of the design process for a signature, assessing possible signature designs against the guidelines above. Due to their ubiquity, we chose a signature related to the Flow Duration Curve, selecting the FDC mid-section slope as a proposed signature to quantify catchment overall behavior and flashiness. We demonstrate how assessment against each guideline could be used to

  3. Design of the XML Security System for Electronic Commerce Application

    Institute of Scientific and Technical Information of China (English)

    2003-01-01

    The invocation of World Wide Web (www) first triggered mass adoption of the Internet for public access to digital information exchanges across the globe. To get a big market on the Web, a special security infrastructure would need to be put into place transforming the wild-and-woolly Internet into a network with end-to-end protections. XML (extensible Markup Language) is widely accepted as powerful data representation standard for electronic documents, so a security mechanism for XML documents must be provided in the first place to secure electronic commerce over Internet. In this paper the authors design and implement a secure framework that provides XML signature function, XML Element-wise Encryption function, smart card based crypto API library and Public Key Infrastructure (PKI) security functions to achieve confidentiality, integrity, message authentication, and/or signer authentication services for XML documents and existing non-XML documents that are exchanged by Internet for E-commerce application.

  4. Rings in drugs.

    Science.gov (United States)

    Taylor, Richard D; MacCoss, Malcolm; Lawson, Alastair D G

    2014-07-24

    We have analyzed the rings, ring systems, and frameworks in drugs listed in the FDA Orange Book to understand the frequency, timelines, molecular property space, and the application of these rings in different therapeutic areas and target classes. This analysis shows that there are only 351 ring systems and 1197 frameworks in drugs that came onto the market before 2013. Furthermore, on average six new ring systems enter drug space each year and approximately 28% of new drugs contain a new ring system. Moreover, it is very unusual for a drug to contain more than one new ring system and the majority of the most frequently used ring systems (83%) were first used in drugs developed prior to 1983. These observations give insight into the chemical novelty of drugs and potentially efficient ways to assess compound libraries and develop compounds from hit identification to lead optimization and beyond.

  5. Integrated secure solution for electronic healthcare records sharing

    Science.gov (United States)

    Yao, Yehong; Zhang, Chenghao; Sun, Jianyong; Jin, Jin; Zhang, Jianguo

    2007-03-01

    The EHR is a secure, real-time, point-of-care, patient-centric information resource for healthcare providers. Many countries and regional districts have set long-term goals to build EHRs, and most of EHRs are usually built based on the integration of different information systems with different information models and platforms. A number of hospitals in Shanghai are also piloting the development of an EHR solution based on IHE XDS/XDS-I profiles with a service-oriented architecture (SOA). The first phase of the project targets the Diagnostic Imaging domain and allows seamless sharing of images and reports across the multiple hospitals. To develop EHRs for regional coordinated healthcare, some factors should be considered in designing architecture, one of which is security issue. In this paper, we present some approaches and policies to improve and strengthen the security among the different hospitals' nodes, which are compliant with the security requirements defined by IHE IT Infrastructure (ITI) Technical Framework. Our security solution includes four components: Time Sync System (TSS), Digital Signature Manage System (DSMS), Data Exchange Control Component (DECC) and Single Sign-On (SSO) System. We give a design method and implementation strategy of these security components, and then evaluate the performance and overheads of the security services or features by integrating the security components into an image-based EHR system.

  6. Secure Cloud Computing Using Homomorphic Encryption

    Directory of Open Access Journals (Sweden)

    Alexander Olegovich Zhirov

    2013-02-01

    Full Text Available The question of cloud security has become more significant with growing popularity of cloud computing. This article is dedicated to fully homomorphic encryption which is one of the most promising methods to reach the necessary level of privacy. In this article we consider the basic ideas on homomorphic encryption proposed by C. Gentry, make generalization of them and propose three new fully homomorphic encryption schemes based on polynomial rings.

  7. Identification of host response signatures of infection.

    Energy Technology Data Exchange (ETDEWEB)

    Branda, Steven S.; Sinha, Anupama; Bent, Zachary

    2013-02-01

    Biological weapons of mass destruction and emerging infectious diseases represent a serious and growing threat to our national security. Effective response to a bioattack or disease outbreak critically depends upon efficient and reliable distinguishing between infected vs healthy individuals, to enable rational use of scarce, invasive, and/or costly countermeasures (diagnostics, therapies, quarantine). Screening based on direct detection of the causative pathogen can be problematic, because culture- and probe-based assays are confounded by unanticipated pathogens (e.g., deeply diverged, engineered), and readily-accessible specimens (e.g., blood) often contain little or no pathogen, particularly at pre-symptomatic stages of disease. Thus, in addition to the pathogen itself, one would like to detect infection-specific host response signatures in the specimen, preferably ones comprised of nucleic acids (NA), which can be recovered and amplified from tiny specimens (e.g., fingerstick draws). Proof-of-concept studies have not been definitive, however, largely due to use of sub-optimal sample preparation and detection technologies. For purposes of pathogen detection, Sandia has developed novel molecular biology methods that enable selective isolation of NA unique to, or shared between, complex samples, followed by identification and quantitation via Second Generation Sequencing (SGS). The central hypothesis of the current study is that variations on this approach will support efficient identification and verification of NA-based host response signatures of infectious disease. To test this hypothesis, we re-engineered Sandia's sophisticated sample preparation pipelines, and developed new SGS data analysis tools and strategies, in order to pioneer use of SGS for identification of host NA correlating with infection. Proof-of-concept studies were carried out using specimens drawn from pathogen-infected non-human primates (NHP). This work provides a strong foundation for

  8. Hadoop-Based Healthcare Information System Design and Wireless Security Communication Implementation

    Directory of Open Access Journals (Sweden)

    Hongsong Chen

    2015-01-01

    Full Text Available Human health information from healthcare system can provide important diagnosis data and reference to doctors. However, continuous monitoring and security storage of human health data are challenging personal privacy and big data storage. To build secure and efficient healthcare application, Hadoop-based healthcare security communication system is proposed. In wireless biosensor network, authentication and key transfer should be lightweight. An ECC (Elliptic Curve Cryptography based lightweight digital signature and key transmission method are proposed to provide wireless secure communication in healthcare information system. Sunspot wireless sensor nodes are used to build healthcare secure communication network; wireless nodes and base station are assigned different tasks to achieve secure communication goal in healthcare information system. Mysql database is used to store Sunspot security entity table and measure entity table. Hadoop is used to backup and audit the Sunspot security entity table. Sqoop tool is used to import/export data between Mysql database and HDFS (Hadoop distributed file system. Ganglia is used to monitor and measure the performance of Hadoop cluster. Simulation results show that the Hadoop-based healthcare architecture and wireless security communication method are highly effective to build a wireless healthcare information system.

  9. The utilisation experience of the enhanced electronic signature when managing orders

    Directory of Open Access Journals (Sweden)

    Pavel A. Muzychkin

    2017-01-01

    Full Text Available Major universities with a number of branches, located throughout the country, have joined Plekhanov Russian University of Economics and there was a problem of operational coordination of managerial decision-making, coordination of command and control of their implementation. The problem needed to be solved very quickly as many orders have to be issued in a short period. It was necessary to develop and introduce the electronic document flow system to provide coordination of the projects’ orders on the number of students at the university branches on higher education programmes, postgraduate and vocational secondary education, and ensuring legal validity of the electronic documents.Cryptography techniques, encryption standard (National State Standard, Russian Federation legislation, university’s corporate network, electronic document flow system “DELO”, enhanced electronic signature services such as Crypto Pro CSP, CARMA and EDSIGN.Electronic approval technology between the head University and its branches with the use of the enhanced unqualified electronic signature was suggested. Two ways of exchanging documents were developed and implemented in order to make the scheme work:1 Sending documents via the corporate e-mail, using National State Standard encryption.2 Document exchange via “DELO”, electronic document flow system. The first stage has provided the document exchange, using the enciphered information with the enhanced electronic signature. At the same time, the problem of creating secure data channels between the remote university branches was solved. During the second stage, when the branches were introduced into the university’s corporate network through the secure data channels, they also gained access to the “DELO”, electronic document flow system. From the end of December 2014 up to November 2016, around 3000 orders, concerning the students were entered into the system.This method was applied not only at the

  10. Optical properties of an elliptic quantum ring: Eccentricity and electric field effects

    Science.gov (United States)

    Bejan, Doina; Stan, Cristina; Niculescu, Ecaterina C.

    2018-04-01

    We have theoretically studied the electronic and optical properties of a GaAs/AlGaAs elliptic quantum ring under in-plane electric field. The effects of an eccentric internal barrier -placed along the electric field direction, chosen as x-axis- and incident light polarization are particularly taken into account. The one-electron energy spectrum and wave functions are found using the adiabatic approximation and the finite element method within the effective-mass model. We show that it is possible to repair the structural distortion by applying an appropriate in-plane electric field, and the compensation is almost complete for all electronic states under study. For both concentric and eccentric quantum ring the intraband optical properties are very sensitive to the electric field and probe laser polarization. As expected, in the systems with eccentricity distortions the energy spectrum, as well as the optical response, strongly depends on the direction of the externally applied electric field, an effect that can be used as a signature of ring eccentricity. We demonstrated the possibility of generating second harmonic response at double resonance condition for incident light polarized along the x-axis if the electric field or/and eccentric barrier break the inversion symmetry. Also, strong third harmonic signal can be generated at triple resonance condition for a specific interval of electric field values when using y-polarized light.

  11. White Ring; White ring

    Energy Technology Data Exchange (ETDEWEB)

    Aoki, H.; Yuzawa, H. [Nikken Sekkei Ltd., Osaka (Japan)

    1998-01-05

    White Ring is a citizen`s gymnasium used for figure skating and short track speed skating games of 18th Winter Olympic Games in 1998. White Ring is composed of a main-arena and a sub-arena. For the main-arena with an area 41mtimes66m, an ice link can be made by disengaging the potable floor and by flowing brine in the bridged polystyrene pipes embedded in the concrete floor. Due to the fortunate groundwater in this site, well water is used for the outside air treatment energy in 63% during heating and in 35% during cooling. Ammonia is used as a cooling medium for refrigerating facility. For the heating of audience area in the large space, heat load from the outside is reduced by enhancing the heat insulation performance of the roof of arena. The audience seats are locally heated using heaters. For the White Ring, high quality environment is realized for games through various functions of the large-scale roof of the large space. Success of the big event was expected. 15 figs., 4 tabs.

  12. Token Ring Project

    Directory of Open Access Journals (Sweden)

    Adela Ionescu

    2007-01-01

    Full Text Available Ring topology is a simple configuration used to connect processes that communicate among themselves. A number of network standards such as token ring, token bus, and FDDI are based on the ring connectivity. This article will develop an implementation of a ring of processes that communicate among themselves via pipe links. The processes are nodes in the ring. Each process reads from its standard input and writes in its standard output. N-1 process redirects the its standard output to a standard input of the process through a pipe. When the ring-structure is designed, the project can be extended to simulate networks or to implement algorithms for mutual exclusion

  13. Use Trust Management Framework to Achieve Effective Security Mechanisms in Cloud Environment

    Directory of Open Access Journals (Sweden)

    Hicham Toumi

    2017-03-01

    Full Text Available Cloud Computing is an Internet based Computing where virtual shared servers provide software, infrastructure, platform and other resources to the customer on pay-as-you-use basis. Cloud Computing is increasingly becoming popular as many enterprise applications and data are moving into cloud platforms. However, with the enormous use of Cloud, the probability of occurring intrusion also increases. There is a major need of bringing security, transparency and reliability in cloud model for client satisfaction. One of the security issues is how to reduce the impact of any type of intrusion in this environment. To address this issue, a security solution is proposed in this paper. We provide a collaborative framework between our Hybrid Intrusion Detection System (Hy-IDS based on Mobile Agents and virtual firewalls. Therefore, our hybrid intrusion detection system consists of three types of IDS namely IDS-C, IDS-Cr and IDS-M, which are dispatched over three layer of cloud computing. In the first layer, we use IDS-C over our framework to collect, analyze and detect malicious data using Mobile Agents. In case of attack, we collect at the level of the second layer all the malicious data detected in the first layer for the generation of new signatures using IDS-Cr, which is based on a Signature Generation Algorithm (SGA and network intrusion detection system (NIDS. Finally, through an IDS-M placed in the third layer, the new signatures will be used to update the database NIDS belonging to IDS-Cr, then the database to NIDS belonging of IDS-Cr the cluster neighboring and also their IDS-C. Hardware firewall is unable to control communication between virtual machines on the same hypervisor. Moreover, they are blind to virtual traffic. Mostly, they are deployed at Virtual Machine Monitor- level (VMM under Cloud provider’s control. Equally, the mobile agents play an important role in this collaboration. They are used in our framework for investigation of hosts

  14. Semi-algebraic function rings and reflectors of partially ordered rings

    CERN Document Server

    Schwartz, Niels

    1999-01-01

    The book lays algebraic foundations for real geometry through a systematic investigation of partially ordered rings of semi-algebraic functions. Real spectra serve as primary geometric objects, the maps between them are determined by rings of functions associated with the spectra. The many different possible choices for these rings of functions are studied via reflections of partially ordered rings. Readers should feel comfortable using basic algebraic and categorical concepts. As motivational background some familiarity with real geometry will be helpful. The book aims at researchers and graduate students with an interest in real algebra and geometry, ordered algebraic structures, topology and rings of continuous functions.

  15. Uncertainty in hydrological signatures

    Science.gov (United States)

    McMillan, Hilary; Westerberg, Ida

    2015-04-01

    Information that summarises the hydrological behaviour or flow regime of a catchment is essential for comparing responses of different catchments to understand catchment organisation and similarity, and for many other modelling and water-management applications. Such information types derived as an index value from observed data are known as hydrological signatures, and can include descriptors of high flows (e.g. mean annual flood), low flows (e.g. mean annual low flow, recession shape), the flow variability, flow duration curve, and runoff ratio. Because the hydrological signatures are calculated from observed data such as rainfall and flow records, they are affected by uncertainty in those data. Subjective choices in the method used to calculate the signatures create a further source of uncertainty. Uncertainties in the signatures may affect our ability to compare different locations, to detect changes, or to compare future water resource management scenarios. The aim of this study was to contribute to the hydrological community's awareness and knowledge of data uncertainty in hydrological signatures, including typical sources, magnitude and methods for its assessment. We proposed a generally applicable method to calculate these uncertainties based on Monte Carlo sampling and demonstrated it for a variety of commonly used signatures. The study was made for two data rich catchments, the 50 km2 Mahurangi catchment in New Zealand and the 135 km2 Brue catchment in the UK. For rainfall data the uncertainty sources included point measurement uncertainty, the number of gauges used in calculation of the catchment spatial average, and uncertainties relating to lack of quality control. For flow data the uncertainty sources included uncertainties in stage/discharge measurement and in the approximation of the true stage-discharge relation by a rating curve. The resulting uncertainties were compared across the different signatures and catchments, to quantify uncertainty

  16. An efficient, second-generation synthesis of the signature dioxabicyclo[3.2.1]octane core of (+)-sorangicin A and elaboration of the (Z,Z,E)-triene acid system.

    Science.gov (United States)

    Smith, Amos B; Dong, Shuzhi

    2009-03-05

    An efficient, second-generation synthesis of the signature dioxabicyclo[3.2.1]octane core of (+)-sorangicin A (1), in conjunction with an effective, stereocontrolled protocol to arrive at the requisite (Z,Z,E)-triene acid system has been developed. Highlights of the core construction entail a three-component union, a KHMDS-promoted epoxide ring formation-ring opening cascade, a Takai olefination, and a chemoselective Sharpless dihydroxylation. Assembly of the triene acid system was then achieved via Stille cross-coupling with the ethyl ester of (Z,Z)-5-tributylstannyl-2,4-pentadienoic acid, followed by mild hydrolysis preserving the triene configuration.

  17. Security, privacy, and confidentiality issues on the Internet

    Science.gov (United States)

    Kelly, Grant; McKenzie, Bruce

    2002-01-01

    We introduce the issues around protecting information about patients and related data sent via the Internet. We begin by reviewing three concepts necessary to any discussion about data security in a healthcare environment: privacy, confidentiality, and consent. We are giving some advice on how to protect local data. Authentication and privacy of e-mail via encryption is offered by Pretty Good Privacy (PGP) and Secure Multipurpose Internet Mail Extensions (S/MIME). The de facto Internet standard for encrypting Web-based information interchanges is Secure Sockets Layer (SSL), more recently known as Transport Layer Security or TLS. There is a public key infrastructure process to `sign' a message whereby the private key of an individual can be used to `hash' the message. This can then be verified against the sender's public key. This ensures the data's authenticity and origin without conferring privacy, and is called a `digital signature'. The best protection against viruses is not opening e-mails from unknown sources or those containing unusual message headers. PMID:12554559

  18. Rotating ring-ring electrode theory and experiment

    NARCIS (Netherlands)

    Kuiken, H.K.; Bakkers, E.P.A.M.; Ligthart, H.; Kellyb, J.J.

    2000-01-01

    A model is presented for the rotating ring-ring electrode. Although the electrode is defined by four characteristic lengths, it is shown that the collection efficiency depends on only two dimensionless parameters. A simple relationship between these and the corresponding parameters for the rotating

  19. Sizes of the Smallest Particles at Saturn Ring Edges from Diffraction in UVIS Stellar Occultations

    Science.gov (United States)

    Eckert, S.; Colwell, J. E.; Becker, T. M.; Esposito, L. W.

    2017-12-01

    Cassini's Ultraviolet Imaging Spectrograph (UVIS) has observed more than 150 ring stellar occultations since its arrival at Saturn in 2004. We use stellar occultation data from the UVIS High Speed Photometer (HSP) to identify diffraction signals at ring edges caused by small particles diffracting light into the detector and consequently increasing the signal above that of the unocculted star. The shape of a diffraction signal is indicative of the particle size distribution at the ring edge, which may be a dynamically perturbed region. Becker et al. (2015 Icarus doi:10.1016/j.icarus.2015.11.001) analyzed diffraction signals at the outer edge of the A Ring and the edges of the Encke Gap. We apply the Becker et al. (2015) model to the outer edge of the B Ring as well as the edges of ringlets within the C Ring and Cassini Division. In addition, we analyze diffraction signatures at the A Ring outer edge in 2 new occultations. The best-fit model signals to these occultations are consistent with the findings of Becker et al. (2015) who found an average minimum particle size amin =4.5 mm and average power law slope q=3.2. At the B Ring outer edge, we detect a diffraction signal in 10 of 28 occultations in which the diffraction signal would be observable according to our criteria for star brightness and observation geometry. We find a mean amin =11 mm and a mean q=3.0. At both edges of the so-called "Strange" ringlet (R6) we find a mean amin = 20 mm and mean q values of 3.0 and 2.8 at the inner and outer edges, respectively. In contrast, we do not observe any clear diffraction signals at either edge of the wider Huygens ringlet. This could imply an absence of cm-scale or smaller particles and indicates that collisions here may be less vigorous than at the other ring edges analyzed in this study. We detect diffraction in a small fraction ( 10%) of occultations at 3 ringlets within the Cassini Division: the Herschel ringlet, the Laplace ringlet, and the Barnard ringlet. We

  20. Topological ring currents in the "empty" ring of benzo-annelated perylenes.

    Science.gov (United States)

    Dickens, Timothy K; Mallion, Roger B

    2011-01-27

    Cyclic conjugation in benzo-annelated perylenes is examined by means of the topological π-electron ring currents calculated for each of their constituent rings, in a study that is an exact analogy of a recent investigation by Gutman et al. based on energy-effect values for the corresponding rings in each of these structures. "Classical" approaches, such as Kekulé structures, Clar "sextet" formulas, and circuits of conjugation, predict that the central ring in perylene is "empty" and thus contributes negligibly to cyclic conjugation. However, conclusions from the present calculations of topological ring currents agree remarkably with those arising from the earlier study involving energy-effect values in that, contrary to what would be predicted from the classical approaches, rings annelated in an angular fashion relative to the central ring of these perylene structures materially increase the extent of that ring's involvement in cyclic conjugation. It is suggested that such close quantitative agreement between the predictions of these two superficially very different indices (energy effect and topological ring current) might be due to the fact that, ultimately, both depend, albeit in ostensibly quite different ways, only on an adjacency matrix that contains information about the carbon-carbon connectivity of the conjugated system in question.

  1. An Enhancing Security Research of Tor Anonymous Communication to Against DDos Attacks

    Directory of Open Access Journals (Sweden)

    Feng Tao

    2017-01-01

    Full Text Available Tor (The Second Onion Router is modified by the first generation onion router and known as the most prevalent anonymous communication system. According to the advantage of low latency, high confidentiality of transmission content, high security of communication channels and et al., Tor is widely used in anonymous Web browsing, instant message and so on. However, the vulnerability and blemish of Tor affect system security. An identity and Signcryption-based concurrent signature scheme was used to prevent the behaviors of attackers from inserting controlled nodes and conspiring to make DDos attacks. The integrated security of Tor system was enhanced in our scheme. In addition we have proved the scheme.

  2. The changing face of Hanford security 1990--1994

    International Nuclear Information System (INIS)

    Thielman, J.

    1995-01-01

    The meltdown of the Cold War was a shock to the systems built to cope with it. At the DOE's Hanford Site in Washington State, a world-class safeguards and security system was suddenly out of step with the times. The level of protection for nuclear and classified materials was exceptional. But the cost was high and the defense facilities that funded security were closing down. The defense mission had created an umbrella of security over the sprawling Hanford Site. Helicopters designed to ferry special response teams to any trouble spot on the 1,456 square-kilometer site made the umbrella analogy almost literally true. Facilities were grouped into areas, fenced off like a military base, and entrance required a badge check for everyone. Within the fence, additional rings of protection were set up around security interests or targets. The security was effective, but costly to operate and inconvenient for employees and visitors alike. Moreover, the umbrella meant that virtually all employees needed a security clearance just to get to work, whether they worked on classified or unclassified projects. Clearly, some fundamental rethinking of safeguards and security was needed. The effort to meet that challenge is the story of transition at Hanford and documented here

  3. Intramolecular 13C analysis of tree rings provides multiple plant ecophysiology signals covering decades.

    Science.gov (United States)

    Wieloch, Thomas; Ehlers, Ina; Yu, Jun; Frank, David; Grabner, Michael; Gessler, Arthur; Schleucher, Jürgen

    2018-03-22

    Measurements of carbon isotope contents of plant organic matter provide important information in diverse fields such as plant breeding, ecophysiology, biogeochemistry and paleoclimatology. They are currently based on 13 C/ 12 C ratios of specific, whole metabolites, but we show here that intramolecular ratios provide higher resolution information. In the glucose units of tree-ring cellulose of 12 tree species, we detected large differences in 13 C/ 12 C ratios (>10‰) among carbon atoms, which provide isotopically distinct inputs to major global C pools, including wood and soil organic matter. Thus, considering position-specific differences can improve characterisation of soil-to-atmosphere carbon fluxes and soil metabolism. In a Pinus nigra tree-ring archive formed from 1961 to 1995, we found novel 13 C signals, and show that intramolecular analysis enables more comprehensive and precise signal extraction from tree rings, and thus higher resolution reconstruction of plants' responses to climate change. Moreover, we propose an ecophysiological mechanism for the introduction of a 13 C signal, which links an environmental shift to the triggered metabolic shift and its intramolecular 13 C signature. In conclusion, intramolecular 13 C analyses can provide valuable new information about long-term metabolic dynamics for numerous applications.

  4. 76 FR 30542 - Adult Signature Services

    Science.gov (United States)

    2011-05-26

    ... POSTAL SERVICE 39 CFR Part 111 Adult Signature Services AGENCY: Postal Service\\TM\\. ACTION: Final..., Domestic Mail Manual (DMM[supreg]) 503.8, to add a new extra service called Adult Signature. This new service has two available options: Adult Signature Required and Adult Signature Restricted Delivery. DATES...

  5. Possibilities of dynamic biometrics for authentication and the circumstances for using dynamic biometric signature

    Directory of Open Access Journals (Sweden)

    Frantisek Hortai

    2018-01-01

    Full Text Available New information technologies alongside their benefits also bring new dangers with themselves. It is difficult to decide which authentication tool to use and implement in the information systems and electronic documents. The final decision has to compromise among the facts that it faces several conflicting requirements: highly secure tool, to be a user-friendly and user simplicity method, ensure protection against errors and failures of users, speed of authentication and provide these features for a reasonable price. Even when the compromised solution is found it has to fulfill the given technology standards. For the listed reasons the paper argues one of the most natural biometric authentication method the dynamic biometric signature and lists its related standards. The paper also includes measurement evaluation which solves the independence between the person’s signature and device on which it was created

  6. Kayser-Fleischer Rings

    Science.gov (United States)

    ... Support Contacts Lab Tracker/Copper Calculator Stories Programs & Research ... About Everything you need to know about Wilson Disease Kayser-Fleischer Rings Definition Kayser-Fleischer Ring: Clinical sign. Brownish-yellow ring visible around the corneo- ...

  7. Planetary Rings

    Science.gov (United States)

    Nicholson, P. D.

    2001-11-01

    A revolution in the studies in planetary rings studies occurred in the period 1977--1981, with the serendipitous discovery of the narrow, dark rings of Uranus, the first Voyager images of the tenuous jovian ring system, and the many spectacular images returned during the twin Voyager flybys of Saturn. In subsequent years, ground-based stellar occultations, HST observations, and the Voyager flybys of Uranus (1986) and Neptune (1989), as well as a handful of Galileo images, provided much additional information. Along with the completely unsuspected wealth of detail these observations revealed came an unwelcome problem: are the rings ancient or are we privileged to live at a special time in history? The answer to this still-vexing question may lie in the complex gravitational interactions recent studies have revealed between the rings and their retinues of attendant satellites. Among the four known ring systems, we see elegant examples of Lindblad and corotation resonances (first invoked in the context of galactic disks), electromagnetic resonances, spiral density waves and bending waves, narrow ringlets which exhibit internal modes due to collective instabilities, sharp-edged gaps maintained via tidal torques from embedded moonlets, and tenuous dust belts created by meteoroid impact onto parent bodies. Perhaps most puzzling is Saturn's multi-stranded, clumpy F ring, which continues to defy a simple explanation 20 years after it was first glimpsed in grainy images taken by Pioneer 11. Voyager and HST images reveal a complex, probably chaotic, dynamical interaction between unseen parent bodies within this ring and its two shepherd satellites, Pandora and Prometheus. The work described here reflects contributions by Joe Burns, Jeff Cuzzi, Luke Dones, Dick French, Peter Goldreich, Colleen McGhee, Carolyn Porco, Mark Showalter, and Bruno Sicardy, as well as those of the author. This research has been supported by NASA's Planetary Geology and Geophysics program and the

  8. Evolutionary signatures in complex ejecta and their driven shocks

    Directory of Open Access Journals (Sweden)

    C. J. Farrugia

    2004-11-01

    Full Text Available We examine interplanetary signatures of ejecta-ejecta interactions. To this end, two time intervals of inner-heliospheric (≤1AU observations separated by 2 solar cycles are chosen where ejecta/magnetic clouds are in the process of interacting to form complex ejecta. At the Sun, both intervals are characterized by many coronal mass ejections (CMEs and flares. In each case, a complement of observations from various instruments on two spacecraft are examined in order to bring out the in-situ signatures of ejecta-ejecta interactions and their relation to solar observations. In the first interval (April 1979, data are shown from Helios-2 and ISEE-3, separated by ~0.33AU in radial distance and 28° in heliographic longitude. In the second interval (March-April 2001, data from the SOHO and Wind probes are combined, relating effects at the Sun and their manifestations at 1AU on one of Wind's distant prograde orbits. At ~0.67AU, Helios-2 observes two individual ejecta which have merged by the time they are observed at 1AU by ISEE-3. In March 2001, two distinct Halo CMEs (H-CMEs are observed on SOHO on 28-29 March approaching each other with a relative speed of 500kms-1 within 30 solar radii. In order to isolate signatures of ejecta-ejecta interactions, the two event intervals are compared with expectations for pristine (isolated ejecta near the last solar minimum, extensive observations on which were given by Berdichevsky et al. (2002. The observations from these two event sequences are then intercompared. In both event sequences, coalescence/merging was accompanied by the following signatures: heating of the plasma, acceleration of the leading ejecta and deceleration of the trailing ejecta, compressed field and plasma in the leading ejecta, disappearance of shocks and the strengthening of shocks driven by the accelerated ejecta. A search for reconnection signatures at the interface between the two ejecta in the March 2001 event was inconclusive

  9. Health care professionals’ perception of security of personal health devices

    Directory of Open Access Journals (Sweden)

    Ondiege B

    2017-04-01

    Full Text Available Brian Ondiege, Malcolm Clarke Department of Computer Science, College of Engineering, Design and Physical Sciences, Brunel University London, UK Abstract: With the rapid advances in the capabilities of telehealth devices and their increasing connection to the Internet, security is becoming an issue of major concern. Therefore, the perceptions of the health care professionals regarding security are of interest, as the patients trust them to make informed decisions on issues concerning their privacy, data, and health. Eight health care professionals were interviewed to determine their perceptions and knowledge of security in health care. The research further examines one specific aspect of security which is considered of significant concern: the authenticity of a device being from the actual manufacturer and not a counterfeit. This research proposes device registration together with digital signatures and one-time passwords to address the issue of counterfeit remote patient-monitoring devices and identify and authenticate the user of the device. Keywords: telehealth security, health care professionals’ perception, personal health device, authentication

  10. Preparation for electron ring - plasma ring merging experiments in RECE-MERGE

    International Nuclear Information System (INIS)

    Taggart, D.; Sekiguchi, A.; Fleischmann, H.H.

    1986-01-01

    The formation of a mixed-CT using relativistic electron rings and gun-produced plasma rings by MERGE-ing them axially is simulated. This process is similar to the axial stacking of relativistic electron rings in RECE-Christa. The results of their first plasm production experiment are reported here. After study of the gun-produced plasma's properties is completed, the gun will be mounted at the downstream end of the vacuum tank and the source of relativistic electron rings will be at the upstream end. The two rings, formed at opposite ends of the tank, will be translated axially and merged

  11. Internet Protocol-Hybrid Opto-Electronic Ring Network (IP-HORNET): A Novel Internet Protocol-Over-Wavelength Division Multiplexing (IP-Over-WDM) Multiple-Access Metropolitan Area Network (MAN)

    Science.gov (United States)

    2003-04-01

    IP-HORNET, Metropolitan Optical Networks 16. PRICE CODE 17. SECURITY CLASSIFICATION OF REPORT UNCLASSIFIED 18. SECURITY CLASSIFICATION...OF THIS PAGE UNCLASSIFIED 19. SECURITY CLASSIFICATION OF ABSTRACT UNCLASSIFIED 20. LIMITATION OF ABSTRACT UL NSN 7540-01-280-5500...Gemelos, and L. G. Kazovsky, “CSMA/CA MAC protocols for IP-HORNET: An IP over WDM metropolitan area ring netowrk ,” in Proceedings of GLOBE- COM’00

  12. Lesson 6: Signature Validation

    Science.gov (United States)

    Checklist items 13 through 17 are grouped under the Signature Validation Process, and represent CROMERR requirements that the system must satisfy as part of ensuring that electronic signatures it receives are valid.

  13. 21 CFR 11.50 - Signature manifestations.

    Science.gov (United States)

    2010-04-01

    ... 21 Food and Drugs 1 2010-04-01 2010-04-01 false Signature manifestations. 11.50 Section 11.50 Food... RECORDS; ELECTRONIC SIGNATURES Electronic Records § 11.50 Signature manifestations. (a) Signed electronic...: (1) The printed name of the signer; (2) The date and time when the signature was executed; and (3...

  14. 21 CFR 11.70 - Signature/record linking.

    Science.gov (United States)

    2010-04-01

    ... 21 Food and Drugs 1 2010-04-01 2010-04-01 false Signature/record linking. 11.70 Section 11.70 Food... RECORDS; ELECTRONIC SIGNATURES Electronic Records § 11.70 Signature/record linking. Electronic signatures and handwritten signatures executed to electronic records shall be linked to their respective...

  15. Digital Signature Schemes with Complementary Functionality and Applications

    OpenAIRE

    S. N. Kyazhin

    2012-01-01

    Digital signature schemes with additional functionality (an undeniable signature, a signature of the designated confirmee, a signature blind, a group signature, a signature of the additional protection) and examples of their application are considered. These schemes are more practical, effective and useful than schemes of ordinary digital signature.

  16. The concept of “Comprehensive security” as a draft for reconstructing security in a system of international relations

    OpenAIRE

    MSc. Dritëro Arifi

    2011-01-01

    To explain how applicable the concept of "comprehensive secu-rity" is in Kosovo, at first, I will try to analyze the term of security, and development of international relations in relation to the phe-nomenon of "Security". Initially the term “security” is to be elabo-rated, in theoretical terms, the impact "national security" had du-ring the Cold War, and the development of the international rela-tions system, especially after "the fall of the Berlin Wall,” and the fall of communism. In the ...

  17. Patient data security in the DICOM standard

    International Nuclear Information System (INIS)

    Schuetze, B.; Kroll, M.; Geisbe, T.; Filler, T.J.

    2004-01-01

    The DICOM committee added the section 'Security Profiles' to the DICOM standard, in order to provide the opportunity of safe communication between health care system partners. Data complying with the DICOM standard - e.g. pictures, signals or reports of examinations can be provided with one or more digital signatures. Attention should be paid to the fact that these possibilities of the DICOM standard are available or can be supplied subsequently by new acquisitions of radiological modalities. The required information to check these prerequisites are given

  18. Groups, rings, modules

    CERN Document Server

    Auslander, Maurice

    2014-01-01

    This classic monograph is geared toward advanced undergraduates and graduate students. The treatment presupposes some familiarity with sets, groups, rings, and vector spaces. The four-part approach begins with examinations of sets and maps, monoids and groups, categories, and rings. The second part explores unique factorization domains, general module theory, semisimple rings and modules, and Artinian rings. Part three's topics include localization and tensor products, principal ideal domains, and applications of fundamental theorem. The fourth and final part covers algebraic field extensions

  19. Saturn's Rings Edge-on

    Science.gov (United States)

    1995-01-01

    In one of nature's most dramatic examples of 'now-you see-them, now-you-don't', NASA's Hubble Space Telescope captured Saturn on May 22, 1995 as the planet's magnificent ring system turned edge-on. This ring-plane crossing occurs approximately every 15 years when the Earth passes through Saturn's ring plane.For comparison, the top picture was taken by Hubble on December 1, 1994 and shows the rings in a more familiar configuration for Earth observers.The bottom picture was taken shortly before the ring plane crossing. The rings do not disappear completely because the edge of the rings reflects sunlight. The dark band across the middle of Saturn is the shadow of the rings cast on the planet (the Sun is almost 3 degrees above the ring plane.) The bright stripe directly above the ring shadow is caused by sunlight reflected off the rings onto Saturn's atmosphere. Two of Saturn's icy moons are visible as tiny starlike objects in or near the ring plane. They are, from left to right, Tethys (slightly above the ring plane) and Dione.This observation will be used to determine the time of ring-plane crossing and the thickness of the main rings and to search for as yet undiscovered satellites. Knowledge of the exact time of ring-plane crossing will lead to an improved determination of the rate at which Saturn 'wobbles' about its axis (polar precession).Both pictures were taken with Hubble's Wide Field Planetary Camera 2. The top image was taken in visible light. Saturn's disk appears different in the bottom image because a narrowband filter (which only lets through light that is not absorbed by methane gas in Saturn's atmosphere) was used to reduce the bright glare of the planet. Though Saturn is approximately 900 million miles away, Hubble can see details as small as 450 miles across.The Wide Field/Planetary Camera 2 was developed by the Jet Propulsion Laboratory and managed by the Goddard Spaced Flight Center for NASA's Office of Space Science.This image and other images and

  20. The Rotating Ring-Ring Electrode. Theory and Experiment

    NARCIS (Netherlands)

    Kuiken, H.K.; Bakkers, E.P.A.M.; Ligthart, H.; Kelly, J.J.

    2000-01-01

    A model is presented for the rotating ring-ring electrode. Although the electrode is defined by four characteristic lengths, it is shown that the collection efficiency depends on only two dimensionless parameters. A simple relationship between these and the corresponding parameters for the rotating

  1. Lead isotopes in tree rings: Chronology of pollution in Bayou Trepagnier, Louisiana

    International Nuclear Information System (INIS)

    Marcantonio, F.; Flowers, G.; Thien, L.; Ellgaard, E.

    1998-01-01

    The authors have measured the Pb isotopic composition of tree rings from seven trees in both highly contaminated and relatively noncontaminated regions of Bayou Trepagnier, a bayou in southern Louisiana that has had oil refinery effluent discharged into it over the past 70 years. To their knowledge, this is the first time that Pb isotope tree-ring records have been used to assess the sources and extent of heavy-metal contamination of the environment through time. When tree ring 206 Pb/ 208 Pb and 206 Pb/ 207 Pb isotope ratios are plotted against one another, a straight line is defined by four of the most contaminated trees. This linear correlation suggests mixing between two sources of Pb. One of the sources is derived from the highly polluted dredge spoils on the banks of the bayou and the other from the natural environment. The nature of the contaminant Pb is unique in that it is, isotopically, relatively homogeneous and extremely radiogenic, similar to ores of the Mississippi Valley (i.e., 206 Pb/ 207 Pb = 1.28). This singular pollutant isotope signature has enabled them to determine the extent of Pb contamination in each cypress wood sample. The isotope results indicate that Pb uptake by the tree is dominated by local-scale root processes and is, therefore, hydrologically and chemically controlled. In addition, the authors propose that the mobility and bioavailability of Pb in the environment depends on its chemical speciation

  2. Exact-exchange spin-density functional theory of Wigner localization and phase transitions in quantum rings.

    Science.gov (United States)

    Arnold, Thorsten; Siegmund, Marc; Pankratov, Oleg

    2011-08-24

    We apply exact-exchange spin-density functional theory in the Krieger-Li-Iafrate approximation to interacting electrons in quantum rings of different widths. The rings are threaded by a magnetic flux that induces a persistent current. A weak space and spin symmetry breaking potential is introduced to allow for localized solutions. As the electron-electron interaction strength described by the dimensionless parameter r(S) is increased, we observe-at a fixed spin magnetic moment-the subsequent transition of both spin sub-systems from the Fermi liquid to the Wigner crystal state. A dramatic signature of Wigner crystallization is that the persistent current drops sharply with increasing r(S). We observe simultaneously the emergence of pronounced oscillations in the spin-resolved densities and in the electron localization functions indicating a spatial electron localization showing ferrimagnetic order after both spin sub-systems have undergone the Wigner crystallization. The critical r(S)(c) at the transition point is substantially smaller than in a fully spin-polarized system and decreases further with decreasing ring width. Relaxing the constraint of a fixed spin magnetic moment, we find that on increasing r(S) the stable phase changes from an unpolarized Fermi liquid to an antiferromagnetic Wigner crystal and finally to a fully polarized Fermi liquid. © 2011 IOP Publishing Ltd

  3. The effects of extrinsic motivation on signature authorship opinions in forensic signature blind trials.

    Science.gov (United States)

    Dewhurst, Tahnee N; Found, Bryan; Ballantyne, Kaye N; Rogers, Doug

    2014-03-01

    Expertise studies in forensic handwriting examination involve comparisons of Forensic Handwriting Examiners' (FHEs) opinions with lay-persons on blind tests. All published studies of this type have reported real and demonstrable skill differences between the specialist and lay groups. However, critics have proposed that any difference shown may be indicative of a lack of motivation on the part of lay participants, rather than a real difference in skill. It has been suggested that qualified FHEs would be inherently more motivated to succeed in blinded validation trials, as their professional reputations could be at risk, should they perform poorly on the task provided. Furthermore, critics suggest that lay-persons would be unlikely to be highly motivated to succeed, as they would have no fear of negative consequences should they perform badly. In an effort to investigate this concern, a blind signature trial was designed and administered to forty lay-persons. Participants were required to compare known (exemplar) signatures of an individual to questioned signatures and asked to express an opinion regarding whether the writer of the known signatures wrote each of the questioned signatures. The questioned signatures comprised a mixture of genuine, disguised and simulated signatures. The forty participants were divided into two separate groupings. Group 'A' were requested to complete the trial as directed and were advised that for each correct answer they would be financially rewarded, for each incorrect answer they would be financially penalized, and for each inconclusive opinion they would receive neither penalty nor reward. Group 'B' was requested to complete the trial as directed, with no mention of financial recompense or penalty. The results of this study do not support the proposition that motivation rather than skill difference is the source of the statistical difference in opinions between individuals' results in blinded signature proficiency trials. Crown

  4. Wear Analysis of Top Piston Ring to Reduce Top Ring Reversal Bore Wear

    Directory of Open Access Journals (Sweden)

    P. Ilanthirayan

    2017-12-01

    Full Text Available The piston rings are the most important part in engine which controls the lubricating oil consumption and blowby of the gases. The lubricating film of oil is provided to seal of gases towards crankcase and also to give smooth friction free translatory motion between rings and liner. Of the three rings present top ring is more crucial as it does the main work of restricting gases downwards the crankcase. Boundary lubrication is present at the Top dead centre (TDC and Bottom dead centre (BDC of the liner surface. In addition to this, top ring is exposed to high temperature gases which makes the oil present near the top ring to get evaporated and decreasing its viscosity, making metal-metal contact most of the time. Due to this at TDC, excess wear happens on the liner which is termed as Top ring reversal bore wear. The wear rate depends upon many parameters such as lubrication condition, viscosity index, contact type, normal forces acting on ring, geometry of ring face, surface roughness, material property. The present work explores the wear depth for different geometries of barrel ring using Finite Element model with the help of Archard wear law and the same is validated through experimentation. The study reveals that Asymmetric barrel rings have less contact pressure which in turn reduces the wear at Top dead centre.

  5. Threshold Signature Schemes Application

    Directory of Open Access Journals (Sweden)

    Anastasiya Victorovna Beresneva

    2015-10-01

    Full Text Available This work is devoted to an investigation of threshold signature schemes. The systematization of the threshold signature schemes was done, cryptographic constructions based on interpolation Lagrange polynomial, elliptic curves and bilinear pairings were examined. Different methods of generation and verification of threshold signatures were explored, the availability of practical usage of threshold schemes in mobile agents, Internet banking and e-currency was shown. The topics of further investigation were given and it could reduce a level of counterfeit electronic documents signed by a group of users.

  6. Exotic signatures from supersymmetry

    International Nuclear Information System (INIS)

    Hall, L.J.

    1989-08-01

    Minor changes to the standard supersymmetric model, such as soft flavor violation and R parity violation, cause large changes in the signatures. The origin of these changes and the resulting signatures are discussed. 15 refs., 7 figs., 2 tabs

  7. PREFACE: Special section on vortex rings Special section on vortex rings

    Science.gov (United States)

    Fukumoto, Yasuhide

    2009-10-01

    This special section of Fluid Dynamics Research includes five articles on vortex rings in both classical and quantum fluids. The leading scientists of the field describe the trends in and the state-of-the-art development of experiments, theories and numerical simulations of vortex rings. The year 2008 was the 150th anniversary of 'vortex motion' since Hermann von Helmholtz opened up this field. In 1858, Helmholtz published a paper in Crelle's Journal which put forward the concept of 'vorticity' and made the first analysis of vortex motion. Fluid mechanics before that was limited to irrotational motion. In the absence of vorticity, the motion of an incompressible homogeneous fluid is virtually equivalent to a rigid-body motion in the sense that the fluid motion is determined once the boundary configuration is specified. Helmholtz proved, among other things, that, without viscosity, a vortex line is frozen into the fluid. This Helmholtz's law immediately implies the preservation of knots and links of vortex lines and its implication is enormous. One of the major trends of fluid mechanics since the latter half of the 20th century is to clarify the topological meaning of Helmholtz's law and to exploit it to develop theoretical and numerical methods to find the solutions of the Euler equations and to develop experimental techniques to gain an insight into fluid motion. Vortex rings are prominent coherent structures in a variety of fluid motions from the microscopic scale, through human and mesoscale to astrophysical scales, and have attracted people's interest. The late professor Philip G Saffman (1981) emphasized the significance of studies on vortex rings. One particular motion exemplifies the whole range of problems of vortex motion and is also a commonly known phenomenon, namely the vortex ring or smoke ring. Vortex rings are easily produced by dropping drops of one liquid into another, or by puffing fluid out of a hole, or by exhaling smoke if one has the skill

  8. Assessing the Financial and Market Components of the Enterprise’s Economic Security

    Directory of Open Access Journals (Sweden)

    Vakhlakova Viktoriia V.

    2017-08-01

    Full Text Available The most common in assessing economic security of an enterprise is the functional approach, but it needs to be improved on the basis of accumulated knowledge in the science of economic security at the micro-level, thus allowing for different organizing its usage. In order to assess the economic security of enterprise using a functional approach, it is proposed to abandon many functional components in favor of focusing on the financial and market ones, and to discard the traditional rollup of the normalized single and complex indicators to obtain an integral measure of the enterprise’s economic security. In order to assess the economic security of enterprise by the financial and market components, it is proposed to use the signature criteria for the selected indicators by each component, the number of which should be small. For each of the assessed components of the enterprise’s economic security four single indicators were selected, making possible to visualize the assessments by using the elliptic form of the Euler – Venn circles for the four multitudes of assessments as to each component.

  9. Vortex rings

    CERN Document Server

    Akhmetov, D G

    2009-01-01

    This text on vortex rings covers their theoretical foundation, systematic investigations, and practical applications such as the extinction of fires at gushing oil wells. It pays special attention to the formation and motion of turbulent vortex rings.

  10. FUZZY RINGS AND ITS PROPERTIES

    Directory of Open Access Journals (Sweden)

    Karyati Karyati

    2017-01-01

      One of algebraic structure that involves a binary operation is a group that is defined  an un empty set (classical with an associative binary operation, it has identity elements and each element has an inverse. In the structure of the group known as the term subgroup, normal subgroup, subgroup and factor group homomorphism and its properties. Classical algebraic structure is developed to algebraic structure fuzzy by the researchers as an example semi group fuzzy and fuzzy group after fuzzy sets is introduced by L. A. Zadeh at 1965. It is inspired of writing about semi group fuzzy and group of fuzzy, a research on the algebraic structure of the ring is held with reviewing ring fuzzy, ideal ring fuzzy, homomorphism ring fuzzy and quotient ring fuzzy with its properties. The results of this study are obtained fuzzy properties of the ring, ring ideal properties fuzzy, properties of fuzzy ring homomorphism and properties of fuzzy quotient ring by utilizing a subset of a subset level  and strong level  as well as image and pre-image homomorphism fuzzy ring.   Keywords: fuzzy ring, subset level, homomorphism fuzzy ring, fuzzy quotient ring

  11. A Directed Signature Scheme and its Applications

    OpenAIRE

    Lal, Sunder; Kumar, Manoj

    2004-01-01

    This paper presents a directed signature scheme with the property that the signature can be verified only with the help of signer or signature receiver. We also propose its applications to share verification of signatures and to threshold cryptosystems.

  12. Precise Dating of Flood-Plain Stratigraphy Using Changes in Tree-Ring Anatomy Following Burial

    Science.gov (United States)

    Friedman, J. M.; Shafroth, P. B.; Vincent, K. R.; Scott, M. L.; Auble, G. T.

    2001-12-01

    Determination of sediment deposition rates from stratigraphy is typically limited by a scarcity of chronological information. We present a method for precise dating of sedimentary beds based on the change in anatomy of tree rings upon burial. When stems of tamarisk (Tamarix ramosissima)and sandbar willow (Salix exigua) are buried, subsequent annual rings in the buried portions become narrower and vessels within the rings become larger. Observation of these changes can be combined with tree ring counts to determine the year of deposition of sedimentary beds that are at least 10 cm thick. Using a backhoe we dug trenches across the flood plain at three locations along the arroyo of the Rio Puerco, New Mexico. At each cross section we prepared a detailed stratigraphic description and excavated several tamarisks to depths as great as 5 meters. From each excavated tree we cut and sanded 10-50 slabs for tree-ring analysis. We cross-dated slabs within and between plants and used the burial signature in the tree rings to date all sedimentary beds in the stratigraphic profile near each plant. We then used the trench stratigraphy to convert depths of sediment deposition around individual trees to areas of deposition in the cross section. In the lower Rio Puerco introduction of tamarisk in 1926 occurred just prior to the beginning of channel narrowing and arroyo filling. Thus the tamarisks record a process of channel change to which they may have contributed. Aggradation has not been synchronous along the lower arroyo. For example, near Highway 6 and Belen, the flood plain has aggraded more than 2 m since 1970, while there has been little aggradation downstream at Bernardo. Much of the sediment deposition in levies at Highway 6 occurred during a flood in 1988. Future work will document longitudinal variation in the arroyo so that we can convert areas of sediment deposition in cross sections to volumes in the arroyo.

  13. Polarization Insensitivity in Double-Split Ring and Triple-Split Ring Terahertz Resonators

    International Nuclear Information System (INIS)

    Wu Qian-Nan; Lan Feng; Tang Xiao-Pin; Yang Zi-Qiang

    2015-01-01

    A modified double-split ring resonator and a modified triple-split ring resonator, which offer polarization-insensitive performance, are investigated, designed and fabricated. By displacing the two gaps of the conventional double-split ring resonator away from the center, the second resonant frequency for the 0° polarized wave and the resonant frequency for the 90° polarized wave become increasingly close to each other until they are finally identical. Theoretical and experimental results show that the modified double-split ring resonator and the modified triple-split ring resonator are insensitive to different polarized waves and show strong resonant frequency dips near 433 and 444 GHz, respectively. The results of this work suggest new opportunities for the investigation and design of polarization-dependent terahertz devices based on split ring resonators. (paper)

  14. On reliable discovery of molecular signatures

    Directory of Open Access Journals (Sweden)

    Björkegren Johan

    2009-01-01

    Full Text Available Abstract Background Molecular signatures are sets of genes, proteins, genetic variants or other variables that can be used as markers for a particular phenotype. Reliable signature discovery methods could yield valuable insight into cell biology and mechanisms of human disease. However, it is currently not clear how to control error rates such as the false discovery rate (FDR in signature discovery. Moreover, signatures for cancer gene expression have been shown to be unstable, that is, difficult to replicate in independent studies, casting doubts on their reliability. Results We demonstrate that with modern prediction methods, signatures that yield accurate predictions may still have a high FDR. Further, we show that even signatures with low FDR may fail to replicate in independent studies due to limited statistical power. Thus, neither stability nor predictive accuracy are relevant when FDR control is the primary goal. We therefore develop a general statistical hypothesis testing framework that for the first time provides FDR control for signature discovery. Our method is demonstrated to be correct in simulation studies. When applied to five cancer data sets, the method was able to discover molecular signatures with 5% FDR in three cases, while two data sets yielded no significant findings. Conclusion Our approach enables reliable discovery of molecular signatures from genome-wide data with current sample sizes. The statistical framework developed herein is potentially applicable to a wide range of prediction problems in bioinformatics.

  15. RINGED ACCRETION DISKS: EQUILIBRIUM CONFIGURATIONS

    Energy Technology Data Exchange (ETDEWEB)

    Pugliese, D.; Stuchlík, Z., E-mail: d.pugliese.physics@gmail.com, E-mail: zdenek.stuchlik@physics.cz [Institute of Physics and Research Centre of Theoretical Physics and Astrophysics, Faculty of Philosophy and Science, Silesian University in Opava, Bezručovo náměstí 13, CZ-74601 Opava (Czech Republic)

    2015-12-15

    We investigate a model of a ringed accretion disk, made up by several rings rotating around a supermassive Kerr black hole attractor. Each toroid of the ringed disk is governed by the general relativity hydrodynamic Boyer condition of equilibrium configurations of rotating perfect fluids. Properties of the tori can then be determined by an appropriately defined effective potential reflecting the background Kerr geometry and the centrifugal effects. The ringed disks could be created in various regimes during the evolution of matter configurations around supermassive black holes. Therefore, both corotating and counterrotating rings have to be considered as being a constituent of the ringed disk. We provide constraints on the model parameters for the existence and stability of various ringed configurations and discuss occurrence of accretion onto the Kerr black hole and possible launching of jets from the ringed disk. We demonstrate that various ringed disks can be characterized by a maximum number of rings. We present also a perturbation analysis based on evolution of the oscillating components of the ringed disk. The dynamics of the unstable phases of the ringed disk evolution seems to be promising in relation to high-energy phenomena demonstrated in active galactic nuclei.

  16. Stirling engine piston ring

    Science.gov (United States)

    Howarth, Roy B.

    1983-01-01

    A piston ring design for a Stirling engine wherein the contact pressure between the piston and the cylinder is maintained at a uniform level, independent of engine conditions through a balancing of the pressure exerted upon the ring's surface and thereby allowing the contact pressure on the ring to be predetermined through the use of a preloaded expander ring.

  17. Physics of quantum rings

    International Nuclear Information System (INIS)

    Fomin, Vladimir M.

    2014-01-01

    Presents the new class of materials of quantum rings. Provides an elemental basis for low-cost high-performance devices promising for electronics, optoelectronics, spintronics and quantum information processing. Explains the physical properties of quantum rings to cover a gap in scientific literature. Presents the application of most advanced nanoengineering and nanocharacterization techniques. This book deals with a new class of materials, quantum rings. Innovative recent advances in experimental and theoretical physics of quantum rings are based on the most advanced state-of-the-art fabrication and characterization techniques as well as theoretical methods. The experimental efforts allow to obtain a new class of semiconductor quantum rings formed by capping self-organized quantum dots grown by molecular beam epitaxy. Novel optical and magnetic properties of quantum rings are associated with non-trivial topologies at the nanoscale. An adequate characterization of quantum rings is possible on the basis of modern characterization methods of nanostructures, such as Scanning Tunneling Microscopy. A high level of complexity is demonstrated to be needed for a dedicated theoretical model to adequately represent the specific features of quantum rings. The findings presented in this book contribute to develop low-cost high-performance electronic, spintronic, optoelectronic and information processing devices based on quantum rings.

  18. How does the blue-ringed octopus (Hapalochlaena lunulata) flash its blue rings?

    Science.gov (United States)

    Mäthger, Lydia M; Bell, George R R; Kuzirian, Alan M; Allen, Justine J; Hanlon, Roger T

    2012-11-01

    The blue-ringed octopus (Hapalochlaena lunulata), one of the world's most venomous animals, has long captivated and endangered a large audience: children playing at the beach, divers turning over rocks, and biologists researching neurotoxins. These small animals spend much of their time in hiding, showing effective camouflage patterns. When disturbed, the octopus will flash around 60 iridescent blue rings and, when strongly harassed, bite and deliver a neurotoxin that can kill a human. Here, we describe the flashing mechanism and optical properties of these rings. The rings contain physiologically inert multilayer reflectors, arranged to reflect blue-green light in a broad viewing direction. Dark pigmented chromatophores are found beneath and around each ring to enhance contrast. No chromatophores are above the ring; this is unusual for cephalopods, which typically use chromatophores to cover or spectrally modify iridescence. The fast flashes are achieved using muscles under direct neural control. The ring is hidden by contraction of muscles above the iridophores; relaxation of these muscles and contraction of muscles outside the ring expose the iridescence. This mechanism of producing iridescent signals has not previously been reported in cephalopods and we suggest that it is an exceptionally effective way to create a fast and conspicuous warning display.

  19. α-Skew π-McCoy Rings

    Directory of Open Access Journals (Sweden)

    Areej M. Abduldaim

    2013-01-01

    Full Text Available As a generalization of α-skew McCoy rings, we introduce the concept of α-skew π-McCoy rings, and we study the relationships with another two new generalizations, α-skew π1-McCoy rings and α-skew π2-McCoy rings, observing the relations with α-skew McCoy rings, π-McCoy rings, α-skew Armendariz rings, π-regular rings, and other kinds of rings. Also, we investigate conditions such that α-skew π1-McCoy rings imply α-skew π-McCoy rings and α-skew π2-McCoy rings. We show that in the case where R is a nonreduced ring, if R is 2-primal, then R is an α-skew π-McCoy ring. And, let R be a weak (α,δ-compatible ring; if R is an α-skew π1-McCoy ring, then R is α-skew π2-McCoy.

  20. VUV optical ring resonator for Duke storage ring free electron laser

    Energy Technology Data Exchange (ETDEWEB)

    Park, S.H.; Litvinenko, V.N.; Madey, J.M.J. [Duke Univ., Durham, NC (United States)] [and others

    1995-12-31

    The conceptual design of the multifaceted-mirror ring resonator for Duke storage ring VUV FEL is presented. The expected performance of the OK-4 FEL with ring resonator is described. We discuss in this paper our plans to study reflectivity of VUV mirrors and their resistivity to soft X-ray spontaneous radiation from OK-4 undulator.

  1. Real time gamma-ray signature identifier

    Science.gov (United States)

    Rowland, Mark [Alamo, CA; Gosnell, Tom B [Moraga, CA; Ham, Cheryl [Livermore, CA; Perkins, Dwight [Livermore, CA; Wong, James [Dublin, CA

    2012-05-15

    A real time gamma-ray signature/source identification method and system using principal components analysis (PCA) for transforming and substantially reducing one or more comprehensive spectral libraries of nuclear materials types and configurations into a corresponding concise representation/signature(s) representing and indexing each individual predetermined spectrum in principal component (PC) space, wherein an unknown gamma-ray signature may be compared against the representative signature to find a match or at least characterize the unknown signature from among all the entries in the library with a single regression or simple projection into the PC space, so as to substantially reduce processing time and computing resources and enable real-time characterization and/or identification.

  2. Virtual-optical information security system based on public key infrastructure

    Science.gov (United States)

    Peng, Xiang; Zhang, Peng; Cai, Lilong; Niu, Hanben

    2005-01-01

    A virtual-optical based encryption model with the aid of public key infrastructure (PKI) is presented in this paper. The proposed model employs a hybrid architecture in which our previously published encryption method based on virtual-optics scheme (VOS) can be used to encipher and decipher data while an asymmetric algorithm, for example RSA, is applied for enciphering and deciphering the session key(s). The whole information security model is run under the framework of international standard ITU-T X.509 PKI, which is on basis of public-key cryptography and digital signatures. This PKI-based VOS security approach has additional features like confidentiality, authentication, and integrity for the purpose of data encryption under the environment of network. Numerical experiments prove the effectiveness of the method. The security of proposed model is briefly analyzed by examining some possible attacks from the viewpoint of a cryptanalysis.

  3. Evolutionary signatures in complex ejecta and their driven shocks

    Directory of Open Access Journals (Sweden)

    C. J. Farrugia

    2004-11-01

    Full Text Available We examine interplanetary signatures of ejecta-ejecta interactions. To this end, two time intervals of inner-heliospheric (≤1AU observations separated by 2 solar cycles are chosen where ejecta/magnetic clouds are in the process of interacting to form complex ejecta. At the Sun, both intervals are characterized by many coronal mass ejections (CMEs and flares. In each case, a complement of observations from various instruments on two spacecraft are examined in order to bring out the in-situ signatures of ejecta-ejecta interactions and their relation to solar observations. In the first interval (April 1979, data are shown from Helios-2 and ISEE-3, separated by ~0.33AU in radial distance and 28° in heliographic longitude. In the second interval (March-April 2001, data from the SOHO and Wind probes are combined, relating effects at the Sun and their manifestations at 1AU on one of Wind's distant prograde orbits. At ~0.67AU, Helios-2 observes two individual ejecta which have merged by the time they are observed at 1AU by ISEE-3. In March 2001, two distinct Halo CMEs (H-CMEs are observed on SOHO on 28-29 March approaching each other with a relative speed of 500kms-1 within 30 solar radii. In order to isolate signatures of ejecta-ejecta interactions, the two event intervals are compared with expectations for pristine (isolated ejecta near the last solar minimum, extensive observations on which were given by Berdichevsky et al. (2002. The observations from these two event sequences are then intercompared. In both event sequences, coalescence/merging was accompanied by the following signatures: heating of the plasma, acceleration of the leading ejecta and deceleration of the trailing ejecta, compressed field and plasma in the leading ejecta, disappearance of shocks and the strengthening of shocks driven by the accelerated ejecta. A search for reconnection signatures at the interface between the two ejecta in the March 2001 event was

  4. A novel image encryption algorithm based on synchronized random bit generated in cascade-coupled chaotic semiconductor ring lasers

    Science.gov (United States)

    Li, Jiafu; Xiang, Shuiying; Wang, Haoning; Gong, Junkai; Wen, Aijun

    2018-03-01

    In this paper, a novel image encryption algorithm based on synchronization of physical random bit generated in a cascade-coupled semiconductor ring lasers (CCSRL) system is proposed, and the security analysis is performed. In both transmitter and receiver parts, the CCSRL system is a master-slave configuration consisting of a master semiconductor ring laser (M-SRL) with cross-feedback and a solitary SRL (S-SRL). The proposed image encryption algorithm includes image preprocessing based on conventional chaotic maps, pixel confusion based on control matrix extracted from physical random bit, and pixel diffusion based on random bit stream extracted from physical random bit. Firstly, the preprocessing method is used to eliminate the correlation between adjacent pixels. Secondly, physical random bit with verified randomness is generated based on chaos in the CCSRL system, and is used to simultaneously generate the control matrix and random bit stream. Finally, the control matrix and random bit stream are used for the encryption algorithm in order to change the position and the values of pixels, respectively. Simulation results and security analysis demonstrate that the proposed algorithm is effective and able to resist various typical attacks, and thus is an excellent candidate for secure image communication application.

  5. Interaction Region Design for a Ring-Ring LHeC

    CERN Document Server

    Thompson, L N S; Bernard, N R; Fitterer, M; Holzer, B; Klein, M; Kostka, P

    2011-01-01

    tively low energy and moderately high intensity provides high luminosity TeV-scale e-p collisions at one of the LHC interaction points, running simultaneously with existing experiments. Two designs are studied; an electron ring situated in the LHC tunnel, and an electron linac. The focus of this paper is on the ring design. Designing an e-p machine presents interesting accelerator physics and design challenges, particularly when considering the interaction region. These include coupled optics, beam separation and unconventional mini-beta focusing schemes. Designs are constrained by an array of interdependent factors, including beam-beam interaction, detector dimensions and acceptance, luminosity and synchrotron radiation. Methods of addressing these complex issues are discussed. The current designs for the LHeC Ring-Ring interaction region and long straight section are presented and discussed, in the context of the project goals and design challenges encountered. Future developments and work are also discusse...

  6. Stellar signatures of AGN-jet-triggered star formation

    International Nuclear Information System (INIS)

    Dugan, Zachary; Silk, Joseph; Bryan, Sarah; Gaibler, Volker; Haas, Marcel

    2014-01-01

    To investigate feedback between relativistic jets emanating from active galactic nuclei and the stellar population of the host galaxy, we analyze the long-term evolution of the orbits of the stars formed in the galaxy-scale simulations by Gaibler et al. of jets in massive, gas-rich galaxies at z ∼ 2-3. We find strong, jet-induced differences in the resulting stellar populations of galaxies that host relativistic jets and galaxies that do not, including correlations in stellar locations, velocities, and ages. Jets are found to generate distributions of increased radial and vertical velocities that persist long enough to effectively augment the stellar structure of the host. The jets cause the formation of bow shocks that move out through the disk, generating rings of star formation within the disk. The bow shock often accelerates pockets of gas in which stars form, yielding populations of stars with significant radial and vertical velocities, some of which have large enough velocities to escape the galaxy. These stellar population signatures can serve to identify past jet activity as well as jet-induced star formation.

  7. Uniquely Strongly Clean Group Rings

    Institute of Scientific and Technical Information of China (English)

    WANG XIU-LAN

    2012-01-01

    A ring R is called clean if every element is the sum of an idempotent and a unit,and R is called uniquely strongly clean (USC for short) if every element is uniquely the sum of an idempotent and a unit that commute.In this article,some conditions on a ring R and a group G such that RG is clean are given.It is also shown that if G is a locally finite group,then the group ring RG is USC if and only if R is USC,and G is a 2-group.The left uniquely exchange group ring,as a middle ring of the uniquely clean ring and the USC ring,does not possess this property,and so does the uniquely exchange group ring.

  8. 42 CFR 424.36 - Signature requirements.

    Science.gov (United States)

    2010-10-01

    ... 42 Public Health 3 2010-10-01 2010-10-01 false Signature requirements. 424.36 Section 424.36... (CONTINUED) MEDICARE PROGRAM CONDITIONS FOR MEDICARE PAYMENT Claims for Payment § 424.36 Signature requirements. (a) General rule. The beneficiary's own signature is required on the claim unless the beneficiary...

  9. Unsupervised signature extraction from forensic logs

    NARCIS (Netherlands)

    Thaler, S.M.; Menkovski, V.; Petkovic, M.; Altun, Y.; Das, K.; Mielikäinen, T.; Malerba, D.; Stefanowski, J.; Read, J.; Žitnik, M.; Ceci, M.

    2017-01-01

    Signature extraction is a key part of forensic log analysis. It involves recognizing patterns in log lines such that log lines that originated from the same line of code are grouped together. A log signature consists of immutable parts and mutable parts. The immutable parts define the signature, and

  10. Delay Insensitive Ternary CMOS Logic for Secure Hardware

    Directory of Open Access Journals (Sweden)

    Ravi S. P. Nair

    2015-09-01

    Full Text Available As digital circuit design continues to evolve due to progress of semiconductor processes well into the sub 100 nm range, clocked architectures face limitations in a number of cases where clockless asynchronous architectures generate less noise and produce less electro-magnetic interference (EMI. This paper develops the Delay-Insensitive Ternary Logic (DITL asynchronous design paradigm that combines design aspects of similar dual-rail asynchronous paradigms and Boolean logic to create a single wire per bit, three voltage signaling and logic scheme. DITL is compared with other delay insensitive paradigms, such as Pre-Charge Half-Buffers (PCHB and NULL Convention Logic (NCL on which it is based. An application of DITL is discussed in designing secure digital circuits resistant to side channel attacks based on measurement of timing, power, and EMI signatures. A Secure DITL Adder circuit is designed at the transistor level, and several variance parameters are measured to validate the efficiency of DITL in resisting side channel attacks. The DITL design methodology is then applied to design a secure 8051 ALU.

  11. Influence of ring growth rate on damage development in hot ring rolling

    NARCIS (Netherlands)

    Wang, C.; Geijselaers, H. J.M.; Omerspahic, E.; Recina, V.; van den Boogaard, A. H.

    2015-01-01

    As an incremental forming process of bulk metal, ring rolling provides a cost effective process route to manufacture seamless rings. In the production of hot rolled rings, defects such as porosity can sometimes be found in high alloyed steel, manufactured from ingots having macro-segregation. For

  12. Retail applications of signature verification

    Science.gov (United States)

    Zimmerman, Thomas G.; Russell, Gregory F.; Heilper, Andre; Smith, Barton A.; Hu, Jianying; Markman, Dmitry; Graham, Jon E.; Drews, Clemens

    2004-08-01

    The dramatic rise in identity theft, the ever pressing need to provide convenience in checkout services to attract and retain loyal customers, and the growing use of multi-function signature captures devices in the retail sector provides favorable conditions for the deployment of dynamic signature verification (DSV) in retail settings. We report on the development of a DSV system to meet the needs of the retail sector. We currently have a database of approximately 10,000 signatures collected from 600 subjects and forgers. Previous work at IBM on DSV has been merged and extended to achieve robust performance on pen position data available from commercial point of sale hardware, achieving equal error rates on skilled forgeries and authentic signatures of 1.5% to 4%.

  13. Quantum signature scheme for known quantum messages

    International Nuclear Information System (INIS)

    Kim, Taewan; Lee, Hyang-Sook

    2015-01-01

    When we want to sign a quantum message that we create, we can use arbitrated quantum signature schemes which are possible to sign for not only known quantum messages but also unknown quantum messages. However, since the arbitrated quantum signature schemes need the help of a trusted arbitrator in each verification of the signature, it is known that the schemes are not convenient in practical use. If we consider only known quantum messages such as the above situation, there can exist a quantum signature scheme with more efficient structure. In this paper, we present a new quantum signature scheme for known quantum messages without the help of an arbitrator. Differing from arbitrated quantum signature schemes based on the quantum one-time pad with the symmetric key, since our scheme is based on quantum public-key cryptosystems, the validity of the signature can be verified by a receiver without the help of an arbitrator. Moreover, we show that our scheme provides the functions of quantum message integrity, user authentication and non-repudiation of the origin as in digital signature schemes. (paper)

  14. Ring rotational speed trend analysis by FEM approach in a Ring Rolling process

    Science.gov (United States)

    Allegri, G.; Giorleo, L.; Ceretti, E.

    2018-05-01

    Ring Rolling is an advanced local incremental forming technology to fabricate directly precise seamless ring-shape parts with various dimensions and materials. In this process two different deformations occur in order to reduce the width and the height of a preform hollow ring; as results a diameter expansion is obtained. In order to guarantee a uniform deformation, the preform is forced toward the Driver Roll whose aim is to transmit the rotation to the ring. The ring rotational speed selection is fundamental because the higher is the speed the higher will be the axial symmetry of the deformation process. However, it is important to underline that the rotational speed will affect not only the final ring geometry but also the loads and energy needed to produce it. Despite this importance in industrial environment, usually, a constant value for the Driver Roll angular velocity is set so to result in a decreasing trend law for the ring rotational speed. The main risk due to this approach is not fulfilling the axial symmetric constrain (due to the diameter expansion) and to generate a high localized ring section deformation. In order to improve the knowledge about this topic in the present paper three different ring rotational speed trends (constant, linearly increasing and linearly decreasing) were investigated by FEM approach. Results were compared in terms of geometrical and dimensional analysis, loads and energies required.

  15. Mechanical improvement of metal reinforcement rings for a finite ring-shaped superconducting bulk

    Science.gov (United States)

    Huang, Chen-Guang; Zhou, You-He

    2018-03-01

    As a key technique, reinforcement of type-II superconducting bulks with metal rings can efficiently improve their mechanical properties to enhance the maximum trapped field. In this paper, we study the magnetostrictive and fracture behaviors of a finite superconducting ring bulk reinforced by three typical reinforcing structures composed of metal rings during the magnetizing process by means of the minimization of magnetic energy and the finite element method. After a field-dependent critical current density is adopted, the magnetostriction, pinning-induced stress, and crack tip stress intensity factor are calculated considering the demagnetization effects. The results show that the mechanical properties of the ring bulk are strongly dependent on the reinforcing structure and the material and geometrical parameters of the metal rings. Introducing the metal ring can significantly reduce the hoop stress, and the reduction effect by internal reinforcement is much improved relative to external reinforcement. By comparison, bilateral reinforcement seems to be the best candidate structure. Only when the metal rings have particular Young's modulus and radial thickness will they contribute to improve the mechanical properties the most. In addition, if an edge crack is pre-existing in the ring bulk, the presence of metal rings can effectively avoid crack propagation since it reduces the crack tip stress intensity factor by nearly one order of magnitude.

  16. 7 CFR 718.9 - Signature requirements.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 7 2010-01-01 2010-01-01 false Signature requirements. 718.9 Section 718.9... MULTIPLE PROGRAMS General Provisions § 718.9 Signature requirements. (a) When a program authorized by this chapter or Chapter XIV of this title requires the signature of a producer; landowner; landlord; or tenant...

  17. 27 CFR 17.6 - Signature authority.

    Science.gov (United States)

    2010-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 1 2010-04-01 2010-04-01 false Signature authority. 17.6... PRODUCTS General Provisions § 17.6 Signature authority. No claim, bond, tax return, or other required... other proper notification of signature authority has been filed with the TTB office where the required...

  18. Ring correlations in random networks.

    Science.gov (United States)

    Sadjadi, Mahdi; Thorpe, M F

    2016-12-01

    We examine the correlations between rings in random network glasses in two dimensions as a function of their separation. Initially, we use the topological separation (measured by the number of intervening rings), but this leads to pseudo-long-range correlations due to a lack of topological charge neutrality in the shells surrounding a central ring. This effect is associated with the noncircular nature of the shells. It is, therefore, necessary to use the geometrical distance between ring centers. Hence we find a generalization of the Aboav-Weaire law out to larger distances, with the correlations between rings decaying away when two rings are more than about three rings apart.

  19. Online Signature Verification on MOBISIG Finger-Drawn Signature Corpus

    Directory of Open Access Journals (Sweden)

    Margit Antal

    2018-01-01

    Full Text Available We present MOBISIG, a pseudosignature dataset containing finger-drawn signatures from 83 users captured with a capacitive touchscreen-based mobile device. The database was captured in three sessions resulting in 45 genuine signatures and 20 skilled forgeries for each user. The database was evaluated by two state-of-the-art methods: a function-based system using local features and a feature-based system using global features. Two types of equal error rate computations are performed: one using a global threshold and the other using user-specific thresholds. The lowest equal error rate was 0.01% against random forgeries and 5.81% against skilled forgeries using user-specific thresholds that were computed a posteriori. However, these equal error rates were significantly raised to 1.68% (random forgeries case and 14.31% (skilled forgeries case using global thresholds. The same evaluation protocol was performed on the DooDB publicly available dataset. Besides verification performance evaluations conducted on the two finger-drawn datasets, we evaluated the quality of the samples and the users of the two datasets using basic quality measures. The results show that finger-drawn signatures can be used by biometric systems with reasonable accuracy.

  20. 48 CFR 804.101 - Contracting officer's signature.

    Science.gov (United States)

    2010-10-01

    ... signature. 804.101 Section 804.101 Federal Acquisition Regulations System DEPARTMENT OF VETERANS AFFAIRS GENERAL ADMINISTRATIVE MATTERS Contract Execution 804.101 Contracting officer's signature. (a) If a... signature. ...

  1. Alpha - Skew Pi - Armendariz Rings

    Directory of Open Access Journals (Sweden)

    Areej M Abduldaim

    2018-03-01

    Full Text Available In this article we introduce a new concept called Alpha-skew Pi-Armendariz rings (Alpha - S Pi - ARas a generalization of the notion of Alpha-skew Armendariz rings.Another important goal behind studying this class of rings is to employ it in order to design a modern algorithm of an identification scheme according to the evolution of using modern algebra in the applications of the field of cryptography.We investigate general properties of this concept and give examples for illustration. Furthermore, this paperstudy the relationship between this concept and some previous notions related to Alpha-skew Armendariz rings. It clearly presents that every weak Alpha-skew Armendariz ring is Alpha-skew Pi-Armendariz (Alpha-S Pi-AR. Also, thisarticle showsthat the concepts of Alpha-skew Armendariz rings and Alpha-skew Pi- Armendariz rings are equivalent in case R is 2-primal and semiprime ring.Moreover, this paper proves for a semicommutative Alpha-compatible ringR that if R[x;Alpha] is nil-Armendariz, thenR is an Alpha-S Pi-AR. In addition, if R is an Alpha - S Pi -AR, 2-primal and semiprime ring, then N(R[x;Alpha]=N(R[x;Alpha]. Finally, we look forwardthat Alpha-skew Pi-Armendariz rings (Alpha-S Pi-ARbe more effect (due to their properties in the field of cryptography than Pi-Armendariz rings, weak Armendariz rings and others.For these properties and characterizations of the introduced concept Alpha-S Pi-AR, we aspire to design a novel algorithm of an identification scheme.

  2. Signatures of Majorana bound states in one-dimensional topological superconductors

    International Nuclear Information System (INIS)

    Pientka, Falko

    2014-01-01

    Topological states of matter have fascinated condensed matter physicists for the past three decades. Famous examples include the integer and fractional quantum Hall states exhibiting a spectacular conductance quantization as well as topological insulators in two and three dimensions featuring gapless Dirac fermions at the boundary. Very recently, novel topological phases in superconductors have been subject of intense experimental and theoretical investigation. One-dimensional topological superconductors are particularly intriguing as they host exotic Majorana end states. These are zero-energy bound states with nonabelian exchange statistics potentially useful for topologically protected quantum computing. Recent theoretical and experimental advances have put the realization of Majorana states within reach of current measurement techniques. In this thesis we investigate signatures of Majorana bound states in realistic experiments aiming to improve the theoretical understanding of ongoing experimental efforts and to design novel measurement schemes, which exhibit convincing signatures of Majoranas. In particular we account for nonideal experimental conditions which can lead to qualitatively new features. Possible signatures of Majoranas can be accessed in the Josephson current through a weak link between two topological superconductors although the signatures in the dc Josephson effect are typically obscured by inevitable quasiparticle relaxation in the superconductor. Here we propose a measurement scheme in mesoscopic superconducting rings, where Majorana signatures persist even for infinitely fast relaxation. In a separate project we outline an alternative to the standard Josephson experiment in topological superconductors based on quantum wires. We delineate how Majoranas can be detected, when the Josephson current is induced by noncollinear magnetic fields applied to the two banks of the junction instead of a superconducting phase difference. Another important

  3. Plasma-ring, fast-opening switch

    International Nuclear Information System (INIS)

    Hartman, C.W.; Eddleman, J.; Hammer, J.H.

    1986-01-01

    The authors discuss a fast-opening switch concept based on magnetically confined plasma rings, PROS (for Plasma Ring Opening Switch). In PROS, the plasma ring, confined by Bθ /sub and B/poloidal /sub fields of a compact torus, provide a low mass, localized conduction path between coaxial electrodes. To operate the switch, driver current is passed across the electrodes through the ring, storing inductive energy in external inductance and between the electrodes on the driver side of the ring. The ring is accelerated away from the driver by the field of the driver current and passes over a load gap transferring the current to the load. The authors distinguish two configurations in PROS, straight PROS where the electrodes are coaxial cylinders, and cone PROS with conical electrodes. In straight PROS ring acceleration takes place during the inductive store period as in foil switches, but with the localized ring providing the current path. Increased performance is predicted for the cone PROS (see figure) which employs compression of the ring in the cone during the inductive store period. Here, the B/θ /sub field of the driver forces the ring towards the apex of the cone but the force is in near balance with the opposing component of the radial equilibrium force of the ring along the cone. As a result, the ring undergoes a slow, quasistatic compression limited only by resistive decay of the ring field. Slow compression allows inductive storage with low-power drivers (homopoloar, magneto cumulative generators, high C-low V capacitor banks, etc.). Near the apex of the cone, near peak compression, the ring is allowed to enter a straight coaxial section where, because of low-mass, it rapidly accelerates to high velocity and crosses the load gap

  4. Fusion Rings for Quantum Groups

    DEFF Research Database (Denmark)

    Andersen, Henning Haahr; Stroppel, Catharina

    2014-01-01

    We study the fusion rings of tilting modules for a quantum group at a root of unity modulo the tensor ideal of negligible tilting modules. We identify them in type A with the combinatorial rings from Korff, C., Stroppel, C.: The sl(ˆn)k-WZNW fusion ring: a combinato-rial construction...... and a realisation as quotient of quantum cohomology. Adv. Math. 225(1), 200–268, (2010) and give a similar description of the sp2n-fusion ring in terms of non-commutative symmetric functions. Moreover we give a presentation of all fusion rings in classical types as quotients of polynomial rings. Finally we also...... compute the fusion rings for type G2....

  5. The LSU Electron Storage Ring, the first commercially-built storage ring

    International Nuclear Information System (INIS)

    Sah, R.

    1990-01-01

    The Brobeck Division of Maxwell Laboratories, Inc., is building the first industrially-produced storage ring. It will be located at Louisiana State University (LSU) at the Center for Advanced Microstructures and Devices (CAMD) in Baton Rouge. The purpose of this electron storage ring is to provide intense beams of x-rays to advance the state-of-the-art in lithography and to permit research in a broad area. This facility consists of a 1.2 GeV, 400 mA electron storage ring with a 200 MeV linac injector. The magnet lattice is a Chasman-Green design (double-bend achromat), and the ring circumference is 55.2 meters. There are four 3.0 meter, dispersion-free straight sections, one for injection, one for the 500 MHz RF cavity, and two for possible future insertion devices. The storge ring construction project is in the detailed-design stage, and many systems are in the initial stages of fabrication. 4 figs., 1 tab

  6. 25 CFR 213.10 - Lessor's signature.

    Science.gov (United States)

    2010-04-01

    ... 25 Indians 1 2010-04-01 2010-04-01 false Lessor's signature. 213.10 Section 213.10 Indians BUREAU... MEMBERS OF FIVE CIVILIZED TRIBES, OKLAHOMA, FOR MINING How to Acquire Leases § 213.10 Lessor's signature... thumbprint which shall be designated as “right” or “left” thumbmark. Such signatures must be witnessed by two...

  7. Fusion rings and fusion ideals

    DEFF Research Database (Denmark)

    Andersen, Troels Bak

    by the so-called fusion ideals. The fusion rings of Wess-Zumino-Witten models have been widely studied and are well understood in terms of precise combinatorial descriptions and explicit generating sets of the fusion ideals. They also appear in another, more general, setting via tilting modules for quantum......This dissertation investigates fusion rings, which are Grothendieck groups of rigid, monoidal, semisimple, abelian categories. Special interest is in rational fusion rings, i.e., fusion rings which admit a finite basis, for as commutative rings they may be presented as quotients of polynomial rings...

  8. Initial Semantics for Strengthened Signatures

    Directory of Open Access Journals (Sweden)

    André Hirschowitz

    2012-02-01

    Full Text Available We give a new general definition of arity, yielding the companion notions of signature and associated syntax. This setting is modular in the sense requested by Ghani and Uustalu: merging two extensions of syntax corresponds to building an amalgamated sum. These signatures are too general in the sense that we are not able to prove the existence of an associated syntax in this general context. So we have to select arities and signatures for which there exists the desired initial monad. For this, we follow a track opened by Matthes and Uustalu: we introduce a notion of strengthened arity and prove that the corresponding signatures have initial semantics (i.e. associated syntax. Our strengthened arities admit colimits, which allows the treatment of the λ-calculus with explicit substitution.

  9. Spectral signature selection for mapping unvegetated soils

    Science.gov (United States)

    May, G. A.; Petersen, G. W.

    1975-01-01

    Airborne multispectral scanner data covering the wavelength interval from 0.40-2.60 microns were collected at an altitude of 1000 m above the terrain in southeastern Pennsylvania. Uniform training areas were selected within three sites from this flightline. Soil samples were collected from each site and a procedure developed to allow assignment of scan line and element number from the multispectral scanner data to each sampling location. These soil samples were analyzed on a spectrophotometer and laboratory spectral signatures were derived. After correcting for solar radiation and atmospheric attenuation, the laboratory signatures were compared to the spectral signatures derived from these same soils using multispectral scanner data. Both signatures were used in supervised and unsupervised classification routines. Computer-generated maps using the laboratory and multispectral scanner derived signatures resulted in maps that were similar to maps resulting from field surveys. Approximately 90% agreement was obtained between classification maps produced using multispectral scanner derived signatures and laboratory derived signatures.

  10. Time Series Based for Online Signature Verification

    Directory of Open Access Journals (Sweden)

    I Ketut Gede Darma Putra

    2013-11-01

    Full Text Available Signature verification system is to match the tested signature with a claimed signature. This paper proposes time series based for feature extraction method and dynamic time warping for match method. The system made by process of testing 900 signatures belong to 50 participants, 3 signatures for reference and 5 signatures from original user, simple imposters and trained imposters for signatures test. The final result system was tested with 50 participants with 3 references. This test obtained that system accuracy without imposters is 90,44897959% at threshold 44 with rejection errors (FNMR is 5,2% and acceptance errors (FMR is 4,35102%, when with imposters system accuracy is 80,1361% at threshold 27 with error rejection (FNMR is 15,6% and acceptance errors (average FMR is 4,263946%, with details as follows: acceptance errors is 0,391837%, acceptance errors simple imposters is 3,2% and acceptance errors trained imposters is 9,2%.

  11. Genome signature analysis of thermal virus metagenomes reveals Archaea and thermophilic signatures.

    Science.gov (United States)

    Pride, David T; Schoenfeld, Thomas

    2008-09-17

    Metagenomic analysis provides a rich source of biological information for otherwise intractable viral communities. However, study of viral metagenomes has been hampered by its nearly complete reliance on BLAST algorithms for identification of DNA sequences. We sought to develop algorithms for examination of viral metagenomes to identify the origin of sequences independent of BLAST algorithms. We chose viral metagenomes obtained from two hot springs, Bear Paw and Octopus, in Yellowstone National Park, as they represent simple microbial populations where comparatively large contigs were obtained. Thermal spring metagenomes have high proportions of sequences without significant Genbank homology, which has hampered identification of viruses and their linkage with hosts. To analyze each metagenome, we developed a method to classify DNA fragments using genome signature-based phylogenetic classification (GSPC), where metagenomic fragments are compared to a database of oligonucleotide signatures for all previously sequenced Bacteria, Archaea, and viruses. From both Bear Paw and Octopus hot springs, each assembled contig had more similarity to other metagenome contigs than to any sequenced microbial genome based on GSPC analysis, suggesting a genome signature common to each of these extreme environments. While viral metagenomes from Bear Paw and Octopus share some similarity, the genome signatures from each locale are largely unique. GSPC using a microbial database predicts most of the Octopus metagenome has archaeal signatures, while bacterial signatures predominate in Bear Paw; a finding consistent with those of Genbank BLAST. When using a viral database, the majority of the Octopus metagenome is predicted to belong to archaeal virus Families Globuloviridae and Fuselloviridae, while none of the Bear Paw metagenome is predicted to belong to archaeal viruses. As expected, when microbial and viral databases are combined, each of the Octopus and Bear Paw metagenomic contigs

  12. Fluorescence excitation-emission matrix (EEM) spectroscopy and cavity ring-down (CRD) absorption spectroscopy of oil-contaminated jet fuel using fiber-optic probes.

    Science.gov (United States)

    Omrani, Hengameh; Barnes, Jack A; Dudelzak, Alexander E; Loock, Hans-Peter; Waechter, Helen

    2012-06-21

    Excitation emission matrix (EEM) and cavity ring-down (CRD) spectral signatures have been used to detect and quantitatively assess contamination of jet fuels with aero-turbine lubricating oil. The EEM spectrometer has been fiber-coupled to permit in situ measurements of jet turbine oil contamination of jet fuel. Parallel Factor (PARAFAC) analysis as well as Principal Component Analysis and Regression (PCA/PCR) were used to quantify oil contamination in a range from the limit of detection (10 ppm) to 1000 ppm. Fiber-loop cavity ring-down spectroscopy using a pulsed 355 nm laser was used to quantify the oil contamination in the range of 400 ppm to 100,000 ppm. Both methods in combination therefore permit the detection of oil contamination with a linear dynamic range of about 10,000.

  13. Signatures de l'invisible

    CERN Multimedia

    CERN Press Office. Geneva

    2000-01-01

    "Signatures of the Invisible" is an unique collaboration between contemporary artists and contemporary physicists which has the potential to help redefine the relationship between science and art. "Signatures of the Invisible" is jointly organised by the London Institute - the world's largest college of art and design and CERN*, the world's leading particle physics laboratory. 12 leading visual artists:

  14. Security in Intelligent Transport Systems for Smart Cities: From Theory to Practice

    Science.gov (United States)

    Javed, Muhammad Awais; Ben Hamida, Elyes; Znaidi, Wassim

    2016-01-01

    Connecting vehicles securely and reliably is pivotal to the implementation of next generation ITS applications of smart cities. With continuously growing security threats, vehicles could be exposed to a number of service attacks that could put their safety at stake. To address this concern, both US and European ITS standards have selected Elliptic Curve Cryptography (ECC) algorithms to secure vehicular communications. However, there is still a lack of benchmarking studies on existing security standards in real-world settings. In this paper, we first analyze the security architecture of the ETSI ITS standard. We then implement the ECC based digital signature and encryption procedures using an experimental test-bed and conduct an extensive benchmark study to assess their performance which depends on factors such as payload size, processor speed and security levels. Using network simulation models, we further evaluate the impact of standard compliant security procedures in dense and realistic smart cities scenarios. Obtained results suggest that existing security solutions directly impact the achieved quality of service (QoS) and safety awareness of vehicular applications, in terms of increased packet inter-arrival delays, packet and cryptographic losses, and reduced safety awareness in safety applications. Finally, we summarize the insights gained from the simulation results and discuss open research challenges for efficient working of security in ITS applications of smart cities. PMID:27314358

  15. Security in Intelligent Transport Systems for Smart Cities: From Theory to Practice

    Directory of Open Access Journals (Sweden)

    Muhammad Awais Javed

    2016-06-01

    Full Text Available Connecting vehicles securely and reliably is pivotal to the implementation of next generation ITS applications of smart cities. With continuously growing security threats, vehicles could be exposed to a number of service attacks that could put their safety at stake. To address this concern, both US and European ITS standards have selected Elliptic Curve Cryptography (ECC algorithms to secure vehicular communications. However, there is still a lack of benchmarking studies on existing security standards in real-world settings. In this paper, we first analyze the security architecture of the ETSI ITS standard. We then implement the ECC based digital signature and encryption procedures using an experimental test-bed and conduct an extensive benchmark study to assess their performance which depends on factors such as payload size, processor speed and security levels. Using network simulation models, we further evaluate the impact of standard compliant security procedures in dense and realistic smart cities scenarios. Obtained results suggest that existing security solutions directly impact the achieved quality of service (QoS and safety awareness of vehicular applications, in terms of increased packet inter-arrival delays, packet and cryptographic losses, and reduced safety awareness in safety applications. Finally, we summarize the insights gained from the simulation results and discuss open research challenges for efficient working of security in ITS applications of smart cities.

  16. Security in Intelligent Transport Systems for Smart Cities: From Theory to Practice.

    Science.gov (United States)

    Javed, Muhammad Awais; Ben Hamida, Elyes; Znaidi, Wassim

    2016-06-15

    Connecting vehicles securely and reliably is pivotal to the implementation of next generation ITS applications of smart cities. With continuously growing security threats, vehicles could be exposed to a number of service attacks that could put their safety at stake. To address this concern, both US and European ITS standards have selected Elliptic Curve Cryptography (ECC) algorithms to secure vehicular communications. However, there is still a lack of benchmarking studies on existing security standards in real-world settings. In this paper, we first analyze the security architecture of the ETSI ITS standard. We then implement the ECC based digital signature and encryption procedures using an experimental test-bed and conduct an extensive benchmark study to assess their performance which depends on factors such as payload size, processor speed and security levels. Using network simulation models, we further evaluate the impact of standard compliant security procedures in dense and realistic smart cities scenarios. Obtained results suggest that existing security solutions directly impact the achieved quality of service (QoS) and safety awareness of vehicular applications, in terms of increased packet inter-arrival delays, packet and cryptographic losses, and reduced safety awareness in safety applications. Finally, we summarize the insights gained from the simulation results and discuss open research challenges for efficient working of security in ITS applications of smart cities.

  17. Secure Certificateless Authentication and Road Message Dissemination Protocol in VANETs

    Directory of Open Access Journals (Sweden)

    Haowen Tan

    2018-01-01

    Full Text Available As a crucial component of Internet-of-Thing (IoT, vehicular ad hoc networks (VANETs have attracted increasing attentions from both academia and industry fields in recent years. With the extensive VANETs deployment in transportation systems of more and more countries, drivers’ driving experience can be drastically improved. In this case, the real-time road information needs to be disseminated to the correlated vehicles. However, due to inherent wireless communicating characteristics of VANETs, authentication and group key management strategies are indispensable for security assurance. Furthermore, effective road message dissemination mechanism is of significance. In this paper, we address the above problems by developing a certificateless authentication and road message dissemination protocol. In our design, certificateless signature and the relevant feedback mechanism are adopted for authentication and group key distribution. Subsequently, message evaluating and ranking strategy is introduced. Security analysis shows that our protocol achieves desirable security properties. Additionally, performance analysis demonstrates that the proposed protocol is efficient compared with the state of the art.

  18. Evaluation of ring impedance of the Photon Factory storage ring

    International Nuclear Information System (INIS)

    Kiuchi, T.; Izawa, M.; Tokumoto, S.; Hori, Y.; Sakanaka, S.; Kobayashi, M.; Kobayakawa, H.

    1992-05-01

    The loss parameters of the ducts in the Photon Factory (PF) storage ring were evaluated using the wire method and the code TBCI. Both the measurement and the calculation were done for a different bunch length (σ) ranging from 23 to 80 ps. The PF ring impedance was estimated to be |Z/n|=3.2 Ω using the broadband impedance model. The major contribution to the impedance comes from the bellows and the gate valve sections. Improvements of these components will lower the ring impedance by half. (author)

  19. Possible Photometric Signatures of Moderately Advanced Civilizations: The Clarke Exobelt

    Science.gov (United States)

    Socas-Navarro, Hector

    2018-03-01

    This paper puts forward a possible new indicator of the presence of moderately advanced civilizations on transiting exoplanets. The idea is to examine the region of space around a planet where potential geostationary or geosynchronous satellites would orbit (hereafter, the Clarke exobelt). Civilizations with a high density of devices and/or space junk in that region, but otherwise similar to ours in terms of space technology (our working definition of “moderately advanced”), may leave a noticeable imprint on the light curve of the parent star. The main contribution to such a signature comes from the exobelt edge, where its opacity is maximum due to geometrical projection. Numerical simulations have been conducted for a variety of possible scenarios. In some cases, a Clarke exobelt with a fractional face-on opacity of ∼10‑4 would be easily observable with existing instrumentation. Simulations of Clarke exobelts and natural rings are used to quantify how they can be distinguished by their light curves.

  20. Maximizing biomarker discovery by minimizing gene signatures

    Directory of Open Access Journals (Sweden)

    Chang Chang

    2011-12-01

    Full Text Available Abstract Background The use of gene signatures can potentially be of considerable value in the field of clinical diagnosis. However, gene signatures defined with different methods can be quite various even when applied the same disease and the same endpoint. Previous studies have shown that the correct selection of subsets of genes from microarray data is key for the accurate classification of disease phenotypes, and a number of methods have been proposed for the purpose. However, these methods refine the subsets by only considering each single feature, and they do not confirm the association between the genes identified in each gene signature and the phenotype of the disease. We proposed an innovative new method termed Minimize Feature's Size (MFS based on multiple level similarity analyses and association between the genes and disease for breast cancer endpoints by comparing classifier models generated from the second phase of MicroArray Quality Control (MAQC-II, trying to develop effective meta-analysis strategies to transform the MAQC-II signatures into a robust and reliable set of biomarker for clinical applications. Results We analyzed the similarity of the multiple gene signatures in an endpoint and between the two endpoints of breast cancer at probe and gene levels, the results indicate that disease-related genes can be preferably selected as the components of gene signature, and that the gene signatures for the two endpoints could be interchangeable. The minimized signatures were built at probe level by using MFS for each endpoint. By applying the approach, we generated a much smaller set of gene signature with the similar predictive power compared with those gene signatures from MAQC-II. Conclusions Our results indicate that gene signatures of both large and small sizes could perform equally well in clinical applications. Besides, consistency and biological significances can be detected among different gene signatures, reflecting the

  1. Tree Rings: Timekeepers of the Past.

    Science.gov (United States)

    Phipps, R. L.; McGowan, J.

    One of a series of general interest publications on science issues, this booklet describes the uses of tree rings in historical and biological recordkeeping. Separate sections cover the following topics: dating of tree rings, dating with tree rings, tree ring formation, tree ring identification, sample collections, tree ring cross dating, tree…

  2. Status report on the Los Alamos proton storage ring

    International Nuclear Information System (INIS)

    Colton, E.; Neuffer, D.; Thiessen, H.A.

    1988-01-01

    The proton storage ring currently operates at an average current of 30 μA corresponding to 1.25 /times/ 10 13 protons per pulse (ppp) at a repetition rate of 15 Hz. The design operating current for the machine is 100 μA. We are limited to running at the reduced yield because of beam losses during the accumulation period. These losses are understood and arise mainly from emittance growths during the injection and multiple scattering in the stripping foil during the storage. During beam studies we have succeeded in accumulating in excess of 3.7 /times/ 10 13 ppp. We have also observed a coherent transverse instability at high charge levels. The signature for the instability is rapid coherent growth of the transverse beam size followed by a loss of beam in the machine. The threshold for the instability depends most strongly upon rf voltage and beam size. 3 refs., 1 fig., 1 tab

  3. Some Aspects of Ring Theory

    CERN Document Server

    Herstein, IN

    2011-01-01

    S. Amitsur: Associative rings with identities.- I.N. Herstein: Topics in ring theory.- N. Jacobson: Representation theory of Jordan algebras.- I. Kaplansky: The theory of homological dimension.- D. Buchsbaum: Complexes in local ring theory.- P.H. Cohn: Two topics in ring theory.- A.W. Goldie: Non-commutative localisation.

  4. Improving the Accuracy of Laplacian Estimation with Novel Variable Inter-Ring Distances Concentric Ring Electrodes

    Directory of Open Access Journals (Sweden)

    Oleksandr Makeyev

    2016-06-01

    Full Text Available Noninvasive concentric ring electrodes are a promising alternative to conventional disc electrodes. Currently, the superiority of tripolar concentric ring electrodes over disc electrodes, in particular, in accuracy of Laplacian estimation, has been demonstrated in a range of applications. In our recent work, we have shown that accuracy of Laplacian estimation can be improved with multipolar concentric ring electrodes using a general approach to estimation of the Laplacian for an (n + 1-polar electrode with n rings using the (4n + 1-point method for n ≥ 2. This paper takes the next step toward further improving the Laplacian estimate by proposing novel variable inter-ring distances concentric ring electrodes. Derived using a modified (4n + 1-point method, linearly increasing and decreasing inter-ring distances tripolar (n = 2 and quadripolar (n = 3 electrode configurations are compared to their constant inter-ring distances counterparts. Finite element method modeling and analytic results are consistent and suggest that increasing inter-ring distances electrode configurations may decrease the truncation error resulting in more accurate Laplacian estimates compared to respective constant inter-ring distances configurations. For currently used tripolar electrode configuration, the truncation error may be decreased more than two-fold, while for the quadripolar configuration more than a six-fold decrease is expected.

  5. Improving the Accuracy of Laplacian Estimation with Novel Variable Inter-Ring Distances Concentric Ring Electrodes

    Science.gov (United States)

    Makeyev, Oleksandr; Besio, Walter G.

    2016-01-01

    Noninvasive concentric ring electrodes are a promising alternative to conventional disc electrodes. Currently, the superiority of tripolar concentric ring electrodes over disc electrodes, in particular, in accuracy of Laplacian estimation, has been demonstrated in a range of applications. In our recent work, we have shown that accuracy of Laplacian estimation can be improved with multipolar concentric ring electrodes using a general approach to estimation of the Laplacian for an (n + 1)-polar electrode with n rings using the (4n + 1)-point method for n ≥ 2. This paper takes the next step toward further improving the Laplacian estimate by proposing novel variable inter-ring distances concentric ring electrodes. Derived using a modified (4n + 1)-point method, linearly increasing and decreasing inter-ring distances tripolar (n = 2) and quadripolar (n = 3) electrode configurations are compared to their constant inter-ring distances counterparts. Finite element method modeling and analytic results are consistent and suggest that increasing inter-ring distances electrode configurations may decrease the truncation error resulting in more accurate Laplacian estimates compared to respective constant inter-ring distances configurations. For currently used tripolar electrode configuration, the truncation error may be decreased more than two-fold, while for the quadripolar configuration more than a six-fold decrease is expected. PMID:27294933

  6. Radar imaging of Saturn's rings

    Science.gov (United States)

    Nicholson, Philip D.; French, Richard G.; Campbell, Donald B.; Margot, Jean-Luc; Nolan, Michael C.; Black, Gregory J.; Salo, Heikki J.

    2005-09-01

    We present delay-Doppler images of Saturn's rings based on radar observations made at Arecibo Observatory between 1999 and 2003, at a wavelength of 12.6 cm and at ring opening angles of 20.1°⩽|B|⩽26.7°. The average radar cross-section of the A ring is ˜77% relative to that of the B ring, while a stringent upper limit of 3% is placed on the cross-section of the C ring and 9% on that of the Cassini Division. These results are consistent with those obtained by Ostro et al. [1982, Icarus 49, 367-381] from radar observations at |B|=21.4°, but provide higher resolution maps of the rings' reflectivity profile. The average cross-section of the A and B rings, normalized by their projected unblocked area, is found to have decreased from 1.25±0.31 to 0.74±0.19 as the rings have opened up, while the circular polarization ratio has increased from 0.64±0.06 to 0.77±0.06. The steep decrease in cross-section is at variance with previous radar measurements [Ostro et al., 1980, Icarus 41, 381-388], and neither this nor the polarization variations are easily understood within the framework of either classical, many-particle-thick or monolayer ring models. One possible explanation involves vertical size segregation in the rings, whereby observations at larger elevation angles which see deeper into the rings preferentially see the larger particles concentrated near the rings' mid-plane. These larger particles may be less reflective and/or rougher and thus more depolarizing than the smaller ones. Images from all four years show a strong m=2 azimuthal asymmetry in the reflectivity of the A ring, with an amplitude of ±20% and minima at longitudes of 67±4° and 247±4° from the sub-Earth point. We attribute the asymmetry to the presence of gravitational wakes in the A ring as invoked by Colombo et al. [1976, Nature 264, 344-345] to explain the similar asymmetry long seen at optical wavelengths. A simple radiative transfer model suggests that the enhancement of the azimuthal

  7. Radar micro-doppler signatures processing and applications

    CERN Document Server

    Chen, Victor C; Miceli, William J

    2014-01-01

    Radar Micro-Doppler Signatures: Processing and applications concentrates on the processing and application of radar micro-Doppler signatures in real world situations, providing readers with a good working knowledge on a variety of applications of radar micro-Doppler signatures.

  8. Study of improvement in 1st ring`s gas-seal; Top ring no gas seal seino kojo no kento

    Energy Technology Data Exchange (ETDEWEB)

    Ando, H; Tateishi, Y; Fujimura, K; Hitosugi, H [Nippon Piston Ring Co. Ltd., Tokyo (Japan)

    1997-10-01

    The authors studied the effect of an angle of 1st ring twist on the amount of blow-by concerning higher speed/higher output engines for motorcycles. As a result, the authors found the twist made the ring restrained in a ring groove of piston , and confirmed its suitable range for blow-by. By means of the developed optimization method, the authors have achieved significant reduction in blow-by at high engine speed. 1 ref., 9 figs., 2 tabs.

  9. Viscosity of ring polymer melts

    KAUST Repository

    Pasquino, Rossana

    2013-10-15

    We have measured the linear rheology of critically purified ring polyisoprenes, polystyrenes, and polyethyleneoxides of different molar masses. The ratio of the zero-shear viscosities of linear polymer melts η0,linear to their ring counterparts η0,ring at isofrictional conditions is discussed as a function of the number of entanglements Z. In the unentangled regime η0,linear/η 0,ring is virtually constant, consistent with the earlier data, atomistic simulations, and the theoretical expectation η0,linear/ η0,ring = 2. In the entanglement regime, the Z-dependence of ring viscosity is much weaker than that of linear polymers, in qualitative agreement with predictions from scaling theory and simulations. The power-law extracted from the available experimental data in the rather limited range 1 < Z < 20, η0,linear/η0,ring ∼ Z 1.2±0.3, is weaker than the scaling prediction (η0,linear/η0,ring ∼ Z 1.6±0.3) and the simulations (η0,linear/ η0,ring ∼ Z2.0±0.3). Nevertheless, the present collection of state-of-the-art experimental data unambiguously demonstrates that rings exhibit a universal trend clearly departing from that of their linear counterparts, and hence it represents a major step toward resolving a 30-year-old problem. © 2013 American Chemical Society.

  10. Viscosity of ring polymer melts

    KAUST Repository

    Pasquino, Rossana; Vasilakopoulos, Thodoris C.; Jeong, Youncheol; Lee, Hyojoon; Rogers, Simon A.; Sakellariou, Georgios; Allgaier, Jü rgen B.; Takano, Atsushi; Brá s, Ana Rita E; Chang, Taihyun; Gooß en, Sebastian; Pyckhout-Hintzen, Wim; Wischnewski, Andreas; Hadjichristidis, Nikolaos; Richter, Dieter R.; Rubinstein, Michael H.; Vlassopoulos, Dimitris

    2013-01-01

    We have measured the linear rheology of critically purified ring polyisoprenes, polystyrenes, and polyethyleneoxides of different molar masses. The ratio of the zero-shear viscosities of linear polymer melts η0,linear to their ring counterparts η0,ring at isofrictional conditions is discussed as a function of the number of entanglements Z. In the unentangled regime η0,linear/η 0,ring is virtually constant, consistent with the earlier data, atomistic simulations, and the theoretical expectation η0,linear/ η0,ring = 2. In the entanglement regime, the Z-dependence of ring viscosity is much weaker than that of linear polymers, in qualitative agreement with predictions from scaling theory and simulations. The power-law extracted from the available experimental data in the rather limited range 1 < Z < 20, η0,linear/η0,ring ∼ Z 1.2±0.3, is weaker than the scaling prediction (η0,linear/η0,ring ∼ Z 1.6±0.3) and the simulations (η0,linear/ η0,ring ∼ Z2.0±0.3). Nevertheless, the present collection of state-of-the-art experimental data unambiguously demonstrates that rings exhibit a universal trend clearly departing from that of their linear counterparts, and hence it represents a major step toward resolving a 30-year-old problem. © 2013 American Chemical Society.

  11. ring og refleksion

    DEFF Research Database (Denmark)

    Wahlgren, B.; Rattleff, Pernille; Høyrup, S.

    State of the art inden for forskning om læring på arbejdspladsen samt gennemgang af læringsteori og refleksionsbegrebet hos Dewey, Dreyfus, Schön, Argyris, Kolb, Jarvis, Mezirow og Brookfield. Afsluttes med diskussion af syntetiseret model for læring på arbejdspladsen.......State of the art inden for forskning om læring på arbejdspladsen samt gennemgang af læringsteori og refleksionsbegrebet hos Dewey, Dreyfus, Schön, Argyris, Kolb, Jarvis, Mezirow og Brookfield. Afsluttes med diskussion af syntetiseret model for læring på arbejdspladsen....

  12. A secure approach for encrypting and compressing biometric information employing orthogonal code and steganography

    Science.gov (United States)

    Islam, Muhammad F.; Islam, Mohammed N.

    2012-04-01

    The objective of this paper is to develop a novel approach for encryption and compression of biometric information utilizing orthogonal coding and steganography techniques. Multiple biometric signatures are encrypted individually using orthogonal codes and then multiplexed together to form a single image, which is then embedded in a cover image using the proposed steganography technique. The proposed technique employs three least significant bits for this purpose and a secret key is developed to choose one from among these bits to be replaced by the corresponding bit of the biometric image. The proposed technique offers secure transmission of multiple biometric signatures in an identification document which will be protected from unauthorized steganalysis attempt.

  13. Birth Control Ring

    Science.gov (United States)

    ... Health Food & Fitness Diseases & Conditions Infections Drugs & Alcohol School & Jobs Sports Expert Answers (Q&A) Staying Safe Videos for Educators Search English Español Birth Control Ring KidsHealth / For Teens / Birth Control Ring What's ...

  14. From coffee ring to spherulites ring of poly(ethylene oxide) film from drying droplet

    Science.gov (United States)

    Hu, Yinchun; Zhang, Xuerong; Qiu, Maibo; Wei, Yan; Zhou, Qiong; Huang, Di

    2018-03-01

    We discuss how the "spherulites ring" morphology and "coffee ring" profile of PEO film formed by the drying droplet at glass substrate with different heating rate. Upon increasing the heating rate of substrate, it is found that deposited PEO film from drying droplet shows the unusually observed "coffee ring" profile and "spherulites ring" morphology. The main mechanism for this phenomenon is proposed to be an enhanced Marangoni convection which is induced by the increased solute concentration gradient and reduced viscous force above 70 °C. A simple formation mechanism of the unusually observed "coffee ring" profile and "spherulites ring" morphology is proposed. These findings can be exploited to trace the center of Marangoni convection, with potential applications in designing the spherulite patterns of crystalline polymer films in ink-jet printing and self-assembly fields.

  15. Physics Signatures at CLIC

    CERN Document Server

    Battaglia, Marco

    2001-01-01

    A set of signatures for physics processes of potential interests for the CLIC programme at = 1 - 5 TeV are discussed. These signatures, that may correspond to the manifestation of different scenarios of new physics as well as to Standard Model precision tests, are proposed as benchmarks for the optimisation of the CLIC accelerator parameters and for a first definition of the required detector response.

  16. How can the West Better Assist Partner Nations in Establishing Internal Security

    Science.gov (United States)

    2017-03-31

    disappointing results. At the heart of this issue is the inability to respond to failures of internal security in partner nations. This essay posits that...Antis, Ph. Deputy Director Joint Advanced War Thesis Advisors: Approved by: Signature: Peter IL Yeager, Colonel! Acting Dean of Faculty and Academic ...of an element of land forces to respond to a new, additional paradigm of war. This essay surveys why helping partner nations build transparent

  17. Assuring image authenticity within a data grid using lossless digital signature embedding and a HIPAA-compliant auditing system

    Science.gov (United States)

    Lee, Jasper C.; Ma, Kevin C.; Liu, Brent J.

    2008-03-01

    A Data Grid for medical images has been developed at the Image Processing and Informatics Laboratory, USC to provide distribution and fault-tolerant storage of medical imaging studies across Internet2 and public domain. Although back-up policies and grid certificates guarantee privacy and authenticity of grid-access-points, there still lacks a method to guarantee the sensitive DICOM images have not been altered or corrupted during transmission across a public domain. This paper takes steps toward achieving full image transfer security within the Data Grid by utilizing DICOM image authentication and a HIPAA-compliant auditing system. The 3-D lossless digital signature embedding procedure involves a private 64 byte signature that is embedded into each original DICOM image volume, whereby on the receiving end the signature can to be extracted and verified following the DICOM transmission. This digital signature method has also been developed at the IPILab. The HIPAA-Compliant Auditing System (H-CAS) is required to monitor embedding and verification events, and allows monitoring of other grid activity as well. The H-CAS system federates the logs of transmission and authentication events at each grid-access-point and stores it into a HIPAA-compliant database. The auditing toolkit is installed at the local grid-access-point and utilizes Syslog [1], a client-server standard for log messaging over an IP network, to send messages to the H-CAS centralized database. By integrating digital image signatures and centralized logging capabilities, DICOM image integrity within the Medical Imaging and Informatics Data Grid can be monitored and guaranteed without loss to any image quality.

  18. Genome signature analysis of thermal virus metagenomes reveals Archaea and thermophilic signatures

    Directory of Open Access Journals (Sweden)

    Pride David T

    2008-09-01

    Full Text Available Abstract Background Metagenomic analysis provides a rich source of biological information for otherwise intractable viral communities. However, study of viral metagenomes has been hampered by its nearly complete reliance on BLAST algorithms for identification of DNA sequences. We sought to develop algorithms for examination of viral metagenomes to identify the origin of sequences independent of BLAST algorithms. We chose viral metagenomes obtained from two hot springs, Bear Paw and Octopus, in Yellowstone National Park, as they represent simple microbial populations where comparatively large contigs were obtained. Thermal spring metagenomes have high proportions of sequences without significant Genbank homology, which has hampered identification of viruses and their linkage with hosts. To analyze each metagenome, we developed a method to classify DNA fragments using genome signature-based phylogenetic classification (GSPC, where metagenomic fragments are compared to a database of oligonucleotide signatures for all previously sequenced Bacteria, Archaea, and viruses. Results From both Bear Paw and Octopus hot springs, each assembled contig had more similarity to other metagenome contigs than to any sequenced microbial genome based on GSPC analysis, suggesting a genome signature common to each of these extreme environments. While viral metagenomes from Bear Paw and Octopus share some similarity, the genome signatures from each locale are largely unique. GSPC using a microbial database predicts most of the Octopus metagenome has archaeal signatures, while bacterial signatures predominate in Bear Paw; a finding consistent with those of Genbank BLAST. When using a viral database, the majority of the Octopus metagenome is predicted to belong to archaeal virus Families Globuloviridae and Fuselloviridae, while none of the Bear Paw metagenome is predicted to belong to archaeal viruses. As expected, when microbial and viral databases are combined, each of

  19. 48 CFR 204.101 - Contracting officer's signature.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 3 2010-10-01 2010-10-01 false Contracting officer's signature. 204.101 Section 204.101 Federal Acquisition Regulations System DEFENSE ACQUISITION REGULATIONS... officer's signature. Follow the procedures at PGI 204.101 for signature of contract documents. [71 FR 9268...

  20. Structure and dynamics of ringed galaxies

    International Nuclear Information System (INIS)

    Buta, R.J.

    1984-01-01

    In many spiral and SO galaxies, single or multiple ring structures are visible in the disk. These inner rings (r), outer rings (R), and nuclear rings (nr) were investigated by means of morphology, photometry, and spectroscopy in order to provide basic data on a long neglected phenomenon. The metric properties of each ring are investigated and found to correlate with the structure of the parent galaxy. When properly calibrated, inner rings in barred (SB) systems can be used as geometric extragalactic distance indicators to distances in excess of 100 Mpc. Other statistics are presented that confirm previous indications that the rings have preferred shapes, relative sizes, and orientations with respect to bars. A survey is made of the less homogeneous non-barred (SA) ringed systems, and the causes of the inhomogeneity are isolated. It is shown that rings can be identified in multiple-ring SA systems that are exactly analogous to those in barred spirals

  1. The concept of “Comprehensive security” as a draft for reconstructing security in a system of international relations

    Directory of Open Access Journals (Sweden)

    MSc. Dritëro Arifi

    2011-03-01

    Full Text Available To explain how applicable the concept of "comprehensive secu-rity" is in Kosovo, at first, I will try to analyze the term of security, and development of international relations in relation to the phe-nomenon of "Security". Initially the term “security” is to be elabo-rated, in theoretical terms, the impact "national security" had du-ring the Cold War, and the development of the international rela-tions system, especially after "the fall of the Berlin Wall,” and the fall of communism. In the broadest sense, the post- modern securi-ty is characterized by many threats, such as terrorism, failing sta-tes, climate change etc. The elements of comprehensive security will be part of the analysis of developments in Kosovo after the war and briefly transformation of the security sector after inde-pendence.

  2. Multiplicative Structure and Hecke Rings of Generator Matrices for Codes over Quotient Rings of Euclidean Domains

    Directory of Open Access Journals (Sweden)

    Hajime Matsui

    2017-12-01

    Full Text Available In this study, we consider codes over Euclidean domains modulo their ideals. In the first half of the study, we deal with arbitrary Euclidean domains. We show that the product of generator matrices of codes over the rings mod a and mod b produces generator matrices of all codes over the ring mod a b , i.e., this correspondence is onto. Moreover, we show that if a and b are coprime, then this correspondence is one-to-one, i.e., there exist unique codes over the rings mod a and mod b that produce any given code over the ring mod a b through the product of their generator matrices. In the second half of the study, we focus on the typical Euclidean domains such as the rational integer ring, one-variable polynomial rings, rings of Gaussian and Eisenstein integers, p-adic integer rings and rings of one-variable formal power series. We define the reduced generator matrices of codes over Euclidean domains modulo their ideals and show their uniqueness. Finally, we apply our theory of reduced generator matrices to the Hecke rings of matrices over these Euclidean domains.

  3. Can specific transcriptional regulators assemble a universal cancer signature?

    Science.gov (United States)

    Roy, Janine; Isik, Zerrin; Pilarsky, Christian; Schroeder, Michael

    2013-10-01

    Recently, there is a lot of interest in using biomarker signatures derived from gene expression data to predict cancer progression. We assembled signatures of 25 published datasets covering 13 types of cancers. How do these signatures compare with each other? On one hand signatures answering the same biological question should overlap, whereas signatures predicting different cancer types should differ. On the other hand, there could also be a Universal Cancer Signature that is predictive independently of the cancer type. Initially, we generate signatures for all datasets using classical approaches such as t-test and fold change and then, we explore signatures resulting from a network-based method, that applies the random surfer model of Google's PageRank algorithm. We show that the signatures as published by the authors and the signatures generated with classical methods do not overlap - not even for the same cancer type - whereas the network-based signatures strongly overlap. Selecting 10 out of 37 universal cancer genes gives the optimal prediction for all cancers thus taking a first step towards a Universal Cancer Signature. We furthermore analyze and discuss the involved genes in terms of the Hallmarks of cancer and in particular single out SP1, JUN/FOS and NFKB1 and examine their specific role in cancer progression.

  4. 36 CFR 1150.22 - Signature of documents.

    Science.gov (United States)

    2010-07-01

    ... 36 Parks, Forests, and Public Property 3 2010-07-01 2010-07-01 false Signature of documents. 1150.22 Section 1150.22 Parks, Forests, and Public Property ARCHITECTURAL AND TRANSPORTATION BARRIERS... Documents for Proceedings on Citations § 1150.22 Signature of documents. The signature of a party...

  5. Binomial Rings: Axiomatisation, Transfer and Classification

    OpenAIRE

    Xantcha, Qimh Richey

    2011-01-01

    Hall's binomial rings, rings with binomial coefficients, are given an axiomatisation and proved identical to the numerical rings studied by Ekedahl. The Binomial Transfer Principle is established, enabling combinatorial proofs of algebraical identities. The finitely generated binomial rings are completely classified. An application to modules over binomial rings is given.

  6. AN N-BODY INTEGRATOR FOR GRAVITATING PLANETARY RINGS, AND THE OUTER EDGE OF SATURN'S B RING

    International Nuclear Information System (INIS)

    Hahn, Joseph M.; Spitale, Joseph N.

    2013-01-01

    A new symplectic N-body integrator is introduced, one designed to calculate the global 360° evolution of a self-gravitating planetary ring that is in orbit about an oblate planet. This freely available code is called epi i nt, and it is distinct from other such codes in its use of streamlines to calculate the effects of ring self-gravity. The great advantage of this approach is that the perturbing forces arise from smooth wires of ring matter rather than discreet particles, so there is very little gravitational scattering and so only a modest number of particles are needed to simulate, say, the scalloped edge of a resonantly confined ring or the propagation of spiral density waves. The code is applied to the outer edge of Saturn's B ring, and a comparison of Cassini measurements of the ring's forced response to simulations of Mimas's resonant perturbations reveals that the B ring's surface density at its outer edge is σ 0 = 195 ± 60 g cm –2 , which, if the same everywhere across the ring, would mean that the B ring's mass is about 90% of Mimas's mass. Cassini observations show that the B ring-edge has several free normal modes, which are long-lived disturbances of the ring-edge that are not driven by any known satellite resonances. Although the mechanism that excites or sustains these normal modes is unknown, we can plant such a disturbance at a simulated ring's edge and find that these modes persist without any damping for more than ∼10 5 orbits or ∼100 yr despite the simulated ring's viscosity ν s = 100 cm 2 s –1 . These simulations also indicate that impulsive disturbances at a ring can excite long-lived normal modes, which suggests that an impact in the recent past by perhaps a cloud of cometary debris might have excited these disturbances, which are quite common to many of Saturn's sharp-edged rings

  7. Galactic rings revisited - I. CVRHS classifications of 3962 ringed galaxies from the Galaxy Zoo 2 Database

    Science.gov (United States)

    Buta, Ronald J.

    2017-11-01

    Rings are important and characteristic features of disc-shaped galaxies. This paper is the first in a series that re-visits galactic rings with the goals of further understanding the nature of the features and for examining their role in the secular evolution of galaxy structure. The series begins with a new sample of 3962 galaxies drawn from the Galaxy Zoo 2 citizen science data base, selected because zoo volunteers recognized a ring-shaped pattern in the morphology as seen in Sloan Digital Sky Survey colour images. The galaxies are classified within the framework of the Comprehensive de Vaucouleurs revised Hubble-Sandage system. It is found that zoo volunteers cued on the same kinds of ring-like features that were recognized in the 1995 Catalogue of Southern Ringed Galaxies. This paper presents the full catalogue of morphological classifications, comparisons with other sources of classifications and some histograms designed mainly to highlight the content of the catalogue. The advantages of the sample are its large size and the generally good quality of the images; the main disadvantage is the low physical resolution that limits the detectability of linearly small rings such as nuclear rings. The catalogue includes mainly inner and outer disc rings and lenses. Cataclysmic (`encounter-driven') rings (such as ring and polar ring galaxies) are recognized in less than 1 per cent of the sample.

  8. Information security system based on virtual-optics imaging methodology and public key infrastructure

    Science.gov (United States)

    Peng, Xiang; Zhang, Peng; Cai, Lilong

    In this paper, we present a virtual-optical based information security system model with the aid of public-key-infrastructure (PKI) techniques. The proposed model employs a hybrid architecture in which our previously published encryption algorithm based on virtual-optics imaging methodology (VOIM) can be used to encipher and decipher data while an asymmetric algorithm, for example RSA, is applied for enciphering and deciphering the session key(s). For an asymmetric system, given an encryption key, it is computationally infeasible to determine the decryption key and vice versa. The whole information security model is run under the framework of PKI, which is on basis of public-key cryptography and digital signatures. This PKI-based VOIM security approach has additional features like confidentiality, authentication, and integrity for the purpose of data encryption under the environment of network.

  9. Quantum Fourier Transform Over Galois Rings

    OpenAIRE

    Zhang, Yong

    2009-01-01

    Galois rings are regarded as "building blocks" of a finite commutative ring with identity. There have been many papers on classical error correction codes over Galois rings published. As an important warm-up before exploring quantum algorithms and quantum error correction codes over Galois rings, we study the quantum Fourier transform (QFT) over Galois rings and prove it can be efficiently preformed on a quantum computer. The properties of the QFT over Galois rings lead to the quantum algorit...

  10. 15 CFR 908.16 - Signature.

    Science.gov (United States)

    2010-01-01

    ... 15 Commerce and Foreign Trade 3 2010-01-01 2010-01-01 false Signature. 908.16 Section 908.16 Commerce and Foreign Trade Regulations Relating to Commerce and Foreign Trade (Continued) NATIONAL OCEANIC... SUBMITTING REPORTS ON WEATHER MODIFICATION ACTIVITIES § 908.16 Signature. All reports filed with the National...

  11. Novel manifestations of the Aharonov-Bohm effect in quantum rings and Moebius rings

    International Nuclear Information System (INIS)

    Fomin, Vladimir M.

    2013-01-01

    - An overview is given on the recent experimental and theoretical advancements in studies of novel manifestations of the Aharonov-Bohm quantum-interference effect for excitons confined to self assembled quantum rings and other semiconductor nanostructures with ring-like states of charge carriers as well as for electrons in Moebius rings at the micro- and nanoscale. The exciton Aharonov-Bohm effect can be effectively controlled by an out-of-plane magnetic field, a vertical electric field, a spin disorder. A 'delocalization-to-localization' transition for the electron ground state occurs in a Moebius ring as it is made more inhomogeneous. (authors)

  12. Ring closure in actin polymers

    Energy Technology Data Exchange (ETDEWEB)

    Sinha, Supurna, E-mail: supurna@rri.res.in [Raman Research Institute, Bangalore 560080 (India); Chattopadhyay, Sebanti [Doon University, Dehradun 248001 (India)

    2017-03-18

    We present an analysis for the ring closure probability of semiflexible polymers within the pure bend Worm Like Chain (WLC) model. The ring closure probability predicted from our analysis can be tested against fluorescent actin cyclization experiments. We also discuss the effect of ring closure on bend angle fluctuations in actin polymers. - Highlights: • Ring closure of biopolymers. • Worm like chain model. • Predictions for experiments.

  13. On P-coherent endomorphism rings

    Indian Academy of Sciences (India)

    A ring is called right -coherent if every principal right ideal is finitely presented. Let M R be a right -module. We study the -coherence of the endomorphism ring of M R . It is shown that is a right -coherent ring if and only if every endomorphism of M R has a pseudokernel in add M R ; S is a left -coherent ring if and ...

  14. Security of medical data transfer and storage in Internet. Cryptography, antiviral security and electronic signature problems, which must be solved in nearest future in practical context.

    Science.gov (United States)

    Kasztelowicz, Piotr; Czubenko, Marek; Zieba, Iwona

    2003-01-01

    The informatical revolution in computer age, which gives significant benefit in transfer of medical information requests to pay still more attention for aspect of network security. All known advantages of network technologies--first of all simplicity of copying, multiplication and sending information to many individuals can be also dangerous, if illegal, not permitted persons get access to medical data bases. Internet is assumed to be as especially "anarchic" medium, therefore in order to use it in professional work any security principles should be bewared. In our presentation we will try to find the optimal security solution in organisational and technological aspects for any medical network. In our opinion the harmonious co-operation between users, medical authorities and network administrators is core of the success.

  15. 34 CFR 101.32 - Signature of documents.

    Science.gov (United States)

    2010-07-01

    ... 34 Education 1 2010-07-01 2010-07-01 false Signature of documents. 101.32 Section 101.32 Education Regulations of the Offices of the Department of Education OFFICE FOR CIVIL RIGHTS, DEPARTMENT OF EDUCATION... Documents § 101.32 Signature of documents. The signature of a party, authorized officer, employee or...

  16. 29 CFR 102.116 - Signature of orders.

    Science.gov (United States)

    2010-07-01

    ... 29 Labor 2 2010-07-01 2010-07-01 false Signature of orders. 102.116 Section 102.116 Labor Regulations Relating to Labor NATIONAL LABOR RELATIONS BOARD RULES AND REGULATIONS, SERIES 8 Certification and Signature of Documents § 102.116 Signature of orders. The executive secretary or the associate executive...

  17. On signature change in p-adic space-times

    International Nuclear Information System (INIS)

    Dragovic, B.G.

    1991-01-01

    Change of signature by linear coordinate transformations in p-adic space-times is considered. In this paper it is shown that there exists arbitrary change of trivial signature in Q p n for all n ≥ 1 if p ≡ 1 (mod 4). In other cases it is possible to change only even number of the signs of the signature. The authors suggest new concept of signature with respect to distinct quadratic extensions, of Q p . If space-time dimension is restricted to four there is no signature change

  18. Faithfully quadratic rings

    CERN Document Server

    Dickmann, M

    2015-01-01

    In this monograph the authors extend the classical algebraic theory of quadratic forms over fields to diagonal quadratic forms with invertible entries over broad classes of commutative, unitary rings where -1 is not a sum of squares and 2 is invertible. They accomplish this by: (1) Extending the classical notion of matrix isometry of forms to a suitable notion of T-isometry, where T is a preorder of the given ring, A, or T = A^2. (2) Introducing in this context three axioms expressing simple properties of (value) representation of elements of the ring by quadratic forms, well-known to hold in

  19. BERKELEY: ALS ring

    Energy Technology Data Exchange (ETDEWEB)

    Anon.

    1993-06-15

    Everybody at Lawrence Berkeley Laboratory's Center for Beam Physics is pleased with the rapid progress in commissioning LBL's Advanced Light Source (ALS) electron storage ring, the foundation for this third-generation synchrotron radiation facility. Designed for a maximum current of 400 mA, the ALS storage ring reached 407 mA just 24 days after storing the first beam on 16 March. ALS construction as a US Department of Energy (DOE) national user facility to provide high-brightness vacuum ultra-violet and soft x-ray radiation began in October 1987. One technical requirement marking project completion was to accumulate a 50-mA current in the storage ring. The ALS passed this milestone on 24 March, a week ahead of the official deadline. Once injected, the electron beam decays quasi-exponentially primarily because of interactions with residual gas molecules in the storage-ring vacuum chamber. Eventually, when the pressure in the vacuum chamber with beam decreases toward the expected operating level of 1 nano Torr, it will only be necessary to refill the storage ring at intervals of four to eight hours. At present the vacuum is improving rapidly as surfaces are irradiated (scrubbed) by the synchrotron radiation itself. At 100 mA, beam lifetime was about one hour (9 April)

  20. Compressible Vortex Ring

    Science.gov (United States)

    Elavarasan, Ramasamy; Arakeri, Jayawant; Krothapalli, Anjaneyulu

    1999-11-01

    The interaction of a high-speed vortex ring with a shock wave is one of the fundamental issues as it is a source of sound in supersonic jets. The complex flow field induced by the vortex alters the propagation of the shock wave greatly. In order to understand the process, a compressible vortex ring is studied in detail using Particle Image Velocimetry (PIV) and shadowgraphic techniques. The high-speed vortex ring is generated from a shock tube and the shock wave, which precedes the vortex, is reflected back by a plate and made to interact with the vortex. The shadowgraph images indicate that the reflected shock front is influenced by the non-uniform flow induced by the vortex and is decelerated while passing through the vortex. It appears that after the interaction the shock is "split" into two. The PIV measurements provided clear picture about the evolution of the vortex at different time interval. The centerline velocity traces show the maximum velocity to be around 350 m/s. The velocity field, unlike in incompressible rings, contains contributions from both the shock and the vortex ring. The velocity distribution across the vortex core, core diameter and circulation are also calculated from the PIV data.

  1. BERKELEY: ALS ring

    International Nuclear Information System (INIS)

    Anon.

    1993-01-01

    Everybody at Lawrence Berkeley Laboratory's Center for Beam Physics is pleased with the rapid progress in commissioning LBL's Advanced Light Source (ALS) electron storage ring, the foundation for this third-generation synchrotron radiation facility. Designed for a maximum current of 400 mA, the ALS storage ring reached 407 mA just 24 days after storing the first beam on 16 March. ALS construction as a US Department of Energy (DOE) national user facility to provide high-brightness vacuum ultra-violet and soft x-ray radiation began in October 1987. One technical requirement marking project completion was to accumulate a 50-mA current in the storage ring. The ALS passed this milestone on 24 March, a week ahead of the official deadline. Once injected, the electron beam decays quasi-exponentially primarily because of interactions with residual gas molecules in the storage-ring vacuum chamber. Eventually, when the pressure in the vacuum chamber with beam decreases toward the expected operating level of 1 nano Torr, it will only be necessary to refill the storage ring at intervals of four to eight hours. At present the vacuum is improving rapidly as surfaces are irradiated (scrubbed) by the synchrotron radiation itself. At 100 mA, beam lifetime was about one hour (9 April)

  2. Accidental ingestion of BiTine ring and a note on inefficient ring separation forceps

    Directory of Open Access Journals (Sweden)

    Baghele ON

    2011-05-01

    Full Text Available Om Nemichand Baghele1, Mangala Om Baghele21Department of Periodontology, SMBT Dental College and Hospital, Sangamner, Ahmednagar, Maharashtra, India; 2Private General Dental Practice, Mumbai, IndiaBackground: Accidental ingestion of medium-to-large instruments is relatively uncommon during dental treatment but can be potentially dangerous. A case of BiTine ring ingestion is presented with a note on inefficient ring separation forceps.Case description: A 28-year-old male patient accidentally ingested the BiTine ring (2 cm diameter, 0.5 cm outward projections while it was being applied to a distoproximal cavity in tooth # 19. The ring placement forceps were excessively flexible; bending of the beaks towards the ring combined with a poor no-slippage mechanism led to sudden disengagement of the ring and accelerated movement towards the pharynx. We followed the patient with bulk forming agents and radiographs. Fortunately the ring passed out without any complications.Clinical implications: Checking equipment and methods is as important as taking precautions against any preventable medical emergency. It is the responsibility of the clinician to check, verify and then use any instrument/equipment.Keywords: foreign bodies/radiography, foreign bodies/complications, equipment failure, dental instrument, accidental ingestion

  3. Signature Curves Statistics of DNA Supercoils

    OpenAIRE

    Shakiban, Cheri; Lloyd, Peter

    2004-01-01

    In this paper we describe the Euclidean signature curves for two dimensional closed curves in the plane and their generalization to closed space curves. The focus will be on discrete numerical methods for approximating such curves. Further we will apply these numerical methods to plot the signature curves related to three-dimensional simulated DNA supercoils. Our primary focus will be on statistical analysis of the data generated for the signature curves of the supercoils. We will try to esta...

  4. 45 CFR 81.32 - Signature of documents.

    Science.gov (United States)

    2010-10-01

    ... 45 Public Welfare 1 2010-10-01 2010-10-01 false Signature of documents. 81.32 Section 81.32 Public... UNDER PART 80 OF THIS TITLE Form, Execution, Service and Filing of Documents § 81.32 Signature of documents. The signature of a party, authorized officer, employee or attorney constitutes a certificate that...

  5. On the Laurent polynomial rings

    International Nuclear Information System (INIS)

    Stefanescu, D.

    1985-02-01

    We describe some properties of the Laurent polynomial rings in a finite number of indeterminates over a commutative unitary ring. We study some subrings of the Laurent polynomial rings. We finally obtain two cancellation properties. (author)

  6. The Hi-Ring DCN Architecture

    DEFF Research Database (Denmark)

    Galili, Michael; Kamchevska, Valerija; Ding, Yunhong

    2016-01-01

    We will review recent work on the proposed hierarchical ring-based architecture (HiRing) proposed for data center networks. We will discuss the architecture and initial demonstrations of optical switching performance and time-domain synchronization......We will review recent work on the proposed hierarchical ring-based architecture (HiRing) proposed for data center networks. We will discuss the architecture and initial demonstrations of optical switching performance and time-domain synchronization...

  7. Materials @ LANL: Solutions for National Security Challenges

    Science.gov (United States)

    Teter, David

    2012-10-01

    Materials science activities impact many programmatic missions at LANL including nuclear weapons, nuclear energy, renewable energy, global security and nonproliferation. An overview of the LANL materials science strategy and examples of materials science programs will be presented. Major materials leadership areas are in materials dynamics, actinides and correlated electron materials, materials in radiation extremes, energetic materials, integrated nanomaterials and complex functional materials. Los Alamos is also planning a large-scale, signature science facility called MaRIE (Matter Radiation Interactions in Extremes) to address in-situ characterization of materials in dynamic and radiation environments using multiple high energy probes. An overview of this facility will also be presented.

  8. Security in the CernVM File System and the Frontier Distributed Database Caching System

    International Nuclear Information System (INIS)

    Dykstra, D; Blomer, J

    2014-01-01

    Both the CernVM File System (CVMFS) and the Frontier Distributed Database Caching System (Frontier) distribute centrally updated data worldwide for LHC experiments using http proxy caches. Neither system provides privacy or access control on reading the data, but both control access to updates of the data and can guarantee the authenticity and integrity of the data transferred to clients over the internet. CVMFS has since its early days required digital signatures and secure hashes on all distributed data, and recently Frontier has added X.509-based authenticity and integrity checking. In this paper we detail and compare the security models of CVMFS and Frontier.

  9. Security in the CernVM File System and the Frontier Distributed Database Caching System

    Science.gov (United States)

    Dykstra, D.; Blomer, J.

    2014-06-01

    Both the CernVM File System (CVMFS) and the Frontier Distributed Database Caching System (Frontier) distribute centrally updated data worldwide for LHC experiments using http proxy caches. Neither system provides privacy or access control on reading the data, but both control access to updates of the data and can guarantee the authenticity and integrity of the data transferred to clients over the internet. CVMFS has since its early days required digital signatures and secure hashes on all distributed data, and recently Frontier has added X.509-based authenticity and integrity checking. In this paper we detail and compare the security models of CVMFS and Frontier.

  10. Modeling the lexical morphology of Western handwritten signatures.

    Directory of Open Access Journals (Sweden)

    Moises Diaz-Cabrera

    Full Text Available A handwritten signature is the final response to a complex cognitive and neuromuscular process which is the result of the learning process. Because of the many factors involved in signing, it is possible to study the signature from many points of view: graphologists, forensic experts, neurologists and computer vision experts have all examined them. Researchers study written signatures for psychiatric, penal, health and automatic verification purposes. As a potentially useful, multi-purpose study, this paper is focused on the lexical morphology of handwritten signatures. This we understand to mean the identification, analysis, and description of the signature structures of a given signer. In this work we analyze different public datasets involving 1533 signers from different Western geographical areas. Some relevant characteristics of signature lexical morphology have been selected, examined in terms of their probability distribution functions and modeled through a General Extreme Value distribution. This study suggests some useful models for multi-disciplinary sciences which depend on handwriting signatures.

  11. EBT ring physics

    International Nuclear Information System (INIS)

    Uckan, N.A.

    1980-04-01

    This workshop attempted to evaluate the status of the current experimental and theoretical understanding of hot electron ring properties. The dominant physical processes that influence ring formation, scaling, and their optimal behavior are also studied. Separate abstracts were prepared for each of the 27 included papers

  12. On the Magnitude and Orientation of Stress during Shock Metamorphism: Understanding Peak Ring Formation by Combining Observations and Models.

    Science.gov (United States)

    Rae, A.; Poelchau, M.; Collins, G. S.; Timms, N.; Cavosie, A. J.; Lofi, J.; Salge, T.; Riller, U. P.; Ferrière, L.; Grieve, R. A. F.; Osinski, G.; Morgan, J. V.; Expedition 364 Science Party, I. I.

    2017-12-01

    Shock metamorphism occurs during the earliest moments after impact. The magnitude and orientation of shock leaves recordable signatures in rocks, which spatially vary across an impact structure. Consequently, observations of shock metamorphism can be used to understand deformation and its history within a shock wave, and to examine subsequent deformation during crater modification. IODP-ICDP Expedition 364 recovered nearly 600 m of shocked target rocks from the peak ring of the Chicxulub Crater. Samples from the expedition were used to measure the magnitude and orientation of shock in peak ring materials, and to determine the mechanism of peak-ring emplacement. Here, we present the results of petrographic analyses of the shocked granitic target rocks of the Chicxulub peak ring; using universal-stage optical microscopy, back-scattered electron images, and electron back-scatter diffraction. Deformation microstructures in quartz include planar deformation features (PDFs), feather features (FFs), which are unique to shock conditions, as well as planar fractures and crystal-plastic deformation bands. The assemblage of PDFs in quartz suggest that the peak-ring rocks experienced shock pressures of 15 GPa throughout the recovered drill core, and that the orientation of FFs are consistent with the present-day orientation of the maximum principal stress direction during shock is close to vertical. Numerical impact simulations of the impact event were run to determine the magnitude and orientation of principal stresses during shock and track those orientations throughout crater formation. Our results are remarkably consistent with the geological data, and accurately predict both the shock-pressure magnitudes, and the final near-vertical orientation of the direction of maximum principal stress in the shock wave. Furthermore, analysis of the state of stress throughout the impact event can be used to constrain the timing of fracture and fault orientations observed in the core

  13. Architecture of security management unit for safe hosting of multiple agents

    Science.gov (United States)

    Gilmont, Tanguy; Legat, Jean-Didier; Quisquater, Jean-Jacques

    1999-04-01

    In such growing areas as remote applications in large public networks, electronic commerce, digital signature, intellectual property and copyright protection, and even operating system extensibility, the hardware security level offered by existing processors is insufficient. They lack protection mechanisms that prevent the user from tampering critical data owned by those applications. Some devices make exception, but have not enough processing power nor enough memory to stand up to such applications (e.g. smart cards). This paper proposes an architecture of secure processor, in which the classical memory management unit is extended into a new security management unit. It allows ciphered code execution and ciphered data processing. An internal permanent memory can store cipher keys and critical data for several client agents simultaneously. The ordinary supervisor privilege scheme is replaced by a privilege inheritance mechanism that is more suited to operating system extensibility. The result is a secure processor that has hardware support for extensible multitask operating systems, and can be used for both general applications and critical applications needing strong protection. The security management unit and the internal permanent memory can be added to an existing CPU core without loss of performance, and do not require it to be modified.

  14. Ship Signature Management System : Functionality

    NARCIS (Netherlands)

    Arciszewski, H.F.R.; Lier, L. van; Meijer, Y.G.S.; Noordkamp, H.W.; Wassenaar, A.S.

    2010-01-01

    A signature of a platform is the manner in which the platform manifests itself to a certain type of sensor and how observable it is when such a sensor is used to detect the platform. Because many military platforms use sensors in different media, it is the total of its different signatures that

  15. Ground Movement in SSRL Ring

    International Nuclear Information System (INIS)

    Sunikumar, Nikita

    2011-01-01

    Users of the Stanford Synchrotron Radiation Lightsource (SSRL) are being affected by diurnal motion of the synchrotron's storage ring, which undergoes structural changes due to outdoor temperature fluctuations. In order to minimize the effects of diurnal temperature fluctuations, especially on the vertical motion of the ring floor, scientists at SSRL tried three approaches: painting the storage ring white, covering the asphalt in the middle of the ring with highly reflective Mylar and installing Mylar on a portion of the ring roof and walls. Vertical motion in the storage ring is measured by a Hydrostatic Leveling System (HLS), which calculates the relative height of water in a pipe that extends around the ring. The 24-hr amplitude of the floor motion was determined using spectral analysis of HLS data, and the ratio of this amplitude before and after each experiment was used to quantitatively determine the efficacy of each approach. The results of this analysis showed that the Mylar did not have any significant effect on floor motion, although the whitewash project did yield a reduction in overall HLS variation of 15 percent. However, further analysis showed that the reduction can largely be attributed to a few local changes rather than an overall reduction in floor motion around the ring. Future work will consist of identifying and selectively insulating these local regions in order to find the driving force behind diurnal floor motion in the storage ring.

  16. Dynamics of Ring Current and Electric Fields in the Inner Magnetosphere During Disturbed Periods: CRCM-BATS-R-US Coupled Model

    Science.gov (United States)

    Buzulukova, N.; Fok, M.-C.; Pulkkinen, A.; Kuznetsova, M.; Moore, T. E.; Glocer, A.; Brandt, P. C.; Toth, G.; Rastaetter, L.

    2010-01-01

    We present simulation results from a one-way coupled global MHD model (Block-Adaptive-Tree Solar-Wind Roe-Type Upwind Scheme, BATS-R-US) and kinetic ring current models (Comprehensive Ring Current Model, CRCM, and Fok Ring Current, FokRC). The BATS-R-US provides the CRCM/FokRC with magnetic field information and plasma density/temperature at the polar CRCM/FokRC boundary. The CRCM uses an electric potential from the BATS-R-US ionospheric solver at the polar CRCM boundary in order to calculate the electric field pattern consistent with the CRCM pressure distribution. The FokRC electric field potential is taken from BATS-R-US ionospheric solver everywhere in the modeled region, and the effect of Region II currents is neglected. We show that for an idealized case with southward-northward-southward Bz IMF turning, CRCM-BATS-R-US reproduces well known features of inner magnetosphere electrodynamics: strong/weak convection under the southward/northward Bz; electric field shielding/overshielding/penetration effects; an injection during the substorm development; Subauroral Ion Drift or Polarization Jet (SAID/PJ) signature in the dusk sector. Furthermore, we find for the idealized case that SAID/PJ forms during the substorm growth phase, and that substorm injection has its own structure of field-aligned currents which resembles a substorm current wedge. For an actual event (12 August 2000 storm), we calculate ENA emissions and compare with Imager for Magnetopause-to-Aurora Global Exploration/High Energy Neutral Atom data. The CRCM-BATS-R-US reproduces both the global morphology of ring current and the fine structure of ring current injection. The FokRC-BATS-R-US shows the effect of a realistic description of Region II currents in ring current-MHD coupled models.

  17. Token ring technology report

    CERN Document Server

    2013-01-01

    Please note this is a Short Discount publication. This report provides an overview of the IBM Token-Ring technology and products built by IBM and compatible vendors. It consists of two sections: 1. A summary of the design trade-offs for the IBM Token-Ring. 2. A summary of the products of the major token-ring compatible vendors broken down by adapters and components, wiring systems, testing, and new chip technology.

  18. Cell short circuit, preshort signature

    Science.gov (United States)

    Lurie, C.

    1980-01-01

    Short-circuit events observed in ground test simulations of DSCS-3 battery in-orbit operations are analyzed. Voltage signatures appearing in the data preceding the short-circuit event are evaluated. The ground test simulation is briefly described along with performance during reconditioning discharges. Results suggest that a characteristic signature develops prior to a shorting event.

  19. Prototype moving-ring reactor

    International Nuclear Information System (INIS)

    Smith, A.C. Jr.; Ashworth, C.P.; Abreu, K.E.

    1982-01-01

    We have completed a design of the Prototype Moving-Ring Reactor. The fusion fuel is confined in current-carrying rings of magnetically-field-reversed plasma (Compact Toroids). The plasma rings, formed by a coaxial plasma gun, undergo adiabatic magnetic compression to ignition temperature while they are being injected into the reactor's burner section. The cylindrical burner chamber is divided into three burn stations. Separator coils and a slight axial guide field gradient are used to shuttle the ignited toroids rapidly from one burn station to the next, pausing for 1/3 of the total burn time at each station. D-T- 3 He ice pellets refuel the rings at a rate which maintains constant radiated power

  20. Polycomb Group Proteins RING1A and RING1B Regulate the Vegetative Phase Transition in Arabidopsis

    Directory of Open Access Journals (Sweden)

    Jian Li

    2017-05-01

    Full Text Available Polycomb group (PcG protein-mediated gene silencing is a major regulatory mechanism in higher eukaryotes that affects gene expression at the transcriptional level. Here, we report that two conserved homologous PcG proteins, RING1A and RING1B (RING1A/B, are required for global H2A monoubiquitination (H2Aub in Arabidopsis. The mutation of RING1A/B increased the expression of members of the SQUAMOSA PROMOTER BINDING PROTEIN-LIKE (SPL gene family and caused an early vegetative phase transition. The early vegetative phase transition observed in ring1a ring1b double mutant plants was dependent on an SPL family gene, and the H2Aub status of the chromatin at SPL locus was dependent on RING1A/B. Moreover, mutation in RING1A/B affected the miRNA156a-mediated vegetative phase transition, and RING1A/B and the AGO7-miR390-TAS3 pathway were found to additively regulate this transition in Arabidopsis. Together, our results demonstrate that RING1A/B regulates the vegetative phase transition in Arabidopsis through the repression of SPL family genes.

  1. Researches on the Piston Ring

    Science.gov (United States)

    Ehihara, Keikiti

    1944-01-01

    In internal combustion engines, steam engines, air compressors, and so forth, the piston ring plays an important role. Especially, the recent development of Diesel engines which require a high compression pressure for their working, makes, nowadays, the packing action of the piston ring far more important than ever. Though a number of papers have been published in regard to researches on the problem of the piston ring, none has yet dealt with an exact measurement of pressure exerted on the cylinder wall at any given point of the ring. The only paper that can be traced on this subject so far is Mr. Nakagawa's report on the determination of the relative distribution of pressure on the cylinder wall, but the measuring method adopted therein appears to need further consideration. No exact idea has yet been obtained as to how the obturation of gas between the piston and cylinder, the frictional resistance of the piston, and the wear of the cylinder wall are affected by the intensity and the distribution of the radial pressure of the piston ring. Consequently, the author has endeavored, by employing an apparatus of his own invention, to get an exact determination of the pressure distribution of the piston ring. By means of a newly devised ring tester, to which piezoelectricity of quartz was applied, the distribution of the radial pressure of many sample rings on the market was accurately determined. Since many famous piston rings show very irregular pressure distribution, the author investigated and achieved a manufacturing process of the piston ring which will exert uniform pressure on the cylinder wall. Temperature effects on the configuration and on the mean spring power have also been studied. Further, the tests were performed to ascertain how the gas tightness of the piston ring may be affected by the number or spring power. The researches as to the frictional resistance between the piston ring and the cylinder wall were carried out, too. The procedure of study, and

  2. Generation of stable mixed-compact-toroid rings by inducing plasma currents in strong E rings

    International Nuclear Information System (INIS)

    Jayakumar, R.; Taggart, D.P.; Parker, M.R.; Fleischmann, H.H.

    1989-01-01

    In the RECE-Christa device, hybrid-type compact toroid rings are generated by inducing large toroidal plasma currents I rho in strong electron rings using a thin induction coil positioned along the ring axis. Starting from field-reversal values δ ο = 50 - 120 percent of the original pure fast-electron ring, the induced plasma current I rho raises δ to a maximum value of up to 240 percent with I rho contributing more than 50 percent of the total ring current. Quite interestingly, the generated hybrid compact toroid configurations appear gross-stable during the full I rho pulse length (half-amplitude width about 100 μs)

  3. Magnetization of two coupled rings

    International Nuclear Information System (INIS)

    Avishai, Y; Luck, J M

    2009-01-01

    We investigate the persistent currents and magnetization of a mesoscopic system consisting of two clean metallic rings sharing a single contact point in a magnetic field. Many novel features with respect to the single-ring geometry are underlined, including the explicit dependence of wavefunctions on the Aharonov-Bohm fluxes, the complex pattern of two-fold and three-fold degeneracies, the key role of length and flux commensurability, and in the case of commensurate ring lengths the occurrence of idle levels which do not carry any current. Spin-orbit interactions, induced by the electric fields of charged wires threading the rings, give rise to a peculiar version of the Aharonov-Casher effect where, unlike for a single ring, spin is not conserved. Remarkably enough, this can only be realized when the Aharonov-Bohm fluxes in both rings are neither integer nor half-integer multiples of the flux quantum

  4. Improving computer security by health smart card.

    Science.gov (United States)

    Nisand, Gabriel; Allaert, François-André; Brézillon, Régine; Isphording, Wilhem; Roeslin, Norbert

    2003-01-01

    The University hospitals of Strasbourg have worked for several years on the computer security of the medical data and have of this fact be the first to use the Health Care Professional Smart Card (CPS). This new tool must provide security to the information processing systems and especially to the medical data exchanges between the partners who collaborate to the care of the Beyond the purely data-processing aspects of the functions of safety offered by the CPS, safety depends above all on the practices on the users, their knowledge concerning the legislation, the risks and the stakes, of their adhesion to the procedures and protections installations. The aim of this study is to evaluate this level of knowledge, the practices and the feelings of the users concerning the computer security of the medical data, to check the relevance of the step taken, and if required, to try to improve it. The survey by questionnaires involved 648 users. The practices of users in terms of data security are clearly improved by the implementation of the security server and the use of the CPS system, but security breaches due to bad practices are not however completely eliminated. That confirms that is illusory to believe that data security is first and foremost a technical issue. Technical measures are of course indispensable, but the greatest efforts are required after their implementation and consist in making the key players [2], i.e. users, aware and responsible. However, it must be stressed that the user-friendliness of the security interface has a major effect on the results observed. For instance, it is highly probable that the bad practices continued or introduced upon the implementation of the security server and CPS scheme are due to the complicated nature or functional defects of the proposed solution, which must therefore be improved. Besides, this is only the pilot phase and card holders can be expected to become more responsible as time goes by, along with the gradual

  5. Radioactive gold ring dermatitis

    International Nuclear Information System (INIS)

    Miller, R.A.; Aldrich, J.E.

    1990-01-01

    A superficial squamous cell carcinoma developed in a woman who wore a radioactive gold ring for more than 30 years. Only part of the ring was radioactive. Radiation dose measurements indicated that the dose to basal skin layer was 2.4 Gy (240 rad) per week. If it is assumed that the woman continually wore her wedding ring for 37 years since purchase, she would have received a maximum dose of approximately 4600 Gy

  6. Analytical model for double split ring resonators with arbitrary ring width

    DEFF Research Database (Denmark)

    Zhurbenko, Vitaliy; Jensen, Thomas; Krozer, Viktor

    2008-01-01

    For the first time, the analytical model for a double split ring resonator with unequal width rings is developed. The proposed models for the resonators with equal and unequal widths are based on an impedance matrix representation and provide the prediction of performance in a wide frequency range...

  7. COMPUTER-IMPLEMENTED METHOD OF PERFORMING A SEARCH USING SIGNATURES

    DEFF Research Database (Denmark)

    2017-01-01

    A computer-implemented method of processing a query vector and a data vector), comprising: generating a set of masks and a first set of multiple signatures and a second set of multiple signatures by applying the set of masks to the query vector and the data vector, respectively, and generating...... candidate pairs, of a first signature and a second signature, by identifying matches of a first signature and a second signature. The set of masks comprises a configuration of the elements that is a Hadamard code; a permutation of a Hadamard code; or a code that deviates from a Hadamard code...

  8. Oxygen isotopes in tree rings record variation in precipitation δ18O and amount effects in the south of Mexico.

    Science.gov (United States)

    Brienen, Roel J W; Hietz, Peter; Wanek, Wolfgang; Gloor, Manuel

    2013-12-01

    [1] Natural archives of oxygen isotopes in precipitation may be used to study changes in the hydrological cycle in the tropics, but their interpretation is not straightforward. We studied to which degree tree rings of Mimosa acantholoba from southern Mexico record variation in isotopic composition of precipitation and which climatic processes influence oxygen isotopes in tree rings ( δ 18 O tr ). Interannual variation in δ 18 O tr was highly synchronized between trees and closely related to isotopic composition of rain measured at San Salvador, 710 km to the southwest. Correlations with δ 13 C, growth, or local climate variables (temperature, cloud cover, vapor pressure deficit (VPD)) were relatively low, indicating weak plant physiological influences. Interannual variation in δ 18 O tr correlated negatively with local rainfall amount and intensity. Correlations with the amount of precipitation extended along a 1000 km long stretch of the Pacific Central American coast, probably as a result of organized storm systems uniformly affecting rainfall in the region and its isotope signal; episodic heavy precipitation events, of which some are related to cyclones, deposit strongly 18 O-depleted rain in the region and seem to have affected the δ 18 O tr signal. Large-scale controls on the isotope signature include variation in sea surface temperatures of tropical north Atlantic and Pacific Ocean. In conclusion, we show that δ 18 O tr of M . acantholoba can be used as a proxy for source water δ 18 O and that interannual variation in δ 18 O prec is caused by a regional amount effect. This contrasts with δ 18 O signatures at continental sites where cumulative rainout processes dominate and thus provide a proxy for precipitation integrated over a much larger scale. Our results confirm that processes influencing climate-isotope relations differ between sites located, e.g., in the western Amazon versus coastal Mexico, and that tree ring isotope records can help in

  9. Signature effects in 2-qp rotational bands

    International Nuclear Information System (INIS)

    Jain, A.K.; Goel, A.

    1992-01-01

    The authors briefly review the progress in understanding the 2-qp rotational bands in odd-odd nuclei. Signature effects and the phenomenon of signature inversion are discussed. The Coriolis coupling appears to have all the ingredients to explain the inversion. Some recent work on signature dependence in 2-qp bands of even-even nuclei is also discussed; interesting features are pointed out

  10. Pure subrings of the rings

    International Nuclear Information System (INIS)

    Tsarev, Andrei V

    2009-01-01

    Pure subrings of finite rank in the Z-adic completion of the ring of integers and in its homomorphic images are considered. Certain properties of these rings are studied (existence of an identity element, decomposability into a direct sum of essentially indecomposable ideals, condition for embeddability into a csp-ring, etc.). Additive groups of these rings and conditions under which these rings are subrings of algebraic number fields are described. Bibliography: 12 titles.

  11. Time-dependent delayed signatures from energetic photon interrogations

    International Nuclear Information System (INIS)

    Norman, Daren R.; Jones, James L.; Blackburn, Brandon W.; Haskell, Kevin J.; Johnson, James T.; Watson, Scott M.; Hunt, Alan W.; Spaulding, Randy; Harmon, Frank

    2007-01-01

    Pulsed photonuclear interrogation environments generated by 8-24 MeV electron linac are rich with time-dependent, material-specific, radiation signatures. Nitrogen-based explosives and nuclear materials can be detected by exploiting these signatures in different delayed-time regions. Numerical and experimental results presented in this paper show the unique time and energy dependence of these signatures. It is shown that appropriate delayed-time windows are essential to acquire material-specific signatures in pulsed photonuclear assessment environments. These developments demonstrate that pulsed, high-energy, photon-inspection environments can be exploited for time-dependent, material-specific signatures through the proper operation of specialized detectors and detection methods

  12. Peripheral blood signatures of lead exposure.

    Directory of Open Access Journals (Sweden)

    Heather G LaBreche

    Full Text Available BACKGROUND: Current evidence indicates that even low-level lead (Pb exposure can have detrimental effects, especially in children. We tested the hypothesis that Pb exposure alters gene expression patterns in peripheral blood cells and that these changes reflect dose-specific alterations in the activity of particular pathways. METHODOLOGY/PRINCIPAL FINDING: Using Affymetrix Mouse Genome 430 2.0 arrays, we examined gene expression changes in the peripheral blood of female Balb/c mice following exposure to per os lead acetate trihydrate or plain drinking water for two weeks and after a two-week recovery period. Data sets were RMA-normalized and dose-specific signatures were generated using established methods of supervised classification and binary regression. Pathway activity was analyzed using the ScoreSignatures module from GenePattern. CONCLUSIONS/SIGNIFICANCE: The low-level Pb signature was 93% sensitive and 100% specific in classifying samples a leave-one-out crossvalidation. The high-level Pb signature demonstrated 100% sensitivity and specificity in the leave-one-out crossvalidation. These two signatures exhibited dose-specificity in their ability to predict Pb exposure and had little overlap in terms of constituent genes. The signatures also seemed to reflect current levels of Pb exposure rather than past exposure. Finally, the two doses showed differential activation of cellular pathways. Low-level Pb exposure increased activity of the interferon-gamma pathway, whereas high-level Pb exposure increased activity of the E2F1 pathway.

  13. Ring accelerators

    International Nuclear Information System (INIS)

    Gisler, G.; Faehl, R.

    1983-01-01

    We present two-dimensional simulations in (r-z) and r-theta) cylinderical geometries of imploding-liner-driven accelerators of rings of charged particles. We address issues of azimuthal and longitudinal stability of the rings. We discuss self-trapping designs in which beam injection and extraction is aided by means of external cusp fields. Our simulations are done with the 2-1/2-D particle-in-cell plasma simulation code CLINER, which combines collisionless, electromagnetic PIC capabilities with a quasi-MHD finite element package

  14. CRYPTOGRAPHIC SECURE CLOUD STORAGE MODEL WITH ANONYMOUS AUTHENTICATION AND AUTOMATIC FILE RECOVERY

    Directory of Open Access Journals (Sweden)

    Sowmiya Murthy

    2014-10-01

    Full Text Available We propose a secure cloud storage model that addresses security and storage issues for cloud computing environments. Security is achieved by anonymous authentication which ensures that cloud users remain anonymous while getting duly authenticated. For achieving this goal, we propose a digital signature based authentication scheme with a decentralized architecture for distributed key management with multiple Key Distribution Centers. Homomorphic encryption scheme using Paillier public key cryptosystem is used for encrypting the data that is stored in the cloud. We incorporate a query driven approach for validating the access policies defined by an individual user for his/her data i.e. the access is granted to a requester only if his credentials matches with the hidden access policy. Further, since data is vulnerable to losses or damages due to the vagaries of the network, we propose an automatic retrieval mechanism where lost data is recovered by data replication and file replacement with string matching algorithm. We describe a prototype implementation of our proposed model.

  15. Secure Route Structures for Parallel Mobile Agents Based Systems Using Fast Binary Dispatch

    Directory of Open Access Journals (Sweden)

    Yan Wang

    2005-01-01

    Full Text Available In a distributed environment, where a large number of computers are connected together to enable the large-scale sharing of data and computing resources, agents, especially mobile agents, are the tools for autonomously completing tasks on behalf of their owners. For applications of large-scale mobile agents, security and efficiency are of great concern. In this paper, we present a fast binary dispatch model and corresponding secure route structures for mobile agents dispatched in parallel to protect the dispatch routes of agents while ensuring the dispatch efficiency. The fast binary dispatch model is simple but efficient with a dispatch complexity of O(log2n. The secure route structures adopt the combination of public-key encryption and digital signature schemes and expose minimal route information to hosts. The nested structure can help detect attacks as early as possible. We evaluated the various models both analytically and empirically.

  16. Magnetic signature surveillance of nuclear fuel

    International Nuclear Information System (INIS)

    Bernatowicz, H.; Schoenig, F.C.

    1981-01-01

    Typical nuclear fuel material contains tramp ferromagnetic particles of random size and distribution. Also, selected amounts of paramagnetic or ferromagnetic material can be added at random or at known positions in the fuel material. The fuel material in its non-magnetic container is scanned along its length by magnetic susceptibility detecting apparatus whereby susceptibility changes along its length are obtained and provide a unique signal waveform of the container of fuel material as a signature thereof. The output signature is stored. At subsequent times in its life the container is again scanned and respective signatures obtained which are compared with the initially obtained signature, any differences indicating alteration or tampering with the fuel material. If the fuel material includes a paramagnetic additive by taking two measurements along the container the effects thereof can be cancelled out. (author)

  17. Manipulation of vortex rings for flow control

    International Nuclear Information System (INIS)

    Toyoda, Kuniaki; Hiramoto, Riho

    2009-01-01

    This paper reviews the dynamics of vortex rings and the control of flow by the manipulation of vortex rings. Vortex rings play key roles in many flows; hence, the understanding of the dynamics of vortex rings is crucial for scientists and engineers dealing with flow phenomena. We describe the structures and motions of vortex rings in circular and noncircular jets, which are typical examples of flows evolving into vortex rings. For circular jets the mechanism of evolving, merging and breakdown of vortex rings is described, and for noncircular jets the dynamics of three-dimensional deformation and interaction of noncircular vortex rings under the effect of self- and mutual induction is discussed. The application of vortex-ring manipulation to the control of various flows is reviewed with successful examples, based on the relationship between the vortex ring dynamics and the flow properties. (invited paper)

  18. The Rings of Saturn

    Science.gov (United States)

    Cuzzi, J. N.; Filacchione, G.; Marouf, E. A.

    2018-03-01

    One could become an expert on Saturn's iconic rings pretty easily in the early 1970s, as very little was known about them beyond the distinction between the A, B, and C rings, and the Cassini Division or "gap" between rings A and B (Alexander, 1962; Bobrov, 1970). Water ice was discovered spectroscopically on the ring particle surfaces, and radar and microwave emission observations proved that the particles must be centimeters to meters in size, consisting primarily, not just superficially, of water ice (Pollack, 1975). While a 2:1 orbital resonance with Mimas had long been suspected of having something to do with the Cassini Division, computers of the time were unable to model the subtle dynamical effects that we now know to dominate ring structure. This innocent state of affairs was exploded by the Voyager 1 and 2 encounters in 1980 and 1981. Spectacular images revealed filigree structure and odd regional color variations, and exquisitely detailed radial profiles of fluctuating particle abundance were obtained from the first stellar and radio occultations, having resolution almost at the scale of single particles. Voyager-era understanding was reviewed by Cuzzi et al. (1984) and Esposito et al. (1984). While the Voyager data kept ring scientists busy for decades, planning which led to the monumentally successful NASA-ESA-ASI Cassini mission, which arrived in 2004, had been under way even before Voyager got to Saturn. A review of pre-Cassini knowledge of Saturn's Rings can be found in Orton et al. (2009). This chapter will build on recent topical and process-specific reviews that treat the gamut of ring phenomena and its underlying physics in considerable detail (Colwell et al., 2009; Cuzzi et al., 2009; Horányi et al., 2009; Schmidt et al., 2009; Esposito, 2010; Tiscareno, 2013b; Esposito, 2014). We will follow and extend the general organization of Cuzzi et al. (2010), the most recent general discussion of Saturn's rings. For brevity and the benefit of the

  19. Examination techniques for non-magnetic rings

    International Nuclear Information System (INIS)

    Metala, M.J.; Kilpatrick, N.L.; Frank, W.W.

    1990-01-01

    Until the introduction of 18Mn18Cr rings a few years ago, most non-magnetic steel rings for generator rotors were made from 18Mn5Cr alloy steel, which is highly susceptible to stress corrosion cracking in the presence of water. This, the latest in a series of papers on the subject of non-magnetic rings by the authors' company, provides a discussion of nondestructive examination of 18Mn5Cr rings for stress corrosion distress. With rings on the rotor, fluorescent penetrant, ultrasonic and special visual techniques are applied. With rings off the rotor, the fluorescent penetrant technique is used, with and without stress enhancement

  20. Signature-based store checking buffer

    Science.gov (United States)

    Sridharan, Vilas; Gurumurthi, Sudhanva

    2015-06-02

    A system and method for optimizing redundant output verification, are provided. A hardware-based store fingerprint buffer receives multiple instances of output from multiple instances of computation. The store fingerprint buffer generates a signature from the content included in the multiple instances of output. When a barrier is reached, the store fingerprint buffer uses the signature to verify the content is error-free.

  1. Neutral signature Walker-VSI metrics

    International Nuclear Information System (INIS)

    Coley, A; McNutt, D; Musoke, N; Brooks, D; Hervik, S

    2014-01-01

    We will construct explicit examples of four-dimensional neutral signature Walker (but not necessarily degenerate Kundt) spaces for which all of the polynomial scalar curvature invariants vanish. We then investigate the properties of some particular subclasses of Ricci flat spaces. We also briefly describe some four-dimensional neutral signature Einstein spaces for which all of the polynomial scalar curvature invariants are constant. (paper)

  2. An interpretation of signature inversion

    International Nuclear Information System (INIS)

    Onishi, Naoki; Tajima, Naoki

    1988-01-01

    An interpretation in terms of the cranking model is presented to explain why signature inversion occurs for positive γ of the axially asymmetric deformation parameter and emerges into specific orbitals. By introducing a continuous variable, the eigenvalue equation can be reduced to a one dimensional Schroedinger equation by means of which one can easily understand the cause of signature inversion. (author)

  3. Acoustic Signature Monitoring and Management of Naval Platforms

    NARCIS (Netherlands)

    Basten, T.G.H.; Jong, C.A.F. de; Graafland, F.; Hof, J. van 't

    2015-01-01

    Acoustic signatures make naval platforms susceptible to detection by threat sensors. The variable operational conditions and lifespan of a platform cause variations in the acoustic signature. To deal with these variations, a real time signature monitoring capability is being developed, with advisory

  4. Ionization cooling ring for muons

    Directory of Open Access Journals (Sweden)

    R. Palmer

    2005-06-01

    Full Text Available Practical ionization cooling rings could lead to lower cost or improved performance in neutrino factory or muon collider designs. The ring modeled here uses realistic three-dimensional fields. The performance of the ring compares favorably with the linear cooling channel used in the second U.S. Neutrino Factory Study. The normalized 6D emittance of an ideal ring is decreased by a factor of approximately 240, compared with a factor of only 15 for the linear channel. We also examine such real-world effects as windows on the absorbers and rf cavities and leaving empty lattice cells for injection and extraction. For realistic conditions the ring decreases the normalized 6D emittance by a factor of 49.

  5. Secure method for biometric-based recognition with integrated cryptographic functions.

    Science.gov (United States)

    Chiou, Shin-Yan

    2013-01-01

    Biometric systems refer to biometric technologies which can be used to achieve authentication. Unlike cryptography-based technologies, the ratio for certification in biometric systems needs not to achieve 100% accuracy. However, biometric data can only be directly compared through proximal access to the scanning device and cannot be combined with cryptographic techniques. Moreover, repeated use, improper storage, or transmission leaks may compromise security. Prior studies have attempted to combine cryptography and biometrics, but these methods require the synchronization of internal systems and are vulnerable to power analysis attacks, fault-based cryptanalysis, and replay attacks. This paper presents a new secure cryptographic authentication method using biometric features. The proposed system combines the advantages of biometric identification and cryptographic techniques. By adding a subsystem to existing biometric recognition systems, we can simultaneously achieve the security of cryptographic technology and the error tolerance of biometric recognition. This method can be used for biometric data encryption, signatures, and other types of cryptographic computation. The method offers a high degree of security with protection against power analysis attacks, fault-based cryptanalysis, and replay attacks. Moreover, it can be used to improve the confidentiality of biological data storage and biodata identification processes. Remote biometric authentication can also be safely applied.

  6. Secure Method for Biometric-Based Recognition with Integrated Cryptographic Functions

    Directory of Open Access Journals (Sweden)

    Shin-Yan Chiou

    2013-01-01

    Full Text Available Biometric systems refer to biometric technologies which can be used to achieve authentication. Unlike cryptography-based technologies, the ratio for certification in biometric systems needs not to achieve 100% accuracy. However, biometric data can only be directly compared through proximal access to the scanning device and cannot be combined with cryptographic techniques. Moreover, repeated use, improper storage, or transmission leaks may compromise security. Prior studies have attempted to combine cryptography and biometrics, but these methods require the synchronization of internal systems and are vulnerable to power analysis attacks, fault-based cryptanalysis, and replay attacks. This paper presents a new secure cryptographic authentication method using biometric features. The proposed system combines the advantages of biometric identification and cryptographic techniques. By adding a subsystem to existing biometric recognition systems, we can simultaneously achieve the security of cryptographic technology and the error tolerance of biometric recognition. This method can be used for biometric data encryption, signatures, and other types of cryptographic computation. The method offers a high degree of security with protection against power analysis attacks, fault-based cryptanalysis, and replay attacks. Moreover, it can be used to improve the confidentiality of biological data storage and biodata identification processes. Remote biometric authentication can also be safely applied.

  7. Sub-keV ring current ions as the tracer of substorm injection

    Directory of Open Access Journals (Sweden)

    M. Yamauchi

    2006-03-01

    Full Text Available The dynamics of the energy-latitude dispersed sub-keV trapped ions inside the ring current region, the so-called wedge-like dispersions structure, were statistically studied using Viking satellite data. Probabilities with/without these signatures at various local times in the dayside are obtained in terms of different time-lags from the substorm activity monitored by the AE index. The structure appears in the early morning sector within a few hours after the substorm, and it slowly propagates eastward while decaying with a time scale of several hours. The result qualitatively confirmed the previous model that the wedge-like dispersions are originated from past substorm-related plasma injections into the nightside ring current region, and that the dispersion is formed when these injected plasma slowly moves eastward to the dayside by the drift motion (E×B (eastward, grad-<|B| (westward, and curvature (westward drifts. However, the appearance of the structure is twice or three times faster than the model prediction, and some structure reaches even to the evening sector. The results indicate that the start location of the drift is not as far as midnight and that the drift speed is slightly faster than the model prediction. The former means that the substorm-related increase of hot plasma in the ring current region shifts or extends to the early morning sector for large substorms, and the latter means that the substantial electric field driving the sub-keV ion drift is slightly different from the model field. We also detected the evacuating effect starting right after the substorm (or storm onset. The electric field imposed in the dayside magnetosphere seems to remove the remainder of trapped ions.

  8. Self-gravitation in Saturn's rings

    International Nuclear Information System (INIS)

    Salo, H.; Lukkari, J.

    1982-01-01

    In a ring-shaped collisional system self-gravitation reduces the equilibrium values of the geometric and optical thickness. In Saturn's rings both effects are appreciable. The previously found discrepancy between the calculated profile and the observed profile of the rings is chiefly caused by the omission of self-gravitation. (Auth.)

  9. Bromine isotopic signature facilitates de novo sequencing of peptides in free-radical-initiated peptide sequencing (FRIPS) mass spectrometry.

    Science.gov (United States)

    Nam, Jungjoo; Kwon, Hyuksu; Jang, Inae; Jeon, Aeran; Moon, Jingyu; Lee, Sun Young; Kang, Dukjin; Han, Sang Yun; Moon, Bongjin; Oh, Han Bin

    2015-02-01

    We recently showed that free-radical-initiated peptide sequencing mass spectrometry (FRIPS MS) assisted by the remarkable thermochemical stability of (2,2,6,6-tetramethyl-piperidin-1-yl)oxyl (TEMPO) is another attractive radical-driven peptide fragmentation MS tool. Facile homolytic cleavage of the bond between the benzylic carbon and the oxygen of the TEMPO moiety in o-TEMPO-Bz-C(O)-peptide and the high reactivity of the benzylic radical species generated in •Bz-C(O)-peptide are key elements leading to extensive radical-driven peptide backbone fragmentation. In the present study, we demonstrate that the incorporation of bromine into the benzene ring, i.e. o-TEMPO-Bz(Br)-C(O)-peptide, allows unambiguous distinction of the N-terminal peptide fragments from the C-terminal fragments through the unique bromine doublet isotopic signature. Furthermore, bromine substitution does not alter the overall radical-driven peptide backbone dissociation pathways of o-TEMPO-Bz-C(O)-peptide. From a practical perspective, the presence of the bromine isotopic signature in the N-terminal peptide fragments in TEMPO-assisted FRIPS MS represents a useful and cost-effective opportunity for de novo peptide sequencing. Copyright © 2015 John Wiley & Sons, Ltd.

  10. 48 CFR 4.102 - Contractor's signature.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 1 2010-10-01 2010-10-01 false Contractor's signature. 4.102 Section 4.102 Federal Acquisition Regulations System FEDERAL ACQUISITION REGULATION GENERAL ADMINISTRATIVE MATTERS Contract Execution 4.102 Contractor's signature. (a) Individuals. A contract with an...

  11. Saturn’s ring temperatures at equinox

    Science.gov (United States)

    Spilker, Linda J.; Ferrari, C.; Morishima, R.

    2013-10-01

    Modeling the thermal emission of Saturn's rings is challenging due to the numerous heating sources as well as the structural properties of the disk and of the particles that are closely related. At equinox, however, the main rings are externally heated by Saturn alone and the problem is somewhat simplified. We test the abilities of our current models to reproduce the temperatures observed with the Cassini CIRS instrument around equinox in August 2009. A simple semi-analytic model which includes mutual shadowing effects can mostly explain the radial profile of the equinox ring temperatures, except the model predicts lower temperatures than those observed for the A ring. The temperature variation at a given saturnocentric radius is primarily caused by observational geometry variations relative to Saturn. The observed temperature increases with decreasing Saturn-ring-observer angle. In addition, we found evidence that the leading hemispheres of particles are warmer than the trailing hemispheres at least for the C ring and probably for the A and B rings as well. This is explained if some fraction of particles has spin rates lower than the synchronous rotation rate as predicted by N-body simulations. The spin model for a monolayer ring (Ferrari, C., Leyrat, C., 2006, Astron. Astrophys. 447, 745-760) can fit the temperature variations with spacecraft longitude observed in the C ring with currently known thermal properties and a mixing of slow and fast rotators. The multilayer model (Morishima, R., Salo, H., Ohtsuki, K., 2009, Icarus 201, 634-654) can reproduce the temperatures of the B and C rings but gives A ring temperatures that are significantly lower than those observed as does the simple semi-analytic model. More advanced models which take into account self-gravity wakes may explain the A ring temperature behavior.

  12. A Source Anonymity-Based Lightweight Secure AODV Protocol for Fog-Based MANET.

    Science.gov (United States)

    Fang, Weidong; Zhang, Wuxiong; Xiao, Jinchao; Yang, Yang; Chen, Wei

    2017-06-17

    Fog-based MANET (Mobile Ad hoc networks) is a novel paradigm of a mobile ad hoc network with the advantages of both mobility and fog computing. Meanwhile, as traditional routing protocol, ad hoc on-demand distance vector (AODV) routing protocol has been applied widely in fog-based MANET. Currently, how to improve the transmission performance and enhance security are the two major aspects in AODV's research field. However, the researches on joint energy efficiency and security seem to be seldom considered. In this paper, we propose a source anonymity-based lightweight secure AODV (SAL-SAODV) routing protocol to meet the above requirements. In SAL-SAODV protocol, source anonymous and secure transmitting schemes are proposed and applied. The scheme involves the following three parts: the source anonymity algorithm is employed to achieve the source node, without being tracked and located; the improved secure scheme based on the polynomial of CRC-4 is applied to substitute the RSA digital signature of SAODV and guarantee the data integrity, in addition to reducing the computation and energy consumption; the random delayed transmitting scheme (RDTM) is implemented to separate the check code and transmitted data, and achieve tamper-proof results. The simulation results show that the comprehensive performance of the proposed SAL-SAODV is a trade-off of the transmission performance, energy efficiency, and security, and better than AODV and SAODV.

  13. DIGITAL SIGNATURE IN THE WAY OF LAW

    Directory of Open Access Journals (Sweden)

    Ruya Samlı

    2013-01-01

    Full Text Available Signature can be defined as a person’s name or special signs that he/she writes when he/she wants to indicate he/she wrote or confirm that writing. A person signs many times in his/her life. A person’s signature that is used for thousands of times for many things from formal documents to exams has importance for that person. Especially, signing in legal operations is an operation that can build important results. If a person’s signature is imitated by another person, he/she can become beholden, donate his/her whole wealth, commits offences or do some judicial operations. Today, because many operations can be done with digital environments and internet, signature operation that provides identity validation must also be carried to digital environment. In this paper digital signature concept that is approved for this reason and its situation in international areas and Turkish laws are investigated.

  14. Signature change events: a challenge for quantum gravity?

    International Nuclear Information System (INIS)

    White, Angela; Weinfurtner, Silke; Visser, Matt

    2010-01-01

    Within the framework of either Euclidean (functional integral) quantum gravity or canonical general relativity the signature of the manifold is a priori unconstrained. Furthermore, recent developments in the emergent spacetime programme have led to a physically feasible implementation of (analogue) signature change events. This suggests that it is time to revisit the sometimes controversial topic of signature change in general relativity. Specifically, we shall focus on the behaviour of a quantum field defined on a manifold containing regions of different signature. We emphasize that regardless of the underlying classical theory, there are severe problems associated with any quantum field theory residing on a signature-changing background. (Such as the production of what is naively an infinite number of particles, with an infinite energy density.) We show how the problem of quantum fields exposed to finite regions of Euclidean-signature (Riemannian) geometry has similarities with the quantum barrier penetration problem. Finally we raise the question as to whether signature change transitions could be fully understood and dynamically generated within (modified) classical general relativity, or whether they require the knowledge of a theory of quantum gravity.

  15. An N-body Integrator for Planetary Rings

    Science.gov (United States)

    Hahn, Joseph M.

    2011-04-01

    A planetary ring that is disturbed by a satellite's resonant perturbation can respond in an organized way. When the resonance lies in the ring's interior, the ring responds via an m-armed spiral wave, while a ring whose edge is confined by the resonance exhibits an m-lobed scalloping along the ring-edge. The amplitude of these disturbances are sensitive to ring surface density and viscosity, so modelling these phenomena can provide estimates of the ring's properties. However a brute force attempt to simulate a ring's full azimuthal extent with an N-body code will likely fail because of the large number of particles needed to resolve the ring's behavior. Another impediment is the gravitational stirring that occurs among the simulated particles, which can wash out the ring's organized response. However it is possible to adapt an N-body integrator so that it can simulate a ring's collective response to resonant perturbations. The code developed here uses a few thousand massless particles to trace streamlines within the ring. Particles are close in a radial sense to these streamlines, which allows streamlines to be treated as straight wires of constant linear density. Consequently, gravity due to these streamline is a simple function of the particle's radial distance to all streamlines. And because particles are responding to smooth gravitating streamlines, rather than discrete particles, this method eliminates the stirring that ordinarily occurs in brute force N-body calculations. Note also that ring surface density is now a simple function of streamline separations, so effects due to ring pressure and viscosity are easily accounted for, too. A poster will describe this N-body method in greater detail. Simulations of spiral density waves and scalloped ring-edges are executed in typically ten minutes on a desktop PC, and results for Saturn's A and B rings will be presented at conference time.

  16. Starry messages: Searching for signatures of interstellar archaeology

    Energy Technology Data Exchange (ETDEWEB)

    Carrigan, Richard A., Jr.; /Fermilab

    2009-12-01

    Searching for signatures of cosmic-scale archaeological artifacts such as Dyson spheres or Kardashev civilizations is an interesting alternative to conventional SETI. Uncovering such an artifact does not require the intentional transmission of a signal on the part of the original civilization. This type of search is called interstellar archaeology or sometimes cosmic archaeology. The detection of intelligence elsewhere in the Universe with interstellar archaeology or SETI would have broad implications for science. For example, the constraints of the anthropic principle would have to be loosened if a different type of intelligence was discovered elsewhere. A variety of interstellar archaeology signatures are discussed including non-natural planetary atmospheric constituents, stellar doping with isotopes of nuclear wastes, Dyson spheres, as well as signatures of stellar and galactic-scale engineering. The concept of a Fermi bubble due to interstellar migration is introduced in the discussion of galactic signatures. These potential interstellar archaeological signatures are classified using the Kardashev scale. A modified Drake equation is used to evaluate the relative challenges of finding various sources. With few exceptions interstellar archaeological signatures are clouded and beyond current technological capabilities. However SETI for so-called cultural transmissions and planetary atmosphere signatures are within reach.

  17. Minimal Gromov-Witten rings

    International Nuclear Information System (INIS)

    Przyjalkowski, V V

    2008-01-01

    We construct an abstract theory of Gromov-Witten invariants of genus 0 for quantum minimal Fano varieties (a minimal class of varieties which is natural from the quantum cohomological viewpoint). Namely, we consider the minimal Gromov-Witten ring: a commutative algebra whose generators and relations are of the form used in the Gromov-Witten theory of Fano varieties (of unspecified dimension). The Gromov-Witten theory of any quantum minimal variety is a homomorphism from this ring to C. We prove an abstract reconstruction theorem which says that this ring is isomorphic to the free commutative ring generated by 'prime two-pointed invariants'. We also find solutions of the differential equation of type DN for a Fano variety of dimension N in terms of the generating series of one-pointed Gromov-Witten invariants

  18. Electro-optical hybrid slip ring

    Science.gov (United States)

    Hong, En

    2005-11-01

    The slip ring is a rotary electrical interface, collector, swivel or rotary joint. It is a physical system that can perform continuous data transfer and data exchange between a stationary and a rotating structure. A slip ring is generally used to transfer data or power from an unrestrained, continuously rotating electro-mechanical system in real-time, thereby simplifying operations and eliminating damage-prone wires dangling from moving joints. Slip rings are widely used for testing, evaluating, developing and improving various technical equipment and facilities with rotating parts. They are widely used in industry, especially in manufacturing industries employing turbo machinery, as in aviation, shipbuilding, aerospace, defense, and in precise facilities having rotating parts such as medical Computerized Tomography (CT) and MRI scanners and so forth. Therefore, any improvement in slip ring technology can impact large markets. Research and development in this field will have broad prospects long into the future. The goal in developing the current slip ring technology is to improve and increase the reliability, stability, anti-interference, and high data fidelity between rotating and stationary structures. Up to now, there have been numerous approaches used for signal and data transfer utilizing a slip ring such as metal contacts, wires, radio transmission, and even liquid media. However, all suffer from drawbacks such as data transfer speed limitations, reliability, stability, electro-magnetic interference and durability. The purpose of the current research is to break through these basic limitations using an optical solution, thereby improving performance in current slip ring applications. This dissertation introduces a novel Electro-Optical Hybrid Slip Ring technology, which makes "through the air" digital-optical communication between stationary and rotating systems a reality with high data transfer speed, better reliability and low interference susceptibility

  19. Double acting stirling engine piston ring

    Science.gov (United States)

    Howarth, Roy B.

    1986-01-01

    A piston ring design for a Stirling engine wherein the contact pressure between the piston and the cylinder is maintained at a uniform level, independent of engine conditions through a balancing of the pressure exerted upon the ring's surface and thereby allowing the contact pressure on the ring to be predetermined through the use of a preloaded expander ring.

  20. Signature Pedagogies in Support of Teachers' Professional Learning

    Science.gov (United States)

    Parker, Melissa; Patton, Kevin; O'Sullivan, Mary

    2016-01-01

    Signature pedagogies [Shulman, L. 2005. "Signature pedagogies in the professions." "Daedalus" 134 (3): 52--59.] are a focus of teacher educators seeking to improve teaching and teacher education. The purpose of this paper is to present a preliminary common language of signature pedagogies for teacher professional development…

  1. Characteristics and Validation Techniques for PCA-Based Gene-Expression Signatures

    Directory of Open Access Journals (Sweden)

    Anders E. Berglund

    2017-01-01

    Full Text Available Background. Many gene-expression signatures exist for describing the biological state of profiled tumors. Principal Component Analysis (PCA can be used to summarize a gene signature into a single score. Our hypothesis is that gene signatures can be validated when applied to new datasets, using inherent properties of PCA. Results. This validation is based on four key concepts. Coherence: elements of a gene signature should be correlated beyond chance. Uniqueness: the general direction of the data being examined can drive most of the observed signal. Robustness: if a gene signature is designed to measure a single biological effect, then this signal should be sufficiently strong and distinct compared to other signals within the signature. Transferability: the derived PCA gene signature score should describe the same biology in the target dataset as it does in the training dataset. Conclusions. The proposed validation procedure ensures that PCA-based gene signatures perform as expected when applied to datasets other than those that the signatures were trained upon. Complex signatures, describing multiple independent biological components, are also easily identified.

  2. Infrared ship signature analysis and optimisation

    NARCIS (Netherlands)

    Neele, F.P.

    2005-01-01

    The last decade has seen an increase in the awareness of the infrared signature of naval ships. New ship designs show that infrared signature reduction measures are being incorporated, such as exhaust gas cooling systems, relocation of the exhausts and surface cooling systems. Hull and

  3. Fusion Rings for Quantum Groups

    DEFF Research Database (Denmark)

    Andersen, Henning Haahr; Stroppel, Catharina

    2012-01-01

    We study the fusion rings of tilting modules for a quantum group at a root of unity modulo the tensor ideal of negligible tilting modules. We identify them in type A with the combinatorial rings from [12] and give a similar description of the sp2n-fusion ring in terms of noncommutative symmetric...

  4. Topological rings

    CERN Document Server

    Warner, S

    1993-01-01

    This text brings the reader to the frontiers of current research in topological rings. The exercises illustrate many results and theorems while a comprehensive bibliography is also included. The book is aimed at those readers acquainted with some very basic point-set topology and algebra, as normally presented in semester courses at the beginning graduate level or even at the advanced undergraduate level. Familiarity with Hausdorff, metric, compact and locally compact spaces and basic properties of continuous functions, also with groups, rings, fields, vector spaces and modules, and with Zorn''s Lemma, is also expected.

  5. Energy spectra of quantum rings.

    Science.gov (United States)

    Fuhrer, A; Lüscher, S; Ihn, T; Heinzel, T; Ensslin, K; Wegscheider, W; Bichler, M

    2001-10-25

    Quantum mechanical experiments in ring geometries have long fascinated physicists. Open rings connected to leads, for example, allow the observation of the Aharonov-Bohm effect, one of the best examples of quantum mechanical phase coherence. The phase coherence of electrons travelling through a quantum dot embedded in one arm of an open ring has also been demonstrated. The energy spectra of closed rings have only recently been studied by optical spectroscopy. The prediction that they allow persistent current has been explored in various experiments. Here we report magnetotransport experiments on closed rings in the Coulomb blockade regime. Our experiments show that a microscopic understanding of energy levels, so far limited to few-electron quantum dots, can be extended to a many-electron system. A semiclassical interpretation of our results indicates that electron motion in the rings is governed by regular rather than chaotic motion, an unexplored regime in many-electron quantum dots. This opens a way to experiments where even more complex structures can be investigated at a quantum mechanical level.

  6. Forandringslæring med autismediagnoser?

    DEFF Research Database (Denmark)

    Gustafson, Kari Ingrid; Mørck, Line Lerche

    2013-01-01

    Artiklen drøfter en række aktuelle spørgsmål omkring læring hos børn og unge med autisme-spektrum-forstyrrelses diagnoser. Der introduceres til en social praksisteoretisk forståelse af forandringslæring, der diskuterer forandring ikke kun i relation til en persons identitet, men også aktuelle og...... potentielle forandringer, når det gælder overskridelse af binær logik i autisme versus normalitet, samt i relation til at overskride individualiserede og dualistiske problem-forståelser af fejl og mangler ved det autistiske barn. Det illustreres, hvordan disse former for dualistisk tænkning er forankret i et...... Rasmus’ ændringer i læring, selvforståelse og tilhørsforhold perspektiveres med andre ASF-diagnostiseredes læring udforsket bl.a. gennem gruppeinterviews i regi af Asperger-foreningen. Artiklen byder således på et alternativ i form af at forstå forandringslæring som overskridende læring, med langt større...

  7. The Lord of Rings - the mysterious case of the stolen rings: a critical analysis

    Science.gov (United States)

    Sandrelli, S.

    The Lord of Rings - the mysterious case of the stolen rings: a critical analysis S. Sandrelli INAF - Osservatorio Astronomico di Brera, Milano, Italy (stefano.sandrelli@brera.inaf.it / Fax: 02 72001600 / Phone: +39 02 72320337) "The Lord of Rings - the mysterious case of the stolen rings" is a live astronomical role-playing game for kids aged 10 -13. Its goal is to introduce them to some of the main topics of the Solar System: a) the role of gravity; b) the distribution of mass & light; c) the effects of rotation; d) the distribution of water. The game was held both at the Perugia (2004) and the Genova Science Festival (2005), obtaining great success. Teams of about 6-8 members are introduced to Mr Schioppanelli, the astro-detective of the town (the name is a pun: it reminds Schiaparelli, the famous italian astronomer, and it is a slang expression meaning "ring-breaker"). Mr Schioppanelli has his office in an "gastronomical astronomical observatory", known as The Red Giant Pizzeria. Schioppanelli informs the kids that a mysterious Centaur succeded in stealing the rings of Saturn. The partecipants are appointed astro-detectives in-charge and asked to find the rings by browsing around the Solar System, which is scaled so as to fit the town historical centre or a pedestrian area, going from the Sun to Saturn or beyond, depending on the actual area at disposal. Great care must be taken allowing children playing only in a car-free area of the town. At the right scaled distances, the partecipants meet characters playing as the various planets. The kids can talk to them after solving a riddle, obtaining useful informations. A special characters play as a comet, timely going in and out of the inner solar system. The teams can also talk to some shepherd-moons of the rings. They easily discover that the rings were totally destroyed by the Centaur: a real disaster! They are also suggested to gather the necessary ingredients (gravity, light, rotation, inclination, dust and

  8. Advances in the design, development, and deployment of the U.S. Army Research Laboratory (ARL) multimodal signatures database

    Science.gov (United States)

    Bennett, Kelly; Robertson, James

    2011-06-01

    Recent advances in the design, development, and deployment of U.S. Army Research Laboratory's (ARL) Multimodal Signature Database (MMSDB) create a state-of-the-art database system with Web-based access through a Web interface designed specifically for research and development. Tens of thousands of signatures are currently available for researchers to support their algorithm development and refinement for sensors and other security systems. Each dataset is stored in (Hierarchical Data Format 5 (HDF5) format for easy modeling and storing of signatures and archived sensor data, ground truth, calibration information, algorithms, and other documentation. Archived HDF5 formatted data provides the basis for computational interoperability across a variety of tools including MATLAB, Octave, and Python. The database has a Web-based front-end with public and restricted access interfaces, along with 24/7 availability and support. This paper describes the overall design of the system, and the recent enhancements and future vision, including the ability for researchers to share algorithms, data, and documentation in the cloud, and providing an ability to run algorithms and software for testing and evaluation purposes remotely across multiple domains and computational tools. The paper will also describe in detail the HDF5 format for several multimodal sensor types.

  9. Vortex rings in classical and quantum systems

    International Nuclear Information System (INIS)

    Barenghi, C F; Donnelly, R J

    2009-01-01

    The study of vortex rings has been pursued for decades and is a particularly difficult subject. However, the discovery of quantized vortex rings in superfluid helium has greatly increased interest in vortex rings with very thin cores. While rapid progress has been made in the simulation of quantized vortex rings, there has not been comparable progress in laboratory studies of vortex rings in a viscous fluid such as water. This article overviews the history and current frontiers of classical and quantum vortex rings. After introducing the classical results, this review discusses thin-cored vortex rings in superfluid helium in section 2, and recent progress in understanding vortex rings of very thin cores propagating in water in section 3. (invited paper)

  10. Compensation of longitudinal coupled-bunch instability in the advanced photon source storage ring

    International Nuclear Information System (INIS)

    Harkay, K.C.; Nassiri, A.; Song, J.J.; Kang, Y.W.; Kustom, R.L.

    1997-01-01

    A longitudinal couple-bunch (CB) instability was encountered in the 7-GeV storage ring. This instability was found to depend on the bunch fill pattern as well as on the beam intensity. The beam spectrum exhibited a coupled-bunch signature, which could be reproduced by an analytical model. The oscillations were also observed on a horizontal photon monitor. The beam fluctuations exhibited two periodicities, which were found to be correlated with the rf cavity temperatures. This correlation is consistent with the measured temperature dependence of the higher-order mode (HOM) frequencies. The HOM impedance drives the beam when brought into resonance with the CB mode by the temperature variation. Increasing the inlet cavity water temperature suppressed the instability. The experimental results are compared to an analytical model which characterizes the fill-pattern dependence. Studies to identify the offending HOMs are also presented

  11. 21 CFR 1309.32 - Application forms; contents; signature.

    Science.gov (United States)

    2010-04-01

    ... 21 Food and Drugs 9 2010-04-01 2010-04-01 false Application forms; contents; signature. 1309.32... Application forms; contents; signature. (a) Any person who is required to be registered pursuant to § 1309.21... this paragraph and shall contain the signature of the individual being authorized to sign the...

  12. 38 CFR 18b.21 - Signature of documents.

    Science.gov (United States)

    2010-07-01

    ... 38 Pensions, Bonuses, and Veterans' Relief 2 2010-07-01 2010-07-01 false Signature of documents. 18b.21 Section 18b.21 Pensions, Bonuses, and Veterans' Relief DEPARTMENT OF VETERANS AFFAIRS... Documents § 18b.21 Signature of documents. The signature of a party, authorized officer, employee, or...

  13. Detection of chemical explosives using multiple photon signatures

    International Nuclear Information System (INIS)

    Loschke, K.W.; Dunn, W.L.

    2008-01-01

    Full text: A template-matching procedure to aid in rapid detection of improvised explosive devices (IEDs) is being investigated. Multiple photon-scattered and photon-induced positron annihilation radiation responses are being used as part of a photon-neutron signature-based radiation scanning (SBRS) approach (see companion reference for description of the neutron component), in an attempt to detect chemical explosives at safe standoff distances. Many past and present photon interrogation methods are based on imaging. Imaging techniques seek to determine at high special resolution the internal structure of a target of interest. Our technique simply seeks to determine if an unknown target contains a detectable amount of chemical explosives by comparing multiple responses (signatures) that depend on both density and composition of portions of a target. In the photon component, beams of photons are used to create back-streaming signatures, which are dependent on the density and composition of part of the target being interrogated. These signatures are compared to templates, which are collections of the same signatures if the interrogated volume contained a significant amount of explosives. The signature analysis produces a figure-of-merit and a standard deviation of the figure-of-merit. These two metrics are used to filter safe from dangerous targets. Experiments have been conducted that show that explosive surrogates (fertilizers) can be distinguished from several inert materials using these photon signatures, demonstrating that these signatures can be used effectively to help IEDs

  14. A Robust Blind Quantum Copyright Protection Method for Colored Images Based on Owner's Signature

    Science.gov (United States)

    Heidari, Shahrokh; Gheibi, Reza; Houshmand, Monireh; Nagata, Koji

    2017-08-01

    Watermarking is the imperceptible embedding of watermark bits into multimedia data in order to use for different applications. Among all its applications, copyright protection is the most prominent usage which conceals information about the owner in the carrier, so as to prohibit others from assertion copyright. This application requires high level of robustness. In this paper, a new blind quantum copyright protection method based on owners's signature in RGB images is proposed. The method utilizes one of the RGB channels as indicator and two remained channels are used for embedding information about the owner. In our contribution the owner's signature is considered as a text. Therefore, in order to embed in colored image as watermark, a new quantum representation of text based on ASCII character set is offered. Experimental results which are analyzed in MATLAB environment, exhibit that the presented scheme shows good performance against attacks and can be used to find out who the real owner is. Finally, the discussed quantum copyright protection method is compared with a related work that our analysis confirm that the presented scheme is more secure and applicable than the previous ones currently found in the literature.

  15. Simple algorithm for improved security in the FDDI protocol

    Science.gov (United States)

    Lundy, G. M.; Jones, Benjamin

    1993-02-01

    We propose a modification to the Fiber Distributed Data Interface (FDDI) protocol based on a simple algorithm which will improve confidential communication capability. This proposed modification provides a simple and reliable system which exploits some of the inherent security properties in a fiber optic ring network. This method differs from conventional methods in that end to end encryption can be facilitated at the media access control sublayer of the data link layer in the OSI network model. Our method is based on a variation of the bit stream cipher method. The transmitting station takes the intended confidential message and uses a simple modulo two addition operation against an initialization vector. The encrypted message is virtually unbreakable without the initialization vector. None of the stations on the ring will have access to both the encrypted message and the initialization vector except the transmitting and receiving stations. The generation of the initialization vector is unique for each confidential transmission and thus provides a unique approach to the key distribution problem. The FDDI protocol is of particular interest to the military in terms of LAN/MAN implementations. Both the Army and the Navy are considering the standard as the basis for future network systems. A simple and reliable security mechanism with the potential to support realtime communications is a necessary consideration in the implementation of these systems. The proposed method offers several advantages over traditional methods in terms of speed, reliability, and standardization.

  16. The security of supply and the international political problems

    International Nuclear Information System (INIS)

    Petit, A.

    1981-01-01

    The paper deals with the problem of security of supply of electronuclear programs, especially under their political aspects. After a brief summary of the main historical events related to the subject: post-war position, Non Proliferation Treaty signature, London guidelines etc., the author underlines the fact that up to now, four countries only have been completely independent for their supplies. The elements of such independence are recalled as well as the special viewpoints of developing countries on the one hand, industrialized countries on the other hand. The final part analyses the means of reestablishing or reinforcing this security of supply. The classical commercial aspects such as preference for domestic producers, diversification of supplies and stockpiling are dealt with as well as with aspects more specific to nuclear energy, a technical one such as the possibility of developing breeders, and political ones, such as freedom to reexport, freedom to use imported materials in the frame of peaceful uses. (AF)

  17. SMARANDACHE NON-ASSOCIATIVE RINGS

    OpenAIRE

    Vasantha, Kandasamy

    2002-01-01

    An associative ring is just realized or built using reals or complex; finite or infinite by defining two binary operations on it. But on the contrary when we want to define or study or even introduce a non-associative ring we need two separate algebraic structures say a commutative ring with 1 (or a field) together with a loop or a groupoid or a vector space or a linear algebra. The two non-associative well-known algebras viz. Lie algebras and Jordan algebras are mainly built using a vecto...

  18. Heavy ion storage rings

    International Nuclear Information System (INIS)

    Schuch, R.

    1987-01-01

    A brief overview of synchrotron storage rings for heavy ions, which are presently under construction in different accelerator laboratories is given. Ions ranging from protons up to uranium ions at MeV/nucleon energies will be injected into these rings using multiturn injection from the accelerators available or being built in these laboratories. After injection, it is planned to cool the phase space distribution of the ions by merging them with cold electron beams or laser beams, or by using stochastic cooling. Some atomic physics experiments planned for these rings are presented. 35 refs

  19. Moving ring reactor 'Karin-1'

    International Nuclear Information System (INIS)

    1983-12-01

    The conceptual design of a moving ring reactor ''Karin-1'' has been carried out to advance fusion system design, to clarify the research and development problems, and to decide their priority. In order to attain these objectives, a D-T reactor with tritium breeding blanket is designed, a commercial reactor with net power output of 500 MWe is designed, the compatibility of plasma physics with fusion engineering is demonstrated, and some other guideline is indicated. A moving ring reactor is composed mainly of three parts. In the first formation section, a plasma ring is formed and heated up to ignition temperature. The plasma ring of compact torus is transported from the formation section through the next burning section to generate fusion power. Then the plasma ring moves into the last recovery section, and the energy and particles of the plasma ring are recovered. The outline of a moving ring reactor ''Karin-1'' is described. As a candidate material for the first wall, SiC was adopted to reduce the MHD effect and to minimize the interaction with neutrons and charged particles. The thin metal lining was applied to the SiC surface to solve the problem of the compatibility with lithium blanket. Plasma physics, the engineering aspect and the items of research and development are described. (Kako, I.)

  20. Tinkering at the main-ring lattice

    Energy Technology Data Exchange (ETDEWEB)

    Ohnuma, S.

    1982-08-23

    To improve production of usable antiprotons using the proton beam from the main ring and the lossless injection of cooled antiprotons into the main ring, modifications of the main ring lattice are recommended.

  1. The ring plus project: safety and acceptability of vaginal rings that protect women from unintended pregnancy

    OpenAIRE

    Schurmans, C?line; De Baetselier, Irith; Kestelyn, Evelyne; Jespers, Vicky; Delvaux, Th?r?se; Agaba, Stephen K; van Loen, Harry; Menten, Joris; van de Wijgert, Janneke; Crucitti, Tania

    2015-01-01

    Background Research is ongoing to develop multipurpose vaginal rings to be used continuously for contraception and to prevent Human Immunodeficiency Virus (HIV) infection. Contraceptive vaginal rings (CVRs) are available in a number of countries and are most of the time used intermittently i.e. three weeks out of a 4-week cycle. Efficacy trials with a dapivirine-containing vaginal ring for HIV prevention are ongoing and plans to develop multi-purpose vaginal rings for prevention of both HIV a...

  2. Pyrimidine-pyridine ring interconversion

    NARCIS (Netherlands)

    Plas, van der H.C.

    2003-01-01

    This chapter discusses the pyrimidine-to-pyridine ring transformation and pyridine-to-pyrimidine ring transformation. In nucleophile-induced pyrimidine-to-pyridine rearrangements, two types of reactions can be distinguished depending on the structure of the nucleophile: (1) reactions in which the

  3. Electron beam cooling at a magnetic storage ring, TARN II, and an electrostatic storage ring

    International Nuclear Information System (INIS)

    Tanabe, Tetsumi

    2006-01-01

    At the High Energy Accelerator Research Organization (KEK), a magnetic storage ring, TARN II, with an electron cooler was operated from 1989 to 1999, while an electrostatic storage ring with a small electron cooler has been operational since 2000. In this paper, the electron cooling at TARN II and the electrostatic storage ring is described. (author)

  4. Leapfrogging of multiple coaxial viscous vortex rings

    International Nuclear Information System (INIS)

    Cheng, M.; Lou, J.; Lim, T. T.

    2015-01-01

    A recent theoretical study [Borisov, Kilin, and Mamaev, “The dynamics of vortex rings: Leapfrogging, choreographies and the stability problem,” Regular Chaotic Dyn. 18, 33 (2013); Borisov et al., “The dynamics of vortex rings: Leapfrogging in an ideal and viscous fluid,” Fluid Dyn. Res. 46, 031415 (2014)] shows that when three coaxial vortex rings travel in the same direction in an incompressible ideal fluid, each of the vortex rings alternately slips through (or leapfrogs) the other two ahead. Here, we use a lattice Boltzmann method to simulate viscous vortex rings with an identical initial circulation, radius, and separation distance with the aim of studying how viscous effect influences the outcomes of the leapfrogging process. For the case of two identical vortex rings, our computation shows that leapfrogging can be achieved only under certain favorable conditions, which depend on Reynolds number, vortex core size, and initial separation distance between the two rings. For the case of three coaxial vortex rings, the result differs from the inviscid model and shows that the second vortex ring always slips through the leading ring first, followed by the third ring slipping through the other two ahead. A simple physical model is proposed to explain the observed behavior

  5. FIR signature verification system characterizing dynamics of handwriting features

    Science.gov (United States)

    Thumwarin, Pitak; Pernwong, Jitawat; Matsuura, Takenobu

    2013-12-01

    This paper proposes an online signature verification method based on the finite impulse response (FIR) system characterizing time-frequency characteristics of dynamic handwriting features. First, the barycenter determined from both the center point of signature and two adjacent pen-point positions in the signing process, instead of one pen-point position, is used to reduce the fluctuation of handwriting motion. In this paper, among the available dynamic handwriting features, motion pressure and area pressure are employed to investigate handwriting behavior. Thus, the stable dynamic handwriting features can be described by the relation of the time-frequency characteristics of the dynamic handwriting features. In this study, the aforesaid relation can be represented by the FIR system with the wavelet coefficients of the dynamic handwriting features as both input and output of the system. The impulse response of the FIR system is used as the individual feature for a particular signature. In short, the signature can be verified by evaluating the difference between the impulse responses of the FIR systems for a reference signature and the signature to be verified. The signature verification experiments in this paper were conducted using the SUBCORPUS MCYT-100 signature database consisting of 5,000 signatures from 100 signers. The proposed method yielded equal error rate (EER) of 3.21% on skilled forgeries.

  6. Redox shuttles having an aromatic ring fused to a 1,1,4,4-tetrasubstituted cyclohexane ring

    Science.gov (United States)

    Weng, Wei; Zhang, Zhengcheng; Amine, Khalil

    2015-12-01

    An electrolyte includes an alkali metal salt; an aprotic solvent; and a redox shuttle additive including an aromatic compound having at least one aromatic ring fused with at least one non-aromatic ring, the aromatic ring having two or more oxygen or phosphorus-containing substituents.

  7. Molecular signatures of thyroid follicular neoplasia

    DEFF Research Database (Denmark)

    Borup, R.; Rossing, M.; Henao, Ricardo

    2010-01-01

    The molecular pathways leading to thyroid follicular neoplasia are incompletely understood, and the diagnosis of follicular tumors is a clinical challenge. To provide leads to the pathogenesis and diagnosis of the tumors, we examined the global transcriptome signatures of follicular thyroid...... a mechanism for cancer progression, which is why we exploited the results in order to generate a molecular classifier that could identify 95% of all carcinomas. Validation employing public domain and cross-platform data demonstrated that the signature was robust and could diagnose follicular nodules...... and robust genetic signature for the diagnosis of FA and FC. Endocrine-Related Cancer (2010) 17 691-708...

  8. Motif signatures of transcribed enhancers

    KAUST Repository

    Kleftogiannis, Dimitrios

    2017-09-14

    In mammalian cells, transcribed enhancers (TrEn) play important roles in the initiation of gene expression and maintenance of gene expression levels in spatiotemporal manner. One of the most challenging questions in biology today is how the genomic characteristics of enhancers relate to enhancer activities. This is particularly critical, as several recent studies have linked enhancer sequence motifs to specific functional roles. To date, only a limited number of enhancer sequence characteristics have been investigated, leaving space for exploring the enhancers genomic code in a more systematic way. To address this problem, we developed a novel computational method, TELS, aimed at identifying predictive cell type/tissue specific motif signatures. We used TELS to compile a comprehensive catalog of motif signatures for all known TrEn identified by the FANTOM5 consortium across 112 human primary cells and tissues. Our results confirm that distinct cell type/tissue specific motif signatures characterize TrEn. These signatures allow discriminating successfully a) TrEn from random controls, proxy of non-enhancer activity, and b) cell type/tissue specific TrEn from enhancers expressed and transcribed in different cell types/tissues. TELS codes and datasets are publicly available at http://www.cbrc.kaust.edu.sa/TELS.

  9. Interaction of Vortex Ring with Cutting Plate

    Science.gov (United States)

    Musta, Mustafa

    2015-11-01

    The interaction of a vortex ring impinging on a thin cutting plate was made experimentally using Volumetric 3-component Velocitmetry (v3v) technique. The vortex rings were generated with piston-cylinder vortex ring generator using piston stroke-to-diameter ratios and Re at 2-3 and 1500 - 3000, respectively. The cutting of vortex rings below center line leads to the formation of secondary vortices on each side of the plate which is look like two vortex rings, and a third vortex ring propagates further downstream in the direction of the initial vortex ring, which is previously showed by flow visualization study of Weigand (1993) and called ``trifurcation''. Trifurcation is very sensitive to the initial Reynolds number and the position of the plate with respect to the vortex ring generator pipe. The present work seeks more detailed investigation on the trifurcation using V3V technique. Conditions for the formation of trifurcation is analyzed and compared with Weigand (1993). The formed secondary vortex rings and the propagation of initial vortex ring in the downstream of the plate are analyzed by calculating their circulation, energy and trajectories.

  10. Magnetic ring for stripping enhancement

    International Nuclear Information System (INIS)

    Selph, F.

    1992-10-01

    A ring designed to recycle ions through a stripping medium offers the possibility for increasing output of the desired charge state by up to 4x. This could be a very important component of a Radioactive Nuclear Beam Facility. In order for such a ring to work effectively it must satisfy certain design conditions. These include achromaticity at the stripper, a dispersed region for an extraction magnet, and a number of first and higher order optics constraints which are necessary to insure that the beam emittance is not degraded unduly by the ring. An example is given of a candidate design of a stripping ring

  11. Acceleration of magnetized plasma rings

    International Nuclear Information System (INIS)

    Hartman, D.; Eddleman, J.; Hammer, J.H.

    1982-01-01

    One scheme is considered, acceleration of a ring between coaxial electrodes by a B/sub theta/ field as in a coaxial rail-gun. If the electrodes are conical, a ring accelerated towards the apex of the cone undergoes self-similar compression (focussing) during acceleration. Because the allowable acceleration force F/sub a/ = kappa U/sub m//R (kappa - 2 , the accelerating distance for conical electrodes is considerably shortened over that required for coaxial electrodes. In either case however, since the accelerating flux can expand as the ring moves, most of the accelerating field energy can be converted into kinetic energy of the ring leading to high efficiency

  12. A first course in noncommutative rings

    CERN Document Server

    Lam, T Y

    2001-01-01

    A First Course in Noncommutative Rings, an outgrowth of the author's lectures at the University of California at Berkeley, is intended as a textbook for a one-semester course in basic ring theory. The material covered includes the Wedderburn-Artin theory of semisimple rings, Jacobson's theory of the radical, representation theory of groups and algebras, prime and semiprime rings, local and semilocal rings, perfect and semiperfect rings, etc. By aiming the level of writing at the novice rather than the connoisseur and by stressing th the role of examples and motivation, the author has produced a text that is suitable not only for use in a graduate course, but also for self- study in the subject by interested graduate students. More than 400 exercises testing the understanding of the general theory in the text are included in this new edition.

  13. Design of Piston Ring Friction Tester Apparatus

    DEFF Research Database (Denmark)

    Klit, Peder

    2006-01-01

    One of the major prerequisites for calculating piston ring friction is a good description of the tribological situation. Piston rings operate in three different lubrication regimes and the theoretical models should be capable to describe this. A very important condition for describing the frictio......One of the major prerequisites for calculating piston ring friction is a good description of the tribological situation. Piston rings operate in three different lubrication regimes and the theoretical models should be capable to describe this. A very important condition for describing...... the frictional behavior of a piston ring correctly is knowledge about the amount of lubricant present. For piston rings the external load may be established by measuring the pressure distribution, i.e. the pressure drop in the piston ring package. Speed and temperature may also be established. The amount...... available is reflected in the friction absorbed in the bearing. The following properties will be measured: Oil fillm thickness - along liner (axial variation), oil film thickness - along piston ring (circumferential variation), piston tilt, temperature of piston rings and liner, pressure at piston lands...

  14. Study for ILC Damping Ring at KEKB

    Energy Technology Data Exchange (ETDEWEB)

    Flanagan, J.W.; Fukuma, H.; Kanazawa, K.I.; Koiso, H.; Masuzawa, M.; Ohmi, Kazuhito; Ohnishi, Y.; Oide, Katsunobu; Suetsugu, Y.; Tobiyama, M.; /KEK, Tsukuba; Pivi, M.; /SLAC

    2011-11-04

    ILC damping ring consists of very low emittance electron and positron storage rings. It is necessary for ILC damping ring to study electron cloud effects in such low emittance positron ring. We propose a low emittance operation of KEKB to study the effects.

  15. Planetary ring systems properties, structures, and evolution

    CERN Document Server

    Murray, Carl D

    2018-01-01

    Planetary rings are among the most intriguing structures of our solar system and have fascinated generations of astronomers. Collating emerging knowledge in the field, this volume reviews our current understanding of ring systems with reference to the rings of Saturn, Uranus, Neptune, and more. Written by leading experts, the history of ring research and the basics of ring–particle orbits is followed by a review of the known planetary ring systems. All aspects of ring system science are described in detail, including specific dynamical processes, types of structures, thermal properties and their origins, and investigations using computer simulations and laboratory experiments. The concluding chapters discuss the prospects of future missions to planetary rings, the ways in which ring science informs and is informed by the study of other astrophysical disks, and a perspective on the field's future. Researchers of all levels will benefit from this thorough and engaging presentation.

  16. Longitudinal beam instability due to the ring impedance at KEK's accelerator test facility damping ring

    International Nuclear Information System (INIS)

    Kim, Eun-San

    2003-01-01

    This paper shows the results of a numerical study of the impedance in the Accelerator Test Facility damping ring. The longitudinal impedance in the damping ring is shown to be inductive. It is shown that the total impedance |Z || /n| is 0.23 Ω and the inductance is L = 14 nH. In the extremely low emittance beam of the damping ring, bunch lengthening is caused by both the effects of potential-well distortion and intra-beam scattering. In this paper, the bunch-lengthening due to the ring impedance is numerically investigated, and the result shows qualitative agreement with the result of an analysis performed using the bunch-length measurement. With the calculated longitudinal impedance, the instability threshold in the damping ring is estimated to be a bunch population of 3.3 x 10 10 by using both a Vlasov equation approach and a multi-particle tracking method.

  17. Multimodal three-dimensional dynamic signature

    Directory of Open Access Journals (Sweden)

    Yury E. Kozlov

    2017-11-01

    Full Text Available Reliable authentication in mobile applications is among the most important information security challenges. Today, we can hardly imagine a person who would not own a mobile device that connects to the Internet. Mobile devices are being used to store large amounts of confidential information, ranging from personal photos to electronic banking tools. In 2009, colleagues from Rice University together with their collaborators from Motorola, proposed an authentication through in-air gestures. This and subsequent work contributing to the development of the method are reviewed in our introduction. At the moment, there exists a version of the gesture-based authentication software available for Android mobile devices. This software has not become widespread yet. One of likely reasons for that is the insufficient reliability of the method, which involves similar to its earlier analogs the use of only one device. Here we discuss the authentication based on the multimodal three-dimensional dynamic signature (MTDS performed by two independent mobile devices. The MTDS-based authentication technique is an advanced version of in-air gesture authentication. We describe the operation of a prototype of MTDS-based authentication, including the main implemented algorithms, as well as some preliminary results of testing the software. We expect that our method can be used in any mobile application, provided a number of additional improvements discussed in the conclusion are made.

  18. 12 CFR 269b.731 - Signature.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 3 2010-01-01 2010-01-01 false Signature. 269b.731 Section 269b.731 Banks and Banking FEDERAL RESERVE SYSTEM (CONTINUED) BOARD OF GOVERNORS OF THE FEDERAL RESERVE SYSTEM CHARGES OF UNFAIR LABOR PRACTICES General Rules § 269b.731 Signature. The original of each document filed shall be...

  19. Reduction of a Ship's Magnetic Field Signatures

    CERN Document Server

    Holmes, John

    2008-01-01

    Decreasing the magnetic field signature of a naval vessel will reduce its susceptibility to detonating naval influence mines and the probability of a submarine being detected by underwater barriers and maritime patrol aircraft. Both passive and active techniques for reducing the magnetic signatures produced by a vessel's ferromagnetism, roll-induced eddy currents, corrosion-related sources, and stray fields are presented. Mathematical models of simple hull shapes are used to predict the levels of signature reduction that might be achieved through the use of alternate construction materials. Al

  20. Accretion in Saturn's F Ring

    Science.gov (United States)

    Meinke, B. K.; Esposito, L. W.; Stewart, G.

    2012-12-01

    Saturn's F ring is the solar system's principal natural laboratory for direct observation of accretion and disruption processes. The ring resides in the Roche zone, where tidal disruption competes with self-gravity, which allows us to observe the lifecycle of moonlets. Just as nearby moons create structure at the B ring edge (Esposito et al. 2012) and the Keeler gap (Murray 2007), the F ring "shepherding" moons Prometheus and Pandora stir up ring material and create observably changing structures on timescales of days to decades. In fact, Beurle et al (2010) show that Prometheus makes it possible for "distended, yet gravitationally coherent clumps" to form in the F ring, and Barbara and Esposito (2002) predicted a population of ~1 km bodies in the ring. In addition to the observations over the last three decades, the Cassini Ultraviolet Imaging Spectrograph (UVIS) has detected 27 statistically significant features in 101 occultations by Saturn's F ring since July 2004. Seventeen of those 27 features are associated with clumps of ring material. Two features are opaque in occultation, which makes them candidates for solid objects, which we refer to as Moonlets. The 15 other features partially block stellar signal for 22 m to just over 3.7 km along the radial expanse of the occultation. Upon visual inspection of the occultation profile, these features resemble Icicles, thus we will refer to them as such here. The density enhancements responsible for such signal attenuations are likely due to transient clumping of material, evidence that aggregations of material are ubiquitous in the F ring. Our lengthy observing campaign reveals that Icicles are likely transient clumps, while Moonlets are possible solid objects. Optical depth is an indicator of clumping because more-densely aggregated material blocks more light; therefore, it is natural to imagine moonlets as later evolutionary stage of icicle, when looser clumps of material compact to form a feature that appears

  1. Nonlinear analysis of ring oscillator circuits

    KAUST Repository

    Ge, Xiaoqing

    2010-06-01

    Using nonlinear systems techniques, we analyze the stability properties and synchronization conditions for ring oscillator circuits, which are essential building blocks in digital systems. By making use of its cyclic structure, we investigate local and global stability properties of an n-stage ring oscillator. We present a sufficient condition for global asymptotic stability of the origin and obtain necessity if the ring oscillator consists of identical inverter elements. We then give a synchronization condition for identical interconnected ring oscillators.

  2. Nonlinear analysis of ring oscillator circuits

    KAUST Repository

    Ge, Xiaoqing; Arcak, Murat; Salama, Khaled N.

    2010-01-01

    Using nonlinear systems techniques, we analyze the stability properties and synchronization conditions for ring oscillator circuits, which are essential building blocks in digital systems. By making use of its cyclic structure, we investigate local and global stability properties of an n-stage ring oscillator. We present a sufficient condition for global asymptotic stability of the origin and obtain necessity if the ring oscillator consists of identical inverter elements. We then give a synchronization condition for identical interconnected ring oscillators.

  3. Quality Assurance Project Plan for Verification of Sediment Ecotoxicity Assessment Ring(SEA Ring)

    Science.gov (United States)

    The objective of the verification is to test the efficacy and ability of the Sediment Ecotoxicity Assessment Ring (SEA Ring) to evaluate the toxicity of contaminants in the sediment, at the sediment-water interface, and WC to organisms that live in those respective environments.

  4. Dynamical Evolution of Ring-Satellite Systems

    Science.gov (United States)

    Ohtsuki, Keiji

    2005-01-01

    The goal of this research was to understand dynamical processes related to the evolution of size distribution of particles in planetary rings and application of theoretical results to explain features in the present rings of giant planets. We studied velocity evolution and accretion rates of ring particles in the Roche zone. We developed a new numerical code for the evolution of ring particle size distribution, which takes into account the above results for particle velocity evolution and accretion rates. We also studied radial diffusion rate of ring particles due to inelastic collisions and gravitational encounters. Many of these results can be also applied to dynamical evolution of a planetesimal disk. Finally, we studied rotation rates of moonlets and particles in planetary rings, which would influence the accretional evolution of these bodies. We describe our key accomplishments during the past three years in more detail in the following.

  5. Propellers in Saturn's rings

    Science.gov (United States)

    Sremcevic, M.; Stewart, G. R.; Albers, N.; Esposito, L. W.

    2013-12-01

    Theoretical studies and simulations have demonstrated the effects caused by objects embedded in planetary rings. Even if the objects are too small to be directly observed, each creates a much larger gravitational imprint on the surrounding ring material. These strongly depend on the mass of the object and range from "S" like propeller-shaped structures for about 100m-sized icy bodies to the opening of circumferential gaps as in the case of the embedded moons Pan and Daphnis and their corresponding Encke and Keeler Gaps. Since the beginning of the Cassini mission many of these smaller objects (~data from Cassini Ultraviolet Imaging Spectrograph (UVIS) and Imaging Science Subsystem (ISS) experiments. We show evidence that B ring seems to harbor two distinct populations of propellers: "big" propellers covering tens of degrees in azimuth situated in the densest part of B ring, and "small" propellers in less dense inner B ring that are similar in size and shape to known A ring propellers. The population of "big" propellers is exemplified with a single object which is observed for 5 years of Cassini data. The object is seen as a very elongated bright stripe (40 degrees wide) in unlit Cassini images, and dark stripe in lit geometries. In total we report observing the feature in images at 18 different epochs between 2005 and 2010. In UVIS occultations we observe this feature as an optical depth depletion in 14 out of 93 occultation cuts at corrotating longitudes compatible with imaging data. Combining the available Cassini data we infer that the object is a partial gap located at r=112,921km embedded in the high optical depth region of the B ring. The gap moves at Kepler speed appropriate for its radial location. Radial offsets of the gap locations in UVIS occultations are consistent with an asymmetric propeller shape. The asymmetry of the observed shape is most likely a consequence of the strong surface mass density gradient, as the feature is located at an edge between

  6. Solving Inverse Detection Problems Using Passive Radiation Signatures

    International Nuclear Information System (INIS)

    Favorite, Jeffrey A.; Armstrong, Jerawan C.; Vaquer, Pablo A.

    2012-01-01

    The ability to reconstruct an unknown radioactive object based on its passive gamma-ray and neutron signatures is very important in homeland security applications. Often in the analysis of unknown radioactive objects, for simplicity or speed or because there is no other information, they are modeled as spherically symmetric regardless of their actual geometry. In these presentation we discuss the accuracy and implications of this approximation for decay gamma rays and for neutron-induced gamma rays. We discuss an extension of spherical raytracing (for uncollided fluxes) that allows it to be used when the exterior shielding is flat or cylindrical. We revisit some early results in boundary perturbation theory, showing that the Roussopolos estimate is the correct one to use when the quantity of interest is the flux or leakage on the boundary. We apply boundary perturbation theory to problems in which spherically symmetric systems are perturbed in asymmetric nonspherical ways. We apply mesh adaptive direct search (MADS) algorithms to object reconstructions. We present a benchmark test set that may be used to quantitatively evaluate inverse detection methods.

  7. Cosmic rings from colliding galaxies

    Energy Technology Data Exchange (ETDEWEB)

    Mitton, S

    1976-11-18

    Research on two ring galaxies has led to the proposal of an interaction model to account for the rings. It is envisaged that this class of galaxy is created when a compact galaxy crashes through the disc of a spiral galaxy. The results of a spectroscopic investigation of the galaxy known as the Cartwheel and of another ring galaxy 11 NZ 4 are discussed. The general picture of ring galaxies which emerges from these studies of a massive starry nucleus with a necklace of emitting gas and some spokes and along the spin axis of the wheel a small companion galaxy that is devoid of interstellar gas. An explanation of these properties is considered.

  8. Does Twitter trigger bursts in signature collections?

    Science.gov (United States)

    Yamaguchi, Rui; Imoto, Seiya; Kami, Masahiro; Watanabe, Kenji; Miyano, Satoru; Yuji, Koichiro

    2013-01-01

    The quantification of social media impacts on societal and political events is a difficult undertaking. The Japanese Society of Oriental Medicine started a signature-collecting campaign to oppose a medical policy of the Government Revitalization Unit to exclude a traditional Japanese medicine, "Kampo," from the public insurance system. The signature count showed a series of aberrant bursts from November 26 to 29, 2009. In the same interval, the number of messages on Twitter including the keywords "Signature" and "Kampo," increased abruptly. Moreover, the number of messages on an Internet forum that discussed the policy and called for signatures showed a train of spikes. In order to estimate the contributions of social media, we developed a statistical model with state-space modeling framework that distinguishes the contributions of multiple social media in time-series of collected public opinions. We applied the model to the time-series of signature counts of the campaign and quantified contributions of two social media, i.e., Twitter and an Internet forum, by the estimation. We found that a considerable portion (78%) of the signatures was affected from either of the social media throughout the campaign and the Twitter effect (26%) was smaller than the Forum effect (52%) in total, although Twitter probably triggered the initial two bursts of signatures. Comparisons of the estimated profiles of the both effects suggested distinctions between the social media in terms of sustainable impact of messages or tweets. Twitter shows messages on various topics on a time-line; newer messages push out older ones. Twitter may diminish the impact of messages that are tweeted intermittently. The quantification of social media impacts is beneficial to better understand people's tendency and may promote developing strategies to engage public opinions effectively. Our proposed method is a promising tool to explore information hidden in social phenomena.

  9. Does Twitter trigger bursts in signature collections?

    Directory of Open Access Journals (Sweden)

    Rui Yamaguchi

    Full Text Available INTRODUCTION: The quantification of social media impacts on societal and political events is a difficult undertaking. The Japanese Society of Oriental Medicine started a signature-collecting campaign to oppose a medical policy of the Government Revitalization Unit to exclude a traditional Japanese medicine, "Kampo," from the public insurance system. The signature count showed a series of aberrant bursts from November 26 to 29, 2009. In the same interval, the number of messages on Twitter including the keywords "Signature" and "Kampo," increased abruptly. Moreover, the number of messages on an Internet forum that discussed the policy and called for signatures showed a train of spikes. METHODS AND FINDINGS: In order to estimate the contributions of social media, we developed a statistical model with state-space modeling framework that distinguishes the contributions of multiple social media in time-series of collected public opinions. We applied the model to the time-series of signature counts of the campaign and quantified contributions of two social media, i.e., Twitter and an Internet forum, by the estimation. We found that a considerable portion (78% of the signatures was affected from either of the social media throughout the campaign and the Twitter effect (26% was smaller than the Forum effect (52% in total, although Twitter probably triggered the initial two bursts of signatures. Comparisons of the estimated profiles of the both effects suggested distinctions between the social media in terms of sustainable impact of messages or tweets. Twitter shows messages on various topics on a time-line; newer messages push out older ones. Twitter may diminish the impact of messages that are tweeted intermittently. CONCLUSIONS: The quantification of social media impacts is beneficial to better understand people's tendency and may promote developing strategies to engage public opinions effectively. Our proposed method is a promising tool to explore

  10. Collective multipartite Einstein-Podolsky-Rosen steering: more secure optical networks.

    Science.gov (United States)

    Wang, Meng; Gong, Qihuang; He, Qiongyi

    2014-12-01

    Collective multipartite Einstein-Podolsky-Rosen (EPR) steering is a type of quantum correlation shared among N parties, where the EPR paradox of one party can only be realized by performing local measurements on all the remaining N-1 parties. We formalize the collective tripartite steering in terms of local hidden state model and give the steering inequalities that act as signatures and suggest how to optimize collective tripartite steering in specific optical schemes. The special entangled states with property of collective multipartite steering may have potential applications in ultra-secure multiuser communication networks where the issue of trust is critical.

  11. Venezuela and Energy Security of Latin America

    Directory of Open Access Journals (Sweden)

    Elena Igorevna Vesnovskaya

    2015-12-01

    Full Text Available The article is devoted to the specificity of Venezuela's energy policy and the features of the evolution of its approaches to solving problems of energy security. Special attention is paid to the projects of Caracas in the energy sector which are aimed at the creating of common energy zone in Latin America. The author has revealed the interaction of internal political processes in Venezuela as the country's leader in the region, with its integration policy, and also identified trends in the further development of energy policy and strategy of Latin American countries. The research of energy resources of Latin America determined that the main factor that works in favor of convergence states within the South American "geopolitical ring" is to ensure energy security. Venezuela is among the richest resources of Latin America. In the research it was determined that Petrosur, Petrocaribe and Petroandina provide the basis for a range of bilateral agreements to promote cooperation, creation ventures based on the state oil companies of these states.

  12. On Semiprime Noetherian PI-Rings

    OpenAIRE

    Chiba, Katsuo

    2000-01-01

    Let R be a semiprime Noetherian PI-ring and Q(R) the semisimple Artinian ring of fractions of R. We shall prove the following conditions are equivalent: (1) the Krull dimention of R is at most one, (2) Any ring between R and Q(R) is again right Noetherian, (3) Let a, b be central regular elements of Q(R). Then the subring R + aR[b] of Q(R) is right Noetherian.

  13. On zero divisor graph of unique product monoid rings over Noetherian reversible ring

    Directory of Open Access Journals (Sweden)

    Ebrahim Hashemi

    2016-02-01

    Full Text Available Let $R$ be an associative ring with identity and $Z^*(R$ be its set of non-zero zero divisors.  The zero-divisor graph of $R$, denoted by $Gamma(R$, is the graph whose vertices are the non-zero  zero-divisors of  $R$, and two distinct vertices $r$ and $s$ are adjacent if and only if $rs=0$ or $sr=0$.  In this paper, we bring some results about undirected zero-divisor graph of a monoid ring over reversible right (or left Noetherian ring $R$. We essentially classify the diameter-structure of this graph and show that $0leq mbox{diam}(Gamma(Rleq mbox{diam}(Gamma(R[M]leq 3$. Moreover, we give a characterization for the possible diam$(Gamma(R$ and diam$(Gamma(R[M]$, when $R$ is a reversible Noetherian ring and $M$ is a u.p.-monoid. Also, we study relations between the girth of $Gamma(R$ and that of $Gamma(R[M]$.

  14. DIGITAL SIGNATURE IN THE WAY OF LAW

    OpenAIRE

    Ruya Samlı

    2013-01-01

    Signature can be defined as a person’s name or special signs that he/she writes when he/she wants to indicate he/she wrote or confirm that writing. A person signs many times in his/her life. A person’s signature that is used for thousands of times for many things from formal documents to exams has importance for that person. Especially, signing in legal operations is an operation that can build important results. If a person’s signature is imitated by another person, he/she can be...

  15. Imidazolopiperazines (IPZ) kill both rings and dormant rings in wild type and K13 artemisinin resistant Plasmodium falciparum in vitro.

    Science.gov (United States)

    Dembele, Laurent; Gupta, Devendra Kumar; Lim, Michelle Yi-Xiu; Ang, Xiaoman; Selva, Jeremy J; Chotivanich, Kesinee; Nguon, Chea; Dondorp, Arjen M; Bonamy, Ghislain M C; Diagana, Thierry T; Bifani, Pablo

    2018-03-12

    Artemisinin (ART) resistance has spread through Southeast Asia, posing serious threat to the control and elimination of malaria. ART resistance has been associated with mutations in the Plasmodium falciparum kelch-13 ( Pfk13 ) propeller domain. Phenotypically, ART resistance is defined as delayed parasite clearance in patients' due to the reduced susceptibility of early ring-stage parasites to the active metabolite of ART dihydroartemisinin (DHA). Early rings can enter a state of quiescence upon DHA exposure and resume growth in its absence. These quiescent rings are referred to as dormant rings or DHA-pretreated rings (called here dormant rings). The imidazolopiperazine (IPZ) is a novel class of antimalarial drugs, which has demonstrated efficacy in early clinical trials. Here, we characterized the stage of action of IPZ GNF179 and evaluated its activity against rings and dormant rings in wild type and ART resistant parasites. Unlike DHA, GNF179 does not induce dormancy. We show that GNF179 is more rapidly cidal against schizonts than ring and trophozoite stages. However, with 12 hours exposure, the compound effectively kills rings and dormant rings of both susceptible and ART resistant parasites within 72 hours. We further demonstrate that in combination with ART, GNF179 effectively prevent recrudescence of dormant rings including those bearing pfk13 propeller mutations. Copyright © 2018 Dembele et al.

  16. Complete snake and rotator schemes for spin polarization in proton rings and large electron rings

    International Nuclear Information System (INIS)

    Steffen, K.

    1983-11-01

    In order to maintain spin polarization in proton rings and large electron rings, some generalized Siberian Snake scheme may be required to make the spin tune almost independent of energy and thus avoid depolarizing resonances. The practical problem of finding such schemes that, at reasonable technical effort, can be made to work over large energy ranges has been addressed before and is here revisited in a broadened view and with added new suggestions. As a result, possibly optimum schemes for electron rings (LEP) and proton rings are described. In the proposed LEP scheme, spin rotation is devised such that, at the interaction points, the spin direction is longitudinal as required for experiments. (orig.)

  17. Signature detection and matching for document image retrieval.

    Science.gov (United States)

    Zhu, Guangyu; Zheng, Yefeng; Doermann, David; Jaeger, Stefan

    2009-11-01

    As one of the most pervasive methods of individual identification and document authentication, signatures present convincing evidence and provide an important form of indexing for effective document image processing and retrieval in a broad range of applications. However, detection and segmentation of free-form objects such as signatures from clustered background is currently an open document analysis problem. In this paper, we focus on two fundamental problems in signature-based document image retrieval. First, we propose a novel multiscale approach to jointly detecting and segmenting signatures from document images. Rather than focusing on local features that typically have large variations, our approach captures the structural saliency using a signature production model and computes the dynamic curvature of 2D contour fragments over multiple scales. This detection framework is general and computationally tractable. Second, we treat the problem of signature retrieval in the unconstrained setting of translation, scale, and rotation invariant nonrigid shape matching. We propose two novel measures of shape dissimilarity based on anisotropic scaling and registration residual error and present a supervised learning framework for combining complementary shape information from different dissimilarity metrics using LDA. We quantitatively study state-of-the-art shape representations, shape matching algorithms, measures of dissimilarity, and the use of multiple instances as query in document image retrieval. We further demonstrate our matching techniques in offline signature verification. Extensive experiments using large real-world collections of English and Arabic machine-printed and handwritten documents demonstrate the excellent performance of our approaches.

  18. Koffka's Ring Effect Depends on Thickness, Not Continuity

    OpenAIRE

    Abigail E. Huang; Alice J. Hon; Eric L. Altschuler

    2007-01-01

    More than 70 years ago Gestalt psychologist Kurt Koffka described a fascinating effect1,2: When a contiguous grey ring is placed on a background half of one shade of grey (different from the ring) and half of another shade of grey, the ring appears to be a homogenous. However, if the ring is slightly divided, now the two halves of the ring appear different shades of grey with the half of the ring on the darker background appearing lighter than the half of the ring on the darker background. Th...

  19. Almost ring theory

    CERN Document Server

    2003-01-01

    This book develops thorough and complete foundations for the method of almost etale extensions, which is at the basis of Faltings' approach to p-adic Hodge theory. The central notion is that of an "almost ring". Almost rings are the commutative unitary monoids in a tensor category obtained as a quotient V-Mod/S of the category V-Mod of modules over a fixed ring V; the subcategory S consists of all modules annihilated by a fixed ideal m of V, satisfying certain natural conditions. The reader is assumed to be familiar with general categorical notions, some basic commutative algebra and some advanced homological algebra (derived categories, simplicial methods). Apart from these general prerequisites, the text is as self-contained as possible. One novel feature of the book - compared with Faltings' earlier treatment - is the systematic exploitation of the cotangent complex, especially for the study of deformations of almost algebras.

  20. IAG ring test animal proteins 2014

    NARCIS (Netherlands)

    Raamsdonk, van L.W.D.; Pinckaers, V.G.Z.; Scholtens-Toma, I.M.J.; Prins, T.W.; Voet, van der H.; Vliege, J.J.M.

    2014-01-01

    A ring test was organized for the detection of animal proteins in animal feed by microscopy in the framework of the annual ring tests of the IAG – International Association for Feeding stuff Analysis, Section Feeding stuff Microscopy. The aim of the ring study was to provide the participants